Domain color.syspage.ru
Russia
CLOUDFLARENET
Software information

cloudflare cloudflare

tcp/443 tcp/80 tcp/8443

nginx nginx 1.20.1

tcp/80

  • Apache server-status page is publicly available
    First seen 2022-07-11 00:40
    Last seen 2024-06-18 15:18
    Open for 708 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefca51f00b

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Tuesday, 18-Jun-2024 18:18:13 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 1491
      Parent Server MPM Generation: 1490
      Server uptime:  27 days 8 hours 51 seconds
      Server load: 9.47 11.03 10.66
      Total accesses: 117442421 - Total Traffic: 11391.1 GB
      CPU Usage: u211.87 s55.12 cu0 cs0 - .0113% CPU load
      49.7 requests/sec - 4.9 MB/second - 101.7 kB/request
      19 requests currently being processed, 26 idle workers
      _...___.W...._.W..W_._._WW.__W_...__W_W.._._W_.W.._._..._.W_.WW_
      .WWW.C..._._W__..W..............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1490114390/162/3048004_
      0.33000.012.35312310.97
      84.239.50.138rusremeslo-hram.ru:8080GET /.env HTTP/1.0
      
      1-1490-0/0/2984655.
      0.161900.00.00298583.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-1490-0/0/2940060.
      0.003500.00.00295354.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-1490-0/0/2915263.
      0.17000.00.00281110.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-1490130900/89/2889162_
      0.1602480.03.04278925.06
      3.12.165.26test.ile-market.com:8080GET /lestnica-pristavnaya-alyuminievaya-1-10/ HTTP/1.0
      
      5-1490133900/25/2849613_
      0.0501260.01.11281701.06
      3.16.139.62test.ile-market.com:8080GET /obzor-skladskoj-samohodnoj-telezhki-rrt-15/ HTTP/1.0
      
      6-149071960/255/2814402_
      0.510800.015.14277860.75
      188.225.47.234inetshopper.ru:8080GET / HTTP/1.0
      
      7-1490-0/0/2790145.
      0.07300.00.00268808.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-1490155170/18/2719198W
      0.031100.01.53265937.25
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      9-1490-0/0/2698815.
      0.012000.00.00270032.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-1490-0/0/2659780.
      0.112900.00.00260364.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-1490-0/0/2605303.
      0.16400.00.00249517.58
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-1490-0/0/2551435.
      0.623400.00.00253646.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-1490155380/27/2489855_
      0.06010.01.31249506.91
      93.177.79.30inetshopper.ru:8080GET /bitrix/templates/inetshopper.ru/fonts/fontawesome-webfont.
      
      14-1490-0/0/2465327.
      0.20200.00.00242151.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-1490136920/83/2436986W
      0.141200.07.59241147.02
      213.150.83.146yarshm.ru:8080GET /bitrix/admin/1c_exchange.php?type=catalog&sessid=ba3a35c56
      
      16-1490-0/0/2353063.
      0.153300.00.00238012.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-1490-0/0/2324982.
      0.021200.00.00222411.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-149043390/312/2250193W
      0.64000.029.30227907.20
      178.217.159.185uniboat.ru:8080GET /wp-admin/post.php?post=2990&action=edit HTTP/1.0
      
      19-1490138090/89/2195869_
      0.17050.07.46216548.09
      3.138.137.243teploizolyaciya-info.ru:8080GET /teploiz_sidebar/video-po-teploizolyacii/video-pro-texnolog
      
      20-1490-0/0/2125508.
      0.032100.00.00214763.45
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-1490155420/24/2059860_
      0.04000.01.12213878.98
      3.15.12.124test.ile-market.com:8080GET /telegka-gidravlicheskaya-tor-rhp-2500-1150h450-mm-uzkoviln
      
      22-1490-0/0/1993959.
      0.38870.00.00192372.58
      94.102.51.144healthydaily.net:8080GET / HTTP/1.0
      
      23-1490155730/21/1938852_
      0.02011130.01.27200403.16
      95.108.213.200nabatt.ru:8080GET /?id=886 HTTP/1.0
      
      24-1490138150/93/1876172W
      0.16100.012.45186877.45
      89.248.163.131healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      25-1490155740/25/1825836W
      0.04000.00.51181285.45
      143.208.3.248mkyzyl.ru:8080GET / HTTP/1.0
      
      26-1490-0/0/1734858.
      0.003200.00.00171031.36
      95.31.172.107converse-allstar.ru:8080GET /image/cache/webp/catalog/detsk/111/82198.970-200x200.webp 
      
      27-1490383070/355/1684547_
      0.750170.025.39167042.28
      3.12.165.26test.ile-market.com:8080GET /lestnica-pristavnaya-alyuminievaya-1-10/sitemap/image/cata
      
      28-1490138180/85/1635628_
      0.170940.04.72167487.50
      3.137.162.105test.ile-market.com:8080GET /stropy-i-gruzozahvatnye-prisposobleniya/stropy-tekstilnye/
      
      29-1490155760/27/1600970W
      0.05000.03.41156118.50
      95.108.213.223nabatt.ru:8080GET /products/kyle529068?id=976 HTTP/1.0
      
      30-149078860/188/1530754_
      0.42000.077.09158195.34
      18.220.120.161winter-ugg.ru:8080GET /specials/cvet_zoloto~kapuchino/fason_botinki/jenskiy-razme
      
      31-1490-0/0/1478413.
      0.012400.00.00147709.80
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1490-0/0/1420187.
      0.02700.00.00136493.41
      127.0.0.1isp22.adminvps.ru
      Found on 2024-06-18 15:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefb5d2abfd

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 16-Jun-2024 19:14:59 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 1400
      Parent Server MPM Generation: 1399
      Server uptime:  25 days 8 hours 57 minutes 37 seconds
      Server load: 12.76 11.75 11.31
      Total accesses: 110296453 - Total Traffic: 10628.1 GB
      CPU Usage: u236.32 s62.84 cu0 cs0 - .0136% CPU load
      50.3 requests/sec - 5.0 MB/second - 101.0 kB/request
      36 requests currently being processed, 4 idle workers
      WWWWWWWW._W.WWWW.WWWW_._WWWWW.WW..WCW.WWW._WW.WWW.....W.........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1399224490/89/2836550W
      0.17000.04.27288845.00
      3.145.44.118moyoukrashenie.ru:8080GET /index.php?dispatch=products.quick_view&n_items=536%2C6281%
      
      1-1399265731/27/2773492C
      0.050669102.97.58279212.75
      87.229.225.38passbc.ru:8080GET /cgi-bin/mailkos.cgi?act=showallpas&start=0&usrkm=6uj7u7j77
      
      2-1399256570/40/2741985W
      0.08000.03.11274319.34
      93.124.32.20foto.life:8080GET /kontakty/ HTTP/1.0
      
      3-1399147810/173/2718759W
      0.38000.010.13257719.77
      83.99.151.71ultra-irk.ru:8080GET /product-category/avto/dopolnitelnoe-oborudovanie-1/kamery-
      
      4-1399267410/28/2687993W
      0.04000.00.85257996.78
      83.99.151.64mosclock.ru:8080GET /compare/43367,36391,43364,36357/ HTTP/1.0
      
      5-1399108910/254/2653114W
      0.55000.010.73261189.30
      87.250.224.3nabatt.ru:8080GET /products/geomyid728281?id=461 HTTP/1.0
      
      6-1399241840/52/2625369W
      0.111100.04.04255133.52
      87.250.224.229climateclo.ru:8080GET /product/diabolic/ HTTP/1.0
      
      7-1399227530/112/2603416W
      0.24000.06.83247842.39
      3.15.186.248winter-ugg.ru:8080GET /specials/cvet_rozoviy~zoloto~goluboy~ceriy/jenskiy-razmer_
      
      8-1399-0/0/2537425.
      0.03200.00.00245743.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-1399229360/58/2512015_
      0.1202240.03.88250615.19
      95.163.255.218nemagi.ru:8080GET /gadalka-lyalya-gadalka-lyalya-rf-moshennica/ HTTP/1.0
      
      10-1399150580/179/2475043W
      0.36300.07.63240277.00
      176.59.46.221finuniver71.ru:8080GET / HTTP/1.0
      
      11-1399-0/0/2424929.
      0.031100.00.00230833.23
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-139935211/329/2377013C
      0.6708257.131.68232798.59
      62.148.157.244site11.aa02.ru:8080GET /fonts/SegoeUI-Bold.woff HTTP/1.0
      
      13-1399118400/252/2323264W
      0.54000.014.05232128.38
      185.244.20.219gta5rp.info:8080GET /raboty-i-hobbi/ohota/ HTTP/1.0
      
      14-1399189620/94/2297339W
      0.254200.06.12223759.69
      87.250.224.10inetshopper.ru:8080GET /bitrix/rk.php?goto=https://22.z-rp.ru/sitemaphxazc.xml HTT
      
      15-1399242580/63/2270275W
      0.11600.03.47223190.30
      5.255.231.150climateclo.ru:8080GET /product/mount-t-shirt/ HTTP/1.0
      
      16-1399-0/0/2191588.
      0.221600.00.00220962.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-1399119730/220/2170152W
      0.453400.045.87206318.80
      193.107.238.14vapsmoker.ru:8080HEAD /index.php?route=extension/feed/google_sitemap HTTP/1.0
      
      18-1399190230/121/2098914W
      0.302520.05.49211263.69
      2a00:1fa0:241:dbc0:0:61:90b1:67playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      19-1399232920/49/2045361W
      0.09000.02.27200865.03
      3.145.104.27stagdi.com:8080GET /index.php?dispatch=product_features.add_product&product_id
      
      20-1399196390/75/1983064W
      0.214420.02.51198161.70
      2a00:1fa1:378:7740:1d2:e260:6d1playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      21-1399232930/87/1918663_
      0.18016250.05.42198359.75
      3.144.17.126moyoukrashenie.ru:8080GET /serjgi/avtorskie-sergi/kub-v-kube-sergi-premium-s-gornym-h
      
      22-1399-0/0/1860858.
      0.10500.00.00176855.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-1399258080/41/1810955_
      0.07000.01.61186009.41
      89.113.159.43rutracker-net.ru:8080GET /js/rtn/donate.js HTTP/1.0
      
      24-1399242590/25/1752836W
      0.04600.01.16173720.97
      213.180.203.244climateclo.ru:8080GET /product/lights-t-shirt/ HTTP/1.0
      
      25-1399243401/18/1706953C
      0.0208057.10.95169673.25
      62.148.157.244site11.aa02.ru:8080GET /fonts/SegoeUI.woff HTTP/1.0
      
      26-1399258090/35/1624120W
      0.07400.02.11159809.47
      78.107.252.54intivito.com:8080POST /gw/ HTTP/1.0
      
      27-1399258100/0/1578869W
      0.032120.00.00154344.31
      2a00:1fa0:241:dbc0:0:61:90b1:67playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      28-1399243440/22/1532585W
      0.042400.01.37155868.88
      52.167.144.209kuhni-ryadom.ru:8080GET /buy/kfvtevn HTTP/1.0
      
      29-1399-0/0/1504656.
      0.341500.00.00145267.42
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1399258110/15/1433375W
      0.031400.01.11146722.34
      95.108.213.121climateclo.ru:8080GET /product/psyche-wash-tee/ HTTP/1.0
      
      31-139917416
      Found on 2024-06-16 16:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef89315cc7

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 12-Jun-2024 14:01:57 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 1223
      Parent Server MPM Generation: 1222
      Server uptime:  21 days 3 hours 44 minutes 35 seconds
      Server load: 14.18 13.91 13.58
      Total accesses: 91650881 - Total Traffic: 8903.9 GB
      CPU Usage: u231.21 s62.37 cu0 cs0 - .0161% CPU load
      50.1 requests/sec - 5.0 MB/second - 101.9 kB/request
      27 requests currently being processed, 16 idle workers
      .....W....W...WW.._CW..W_............W....WW.....W__......_.._W.
      .W.WW...W_......_._WW........_......._...W..._......._..WW_.._W.
      W.......W....W......_W.........W................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1222-0/0/2309999.
      1.198900.00.00238113.80
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-1222-0/0/2253896.
      0.189400.00.00227512.23
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-1222-0/0/2234270.
      0.365300.00.00225849.45
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-1222-0/0/2208404.
      0.174900.00.00209717.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-1222-0/0/2198343.
      0.841500.00.00206486.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-1222200350/116/2164783W
      0.2311720.08.15210830.47
      176.105.198.218playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      6-1222-0/0/2139419.
      0.128100.00.00210314.11
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-1222-0/0/2107074.
      0.431900.00.00205690.64
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-1222-0/0/2075253.
      0.18400.00.00203528.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-1222-0/0/2039458.
      0.218700.00.00207688.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-1222194660/247/2012774W
      0.50000.014.72194731.59
      94.102.51.144healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      11-1222-0/0/1970984.
      0.115700.00.00188809.36
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-1222-0/0/1934401.
      0.361600.00.00191052.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-1222-0/0/1889958.
      0.089500.00.00190927.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-1222211570/84/1858501W
      0.1512100.04.54183724.55
      95.142.197.132grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      15-1222237420/11/1844764W
      0.0111710.00.49180631.55
      176.105.198.218playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      16-1222-0/0/1784531.
      0.263900.00.00181964.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-1222-0/0/1769634.
      0.223500.00.00171431.39
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-1222118140/233/1708687_
      0.4905990.017.49173465.30
      87.250.224.30kross-stocks.ru:8080GET /nike/nike-air-jordan/air-jordan-1-low-white-camo/ HTTP/1.0
      
      19-122220801/271/1668953C
      0.56000.315.82164369.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-1222213000/195/1618303W
      0.401900.07.79163554.61
      95.142.197.132grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      21-1222-0/0/1559373.
      0.225600.00.00164083.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-1222-0/0/1516089.
      0.625400.00.00146795.67
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-1222240470/124/1475809W
      0.26000.05.73155764.66
      165.22.34.189syspage.ru:8080GET /server-status HTTP/1.0
      
      24-1222222380/160/1438789_
      0.35011950.08.24144656.11
      87.229.225.38passbc.ru:8080GET /cgi-bin/mailkos.cgi?act=showallpas&start=0&usrkm=6uj7u7j77
      
      25-1222-0/0/1404937.
      0.271300.00.00141012.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-1222-0/0/1339525.
      0.28700.00.00134870.48
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1222-0/0/1298256.
      0.147000.00.00125242.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1222-0/0/1263275.
      1.205100.00.00130178.18
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1222-0/0/1241617.
      0.142200.00.00120073.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1222-0/0/1184894.
      0.252300.00.00123160.39
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1222-0/0/1156399.
      0.441100.00.00112086.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1222-0/0/1109765.
      0.15407620.00.00106646.32
      185.165.163.78kursach37.com:8080POST /yzi8vgwctv/wp-admin/admin-ajax.php HTTP/1.0
      
      33-1222-0/0/1059166.
      0.0510500.00.00106780.24
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      34-1222
      Found on 2024-06-12 11:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefb3df2991

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 10-Jun-2024 08:19:41 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 1138
      Parent Server MPM Generation: 1137
      Server uptime:  18 days 22 hours 2 minutes 19 seconds
      Server load: 10.59 11.80 11.54
      Total accesses: 81042121 - Total Traffic: 7786.3 GB
      CPU Usage: u231.33 s61.55 cu0 cs0 - .0179% CPU load
      49.6 requests/sec - 4.9 MB/second - 100.7 kB/request
      19 requests currently being processed, 7 idle workers
      W___WWWWW.W.._WW..W...W.......W._WW...W....W._.........W_..W....
      ..................W.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1137397830/117/2031077W
      0.26000.05.55204100.45
      136.243.228.180migtime.ru:8080GET /?c=9a-unique-bargains-brazilian-100%25-human-hair-loose-wa
      
      1-11374360/66/1978665_
      0.1302140.03.40198287.89
      193.232.121.238medkurs.ru:8080GET /sickness_catalog/infectious/toksokaros/3249.html HTTP/1.0
      
      2-1137398610/105/1960914_
      0.21000.05.38197624.73
      138.68.82.23syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-11378220/52/1942025_
      0.110220.01.96184133.19
      66.249.72.234rasti-ogorod.ru:8080GET /ydm/9-1003092-matrasy/matras-royal-plus-s1000-160kh200-176
      
      4-113721750/14/1928496W
      0.02000.00.14179363.72
      95.108.213.86nabatt.ru:8080GET /?id=116 HTTP/1.0
      
      5-1137399540/96/1901099W
      0.20000.04.30183526.94
      138.68.82.23syspage.ru:8080GET /server-status HTTP/1.0
      
      6-113712330/68/1878189W
      0.13000.03.95182944.03
      178.20.235.164rakfond.org:8080GET /donations/ HTTP/1.0
      
      7-113722850/19/1850404W
      0.03000.00.33180444.95
      5.255.231.155nabatt.ru:8080GET /products/bason6809?id=666 HTTP/1.0
      
      8-1137405950/91/1826912W
      0.22000.04.33175590.56
      91.239.102.163cbr-products.ru:8080GET / HTTP/1.0
      
      9-1137-0/0/1792682.
      0.09270.00.00181650.77
      89.248.165.92healthydaily.net:8080GET / HTTP/1.0
      
      10-11379530/41/1760591W
      0.08000.012.95169421.69
      18.119.19.217winter-ugg.ru:8080GET /specials/cvet_rijiy~krasniy~kapuchino/?attrb%5B2%5D=50 HTT
      
      11-1137-0/0/1730457.
      0.01300.00.00162156.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-1137-0/0/1694599.
      0.232500.00.00164775.23
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-1137356410/118/1656870_
      0.2601160.013.33165077.92
      5.255.231.80gai-news.ru:8080GET /news/4877233-parlament-yaponii-zahotel-sformirovat-komissi
      
      14-1137356450/157/1631198W
      0.34000.07.02158142.39
      89.248.165.92healthydaily.net:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      15-1137244630/381/1621306W
      0.81100.034.98158334.06
      66.249.74.4cbr-products.ru:8080GET /show.php?kid=66&id=59&sid=35 HTTP/1.0
      
      16-1137-0/0/1572472.
      0.607700.00.00156227.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-1137-0/0/1551123.
      0.373200.00.00149568.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-1137318140/178/1496316W
      0.37000.013.43152853.66
      78.107.252.54intivito.com:8080POST /gw/ HTTP/1.0
      
      19-1137-0/0/1463489.
      0.46400.00.00142821.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-1137-0/0/1425016.
      0.046500.00.00143026.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-1137-0/0/1376584.
      0.007600.00.00143611.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-1137282350/276/1329258W
      0.60200.018.25128590.75
      66.249.76.39torgsp.ru:8080GET / HTTP/1.0
      
      23-1137-0/0/1296788.
      0.084600.00.00134648.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-1137-0/0/1262303.
      0.365900.00.00124059.43
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1137-0/0/1230232.
      0.225000.00.00122836.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-1137-0/0/1174470.
      0.192600.00.00116064.49
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1137-0/0/1142222.
      0.037500.00.00108449.98
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1137-0/0/1102405.
      0.036900.00.00113254.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1137-0/0/1086776.
      0.155700.00.00105278.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1137319170/128/1040007W
      0.262200.06.69105762.42
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      31-1137-0/0/1017483.
      0.094400.00.0095644.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1137357300/145/974883_
      0.270990.021.2291522.93
      108.181.188.166teatome.ru:8080GET /bitrix/redirect.php?goto=https://hotmaillogin15386.wizzard
      
      33-1137319260/217/938074W
      Found on 2024-06-10 05:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef2e7afa3c

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 08-Jun-2024 10:21:52 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 1063
      Parent Server MPM Generation: 1062
      Server uptime:  17 days 4 minutes 30 seconds
      Server load: 10.02 11.30 12.44
      Total accesses: 73348861 - Total Traffic: 6837.5 GB
      CPU Usage: u229.33 s61.99 cu0 cs0 - .0198% CPU load
      49.9 requests/sec - 4.8 MB/second - 97.7 kB/request
      9 requests currently being processed, 42 idle workers
      _W_.___W_.____C_W...__W_______.W_W_____W____________W____.......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1062325830/13/1826089_
      0.0205560.00.51177590.53
      78.109.158.246kursach37.com:8080POST /yzi8vgwctv/wp-admin/admin-ajax.php HTTP/1.0
      
      1-1062255660/138/1775901W
      0.26000.05.80175334.48
      95.108.213.181nabatt.ru:8080GET /?id=342 HTTP/1.0
      
      2-1062329380/14/1763313_
      0.02060.00.51171643.81
      94.102.51.144healthydaily.net:8080GET / HTTP/1.0
      
      3-1062-0/0/1752105.
      0.14000.00.00160754.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-1062222310/162/1730200_
      0.300750.05.67155781.48
      87.250.224.222stels32.ru:8080GET /zapchasti/karetka-detali/ HTTP/1.0
      
      5-1062330300/35/1708192_
      0.07010.01.54160341.70
      176.215.108.71bkmzlit.com:8080GET /design/themes/lit/media/fonts/glyphs.woff?1717739485 HTTP/
      
      6-106230220/524/1686046_
      0.97000.035.48160189.86
      94.156.69.215xn-----elckartrfaban4b.xn--p1aiGET //cms/wp-includes/wlwmanifest.xml HTTP/1.0
      
      7-1062330320/8/1668715W
      0.01000.00.16156355.19
      31.43.191.220healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      8-1062331730/15/1641922_
      0.010710.00.37153475.02
      47.128.115.252rasti-rybok.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      9-1062-0/0/1615198.
      0.17600.00.00155835.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-1062377260/104/1585044_
      0.230370.0234.97146401.64
      176.215.108.71bkmzlit.com:8080GET /index.php?dispatch=searchanise.async&no_session=Y&is_ajax=
      
      11-106243480/321/1560007_
      0.64011100.023.63142164.34
      213.180.203.217nabatt.ru:8080GET /?id=630 HTTP/1.0
      
      12-1062331740/13/1523650_
      0.02010.00.37145420.28
      176.215.108.71bkmzlit.com:8080GET /design/themes/lit/media/fonts/icomoon2.woff?1717739485 HTT
      
      13-1062331760/26/1490897_
      0.0306560.01.86145602.58
      52.167.144.203altay-slovesnik.ru:8080GET /cikl-vebinarov-strategii-preodoleniya-professionalnyx-defi
      
      14-1062331791/21/1462119C
      0.03000.30.72139000.48
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-1062273430/123/1459600_
      0.28000.06.41138322.28
      139.59.143.102syspage.ru:8080GET /server HTTP/1.0
      
      16-1062274980/127/1417330W
      0.32000.04.99135153.22
      136.243.228.180migtime.ru:8080GET /?c=bright-starts-true-speed-swing-instructions-l-elxJEXij 
      
      17-1062-0/0/1396466.
      0.05100.00.00129564.62
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-1062-0/0/1346225.
      0.35200.00.00135450.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-1062-0/0/1315252.
      0.26400.00.00122923.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-1062334630/22/1281304_
      0.02000.00.80125754.44
      185.9.75.241rutracker-net.ru:8080GET /js/rtn/donate.js HTTP/1.0
      
      21-1062334640/11/1238872_
      0.0211260.00.37125648.91
      66.249.76.128zabor-gitter.ru:8080GET /zabor_gitter3d/3d-setka-gud-gitter-ocinkovannaya-bez-pokry
      
      22-1062378070/158/1195233W
      0.29000.0259.52110776.74
      87.252.236.189ronovanbono-cardgame-s2.ru:8080POST /stat_get.php HTTP/1.0
      
      23-1062275000/135/1162860_
      0.25000.06.31118338.95
      94.156.69.215xn-----elckartrfaban4b.xn--p1aiGET //site/wp-includes/wlwmanifest.xml HTTP/1.0
      
      24-1062335630/19/1137179_
      0.03000.00.84109605.45
      18.218.188.170pstr.spb.ru:8080GET /apartments/media/projects/b/5/media/projects/c/0/media/bim
      
      25-1062174250/200/1107453_
      0.35000.019.61106977.80
      139.59.143.102syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      26-1062277420/140/1060750_
      0.260120.06.42103049.98
      136.243.228.181rasti-ogorod.ru:8080GET /ydm/9-12494574-kruzhki-blyudca-i-pary/kruzhka-antoniya-luc
      
      27-1062335640/12/1028919_
      0.0207150.00.8092929.55
      31.43.191.220healthydaily.net:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      28-1062335660/21/998385_
      0.03000.00.6598152.98
      139.59.143.102syspage.ru:8080GET /.vscode/sftp.json HTTP/1.0
      
      29-1062335700/10/978053_
      0.02000.00.2891990.95
      2.60.90.222rutracker-net.ru:8080GET /js/rtn/donate.js? HTTP/1.0
      
      30-1062-0/0/940719.
      0.00500.00.0092222.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1062336790/7/915533W
      0.01000.00.2183382.77
      139.59.143.102syspage.ru:8080GET /server-status HTTP/1.0
      Found on 2024-06-08 07:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef5b580937

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 06-Jun-2024 18:05:47 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 992
      Parent Server MPM Generation: 991
      Server uptime:  15 days 7 hours 48 minutes 25 seconds
      Server load: 9.52 9.73 10.00
      Total accesses: 66910583 - Total Traffic: 6131.6 GB
      CPU Usage: u156.5 s39.11 cu0 cs0 - .0148% CPU load
      50.5 requests/sec - 4.7 MB/second - 96.1 kB/request
      17 requests currently being processed, 11 idle workers
      _W__WWWWWWWC__W_................_..._.....W.._......W....W......
      .............._....W....W.....W..........W...................._.
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-991183940/131/1651102_
      0.29060.032.63156807.25
      195.191.104.90playbox.mobi:8080GET /engine/classes/min/index.php?f=engine/editor/jscripts/froa
      
      1-991189830/93/1609808W
      0.21000.02.77155346.75
      89.248.163.211healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      2-991202910/106/1599972_
      0.21010.07.28150698.84
      195.191.104.90playbox.mobi:8080GET /templates/playboxm/webfonts/icomoon.woff?cl92gy HTTP/1.0
      
      3-991244740/10/1583332_
      0.020200.00.16141071.53
      195.191.104.90playbox.mobi:8080GET /engine/modules/antibot/antibot.php HTTP/1.0
      
      4-991204050/112/1561652W
      0.21700.03.84139852.03
      5.253.61.99traktoramira.ru:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      5-991247280/33/1552309W
      0.05000.00.97140481.05
      89.248.165.5healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      6-991248250/20/1522572W
      0.03000.01.08143091.06
      80.249.87.201kursach37.com:8080POST /yzi8vgwctv/wp-admin/admin-ajax.php HTTP/1.0
      
      7-991214460/92/1511039W
      0.20000.04.83138055.77
      213.180.203.49nabatt.ru:8080GET /products/battler1727655?id=612 HTTP/1.0
      
      8-991215660/60/1487478W
      0.121430.03.00135637.95
      194.44.204.110playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      9-991215670/85/1462398W
      0.15000.03.05138671.69
      89.248.163.211healthydaily.net:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      10-991248260/12/1436819W
      0.03500.00.33130411.44
      78.107.252.54intivito.com:8080POST /gw/ HTTP/1.0
      
      11-991249211/21/1413287C
      0.03000.30.89127044.35
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-991249220/17/1378638_
      0.02000.00.70129797.75
      195.191.104.90playbox.mobi:8080GET /templates/playboxm/webfonts/rubik-400.woff2 HTTP/1.0
      
      13-991249240/18/1357773_
      0.02060.01.33129156.47
      195.191.104.90playbox.mobi:8080GET /engine/classes/min/index.php?f=engine/classes/js/jqueryui.
      
      14-991249260/18/1324207W
      0.02000.00.79124192.95
      5.255.231.34nabatt.ru:8080GET /?id=952 HTTP/1.0
      
      15-991256780/5/1321976_
      0.00011050.00.15124528.61
      5.255.231.124nabatt.ru:8080GET /?id=299 HTTP/1.0
      
      16-991-0/0/1286966.
      0.0113300.00.00118838.62
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-991-0/0/1265051.
      0.0512500.00.00116199.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-991-0/0/1223537.
      0.0214800.00.00119660.08
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-991-0/0/1194316.
      0.0114500.00.00110459.11
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-991-0/0/1160728.
      0.0513700.00.00114023.48
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-991-0/0/1121306.
      0.0211300.00.00111366.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-991-0/0/1082721.
      0.137700.00.0099688.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-991-0/0/1056628.
      0.0411900.00.00105835.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-991-0/0/1035004.
      0.317200.00.0096007.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-991-0/0/1008419.
      0.478500.00.0095237.71
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-991-0/0/966296.
      0.0015000.00.0092265.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-991-0/0/933573.
      0.098700.00.0082538.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-991-0/0/909797.
      0.202700.00.0088259.64
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-991-0/0/890148.
      0.098300.00.0083106.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-991-0/0/853182.
      0.195100.00.0082875.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-991-0/0/837042.
      0.0013900.00.0073635.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-99166260/243/803906_
      0.48010.020.8072475.94
      195.191.104.90playbox.mobi:8080GET /templates/playboxm/webfonts/rubik-500.woff2 HTTP/1.0
      
      33-991-0/0/767552.
      0.25<
      Found on 2024-06-06 15:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef65526c76

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Tuesday, 04-Jun-2024 21:20:30 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 704
      Parent Server MPM Generation: 703
      Server uptime:  13 days 11 hours 3 minutes 8 seconds
      Server load: 13.24 17.18 15.03
      Total accesses: 59214707 - Total Traffic: 5313.3 GB
      CPU Usage: u153.61 s38.92 cu0 cs0 - .0166% CPU load
      50.9 requests/sec - 4.7 MB/second - 94.1 kB/request
      30 requests currently being processed, 41 idle workers
      .._......WW......_..__...._..G._...WW......._._..W...W_..._W_._.
      ...W........._.....W._...W_..............W..WCW....._...W_W...WW
      ..........._...W._W._._......._...._...._..._......W.C_..W_.._._
      _......_................._....WW......_._..........._.._W_.._._.
      _.....W..WC....._...............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-703-0/0/1512130.
      0.1010100.00.00142020.42
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-703-0/0/1473624.
      0.114600.00.00141418.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-703297630/93/1466594_
      0.2504070.012.66135750.66
      40.77.167.77kuhni-ryadom.ru:8080GET /category/7d7aifr.html HTTP/1.0
      
      3-703-0/0/1444751.
      0.0816900.00.00126878.49
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-703-0/0/1426126.
      0.03187380.00.00127778.48
      5.255.231.113school-neft.ru:8080GET /about.html HTTP/1.0
      
      5-701-0/0/1415299.
      0.141181474950.00.00129169.05
      81.222.179.179playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      6-703-0/0/1390590.
      0.07111260.00.00127821.53
      196.242.46.106opiumstyle.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      7-700-0/0/1378776.
      0.5312911422260.00.00122232.55
      178.133.105.191playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      8-703-0/0/1358106.
      0.0612100.00.00120508.18
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-703300600/73/1332826W
      0.15100.04.68125972.73
      213.180.203.2414trak.ru:8080GET /shop/navesnoe-oborudovanie/trehtochechnoe/kultivatory/kult
      
      10-703300820/75/1312167W
      0.21000.06.34116797.20
      95.108.213.97nabatt.ru:8080GET /?id=997 HTTP/1.0
      
      11-703-0/0/1286897.
      0.164100.00.00112425.62
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-703-0/0/1252488.
      0.156100.00.00115012.71
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-703-0/0/1231240.
      0.126400.00.00114585.74
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-703-0/0/1198370.
      0.15900.00.00111137.20
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-703-0/0/1197038.
      0.0611800.00.00110512.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-703-0/0/1166849.
      0.131900.00.00107006.62
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-703301460/76/1148985_
      0.17070.016.21104967.23
      213.108.140.142sportschkola-i.ru:8080GET /userfiles/editor/large/915_sportswhy-sports-are-good-for-y
      
      18-703-0/0/1107718.
      0.0313300.00.00103676.33
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-703-0/0/1076458.
      0.067800.00.0098343.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-703301560/89/1043293_
      0.190150.04.7199355.25
      213.108.140.142sportschkola-i.ru:8080GET /userfiles/editor/large/1035_obyavlenie-1-ispravlennoe.jpg 
      
      21-703301570/91/1002449_
      0.18050.04.6797712.48
      213.108.140.142sportschkola-i.ru:8080GET /cache/js/b0754449dbceac1d94d2cc5dee9a28b6.js HTTP/1.0
      
      22-703-0/0/967465.
      0.131700.00.0088771.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-703-0/0/942050.
      0.0318000.00.0092583.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-703-0/0/922239.
      0.16100.00.0083182.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-703-0/0/899670.
      0.059700.00.0083521.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-703301970/77/855748_
      0.17050.03.2480679.56
      213.108.140.142sportschkola-i.ru:8080GET /cache/js/5f78bfa9af5b0740756da52b311aff67.js HTTP/1.0
      
      27-703-0/0/824470.
      0.115400.00.0071730.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-703-0/0/800176.
      0.0119000.00.0075018.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-700314300/5/781599G
      0.0071120.00.1070653.73
      2001:678:374:b5fb:9659:3b0a:170playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      30-700-0/0/745498.
      0.37615115590.00.0069049.16
      2a03:d000:6409:14a6:bc28:e1f0:9playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      31-703302030/21/732592_
      0.140760.0277.5064418.12
      18.220.27.435sadov.ru:8080GET /iymr.exe?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic
      
      32-703-0/0/700237.
      0.0412900.00.0061640.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-703-0/0/661683
      Found on 2024-06-04 18:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefe725253c

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 03-Jun-2024 02:47:21 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 591
      Parent Server MPM Generation: 590
      Server uptime:  11 days 16 hours 29 minutes 59 seconds
      Server load: 12.34 12.53 13.25
      Total accesses: 51182886 - Total Traffic: 4557.3 GB
      CPU Usage: u192.16 s45.46 cu0 cs0 - .0235% CPU load
      50.7 requests/sec - 4.6 MB/second - 93.4 kB/request
      39 requests currently being processed, 12 idle workers
      WWWWW__W__WWWWW_WWWWW_W__WWW_W_W_WW_WWWWWWWWW.WW.WW.WW..........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-5908400/38/1335824W
      0.063100.01.55122429.39
      213.180.203.75rasti-rybok.ru:8080GET /iuns.c?i=http%3A%2F%2Fzoo812.ru%2Ffiles%2Fproducts%2F40015
      
      1-59076990/18/1298024W
      0.03100.00.62125589.16
      69.162.124.231sotela.ru:8080HEAD / HTTP/1.0
      
      2-59078430/19/1292525W
      0.03000.00.95118263.69
      140.237.15.182pilulaed.com:8080GET /order-cialis-light-pack-60-online-es.html HTTP/1.0
      
      3-590386690/237/1271543W
      0.55000.014.19111416.95
      5.253.61.99sotela.ru:8080POST /wp-cron.php?doing_wp_cron=1717372040.59348988533020019531
      
      4-59037650/123/1260528W
      0.26000.05.10112776.84
      59.58.47.75pilulaed.com:8080GET /order-professional-pack-40-online-es.html HTTP/1.0
      
      5-59099250/12/1251098_
      0.0203450.00.24113803.34
      5.255.231.114olgino-info.ru:8080GET /forum/topic/37574-%D1%83%D0%BA%D1%80%D0%B0%D0%B8%D0%BD%D0%
      
      6-590100780/4/1222301_
      0.000150.00.30114559.45
      89.248.163.19healthydaily.net:8080GET / HTTP/1.0
      
      7-59079940/17/1214861W
      0.02200.00.96107710.66
      89.248.165.105healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      8-59011030/34/1194401_
      0.110810.02.38106337.58
      18.116.74.135krosshoes.ru:8080GET /adidas/yeezy-500/ HTTP/1.0
      
      9-59052330/75/1175772_
      0.13000.03.99109263.04
      164.90.228.79syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-590369290/145/1160366W
      0.33100.05.3499939.52
      89.248.163.19healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      11-590183060/449/1132418W
      1.03000.020.5997968.20
      3.145.199.19stagdi.com:8080GET /sladosti/marmelade/marmelad-zabivin/ HTTP/1.0
      
      12-59033120/121/1101305W
      0.25000.05.82101280.70
      47.128.32.253razboravto96.ru:8080GET /avtozapchasti/page-12/?n_items=13225%2C13090%2C13089%2C130
      
      13-590387960/239/1084604W
      0.62000.011.7998852.95
      31.43.191.220healthydaily.net:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      14-590100790/7/1051856W
      0.01000.00.1596680.83
      31.43.191.220healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      15-590387980/199/1052030_
      0.5104450.012.7196895.93
      18.222.180.70ile-market.com:8080GET /pogruzchik-gaz-benzin-12925459/ HTTP/1.0
      
      16-59045100/86/1022839W
      0.19000.04.0891106.14
      64.124.8.46vipv.ru:8080GET /vneshniaia-politika-semi/biblioteka-portala-genrikh-nikola
      
      17-590102770/0/1009198W
      0.34000.00.0088375.95
      31.43.191.220healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      18-590387990/90/967106W
      0.18600.04.3590243.44
      40.77.167.41kuhni-ryadom.ru:8080GET /entity/13108040 HTTP/1.0
      
      19-59011080/129/940561W
      0.27900.06.1786170.66
      5.253.61.99otzovik.tk:8080GET /wp-includes/install.php HTTP/1.0
      
      20-59050910/81/912645W
      0.19200.03.1984541.81
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      21-59052350/71/870486_
      0.14000.03.4186196.52
      18.216.4.176ile-market.com:8080GET /1024065-gibkij-val-s-vibronakonechnikom-32-mm-4-m/sitemap/
      
      22-59055750/34/838605W
      0.071900.02.5776461.05
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      23-59058160/55/817621_
      0.100140.02.5978176.25
      175.22.84.240152.tabson.ru:8080GET / HTTP/1.0
      
      24-59079980/37/801410_
      0.09014180.02.3470862.30
      18.219.142.20stagdi.com:8080GET /target/na-novyy-god/?items_per_page=96&sort_by=product&sor
      
      25-590306030/284/776976W
      0.61000.012.2472514.34
      95.108.213.246ile-market.com:8080GET /strop-tor-4st-10-5-t-13-5-m-150-mm/ HTTP/1.0
      
      26-590102780/1/734891W
      0.00000.00.0068165.98
      113.231.9.15pilulaed.com:8080GET /order-tastylia-online-es.html HTTP/1.0
      
      27-590125970/556/709696W
      1.25100.031.3560529.13
      89.248.163.19healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      28-59081310/16/689638_
      0.02000.00.9266327.00
      3.16.48.121winter-ugg.ru:8080GET /zhenskie-mokasiny/zhenskie-mokasiny-1/cvet_rozoviy~sirenev
      
      29-59081320/31/671639W
      0.05000.02.3958651.12
      52.14.200.246moyoukrashenie.ru:8080GET /serjgi/avtorskie-sergi/mercayuschee-serdce-sergi-s-zelenym
      
      30-59081330/23/637975_
      0.04010620.01.9160216.02
      47.128.41.50pilula-ed.com:8080GET /order-extra-super-avana-online-es.html?cur=USD HTTP/1.0
      
      31-590345260/175/62
      Found on 2024-06-02 23:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef09bf82cb

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 01-Jun-2024 21:47:28 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 547
      Parent Server MPM Generation: 546
      Server uptime:  10 days 11 hours 30 minutes 6 seconds
      Server load: 13.01 12.73 12.70
      Total accesses: 45371288 - Total Traffic: 4054.5 GB
      CPU Usage: u175.31 s43.56 cu0 cs0 - .0242% CPU load
      50.1 requests/sec - 4.6 MB/second - 93.7 kB/request
      73 requests currently being processed, 16 idle workers
      WWW_WWWWWWW_WWWW_WWW.WW_W_WWWW_WWW_W_.W_WWWC__WWWWWW_WWW_WWWWWWW
      W_WWWWWWWWWWWWWWWWWWWW......W..............................._...
      .....W..........._..............................................
      ..........W.....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-54621560/26/1207536W
      0.05900.01.45110591.90
      3.14.67.77stagdi.com:8080GET /tetradi/tetrad-fondovaya/ HTTP/1.0
      
      1-546232840/58/1174767W
      0.16100.03.19115275.53
      89.248.165.92healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      2-546166840/176/1168166W
      0.42000.09.26106503.26
      18.219.57.38stagdi.com:8080GET /index.php?dispatch=products.quick_view&n_items=890%2C1211%
      
      3-546244890/113/1150136_
      0.2902460.09.17102020.76
      3.145.94.159moyoukrashenie.ru:8080GET /broshi/brosh-snezhinka-ru-3/ HTTP/1.0
      
      4-546385690/71/1145165W
      0.16000.03.49101413.27
      66.249.78.40nabatt.ru:8080GET /products/fuder1574530?id=404 HTTP/1.0
      
      5-546386990/58/1129499W
      0.151000.02.55101838.46
      3.138.122.170stagdi.com:8080GET /tetradi/tetrad-s-gusem/ HTTP/1.0
      
      6-546345120/194/1106626W
      0.481100.07.40102756.97
      18.188.190.241stagdi.com:8080GET /sladosti/chocolate/shokolad-muzhskoy/ HTTP/1.0
      
      7-546197130/167/1101354W
      0.42000.014.1995995.95
      31.43.191.220healthydaily.net:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      8-54674120/34/1076771W
      0.06000.01.0295577.48
      66.249.79.67migtime.ru:8080GET /feed/?c=microsoft-sonic-unleashed-games-mercari-ll-jgxKGbc
      
      9-546185860/190/1059998W
      0.38100.09.1499906.79
      3.143.3.15stagdi.com:8080GET /postery/poster-baykalskiy/ HTTP/1.0
      
      10-54678080/6/1044225W
      0.01500.00.1491843.36
      5.255.231.49vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb[12]=2&attrb[13]=2&attrb[14]=1-2&a
      
      11-546376380/71/1023204_
      0.14090.04.0489462.64
      45.133.235.88gai-news.ru:8080GET /s_rss/nws_rand.php?xpr=1 HTTP/1.0
      
      12-54660350/29/989414W
      0.05000.01.1392279.80
      89.248.163.131healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      13-54679330/7/978005W
      0.01000.00.1088931.04
      213.180.203.44gai-news.ru:8080GET /imagesgai/aHR0cHM6Ly9jZG4yLnRhc3MucnUvZml0LzQwMHgzMDBfYjJi
      
      14-54679340/8/945201W
      0.011000.00.2088419.70
      18.222.238.105stagdi.com:8080GET /tetradi/tetrad-reanimacionnaya/ HTTP/1.0
      
      15-546246040/134/946039W
      0.34000.07.7587505.66
      18.218.202.54moyoukrashenie.ru:8080GET /index.php?dispatch=products.quick_view&n_items=3261%2C2240
      
      16-54680850/9/918391_
      0.0201430.01.0282366.46
      188.226.42.238tema-opt.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      17-546387000/16/907333W
      0.03800.00.4381006.09
      5.253.61.99otzovik.tk:8080GET /wp-includes/install.php HTTP/1.0
      
      18-54623350/71/869269W
      0.15200.03.2480343.71
      18.188.190.241stagdi.com:8080GET /sladosti/marmelade/vdohnovin/ HTTP/1.0
      
      19-546164070/362/844281W
      0.871220.015.8576745.54
      176.15.171.160playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      20-546-0/0/816740.
      0.05600.00.0075585.10
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-546388680/47/774589W
      0.13700.01.8476547.45
      3.17.64.72stagdi.com:8080GET /tualetnaya-bumaga/tualetnaya-bumaga-tulskaya/ HTTP/1.0
      
      22-54680860/9/745295W
      0.02100.00.6567864.14
      31.43.191.220healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      23-546317690/147/733102_
      0.31000.017.7567856.58
      37.143.62.129buildsiteblog.ru:8080GET /go/finance.hanyang.ac.kr/web/voh/home%3Fp_p_id%3D20%26p_p_
      
      24-546388690/60/713762W
      0.15700.016.4363450.78
      213.180.203.113vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb[12]=2&attrb[13]=2&attrb[14]=1-2&a
      
      25-54680890/19/691452_
      0.050110.00.6565545.06
      47.128.122.224rasti-rybok.ru:8080GET /ym/1003092-9-matrasy/101283859926-matras-ortopedicheskijj-
      
      26-546269560/118/653797W
      0.251600.04.7561900.73
      18.117.227.10stagdi.com:8080GET /dlya-kogo/dlya-teh-kto-sluzhit-otechestvu/?items_per_page=
      
      27-546269570/126/626896W
      0.261300.06.6554506.03
      18.221.24.140stagdi.com:8080GET /conserved/chay-v-banke/chay-konservirovannyy/ HTTP/1.0
      
      28-546236260/335/613192W
      0.84600.012.4858653.79
      3.139.104.214stagdi.com:8080GET /kruzhki/kruzhka-pahotnaya/ HTTP/1.0
      
      29-546391980/47/594514W
      0.12600.02.8653179.96
      213.180.203.146vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb[12]=2&attrb[14]=1-2-3&attrb[15]=1
      
      30-546270760/139/562722_
      0.310200.010.8254197.27
      18.119.118
      Found on 2024-06-01 18:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef08ab90ed

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 30-May-2024 12:28:34 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 439
      Parent Server MPM Generation: 438
      Server uptime:  8 days 2 hours 11 minutes 12 seconds
      Server load: 12.23 12.01 12.23
      Total accesses: 34515618 - Total Traffic: 3009.8 GB
      CPU Usage: u174.09 s44.37 cu0 cs0 - .0313% CPU load
      49.4 requests/sec - 4.4 MB/second - 91.4 kB/request
      44 requests currently being processed, 18 idle workers
      _..W._WWW___....WW.W_..WWWC_W.WW.__W.W_W..._W_.....WW....._....W
      ._....W.W.W..WW..W.._W..W......W......WW..W....WCW...W__....W...
      .._.......W.WW..W.W...W.........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-438188480/31/951070_
      0.070920.01.5885983.49
      5.255.231.35gai-news.ru:8080GET /news/4856357-zenit-prizvali-srochno-obnovlyat-sostav.html 
      
      1-438-0/0/931992.
      0.02900.00.0086167.52
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-438-0/0/917370.
      0.03100.00.0082881.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-43860650/78/909625W
      0.15000.06.4678069.48
      79.127.249.201kursach37.com:8080POST /yzi8vgwctv/wp-admin/admin-ajax.php HTTP/1.0
      
      4-438-0/0/897813.
      0.29300.00.0078028.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-43839330/109/887465_
      0.2103750.06.8177350.25
      66.249.64.101vapsmoker.ru:8080GET /index.php?route=product/product&product_id=14440 HTTP/1.0
      
      6-438190110/46/868828W
      0.08000.02.5377969.30
      31.43.191.220healthydaily.net:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      7-438190120/26/866354W
      0.05000.00.8173927.50
      47.128.111.127ed-pilula.com:8080GET /order-weekend_pack-online-es.html?cur=CZK HTTP/1.0
      
      8-43866800/463/848957W
      0.86000.023.7475257.81
      89.248.163.131healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      9-438190130/43/833653_
      0.08000.01.9277291.09
      206.189.19.19syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-438190150/33/818028_
      0.05060.01.5069954.07
      66.249.79.66teploizolyaciya-info.ru:8080GET /teploiz_sidebar/obekt-teploizolyacii/truby/kak-uteplit-vod
      
      11-438190860/36/806218_
      0.060180.01.5669756.06
      66.249.64.1655sadov.ru:8080GET /ymrp-kollekcionnye-semena-ogurca-alyans-f1-1-102498078708.
      
      12-438-0/0/775084.
      0.003000.00.0070950.18
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-438-0/0/768090.
      0.002100.00.0067311.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-438-0/0/734417.
      0.012400.00.0069621.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-438-0/0/730193.
      0.012200.00.0066836.39
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-43861390/87/715302W
      0.16000.03.1261483.88
      31.43.191.220healthydaily.net:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      17-438190950/39/706779W
      0.06000.01.0161742.47
      31.43.191.220healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      18-438-0/0/670581.
      0.242000.00.0061639.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-438281480/256/653366W
      0.51200.011.7059568.42
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      20-438190980/42/628356_
      0.07060.01.5853988.99
      3.142.94.213teploizolyaciya-info.ru:8080GET / HTTP/1.0
      
      21-438-0/0/593625.
      0.0551810.00.0054282.61
      62.181.62.161r-zavod.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/157/feedback/schem
      
      22-438-0/0/571044.
      0.011900.00.0051827.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-438192650/40/558430W
      0.08000.02.3549766.88
      18.118.95.67winter-ugg.ru:8080GET /specials/cvet_cherniy~rijiy~ceriy~chocolate/?attrb%5B2%5D=
      
      24-438192670/44/542947W
      0.07000.01.4147938.13
      136.243.228.180migtime.ru:8080GET /?c=it-business-4-2023-by-vogel-it-issuu-ll-2MKbkGU8 HTTP/1
      
      25-438283450/256/523154W
      0.46000.032.5548926.74
      31.43.191.220healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      26-438192691/37/492483C
      0.11000.31.4745032.83
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-438192720/41/474272_
      0.07010.01.2740284.64
      3.141.32.104pstr.spb.ru:8080GET / HTTP/1.0
      
      28-438192760/4/460244W
      0.003200.00.2040387.80
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      29-438-0/0/441544.
      0.003100.00.0038918.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-438192830/3/414884W
      0.003200.00.2139625.79
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      31-438192880/27/418238W
      0.03000.01.0633793.11
      66.249.66.42nabatt.ru:8080GET /config/entry/review/add/product_id/223706 HTTP/1.0
      
      32-438-0/0/398072.
      0.041700.00.0033974.27
      127.0.0.1
      Found on 2024-05-30 09:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef6893d98f

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 29-May-2024 23:36:12 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 392
      Parent Server MPM Generation: 391
      Server uptime:  7 days 13 hours 18 minutes 50 seconds
      Server load: 12.32 11.26 11.39
      Total accesses: 31883281 - Total Traffic: 2817.0 GB
      CPU Usage: u175.39 s41.55 cu0 cs0 - .0332% CPU load
      48.8 requests/sec - 4.4 MB/second - 92.6 kB/request
      26 requests currently being processed, 10 idle workers
      W___WW_W_W_WWWWWWWW__WWWW_WWWWWWWW_W............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-391214600/157/884595W
      0.33000.07.5481583.11
      185.57.73.55kursach37.com:8080GET /apple-touch-icon-precomposed.png HTTP/1.0
      
      1-391281540/60/866990_
      0.11010.03.2580432.63
      3.144.95.123pstr.spb.ru:8080GET / HTTP/1.0
      
      2-391217020/195/856780_
      0.39000.010.9278623.01
      142.93.129.190syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-391309760/10/845263_
      0.0203500.00.4274113.32
      18.117.148.159winter-ugg.ru:8080GET /specials/cvet_zoloto~goluboy~myatnie/detskiy-razmer_24/?at
      
      4-39136740/492/837632W
      0.92000.026.5673290.71
      47.128.49.202pilula-ed.com:8080GET /order-silagra-online-sv.html?cur=AED HTTP/1.0
      
      5-391243040/112/828651W
      0.23100.05.0771929.54
      65.154.226.167uchetunet.buzz:8080GET / HTTP/1.0
      
      6-39150860/399/806133_
      0.7705020.018.5173849.34
      18.224.29.23winter-ugg.ru:8080GET /specials/cvet_sireneviy/mujskoy-razmer_39/ HTTP/1.0
      
      7-39195670/85/806918W
      0.1412940.05.8168339.16
      217.118.90.62playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      8-391256230/104/786319_
      0.190790.04.9970784.05
      185.26.30.197inetshopper.ru:8080GET /bitrix/tools/captcha.php?captcha_code=8a1333622f11f23f002a
      
      9-391117460/307/774596W
      0.54000.016.2573398.92
      18.220.167.115ile-market.com:8080GET /podaemnik-nognichnyj-peredvignoj-poluelektricheskij-tor-gt
      
      10-391285200/42/760664_
      0.0803130.01.9966306.72
      139.162.10.99chernovorot.ru:8080POST /wp-comments-post.php HTTP/1.0
      
      11-391261950/96/749796W
      0.16000.04.1666320.29
      66.249.76.167cdoonline.ru:8080GET /products/controversionalism264457?id=444 HTTP/1.0
      
      12-391217040/110/720245W
      0.22000.05.4665515.10
      95.108.213.242nabatt.ru:8080GET /products/bedfellow499919?id=12 HTTP/1.0
      
      13-391294540/629/711799W
      1.22000.062.8863640.40
      142.93.129.190syspage.ru:8080GET /server-status HTTP/1.0
      
      14-391219130/174/679079W
      0.34000.08.4565273.48
      185.57.73.55kursach37.com:8080GET /apple-touch-icon.png HTTP/1.0
      
      15-391130330/168/679830W
      0.37000.033.7963496.39
      5.255.231.109nabatt.ru:8080GET /?id=38 HTTP/1.0
      
      16-391288230/20/664137W
      0.03400.01.5857537.99
      5.253.61.992fam.ru:8080GET /s_rss/rssn.php?xpr=1&rbrid=0 HTTP/1.0
      
      17-391219140/184/655876W
      0.38000.08.6758079.87
      66.249.66.43nabatt.ru:8080GET /config/entry/review/add/product_id/1082498 HTTP/1.0
      
      18-39180730/436/622524W
      0.741000.028.3758345.01
      5.253.61.99gai-news.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      19-391140470/194/605689_
      0.38060.09.6856405.42
      3.131.91.246teploizolyaciya-info.ru:8080GET / HTTP/1.0
      
      20-391373220/570/580516_
      1.0908810.027.1650799.07
      66.249.78.40nabatt.ru:8080GET /products/crocker899723?id=301 HTTP/1.0
      
      21-391250680/124/550432W
      0.27000.05.8350529.84
      47.128.97.202rasti-ogorod.ru:8080GET /ydm/9-1003092-matrasy/3685 HTTP/1.0
      
      22-391219180/139/529062W
      0.241000.06.8848323.91
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      23-391258900/93/515256W
      0.21000.04.1347119.25
      52.230.152.172gk-garant.ru:8080GET /catalog/mineralnaja-vata/ HTTP/1.0
      
      24-391263260/93/503006W
      0.21000.06.3245072.54
      193.186.4.50toorem.ru:8080GET /posudomoechnaya-mashina-postoyanno-slivaet-vodu HTTP/1.0
      
      25-39180800/268/483105_
      0.480660.016.2246442.52
      31.43.191.220healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      26-391292400/15/454784W
      0.03000.00.9242276.43
      87.250.224.2184trak.ru:8080GET /shop/pricepy/pricep-traktornyj-samosvalnyj-skaut-1pts-1-0t
      
      27-391159270/169/437835W
      0.295500.010.8637699.66
      5.253.61.99otzovik.tk:8080GET /wp-includes/install.php HTTP/1.0
      
      28-391296920/28/425694W
      0.07000.01.7238027.21
      213.180.203.55nabatt.ru:8080GET /products/facility793568?id=30 HTTP/1.0
      
      29-391296950/17/407613W
      0.02000.01.6236936.95
      95.108.213.227nabatt.ru:8080GET /products/intracarpellary1473089?id=550 HTTP/1.0
      
      30-391162700/260/384288W
      0.48000.018.1037471.28
      213.180.203.177nabatt.ru:8080GET /products/directiveness460501?id=679 HTTP/1.0
      
      31-391313440/1/386292W
      0.00000.00.00
      Found on 2024-05-29 20:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef2e485238

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Tuesday, 28-May-2024 19:41:17 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 322
      Parent Server MPM Generation: 321
      Server uptime:  6 days 9 hours 23 minutes 55 seconds
      Server load: 9.08 11.19 11.60
      Total accesses: 26472292 - Total Traffic: 2323.7 GB
      CPU Usage: u171.14 s45.39 cu0 cs0 - .0392% CPU load
      47.9 requests/sec - 4.3 MB/second - 92.0 kB/request
      20 requests currently being processed, 3 idle workers
      WWWWWW_WWWWW.WW_WW._.................W...W...W......WW..........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-321381740/431/759663W
      0.781700.026.4969511.85
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1716914459.84291911125183105468
      
      1-321210510/164/743532W
      0.27000.08.4069432.20
      34.236.191.0detiurala.ru:8080GET /katalog/kormlenie-gigiena-i-uhod/happy-baby/soska-happy-ba
      
      2-321187860/142/735856W
      0.27600.06.9867554.73
      94.140.141.241detiurala.ru:8080GET /s/w85-h95-c85.95/netcat_files/multifile/2618/8488/photo_20
      
      3-321239400/111/726358W
      0.20000.04.5564390.48
      66.249.79.170nabatt.ru:8080GET /products/bromoprotein1924857?id=312 HTTP/1.0
      
      4-321156550/147/723147W
      0.26000.06.0563067.71
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      5-321127090/259/709520W
      0.49000.014.4460835.17
      147.30.13.97kursach37.com:8080POST /yzi8vgwctv/wp-admin/admin-ajax.php HTTP/1.0
      
      6-321204230/205/690598_
      0.350910.010.5762432.40
      47.128.34.5shop-shops.ru:8080GET /go/45592/avtomobilnaya-shina-fronway-ecogreen-66-165/65-r1
      
      7-321246880/5/693934W
      0.011500.00.1658024.05
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      8-321117510/337/674108W
      0.713200.018.1160406.63
      5.253.61.99otzovik.tk:8080GET /wp-includes/install.php HTTP/1.0
      
      9-321251050/52/663299W
      0.09000.03.3363674.98
      178.90.108.43kursach37.com:8080POST /yzi8vgwctv/wp-admin/admin-ajax.php HTTP/1.0
      
      10-321147120/351/651482W
      0.67000.016.3357582.31
      17.241.75.215gai-news.ru:8080GET /news/4388762-ukraina-zayavila-o-gotovnosti-prinyat-ogranic
      
      11-321252340/43/643528W
      0.07000.02.3456533.89
      147.30.13.97kursach37.com:8080POST /primer-zapolneniya-dnevnika-po-praktike/?wc-ajax=get_refr
      
      12-321-0/0/622300.
      0.04200.00.0056915.05
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-321254330/37/610090W
      0.06000.02.9253953.43
      209.97.180.8syspage.ru:8080GET /server-status HTTP/1.0
      
      14-321255490/35/582504W
      0.06000.00.9755159.06
      5.253.61.99kursach37.com:8080POST /yzi8vgwctv/wp-cron.php?doing_wp_cron=1716914477.282252073
      
      15-321190900/246/578774_
      0.4602600.010.9454329.02
      100.2.250.13dscholpan.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fwww.securitycamera-navi.c
      
      16-321255500/31/565130W
      0.05000.02.5448670.26
      95.108.213.170nabatt.ru:8080GET /products/gease1751112?id=768 HTTP/1.0
      
      17-321262340/17/560148W
      0.04000.00.9549818.81
      178.90.108.43kursach37.com:8080POST /kak-nachat-esse/?wc-ajax=get_refreshed_fragments HTTP/1.0
      
      18-321-0/0/531078.
      0.252700.00.0048489.58
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-321190980/225/513010_
      0.39000.010.0848985.16
      3.144.26.80pstr.spb.ru:8080GET / HTTP/1.0
      
      20-321-0/0/493142.
      0.016600.00.0044290.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-321-0/0/466843.
      0.055700.00.0043232.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-321-0/0/446131.
      0.272600.00.0040057.96
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-321-0/0/433559.
      1.56600.00.0039422.98
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-321-0/0/425124.
      0.31700.00.0036579.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-321-0/0/406617.
      0.332000.00.0039839.43
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-321-0/0/383912.
      0.102200.00.0033555.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-321-0/0/366052.
      0.036200.00.0030484.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-321-0/0/358188.
      1.11300.00.0030692.87
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-321-0/0/339473.
      0.026400.00.0029552.43
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-321-0/0/320836.
      0.1324800.00.0030543.07
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-321-0/0/321632.
      0.5715100.00.0025185.35
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-321-0/0/307113.
      0.1424200.00.0026166.35
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      Found on 2024-05-28 16:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef374f8f76

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 27-May-2024 23:10:29 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 272
      Parent Server MPM Generation: 271
      Server uptime:  5 days 12 hours 53 minutes 7 seconds
      Server load: 11.09 10.87 11.23
      Total accesses: 22718379 - Total Traffic: 1969.8 GB
      CPU Usage: u170.18 s44.4 cu0 cs0 - .0449% CPU load
      47.5 requests/sec - 4.2 MB/second - 90.9 kB/request
      20 requests currently being processed, 5 idle workers
      WWWW_WWWWWWW_WWWW...._._...WWW....W.....W...._..................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-27143100/90/647231W
      0.17000.03.9260944.18
      52.230.152.114boudoir-wedding.ru:8080GET /robots.txt HTTP/1.0
      
      1-271319180/315/637590W
      0.71000.034.6858946.08
      5.253.61.99boudoir-wedding.ru:8080POST /wp-cron.php?doing_wp_cron=1716840629.01933693885803222656
      
      2-27152360/15/631462W
      0.04000.02.0857819.94
      78.106.178.96newriga.life:8080GET /newrigalife/dramkruzok_kruzok_po_foto?ysclid=lwpekxvz2u142
      
      3-27154820/47/619722W
      0.07400.03.2654787.95
      5.253.61.99otzovik.tk:8080GET /wp-includes/install.php HTTP/1.0
      
      4-27175840/33/619814_
      0.05000.01.4853395.24
      18.117.136.211pstr.spb.ru:8080GET / HTTP/1.0
      
      5-27168430/46/607526W
      0.10000.02.9550923.89
      213.180.203.128gai-news.ru:8080GET /news/4246970-goroskop-s-12-po-18-fevralya-2024-goda-dlya-v
      
      6-271244270/404/591811W
      0.8290920.024.1052266.23
      141.94.23.103playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      7-27154830/76/591160W
      0.12000.03.8649636.32
      5.253.61.99my-candybox.ru:8080POST /wp-cron.php?doing_wp_cron=1716840628.74939489364624023437
      
      8-271254430/225/575094W
      0.46000.012.4751649.30
      3.128.201.209test.ile-market.com:8080GET /skladskaya-tekhnika/shtabelery/shtabelery-ruchnye/informac
      
      9-27156130/64/570927W
      0.13100.03.0854547.16
      213.180.203.248my-candybox.ru:8080GET /product/choco-candybox-maxi/?ysclid=123 HTTP/1.0
      
      10-27156140/76/558455W
      0.12000.04.0448424.12
      157.90.182.27goodmedsshops.com:8080GET /order-suprax-online-sv.html?cur=AED HTTP/1.0
      
      11-271385270/186/553955W
      0.31000.07.4046010.03
      94.102.51.144worldofvocal.ru:8080GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      12-27156150/68/530314_
      0.11050.05.5547665.75
      18.219.73.146teploizolyaciya-info.ru:8080GET / HTTP/1.0
      
      13-271385280/158/515815W
      0.30000.09.8645401.32
      95.108.213.156nabatt.ru:8080GET /products/downface1373556?id=194 HTTP/1.0
      
      14-271358710/167/499027W
      0.33000.09.8746112.66
      213.180.203.43nabatt.ru:8080GET /products/monodically1637058?id=76 HTTP/1.0
      
      15-27186470/4/492956W
      0.00000.00.0045614.52
      3.138.143.103ile-market.com:8080GET /gruzopodemnoe-oborudovanie/gpo-tali/tali-3-2t/ HTTP/1.0
      
      16-271386560/159/483073W
      0.27200.08.1540947.60
      213.180.203.131neolit-plast.ru:8080GET / HTTP/1.0
      
      17-271-0/0/477480.
      0.113100.00.0042148.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-271-0/0/452551.
      0.143300.00.0041356.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-271-0/0/437128.
      0.104200.00.0041076.99
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-271-0/0/416428.
      0.314400.00.0037166.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-271324620/285/399548_
      0.4802220.015.4936748.58
      95.108.213.91olgino-info.ru:8080GET /forum/topic/18103-%D0%B4%D0%B5%D1%82%D1%81%D0%BA%D0%B8%D0%
      
      22-271-0/0/383652.
      0.694600.00.0034711.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-271324630/310/367789_
      0.600130.034.8433111.87
      136.243.228.181rasti-ogorod.ru:8080GET /ydm/9-14698788-fotoramki/fotoramka-quot-kruzheva-quot-nast
      
      24-271-0/0/360256.
      0.203200.00.0030289.14
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-271-0/0/346918.
      0.644500.00.0033430.43
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-271-0/0/322851.
      0.025800.00.0026904.10
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-271328680/283/310148W
      0.52000.014.4126535.20
      5.253.61.99neolit-plast.ru:8080GET / HTTP/1.0
      
      28-271360960/114/306376W
      0.201100.05.2725962.12
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      29-271401740/172/286101W
      0.31000.010.8424835.75
      142.93.129.190syspage.ru:8080GET /server-status HTTP/1.0
      
      30-271-0/0/270667.
      0.006200.00.0025439.01
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-271-0/0/274052.
      0.075900.00.0021505.80
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-271-0/0/262034.
      0.02551400.0</
      Found on 2024-05-27 20:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef3d332847

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 26-May-2024 17:10:36 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 218
      Parent Server MPM Generation: 217
      Server uptime:  4 days 6 hours 53 minutes 14 seconds
      Server load: 14.82 13.21 11.99
      Total accesses: 17016680 - Total Traffic: 1443.7 GB
      CPU Usage: u93.77 s28.28 cu0 cs0 - .033% CPU load
      45.9 requests/sec - 4.0 MB/second - 89.0 kB/request
      20 requests currently being processed, 48 idle workers
      ___.._..W_W.__..___C__W_.WWW_WW_.___W_.W..W.__W___.___W__W____.W
      _WW__._._..___..W__.._.__.__W...................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-217106920/61/502351_
      0.1401950.02.2747125.64
      40.77.167.67ochki-d.ru:8080GET /sunglasses/proizvoditeli_ray-ban/cvet-linz_korichneviy~sin
      
      1-217375000/303/491142_
      0.550210.028.0945397.79
      139.59.90.85coolschoolmusic.ru:8080GET /wp-content/install.php HTTP/1.0
      
      2-21723170/760/491400_
      1.40010.047.2343344.96
      178.66.157.251boudoir-wedding.ru:8080GET /wp-content/webp-express/webp-images/uploads/2022/03/svadeb
      
      3-217-0/0/479497.
      0.381900.00.0042143.71
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-217-0/0/481390.
      1.882440.00.0039951.24
      5.253.61.99lovelykitchen.ru:8080POST /wp-cron.php?doing_wp_cron=1716732610.96310901641845703125
      
      5-21791980/83/472591_
      0.20010.03.8639378.98
      165.227.173.41syspage.ru:8080GET / HTTP/1.0
      
      6-217-0/0/459624.
      0.381800.00.0038032.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-217-0/0/460060.
      0.201700.00.0036818.36
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-217343890/224/448259W
      0.433740.027.6737205.90
      188.170.82.159xn--b1abfnwkklk1gdn5a.xn--p1ai:GET /video/DR_tajna_yeti.mp4 HTTP/1.0
      
      9-21778460/101/445819_
      0.21050.04.3139589.90
      3.141.85.11teploizolyaciya-info.ru:8080GET /teploiz_sidebar/obekt-teploizolyacii/garazh/teploiz_sideba
      
      10-217328250/334/429977W
      0.613210.020.6338044.27
      188.170.82.159xn--b1abfnwkklk1gdn5a.xn--p1ai:GET /video/DR_Piraty.mp4 HTTP/1.0
      
      11-217-0/0/425969.
      0.242500.00.0035014.68
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-217111200/30/404794_
      0.0505190.00.6035334.07
      31.43.191.220divomorskoe.ru:8080GET /?p=2&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      13-21758890/117/400199_
      0.26000.018.8135015.79
      165.227.173.41syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-217-0/0/384122.
      0.032000.00.0034535.96
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-217-0/0/379296.
      0.022300.00.0034249.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-21763530/109/373432_
      0.23010.045.5831656.33
      107.174.52.130podarki.telesmile.info:8080GET /image/cache/catalog/catalog_telesmile/music_box/box_ruspod
      
      17-217390430/271/366105_
      0.5502110.016.3932062.06
      52.230.152.32inetshopper.ru:8080GET /online-shopping-directory/spetcklimat.html HTTP/1.0
      
      18-217281770/447/349001_
      0.8702440.027.0730985.64
      18.222.32.154winter-ugg.ru:8080GET /zhenskie-uggi/fason_s-zaklepkami-i-strazami/?attrb[14]=11 
      
      19-217390451/252/333545C
      0.51000.313.9230779.10
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-217390460/165/314658_
      0.3202910.063.2026738.42
      17.241.227.70mosdvertorg.ru:8080GET /portfolio?blogarticle_id=82 HTTP/1.0
      
      21-217290030/370/304525_
      0.700870.020.6026992.21
      38.242.206.184metall-aliance.ru:8080GET /wp-admin/xmrlpc.php HTTP/1.0
      
      22-217348140/353/291187W
      0.732900.029.8925618.32
      5.253.61.99otzovik.tk:8080GET /wp-includes/install.php HTTP/1.0
      
      23-217125490/29/278417_
      0.0702320.01.7924961.04
      18.188.133.148test.ile-market.com:8080GET /drel-pnevmaticheskaya-ip-1016/ HTTP/1.0
      
      24-217-0/0/273245.
      0.19600.00.0021657.35
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-21764820/122/261663W
      0.213400.05.8122228.38
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      26-217291740/317/241726W
      0.584500.031.3519578.88
      40.77.167.132kuhni-ryadom.ru:8080GET /vcmt-44140v5557.htm HTTP/1.0
      
      27-217126980/28/232643W
      0.06200.01.3219838.43
      5.253.61.99traktoramira.ru:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      28-217141820/839/228828_
      1.7002590.068.9419716.64
      3.142.134.99moyoukrashenie.ru:8080GET /serjgi/sergi-iren-iz-mayorki/ HTTP/1.0
      
      29-217291760/212/216533W
      0.413400.014.1617388.60
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      30-217349660/167/202395W
      0.36000.078.6918230.20
      95.108.213.121nabatt.ru:8080GET /products/dareful1569848?id=574 HTTP/1.0
      
      31-217127020/29/204875_
      0.05013270.01.2816226.04
      143.198.41.85okeankrasok.ru:8080GET /category/antikorrozionnye-kraski/?sort=name&ord
      Found on 2024-05-26 14:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97ceff43f1a79

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 25-May-2024 14:02:54 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 180
      Parent Server MPM Generation: 179
      Server uptime:  3 days 3 hours 45 minutes 32 seconds
      Server load: 9.81 10.25 10.76
      Total accesses: 12297591 - Total Traffic: 977.3 GB
      CPU Usage: u29.99 s7 cu0 cs0 - .0136% CPU load
      45.1 requests/sec - 3.7 MB/second - 83.3 kB/request
      17 requests currently being processed, 12 idle workers
      W___WCW_...._.WW..._W._.....W...._.W_.W._._...W.WW..W...........
      .......W...W......._............................................
      ................................................................
      ................................................................
      .....................W..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-179332770/47/378714W
      0.08118640.02.2931208.73
      178.91.231.245playbox.mobi:8080GET /uploads/files/2022-11/1667924667_fifamobile_18_0_02.apk HT
      
      1-179141310/100/375888_
      0.21010530.04.7230941.31
      5.255.231.137nabatt.ru:8080GET /products/polyphemian43073?id=893 HTTP/1.0
      
      2-179167700/47/362618_
      0.08010.02.4330480.21
      3.137.184.139winter-ugg.ru:8080GET /specials/cvet_ceriy~myatniy~chocolate/fason_s-bantikami/ca
      
      3-17992480/91/355542_
      0.1704960.03.9729174.49
      13.59.38.41stagdi.com:8080GET /tualetnaya-bumaga/tualetnaya-bumaga-sochinskaya/ HTTP/1.0
      
      4-179183890/5/355847W
      0.00000.00.1727670.94
      18.217.92.209ile-market.com:8080GET /pistolet-dlya-vyazki-armatury-frosp-gs-680/informacionnyj-
      
      5-17993411/143/351254C
      0.29000.36.7427831.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-179394750/252/346774W
      0.49200.012.3926737.80
      109.248.13.2094trak.ru:8080GET / HTTP/1.0
      
      7-17961160/156/343952_
      0.2603420.05.7227378.38
      213.180.203.85smdevelopment.ru:8080GET /lowongan-spa-therapist-uppala-villa-seminyak HTTP/1.0
      
      8-179-0/0/332057.
      0.202800.00.0025835.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-179-0/0/329511.
      0.046300.00.0027103.39
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-179-0/0/317000.
      0.057100.00.0026198.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-179-0/0/316517.
      0.066700.00.0024277.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-179320700/295/297186_
      0.5604970.015.1724709.22
      18.223.169.197winter-ugg.ru:8080GET /specials/cvet_zoloto~goluboy~ceriy/fason_mokasini~tapochki
      
      13-179-0/0/296703.
      0.121000.00.0024509.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-17994840/157/283051W
      0.34400.06.9624146.63
      185.70.131.190planetatextil.ru:8080POST /admin.php HTTP/1.0
      
      15-17994860/107/280743W
      0.21000.04.5424668.38
      95.108.213.248nabatt.ru:8080GET /?id=944 HTTP/1.0
      
      16-179-0/0/277554.
      0.066500.00.0022744.24
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-179-0/0/273447.
      0.046100.00.0022288.42
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-179-0/0/257283.
      0.074700.00.0022192.79
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-17967860/204/246083_
      0.37000.08.0621663.36
      89.109.44.237patrulkrasoty.ru:8080GET /wp-content/uploads/2019/04/%D0%9C%D0%BE%D0%BC%D0%B5%D0%BD%
      
      20-179231020/196/236352W
      0.3556720.031.2519041.50
      88.155.235.1playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      21-179-0/0/227791.
      0.277400.00.0018030.21
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-17996230/89/218856_
      0.180220.03.8017243.79
      176.114.132.79thexmel.ru:8080POST /xmel HTTP/1.0
      
      23-179-0/0/208902.
      0.045900.00.0017903.87
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-179-0/0/200843.
      0.272100.00.0015189.61
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-179-0/0/190299.
      0.335700.00.0015409.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-179-0/0/175883.
      0.065100.00.0014361.80
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-179-0/0/171754.
      0.085400.00.0013844.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-179397450/54/165275W
      0.1012820.08.1913913.31
      185.109.53.2playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      29-179-0/0/159624.
      0.065300.00.0012000.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-179-0/0/147512.
      0.027000.00.0012414.33
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-179-0/0/152975.
      0.52400.00.0011742.83
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-179-0/0/142701.
      0.084900.00.0012196.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-17996420/163/139140_
      0.35000.07.7610692.38
      64.23.159.209
      Found on 2024-05-25 11:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefda603a00

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 24-May-2024 22:55:58 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 152
      Parent Server MPM Generation: 151
      Server uptime:  2 days 12 hours 38 minutes 36 seconds
      Server load: 9.03 9.00 9.44
      Total accesses: 9766190 - Total Traffic: 732.5 GB
      CPU Usage: u29.1 s7.17 cu0 cs0 - .0166% CPU load
      44.7 requests/sec - 3.4 MB/second - 78.6 kB/request
      15 requests currently being processed, 2 idle workers
      WCWWW_W..W._.WWWW.............W.............................W...
      .............W..................................................
      .........W......................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-15155790/99/302435W
      0.16000.03.8724698.79
      178.46.108.78camrealtime.ru:8080GET /mks-veb-kamery/ HTTP/1.0
      
      1-15167881/52/298905C
      0.07112211178.412.7722439.18
      188.170.74.150xn--b1abfnwkklk1gdn5a.xn--p1ai:GET /bg/main_rolik_Demo_1.mp4 HTTP/1.0
      
      2-15139540/36/287353W
      0.06000.06.7922349.14
      40.77.167.73kuhni-ryadom.ru:8080GET /shop/63lfrtz HTTP/1.0
      
      3-15115520/218/285549W
      0.39000.023.3121885.35
      157.230.103.180statusservice.ru:8080GET /wp-content/plugins/wordpres-woots/all.php HTTP/1.0
      
      4-15139560/156/281368W
      0.31000.07.0721223.88
      5.255.231.144nabatt.ru:8080GET /?id=884 HTTP/1.0
      
      5-15173350/35/281177_
      0.05000.01.7219720.72
      18.189.193.84pstr.spb.ru:8080GET /apartments/lomonosov/images/media/bimages/4/a/css/owl.caro
      
      6-15177230/4/275936W
      0.00000.00.1220933.32
      47.128.36.14razboravto96.ru:8080GET /avtomobili/renault/trafic-2001-2014/?n_items=12475%2C15160
      
      7-151-0/0/271462.
      0.44900.00.0021139.65
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-151-0/0/259233.
      0.28600.00.0020031.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-15158300/109/258712W
      0.18000.05.9019799.51
      109.238.247.83poselok-britanika.ru:8080GET /houses/duplex/ HTTP/1.0
      
      10-151-0/0/252560.
      0.11400.00.0018523.87
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-15160830/85/248729_
      0.1401090.03.4718539.09
      165.227.39.235xn----8sbfgvjhdph1bv2je4b.xn--pGET /v2/_catalog HTTP/1.0
      
      12-151-0/0/234148.
      0.43300.00.0017871.01
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-15160860/97/234705W
      0.17000.03.9318290.10
      165.227.173.41syspage.ru:8080GET /server-status HTTP/1.0
      
      14-151345230/324/221495W
      0.59000.017.9117606.07
      188.130.129.240interier-foto.ru:8080GET / HTTP/1.0
      
      15-15123900/226/222441W
      0.45000.011.5918488.37
      162.212.171.19cbr-products.ru:8080GET /user HTTP/1.0
      
      16-15162730/78/219658W
      0.12000.03.4217113.29
      18.188.88.112test.ile-market.com:8080GET /gruzopodemnoe-oborudovanie/telezhki-dlya-talej/telezhki-k-
      
      17-151-0/0/214947.
      0.0524200.00.0016678.28
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-151-0/0/201230.
      0.1015000.00.0014772.04
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-151-0/0/194107.
      0.0321300.00.0015822.36
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-151-0/0/185365.
      0.5717600.00.0014480.79
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-151-0/0/179782.
      0.1115300.00.0013964.04
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-151-0/0/172543.
      0.1514600.00.0012957.14
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-151-0/0/164255.
      0.1813300.00.0012323.98
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-151-0/0/157421.
      0.1513610730.00.0011154.61
      136.243.228.180migtime.ru:8080GET /?c=stempel-rt-rw-desa-kelurahan-dst-silahkan-wa-mawon-ll-6
      
      25-151-0/0/147920.
      0.1414300.00.0011398.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-151-0/0/138654.
      0.7218700.00.0010293.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-151-0/0/135729.
      0.0524600.00.0010105.12
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-151-0/0/130220.
      0.0720800.00.0010456.23
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-151-0/0/124006.
      0.452300.00.009176.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-151258720/520/118706W
      0.89000.029.789839.92
      5.255.231.151nabatt.ru:8080GET /products/caddy400914?id=853 HTTP/1.0
      
      31-151-0/0/118330.
      0.0918100.00.008862.99
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-151-0/0/111726.
      0.0421600.00.009363.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-151-0/0/107459.
      0.2319200.00.008098.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * 
      Found on 2024-05-24 19:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef28b3ea60

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 23-May-2024 19:52:48 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 91
      Parent Server MPM Generation: 90
      Server uptime:  1 day 9 hours 35 minutes 26 seconds
      Server load: 13.02 12.10 12.80
      Total accesses: 5158210 - Total Traffic: 350.8 GB
      CPU Usage: u22.82 s5.18 cu0 cs0 - .0232% CPU load
      42.7 requests/sec - 3.0 MB/second - 71.3 kB/request
      43 requests currently being processed, 17 idle workers
      _WWWWWW_WWW__WWW_WWWWWWWWW_WWWWWW__W_W__WWW_W_WCWWW__WWWWW__....
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-90168950/22/160102_
      0.03030.01.3411500.80
      5.253.61.99galatia.info:8080POST /wp-cron.php?doing_wp_cron=1716483167.97829008102416992187
      
      1-90101760/160/159852W
      0.35000.012.1011527.47
      18.218.201.204ile-market.com:8080GET /skladskaya-tekhnika/telezhki/zapchasti-dlya-telezhki/gidro
      
      2-90162400/27/154822W
      0.06500.012.2210654.26
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      3-90156800/47/155374W
      0.10200.02.5010524.66
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      4-90157610/64/149242W
      0.13100.04.3110194.29
      5.255.231.41smdevelopment.ru:8080GET / HTTP/1.0
      
      5-90163740/35/150968W
      0.08600.01.2610181.10
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      6-90113060/209/145904W
      0.40100.010.4910353.07
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      7-90287390/730/142048_
      1.50000.044.629873.68
      138.197.191.87syspage.ru:8080GET /v2/_catalog HTTP/1.0
      
      8-9092700/313/141491W
      0.76000.013.1510038.83
      41.80.117.107carshistory.ru:8080GET /wp-login.php?registration=disabled HTTP/1.0
      
      9-90157630/39/136714W
      0.091000.01.959161.98
      87.250.224.24otzyvichok.com:8080GET /sajt-drom-pdd-mobilnoe-prilozhenie/ HTTP/1.0
      
      10-9092720/202/133106W
      0.41500.011.379321.17
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      11-90116590/198/132459_
      0.38024240.011.418911.07
      54.36.149.241poselok-britanika.ru:8080GET /novosti-zagorodnoj-nedvizhimosti/zil-e-i-odnokomnatnye-kva
      
      12-90132440/145/124648_
      0.35063480.06.198367.70
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      13-90118250/63/125489W
      0.124600.03.628872.53
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      14-90163770/18/116881W
      0.05500.01.338191.82
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      15-90372500/509/118738W
      1.03000.028.407897.58
      87.250.224.28smdevelopment.ru:8080GET /i-tourkia-prospathei-na-chrysosei-to-chapi-tou-pagou-apo-b
      
      16-90158520/42/113657_
      0.08010.02.157875.59
      139.162.141.82oooxakep.ru:8080GET /.DS_Store HTTP/1.0
      
      17-90297110/541/114128W
      1.12400.027.578202.35
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      18-90133430/153/108908W
      0.32000.06.397886.06
      213.180.203.214nabatt.ru:8080GET /products/garbure1289376?id=414 HTTP/1.0
      
      19-90133450/126/101441W
      0.31200.09.537287.98
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      20-90103530/251/99060W
      0.55000.013.737039.22
      213.180.203.238nabatt.ru:8080GET /?id=128 HTTP/1.0
      
      21-90158560/45/96549W
      0.09300.02.617078.86
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      22-90134990/100/90127W
      0.201500.06.006411.09
      207.46.13.92kuhni-ryadom.ru:8080GET /items/ziakc38/666?key=jaw HTTP/1.0
      
      23-9012960/417/86014W
      0.942600.025.095917.64
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      24-90103540/167/86694W
      0.36000.010.515839.62
      138.197.191.87syspage.ru:8080GET /server-status HTTP/1.0
      
      25-90165020/5/76891W
      0.001000.00.076037.72
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1716483158.21442794799804687500
      
      26-90158580/41/73450_
      0.08000.01.205138.41
      213.180.203.85ezocat.ru:8080GET /robots.txt HTTP/1.0
      
      27-90165030/14/69197W
      0.03000.00.725176.73
      157.90.182.27goodmedsshops.com:8080GET /order-tetracycline-online-sv.html?cur=GBP HTTP/1.0
      
      28-90165040/17/69925W
      0.03000.00.785025.35
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      29-90165060/5/63735W
      0.00000.00.144410.36
      213.180.203.57nabatt.ru:8080GET /sitemapnews127.xml HTTP/1.0
      
      30-90169720/11/60674W
      0.03100.00.374161.46
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      31-90169730/13/61818W
      0.01000.00.764297.
      Found on 2024-05-23 16:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefbfea27fc

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 13-May-2024 03:14:39 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 5161
      Parent Server MPM Generation: 5160
      Server uptime:  148 days 23 hours 31 minutes 17 seconds
      Server load: 9.04 8.67 9.05
      Total accesses: 498361411 - Total Traffic: 39613.5 GB
      CPU Usage: u456.75 s108.18 cu0 cs0 - .00439% CPU load
      38.7 requests/sec - 3.2 MB/second - 83.3 kB/request
      13 requests currently being processed, 5 idle workers
      ._.WW._WWWW_W.WW.WW_WW_.........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-5160-0/0/16735801.
      0.19000.00.001343034.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-5160152720/179/16415557_
      0.40010.010.541344469.38
      3.144.254.133pstr.spb.ru:8080GET / HTTP/1.0
      
      2-5160-0/0/16118485.
      0.21700.00.001313035.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-5160155200/162/15831473W
      0.33000.07.511296328.25
      31.43.191.220vimax61.ru:8080GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      4-5160185410/84/15584298W
      0.18200.03.991273831.25
      66.249.76.40kuhni-ryadom.ru:8080GET /blog/miymz07 HTTP/1.0
      
      5-5160-0/0/15368944.
      0.56500.00.001251217.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-516097720/366/15076656_
      0.8301400.019.771250828.25
      95.108.213.137gai-news.ru:8080GET /news/4562365-apple-posle-oglushitelnyh-provalov-elektromob
      
      7-5160200840/27/14810566W
      0.05000.02.281204628.75
      5.253.61.99xn--80aefgggt6m.xn--p1ai:8080POST /wp-cron.php?doing_wp_cron=1715559279.14793705940246582031
      
      8-5160202840/25/14516095W
      0.07000.00.751198315.25
      159.89.174.87evakuatorzakazat.ru:8080GET /s/333313e21363e2335323e253/_/;/META-INF/maven/com.atlassia
      
      9-5160158180/167/14183851W
      0.37000.09.961147649.50
      18.188.214.207xn--80aefgggt6m.xn--p1ai:8080GET /wp-json/oembed/1.0//%22https:////xn--80aefgggt6m.xn--p1ai/
      
      10-5160127360/242/13890847W
      0.44000.013.421145151.50
      87.250.224.250nabatt.ru:8080GET /products/baku1317670?id=267 HTTP/1.0
      
      11-5160185420/70/13586250_
      0.1702280.04.901122244.63
      18.119.28.237moyoukrashenie.ru:8080GET /serjgi/blesk-kristalla-sergi-rodirovannye/ HTTP/1.0
      
      12-5160141940/181/13256868W
      0.37000.010.731080933.25
      47.128.96.101pilula-ed.com:8080GET /order-zenegra-online-ja.html?cur=GBP HTTP/1.0
      
      13-5160-0/0/12800589.
      0.01400.00.001044524.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-5160203530/20/12439635W
      0.02000.00.211025143.44
      146.190.63.48syspage.ru:8080GET /server-status HTTP/1.0
      
      15-5160146600/187/12053919W
      0.34000.010.15977155.44
      47.128.29.48tehanalog.ru:8080GET /vzryv-shemy/zhurnaly-pro-almaznaya-rezka-i-razrushenie-bet
      
      16-5160-0/0/11627236.
      1.261300.00.00957355.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-516017570/597/11170947W
      1.143900.030.17918373.13
      40.77.167.65kuhni-ryadom.ru:8080GET /items/wztbv89/48?key=beg HTTP/1.0
      
      18-5160186340/73/10753559W
      0.13000.03.13901814.75
      87.250.224.230nabatt.ru:8080GET /?id=335 HTTP/1.0
      
      19-5160159190/186/10273491_
      0.36010500.08.05852109.38
      87.250.224.29nabatt.ru:8080GET /products/granulocyte667787?id=131 HTTP/1.0
      
      20-5160161700/107/9866153W
      0.201800.06.17808219.69
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      21-5160164190/50/9420707W
      0.103700.02.04774058.94
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      22-5160186350/72/8922866_
      0.1301720.02.91739014.31
      46.151.27.193myway-club.ru:8080GET / HTTP/1.0
      
      23-5160-0/0/8526190.
      0.091600.00.00697695.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-5160-0/0/8203258.
      0.052500.00.00668398.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-5160-0/0/7819421.
      0.1525700.00.00643135.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-5160-0/0/7543341.
      0.0528300.00.00628044.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-5160-0/0/7264714.
      0.1924900.00.00596019.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-5160-0/0/7006890.
      0.5316200.00.00577197.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-5160-0/0/6718149.
      0.0428000.00.00549097.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-5160-0/0/6437649.
      0.2022710560.00.00536188.13
      213.180.203.58nabatt.ru:8080GET /products/cephaloclasia1228957?id=444 HTTP/1.0
      
      31-5160-0/0/6143485.
      0.4316500.00.00500373.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-5160-0/0/5891808.
      0.2922300.00.00478683
      Found on 2024-05-13 00:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef42d651ec

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 08-May-2024 22:10:33 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4982
      Parent Server MPM Generation: 4981
      Server uptime:  144 days 18 hours 27 minutes 12 seconds
      Server load: 14.64 12.75 11.98
      Total accesses: 483953981 - Total Traffic: 38609.2 GB
      CPU Usage: u469.8 s110.75 cu0 cs0 - .00464% CPU load
      38.7 requests/sec - 3.2 MB/second - 83.7 kB/request
      17 requests currently being processed, 93 idle workers
      _WW_W____W._W_____W_____W____C____W__.________________W__.___.._
      _____W_W________W.._.___._________WW_W_______.__W_______........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-4981351600/23/16333597_
      0.041580.01.091314740.00
      18.190.156.80allautogood.ru:8080GET /carconf/trim-42928-daihatsu-applause-hatchback-1-6-mt.html
      
      1-4981249930/124/16028722W
      0.2111600.05.001314605.50
      44.229.47.151monrelax.ru:8080GET /wp-content/plugins/wordpres-yaooo/admin.php HTTP/1.0
      
      2-4981304080/34/15734696W
      0.063100.09.361285703.75
      5.253.61.99a.clego.ru:8080GET /test/ HTTP/1.0
      
      3-4981334610/32/15454525_
      0.0523280.01.111264517.13
      188.165.87.111msktrotuar.ru:8080GET / HTTP/1.0
      
      4-4981310860/25/15209674W
      0.033100.00.611247231.13
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      5-4981335020/54/15001344_
      0.09100.05.111224744.38
      95.24.157.8rutracker-net.ru:8080GET /js/rtn/rmodal.js HTTP/1.0
      
      6-4981203710/288/14713389_
      0.5301810.076.041223476.25
      94.158.190.242okeankrasok.ru:8080GET / HTTP/1.0
      
      7-4981335030/26/14447634_
      0.04000.01.521178499.63
      3.139.82.23pstr.spb.ru:8080GET /apartments/Lampo%20Korpus/media/projects/0/0/95a184892617d
      
      8-4981335360/33/14163867_
      0.060109210.01.091173317.50
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1715195421.87056803703308105468
      
      9-4981354620/0/13843851W
      0.293000.00.001123483.63
      5.253.61.99crimezone.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      10-4981-0/0/13556612.
      0.01800.00.001120719.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-4981314590/44/13255659_
      0.08050.01.921098510.00
      93.185.199.93spx.zaralx.ru:8080POST /api/work/get_requests/ HTTP/1.0
      
      12-4981223010/247/12935076W
      0.472900.048.731057735.00
      5.253.61.99reapcat.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=0&s
      
      13-4981355630/9/12487581_
      0.03000.00.151021534.75
      172.105.158.219leontiosster.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-4981335380/31/12129551_
      0.04000.00.731003311.56
      89.104.111.180isp22.adminvps.ru:8080GET /favicon.ico HTTP/1.0
      
      15-4981315070/60/11750418_
      0.1202240.02.47956164.75
      47.128.111.81razboravto96.ru:8080GET /avtomobili/volkswagen/golf-pointer/golf-plus-2005-2014/pag
      
      16-4981335410/39/11334686_
      0.06200.01.57936605.75
      172.105.158.219leontiosster.ru:8080GET /about HTTP/1.0
      
      17-4981355640/20/10886212_
      0.03030.00.35898055.00
      193.238.34.252rutracker-net.ru:8080GET / HTTP/1.0
      
      18-4981274200/166/10475696W
      0.32500.08.03882003.69
      52.167.144.187kuhni-ryadom.ru:8080GET /category/2jz7blu.html HTTP/1.0
      
      19-4981355660/17/10006672_
      0.0301260.00.74833191.19
      213.180.203.32gai-news.ru:8080GET /news/4344918-v-ekaterinburge-budut-otkryty-novye-gostinich
      
      20-4981335870/38/9615250_
      0.071620.02.15788897.00
      213.180.203.3824-7gamer.com:8080GET /wp-json/wp/v2/posts/480 HTTP/1.0
      
      21-4981355680/23/9172938_
      0.030150.00.47756542.13
      95.78.68.193ronovanbono-cardgame-s2.ru:8080POST /stat_get.php HTTP/1.0
      
      22-4981315180/55/8686444_
      0.08200.01.93722718.13
      18.224.38.153sportsnab.org:8080GET /image/cache/catalog/products/house-of-pain/westside-barbel
      
      23-4981359180/12/8301166_
      0.02000.00.31681040.44
      139.162.155.225syspage.ru:8080GET /about HTTP/1.0
      
      24-4981335930/51/7978229W
      0.08000.01.40652075.44
      139.162.155.225syspage.ru:8080GET /server-status HTTP/1.0
      
      25-4981172780/338/7609348_
      0.651820.017.69627647.44
      147.135.255.8zasor37.ru:8080POST /wp-login.php HTTP/1.0
      
      26-4981335980/61/7341947_
      0.0801300.02.31613477.06
      5.45.37.12fa-ton.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      27-4981336000/60/7069552_
      0.08200.01.65582917.63
      127.0.0.1isp22.adminvps.ru:8080GET / HTTP/1.0
      
      28-4981316420/94/6812823_
      0.19000.03.60563644.19
      139.162.155.225syspage.ru:8080GET /.vscode/sftp.json HTTP/1.0
      
      29-4981290721/100/6531355C
      0.18000.33.49536047.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-4981239270/221/6257227_
      0.4421320.012.31523357.44
      38.153.179.217tema-opt.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      31-4981336030/57/5964943_
      0.101680.01.59487771.06
      47.128.55.227rasti-rybok.
      Found on 2024-05-08 19:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef5bd0c03d

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 01-May-2024 00:28:44 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4762
      Parent Server MPM Generation: 4761
      Server uptime:  136 days 20 hours 45 minutes 23 seconds
      Server load: 7.79 8.92 8.99
      Total accesses: 458981613 - Total Traffic: 36909.4 GB
      CPU Usage: u459.41 s106.41 cu0 cs0 - .00478% CPU load
      38.8 requests/sec - 3.2 MB/second - 84.3 kB/request
      9 requests currently being processed, 9 idle workers
      _W__W_WWW_W..W_W...._W._....._..................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-4761332250/422/15550368_
      0.77000.015.841260396.13
      139.59.143.102syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-476132610/40/15249032W
      0.07000.01.421261031.88
      18.117.91.153goods4kitchen.ru:8080GET /ktprod3235342.htm HTTP/1.0
      
      2-476119790/105/14968978_
      0.19070.05.741232036.63
      18.226.96.61domtep.ru:8080GET / HTTP/1.0
      
      3-476137390/12/14696890_
      0.02010.00.561212959.25
      79.126.46.65avtovishka64.ru:8080GET / HTTP/1.0
      
      4-4761409090/103/14465957W
      0.182400.02.261196385.38
      66.249.77.45kuhni-ryadom.ru:8080GET /xazv-58589oitem/12732 HTTP/1.0
      
      5-47613400/166/14272895_
      0.31000.06.511174767.38
      188.166.177.145kilomarket.ru:8080GET //wp-content/languages/themes/class.api.php HTTP/1.0
      
      6-4761381070/168/13993998W
      0.33000.08.341173328.13
      95.108.213.220optimahq.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      7-4761343270/244/13750927W
      0.46000.09.471129270.75
      77.75.79.62bestchoicepills.com:8080GET /cart.html?p=069612468 HTTP/1.0
      
      8-476137780/13/13477246W
      0.03000.00.381125934.63
      85.192.11.132inetshopper.ru:8080GET /online-shopping-directory/onetwotrip-com.html HTTP/1.0
      
      9-476137790/9/13160917_
      0.03000.00.241076564.00
      120.227.158.172vekaross.ru:8080GET /img/Kluch/Kluch.webp HTTP/1.0
      
      10-4761343300/230/12890890W
      0.40000.06.691074174.13
      139.59.143.102syspage.ru:8080GET /server-status HTTP/1.0
      
      11-4761-0/0/12611618.
      0.215400.00.001053286.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-4761-0/0/12291273.
      0.245700.00.001014668.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-4761301380/10/11875237W
      0.0124200.00.43978956.13
      94.156.64.200rusfuture.org:8080GET /wp-cron.php?ac=3 HTTP/1.0
      
      14-4761395450/172/11535507_
      0.31000.06.31961204.69
      139.59.143.102syspage.ru:8080GET /v2/_catalog HTTP/1.0
      
      15-47614010/88/11178394W
      0.152300.02.69915812.56
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      16-4761-0/0/10777858.
      0.055900.00.00898423.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-4761-0/0/10343207.
      0.083700.00.00861139.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-4761-0/0/9966579.
      0.044300.00.00846725.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-4761-0/0/9506302.
      0.841000.00.00798988.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-47617330/141/9145325_
      0.260460.04.45757524.13
      193.176.31.45teatome.ru:8080GET /bitrix/redirect.php?goto=http%3A%2F%2Fads.robertsstream.co
      
      21-47617340/40/8710421W
      0.064300.00.88724417.63
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      22-4761-0/0/8249095.
      0.171500.00.00692756.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-47617910/156/7887140_
      0.26050.010.98652609.94
      137.184.33.255stavflowers.ru:8080GET / HTTP/1.0
      
      24-4761-0/0/7575650.
      0.645600.00.00623100.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-4761-0/0/7227583.
      0.025500.00.00600749.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-4761-0/0/6970271.
      0.025300.00.00587664.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-4761-0/0/6712826.
      0.2711100.00.00556724.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-4761-0/0/6462189.
      0.0916300.00.00539903.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-4761311360/517/6192469_
      1.01010.029.92511594.69
      185.119.1.162traktoramira.ru:8080GET /remont-i-obsluzhivanie/tnvd-na-mtz-82.html HTTP/1.0
      
      30-4761-0/0/5932275.
      0.462800.00.00500033.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-4761-0/0/5654311.
      0.3916500.00.00466449.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-4761-0/0/5407679.
      0.1729100.00.00444773.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-4761-0/0/5129527.
      0.4520500.
      Found on 2024-04-30 21:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef621284e4

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 28-Apr-2024 23:56:40 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4714
      Parent Server MPM Generation: 4713
      Server uptime:  134 days 20 hours 13 minutes 19 seconds
      Server load: 9.30 10.44 10.21
      Total accesses: 453077909 - Total Traffic: 36504.4 GB
      CPU Usage: u478.87 s112.08 cu0 cs0 - .00507% CPU load
      38.9 requests/sec - 3.2 MB/second - 84.5 kB/request
      17 requests currently being processed, 1 idle workers
      WWWWWWWWWWWWWWW_W....W..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-4713195130/444/15312835W
      0.97000.020.981244129.00
      38.153.179.103fa-ton.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      1-4713305720/67/15010437W
      0.15000.02.271243766.75
      47.128.50.4ed-pilula.com:8080GET /order-vitria-online-ja.html?cur=CHF HTTP/1.0
      
      2-4713253940/212/14736147W
      0.483300.09.211215800.63
      52.167.144.181kuhni-ryadom.ru:8080GET /vcmt-7599k98027ht.html HTTP/1.0
      
      3-4713278320/131/14464984W
      0.27060.04.401196840.00
      110.154.100.239syspage.ru:8080GET /bg.webm HTTP/1.0
      
      4-4713315730/6/14241942W
      0.01000.00.201180686.13
      188.40.183.18tema-opt.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      5-4713281630/202/14044209W
      0.38000.05.511158811.00
      213.180.203.127zpl74.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      6-4713300540/76/13772770W
      0.16100.02.611157890.00
      5.253.61.99afinda-service.ru:8080POST /wp-cron.php?doing_wp_cron=1714337798.73956203460693359375
      
      7-4713225990/310/13539043W
      0.72000.012.461113032.25
      18.221.146.223miniminiatures.com:8080GET /product/space-marine-librarian-2/ HTTP/1.0
      
      8-4713316280/2/13266988W
      0.00000.00.021112067.38
      165.227.84.14syspage.ru:8080GET /server-status HTTP/1.0
      
      9-4713270590/233/12955680W
      0.51500.010.351062430.75
      138.68.82.23afinda-service.ru:8080GET / HTTP/1.0
      
      10-4713272380/84/12690394W
      0.173800.05.071059848.63
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      11-4713242910/337/12413176W
      0.69000.014.751039356.25
      66.249.76.161vetzakupka.ru:8080GET /product/jelastichnyj-bint-tipa-flex-sinij-shirina-10-sm/ H
      
      12-4713286050/171/12099888W
      0.31000.07.201001679.50
      2a03:2880:13ff:10::face:b00cwww.site24online.com:8080GET /imagine-kim-taehyungsong-kawaiibtsk-pop_743b37d66.html HTT
      
      13-4713272450/125/11691617W
      0.242300.06.17965931.63
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      14-4713301820/83/11362657W
      0.16000.03.94948404.81
      5.253.61.99vetzakupka.ru:8080POST /wp-cron.php?doing_wp_cron=1714337800.57395410537719726562
      
      15-4713316290/1/11012924_
      0.0004100.00.02904133.44
      3.14.15.94getsoch.net:8080GET /images/knizhniyugolokvdetskomsadu_DB534846.jpg HTTP/1.0
      
      16-4713289110/128/10618677W
      0.28200.06.09887344.19
      3.15.27.232miniminiatures.com:8080GET /product/chaos-space-marines-sorcerer/?add-to-cart=2931 HTT
      
      17-4713-0/0/10196039.
      0.035400.00.00850560.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-4713-0/0/9829935.
      0.005900.00.00836889.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-4713-0/0/9382222.
      0.044900.00.00789810.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-4713-0/0/9025510.
      0.064800.00.00748471.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-4713289700/93/8603090W
      0.18000.02.40716817.06
      47.128.118.59goodmedsshops.com:8080GET /order-celebrex-online-ja.html?cur=NZD HTTP/1.0
      
      22-4713-0/0/8149231.
      0.291300.00.00686029.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-4713-0/0/7792820.
      0.0123700.00.00646014.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-4713-0/0/7489988.
      0.1423400.00.00617089.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-4713-0/0/7142841.
      0.2119100.00.00594673.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-4713-0/0/6897557.
      0.851600.00.00582366.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-4713-0/0/6640213.
      0.1821800.00.00551713.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-4713-0/0/6394488.
      0.2023800.00.00535429.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-4713-0/0/6126121.
      0.0422800.00.00507336.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-4713-0/0/5868882.
      0.8912100.00.00495010.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-4713-0/0/5595335.
      0.0821400.00.00462064.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-4713-0/0/
      Found on 2024-04-28 20:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefd622410a

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 19-Apr-2024 02:17:34 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4475
      Parent Server MPM Generation: 4474
      Server uptime:  124 days 22 hours 34 minutes 13 seconds
      Server load: 6.63 7.90 8.58
      Total accesses: 421828179 - Total Traffic: 33831.5 GB
      CPU Usage: u480.25 s111.39 cu0 cs0 - .00548% CPU load
      39.1 requests/sec - 3.2 MB/second - 84.1 kB/request
      8 requests currently being processed, 9 idle workers
      C_W__W__W.WW.__...._...W.W_.....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-4474148241/91/14157939C
      0.20000.33.521149446.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-4474205990/97/13864100_
      0.170550.03.011146759.00
      194.233.76.175tema-opt.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      2-4474363650/75/13624506W
      0.1725000.02.401122641.25
      116.213.39.154agency-cube.ru:8080GET /static/images/nopic.png HTTP/1.0
      
      3-4474227100/46/13370382_
      0.1001430.01.241098270.38
      213.180.203.148federalom.com:8080GET / HTTP/1.0
      
      4-4474233050/39/13156465_
      0.09060.01.531088113.00
      109.248.12.40biznesluxe.ru:8080GET / HTTP/1.0
      
      5-4474236700/22/12982156W
      0.03000.00.821066885.13
      209.97.180.8syspage.ru:8080GET /server-status HTTP/1.0
      
      6-4474239760/11/12743660_
      0.030660.00.141069658.13
      47.128.125.4rasti-frukty.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      7-4474149590/154/12524870_
      0.30000.09.401025385.19
      209.97.180.8syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-4474205010/12/12265337W
      0.04000.00.191023983.31
      89.42.201.131tema-opt.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      9-4474-0/0/11961818.
      0.33000.00.00975890.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-4474191610/39/11724804W
      0.123700.01.08972547.44
      5.253.61.99kuhni-ryadom.ru:8080GET /wp-includes/wp-configs.php HTTP/1.0
      
      11-4474206000/79/11475144W
      0.13000.04.95953043.88
      3.234.244.181irbis-bor.ru:8080GET /promyshlennye-vodogreynye-kotly/500-kv-m/ HTTP/1.0
      
      12-4474-0/0/11187499.
      0.47800.00.00921474.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-447471190/353/10807057_
      0.730300.019.05887838.63
      91.92.244.252bestbukmekery.ru:8080GET /images/inputs.php HTTP/1.0
      
      14-4474211770/88/10504297_
      0.1402500.03.67868963.81
      66.249.77.11putisvaroga.ru:8080GET /ads.txt HTTP/1.0
      
      15-4474-0/0/10193270.
      0.012700.00.00834255.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-4474-0/0/9823242.
      0.032300.00.00815129.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-4474-0/0/9448039.
      0.13100.00.00785778.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-4474-0/0/9104174.
      0.012500.00.00770521.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-4474214200/67/8696471_
      0.11010.05.12729203.00
      3.17.150.1631stbeauty.ru:8080GET /robots.txt HTTP/1.0
      
      20-4474-0/0/8378049.
      0.0215300.00.00693283.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-4474-0/0/7997379.
      0.1013500.00.00661115.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-4474-0/0/7578159.
      0.2715400.00.00635338.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-447448890/331/7265438W
      0.693200.016.47598958.50
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      24-4474-0/0/6995935.
      0.0414500.00.00575481.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-44744720/353/6675405W
      0.761600.018.91557250.50
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      26-447427660/463/6455859_
      1.040760.021.41541171.00
      148.251.52.50inetshopper.ru:8080GET /bitrix/tools/captcha.php?captcha_code=2fa1ad2f25448165513e
      
      27-4474-0/0/6227589.
      0.0915710.00.00513708.91
      127.0.0.1
      
      28-4474-0/0/5991544.
      0.1114900.00.00501145.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-4474-0/0/5741122.
      0.2014200.00.00471688.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-4474-0/0/5507162.
      0.517900.00.00463852.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-4474-0/0/5247553.
      0.854300.00.00433324.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-4474-0/0/5029323.
      0.314800.00.00412863.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-4474-0/0/4769420.
      0.0715600.00
      Found on 2024-04-18 23:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefaa9146a9

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 10-Apr-2024 23:12:30 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4248
      Parent Server MPM Generation: 4247
      Server uptime:  116 days 19 hours 29 minutes 9 seconds
      Server load: 8.77 7.72 7.64
      Total accesses: 398393088 - Total Traffic: 31392.3 GB
      CPU Usage: u460.7 s107.79 cu0 cs0 - .00563% CPU load
      39.5 requests/sec - 3.2 MB/second - 82.6 kB/request
      14 requests currently being processed, 9 idle workers
      ._WW_W_WW..WW__._WWWW__..W..W........W..........................
      ._..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-4247-0/0/13335842.
      0.16400.00.001068614.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-4247269560/158/13047263_
      0.410230.021.181056437.38
      176.114.131.27thexmel.ru:8080POST /xmel HTTP/1.0
      
      2-4247348420/21/12821513W
      0.031700.00.421039106.00
      5.253.61.99traktoramira.ru:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      3-4247349230/43/12585110W
      0.08500.02.201020830.63
      83.221.210.5planetatextilhome.ru:8080POST /admin.php HTTP/1.0
      
      4-4247356250/22/12392166_
      0.0308160.00.761003544.56
      95.163.255.171ten-nn.ru:8080GET /product/%D1%82%D1%8D%D0%BD-%D0%BC%D0%B0%D1%81%D0%BB%D1%8F%
      
      5-4247235570/169/12215883W
      0.411700.032.93986559.38
      83.221.210.5planetatextil.ru:8080POST /admin.php HTTP/1.0
      
      6-4247356550/19/11992066_
      0.03000.00.42991168.81
      35.89.166.50vietmagazin.ru:8080GET /robots.txt HTTP/1.0
      
      7-4247311970/73/11783723W
      0.142900.015.69946286.06
      5.253.61.99rfm.sl-api.ru:8080GET /zvn.php HTTP/1.0
      
      8-4247349240/16/11534550W
      0.052000.00.52944830.69
      83.221.210.5planetatextil.ru:8080POST /admin.php HTTP/1.0
      
      9-4247-0/0/11251903.
      0.26600.00.00903911.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-4247-0/0/11033965.
      0.09500.00.00892404.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-4247356560/21/10792244W
      0.06000.00.66877285.31
      206.81.24.74syspage.ru:8080GET /server-status HTTP/1.0
      
      12-4247270270/66/10517037W
      0.132900.07.38848807.25
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      13-4247349820/41/10151999_
      0.0701930.01.55813426.31
      91.245.132.4xn--b1abfnwkklk1gdn5a.xn--p1ai:GET /verevochniy-park.html HTTP/1.0
      
      14-4247317060/60/9859534_
      0.11000.04.20801058.19
      194.38.23.16allhomegood.ru:8080GET /wp-content/plugins/wp-slimstat-ex/lib/ofc/php-ofc-library/
      
      15-4247-0/0/9587378.
      0.48300.00.00770687.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-4247349830/42/9222730_
      0.090260.01.71748662.69
      85.208.115.132linmall.ru:8080GET /bitrix/click.php?anything=here&goto=https://onelifesocial.
      
      17-4247247430/101/8891746W
      0.19000.015.25719841.19
      39.165.158.190xn--80adchaact8bbcmbudbvgdl9d3hGET /bra-i-podsvetki/s-2-plafonami-1 HTTP/1.0
      
      18-4247349840/39/8562192W
      0.08100.02.93713929.69
      136.243.228.194poselok-britanika.ru:8080GET /novosti-zagorodnoj-nedvizhimosti/po-gektaru-na-celoveka HT
      
      19-4247356980/13/8165056W
      0.02000.00.23675857.56
      3.87.186.182new.fonariki.ru:8080GET /images/cms/thumbs/541d0ff45257a9cae7448deffc6677fef87b4abe
      
      20-4247356990/14/7880541W
      0.02000.00.28638089.31
      5.253.61.99rolershar.ru:8080GET /now-you-can-find-an-app-that-is-really-made-for-news/ HTTP
      
      21-4247357010/16/7531179_
      0.0203120.00.73612379.25
      5.253.61.99ten-nn.ru:8080POST /wp-cron.php?doing_wp_cron=1712779950.21862602233886718750
      
      22-4247357030/21/7147805_
      0.0303470.05.11586138.38
      95.163.255.85te-in.ru:8080GET /deyatelnost/arenda HTTP/1.0
      
      23-4247-0/0/6852123.
      0.0914400.00.00552050.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-4247-0/0/6593682.
      0.117700.00.00532996.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-4247239530/230/6291073W
      0.571300.020.98519070.81
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      26-4247-0/0/6086234.
      0.38200.00.00501526.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-4247-0/0/5876940.
      0.659400.00.00475624.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-4247156300/180/5650418W
      0.4018000.07.46464874.66
      95.105.124.6agency-cube.ru:8080GET / HTTP/1.0
      
      29-4247-0/0/5406509.
      0.0113800.00.00437617.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-4247-0/0/5195952.
      0.1710100.00.00429337.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-4247-0/0/4949158.
      0.4313600.00.00402008.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-4247-0/0/4740933.
      0.0911000.00.0038029
      Found on 2024-04-10 20:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef8c78f2d1

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 21-Mar-2024 18:17:25 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 3322
      Parent Server MPM Generation: 3321
      Server uptime:  96 days 14 hours 34 minutes 4 seconds
      Server load: 10.14 11.21 10.91
      Total accesses: 338102352 - Total Traffic: 25431.7 GB
      CPU Usage: u482.88 s113.27 cu0 cs0 - .00714% CPU load
      40.5 requests/sec - 3.1 MB/second - 78.9 kB/request
      11 requests currently being processed, 9 idle workers
      W_WW_...____.W_W_WWW.W...W........._.......W....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-3321138040/31/11514744W
      0.0618720.02.62885849.81
      88.155.181.88playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      1-3321276950/28/11290039_
      0.03050.01.38879808.19
      213.180.203.37aodes40.ru:8080GET /robots.txt HTTP/1.0
      
      2-3321249790/138/11105644W
      0.24000.015.74864492.00
      83.99.151.66mosclock.ru:8080GET /watch/?page=96&sex%5B0%5D=12&sort=total_sales&order=asc HT
      
      3-3321271310/51/10898786W
      0.12100.059.22853751.81
      5.139.248.254new.fonariki.ru:8080GET /market/fonari-svetodiodnye/ruchnye_fonari/ HTTP/1.0
      
      4-3321260060/112/10686506_
      0.22010.014.68827514.38
      5.255.231.126fitfan.ru:8080GET /robots.txt HTTP/1.0
      
      5-3321-0/0/10541542.
      0.01700.00.00812942.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-3321-0/0/10306094.
      0.01800.00.00817246.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-3321-0/0/10155956.
      0.181000.00.00787750.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-3321123230/258/9920989_
      0.46010.045.73786098.06
      217.118.93.101samotlorsp.ru:8080GET /templates/yootheme/cache/d7/deti_07-d70994a0.webp HTTP/1.0
      
      9-3321150120/199/9672045_
      0.3501670.07.32748262.50
      136.243.220.214olgino.info:8080GET /forum/topic/15167-%D1%80%D0%BE%D0%B4%D0%B8%D0%BB%D1%81%D1%
      
      10-3321254520/114/9468192_
      0.25030.021.85732178.00
      87.250.224.29nordmedica.ru:8080GET /vesy-medicinskie-seca/ HTTP/1.0
      
      11-3321255770/89/9262785_
      0.14000.015.89719821.75
      139.99.28.144xn--e1agpfgdo7b.xn--p1ai:8080POST /assets/global/plugins/jquery-file-upload/server/php/ HTTP
      
      12-3321-0/0/8984297.
      0.051900.00.00695718.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-3321271870/52/8693830W
      0.10000.01.44670613.50
      96.126.110.181syspage.ru:8080GET /server-status HTTP/1.0
      
      14-3321271880/53/8420887_
      0.070100.02.08656137.00
      128.204.70.85eleyn.ru:8080GET /catalog/avtomat/silovye/keaz-kontaktor/avtomaticheskiy-vyk
      
      15-3321272560/41/8167063W
      0.06400.00.97626374.13
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      16-3321272570/54/7833265_
      0.08000.01.61604701.06
      136.243.228.195kilomarket.ru:8080GET /?o=solved-please-thoroughly-study-chapter-12-and-carefully
      
      17-3321182910/251/7524740W
      0.41000.018.89582495.69
      66.249.79.68fitfan.ru:8080GET /blogs/2686-stroynee-za-21-den.html HTTP/1.0
      
      18-3321114050/379/7207821W
      0.662400.013.34574068.31
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      19-3321272590/32/6884669W
      0.04900.00.67540311.19
      74.119.147.209technopos.ru:8080GET / HTTP/1.0
      
      20-3321-0/0/6643596.
      0.421100.00.00519009.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-3321115800/290/6362007W
      0.62000.010.83486926.78
      185.193.198.245mkyzyl.ru:8080GET /service_kadry/?rss=y HTTP/1.0
      
      22-3321-0/0/6023299.
      0.03900.00.00462549.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-3321-0/0/5760630.
      0.688700.00.00441527.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-3321-0/0/5553896.
      0.886500.00.00427533.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-3321161790/314/5278606W
      0.52500.032.22405777.16
      34.206.204.40rostehanalog.ru:8080GET / HTTP/1.0
      
      26-3321-0/0/5110131.
      0.206400.00.00399336.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-3321-0/0/4949469.
      0.226300.00.00383865.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-3321-0/0/4762562.
      0.236100.00.00372593.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-3321-0/0/4568413.
      1.4277320.00.00351669.81
      185.198.240.55cottononline.ru:8080GET /vendor/phpunit/phpunit/Util/PHP/eval-stdin.php%20/vendor/p
      
      30-3321-0/0/4353446.
      0.412500.00.00339830.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-3321-0/0/4147280.
      0.0712000.00.00322101.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-3321-0/0/3966557.
      0.227900.00.00300324.97
      127.0.0.1isp22.adminvps.ru
      Found on 2024-03-21 15:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef7bef9504

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 06-Mar-2024 20:25:53 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 2890
      Parent Server MPM Generation: 2889
      Server uptime:  81 days 16 hours 42 minutes 32 seconds
      Server load: 6.90 8.34 8.60
      Total accesses: 294907835 - Total Traffic: 21101.3 GB
      CPU Usage: u469.22 s107.13 cu0 cs0 - .00817% CPU load
      41.8 requests/sec - 3.1 MB/second - 75.0 kB/request
      14 requests currently being processed, 0 idle workers
      WWW.WWWWW.......W.....W.W.W...........W....C....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2889322690/57/9929857W
      0.09000.01.51727750.44
      159.89.194.195santhaus.ru:8080POST /wp-login.php HTTP/1.0
      
      1-2889314180/88/9751140W
      0.17100.03.92715079.75
      159.203.94.121ingenium-life.ru:8080GET /2018/09/06/ HTTP/1.0
      
      2-2889333420/16/9572392W
      0.02000.02.96709003.13
      176.212.206.154lux-avto-4x4.ru:8080GET /images/l5.png HTTP/1.0
      
      3-2889-0/0/9397704.
      0.153300.00.00700445.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-2889207530/368/9212485W
      0.69000.014.59677660.13
      176.212.206.154lux-avto-4x4.ru:8080GET /images/l6.png HTTP/1.0
      
      5-2889296620/138/9075149W
      0.28000.09.71669644.63
      176.212.206.154lux-avto-4x4.ru:8080GET /images/l4.png HTTP/1.0
      
      6-2889315060/79/8885266W
      0.14000.04.35658259.25
      47.128.39.56www.site24online.com:8080GET /relaxing-classical-music-mozart-beethoven-chopin-bach-musi
      
      7-2889315070/28/8754149W
      0.05000.00.89642698.69
      159.203.94.228syspage.ru:8080GET /server-status HTTP/1.0
      
      8-2889262940/247/8563505W
      0.45000.020.65644579.19
      176.212.206.154lux-avto-4x4.ru:8080GET /images/l2.png HTTP/1.0
      
      9-2889-0/0/8341101.
      0.2410400.00.00610272.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-2889-0/0/8161785.
      0.089700.00.00602051.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-2889-0/0/7995130.
      0.429100.00.00591247.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-2889-0/0/7754165.
      0.1510500.00.00565706.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-2889-0/0/7510388.
      0.0410100.00.00550072.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-2889-0/0/7284299.
      0.049200.00.00533419.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-2889-0/0/7051894.
      0.51200.00.00518203.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-2889241970/211/6782491W
      0.39500.012.76493297.78
      95.163.36.4vietmagazin.ru:8080GET /sitemap.xml HTTP/1.0
      
      17-2889-0/0/6513191.
      0.049400.00.00479633.28
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-2889-0/0/6242819.
      0.049600.00.00472738.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-2889-0/0/5965161.
      0.107600.00.00447611.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-2889-0/0/5770680.
      0.069500.00.00426283.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-2889-0/0/5529453.
      0.108800.00.00403339.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-2889263980/240/5225577W
      0.46000.023.05383434.97
      176.212.206.154lux-avto-4x4.ru:8080GET /images/hedr.jpg HTTP/1.0
      
      23-2889-0/0/4996896.
      0.205900.00.00362906.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-2889248930/262/4813803W
      0.50000.019.24356189.78
      176.212.206.154lux-avto-4x4.ru:8080GET /images/l1.png HTTP/1.0
      
      25-2889-0/0/4577956.
      0.089800.00.00335031.28
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-2889264010/212/4430020W
      0.40000.012.91325420.13
      176.212.206.154lux-avto-4x4.ru:8080GET /images/headerimgbbg.jpg HTTP/1.0
      
      27-2889-0/0/4295342.
      0.186700.00.00313635.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-2889-0/0/4142026.
      0.0310000.00.00305656.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-2889-0/0/3965713.
      0.1310300.00.00289530.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-2889-0/0/3781975.
      0.0210600.00.00282079.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-2889-0/0/3599030.
      0.362500.00.00262629.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-2889-0/0/3441482.
      0.0112200.00.00252954.52
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-2889-0/0/3264641.
      0.109900.00.00245281.61
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      34-2889
      Found on 2024-03-06 17:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef66fcfde7

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 15-Feb-2024 03:41:49 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 2276
      Parent Server MPM Generation: 2275
      Server uptime:  60 days 23 hours 58 minutes 27 seconds
      Server load: 33.84 27.48 20.87
      Total accesses: 229812676 - Total Traffic: 15868.8 GB
      CPU Usage: u439.61 s101.24 cu0 cs0 - .0103% CPU load
      43.6 requests/sec - 3.1 MB/second - 72.4 kB/request
      42 requests currently being processed, 69 idle workers
      G.W_WW___WW____W_______G______W_W__C_W_W__W_____W_W__WGWW__W_W_W
      __.__GWW_W____WWWWW___W_WW___W_W___W_WW___W_.W____..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2266327960/99/7535502G
      0.1965300.07.21534385.25
      45.11.95.214inetshopper.ru:8080GET /online-shopping-directory/top-shop.html?utm_source=Yandex&
      
      1-2275-0/0/7400342.
      0.08200.00.00520242.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-2275252530/26/7264710W
      0.07000.02.10516395.81
      23.22.35.162winter-ugg.ru:8080GET /zhenskie-uggi/cvet_seriy~siniy~krasniy~haki~bordoviy~koral
      
      3-2275252080/43/7137411_
      0.100690.02.98506825.78
      159.203.94.228kvidus.ru:8080GET / HTTP/1.0
      
      4-2275252090/6/6991548W
      0.012100.00.39495574.56
      5.253.61.99xn--80adchaact8bbcmbudbvgdl9d3hGET /index.php?route=extension/feed/odmpro_update_csv_link&star
      
      5-2275253160/42/6880676W
      0.08000.01.62491722.13
      162.55.85.229shops-tools.ru:8080GET / HTTP/1.0
      
      6-2275253670/15/6739780_
      0.020160.01.82474134.31
      162.55.85.229shops-tools.ru:8080GET /detail/avtomobilniy-manometr-airline-apr-d-04-manometr-avt
      
      7-2275252100/21/6634194_
      0.0401760.01.22471845.38
      95.182.124.884trak.ru:8080GET /wp-content/cache/autoptimize/autoptimize_single_63f6d12465
      
      8-2275252120/32/6509214_
      0.060860.02.50472423.44
      31.180.213.72olgino.info:8080GET / HTTP/1.0
      
      9-2275254140/37/6320135W
      0.08200.02.23445739.91
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      10-2275254560/30/6200225W
      0.06400.01.42444330.00
      213.180.203.84vsemgor.ru:8080GET /shop/everestplain/?tpclid=facebook.PAAab2FbRihpVFs7Y_nXnOi
      
      11-2275255170/15/6057335_
      0.040760.00.63435690.84
      95.182.124.884trak.ru:8080GET /wp-content/cache/autoptimize/autoptimize_single_3cffcbdcb2
      
      12-2275255730/41/5902324_
      0.150160.02.76412888.09
      95.182.124.884trak.ru:8080GET /wp-content/cache/autoptimize/autoptimize_single_3bfadb18f9
      
      13-2275255890/22/5727704_
      0.04000.00.41402649.31
      138.68.163.10syspage.ru:8080GET /about HTTP/1.0
      
      14-2275256140/14/5537553_
      0.03000.00.39393615.28
      138.68.163.10syspage.ru:8080GET / HTTP/1.0
      
      15-2275256460/11/5368914W
      0.02600.00.39381668.44
      78.107.252.54market-share.ru:8080POST /gw/ HTTP/1.0
      
      16-2275256540/24/5173855_
      0.05000.01.61361923.00
      128.199.61.251xn--80aachlmeaeebkff2a2ezg.xn--GET /.env HTTP/1.0
      
      17-2275257060/18/4999354_
      0.0509170.00.78353768.88
      139.59.27.59zasor37.ru:8080POST /wp-login.php HTTP/1.0
      
      18-2275257070/26/4761195_
      0.0501380.01.66351707.09
      31.180.213.72olgino.info:8080POST /forum/register/ HTTP/1.0
      
      19-2275257840/20/4562637_
      0.050150.00.51326217.72
      52.70.240.171rasti-ogorod.ru:8080GET /ydm/9-5151017-vozdushnye-shary/shar-lateksnyjj-12-s-dnjom-
      
      20-2275257850/18/4430446_
      0.040140.01.18317319.38
      95.182.124.884trak.ru:8080GET /wp-content/cache/autoptimize/autoptimize_single_7df49f2f4d
      
      21-2275257860/21/4243578_
      0.05030.01.16297945.41
      87.250.224.248getsoch.net:8080GET / HTTP/1.0
      
      22-2275257900/10/4002097_
      0.02070.00.24284057.16
      95.182.124.884trak.ru:8080GET /wp-content/cache/autoptimize/autoptimize_single_535bc19ca4
      
      23-2274218130/4/3838791G
      0.006300.00.51268982.56
      5.253.61.99xn--80adchaact8bbcmbudbvgdl9d3hGET /index.php?route=extension/feed/odmpro_update_csv_link&star
      
      24-2275258730/6/3699186_
      0.0101840.00.29263357.00
      95.182.124.884trak.ru:8080GET /wp-content/cache/autoptimize/autoptimize_single_7dbffe21d9
      
      25-2275258740/21/3511113_
      0.03000.01.37246467.13
      80.83.239.87buffet24.ru:8080GET /mobile HTTP/1.0
      
      26-2275258760/7/3399761_
      0.0101770.00.10240254.81
      95.182.124.884trak.ru:8080GET /wp-content/cache/autoptimize/autoptimize_single_6380fa815a
      
      27-2275258780/23/3297264_
      0.0501810.01.93231115.94
      95.182.124.884trak.ru:8080GET /wp-content/cache/autoptimize/autoptimize_single_39599f031b
      
      28-2275258800/8/3185635_
      0.0101110.00.63225686.48
      104.131.177.21nn-ankor.ru:8080POST /wp-login.php HTTP/1.0
      
      29-2275258830/9/3045404_
      0.010110.00.91215806.78
      95.182.124.884trak.ru:8080GET /wp-content/cache/autoptimize/autoptimize_single_6396520849
      
      30-2275258850/15/2904672W
      0.03000.00.97209205.53
      23.22.35.162pilulaed.com:8080GET /order-tadarise-online-es.html?cur=NZD HTTP/1.0
      
      31-2275258880/9/2751445_
      0.0201790.00.73</
      Found on 2024-02-15 00:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef226a3d5b

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 02-Feb-2024 20:13:22 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 1509
      Parent Server MPM Generation: 1508
      Server uptime:  48 days 16 hours 30 minutes
      Server load: 14.66 14.27 14.16
      Total accesses: 180478197 - Total Traffic: 12078.7 GB
      CPU Usage: u509.18 s118.58 cu0 cs0 - .0149% CPU load
      42.9 requests/sec - 2.9 MB/second - 70.2 kB/request
      21 requests currently being processed, 36 idle workers
      W._W_._W._._....__.WW._..W...W_..C_.__.._.._....W_._.._.._WWW_W.
      ..._W.._WW_W___.___._.CW....W._._W__......_.........._.._.......
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1508351580/81/6036453W
      0.14400.02.96414362.84
      47.76.35.19leontiosster.ru:8080GET /?p=762 HTTP/1.0
      
      1-1508-0/0/5924339.
      0.12400.00.00404317.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-1508334640/102/5812192_
      0.18050.05.21400767.78
      213.180.203.239zaokomtek.ru:8080GET /?p=993 HTTP/1.0
      
      3-1508360090/44/5720467W
      0.10500.02.40394078.94
      47.76.35.19leontiosster.ru:8080GET /?p=196 HTTP/1.0
      
      4-1508335130/103/5586662_
      0.17010180.02.74382360.56
      66.249.79.194cdoonline.ru:8080GET /goods/exemplifiable1864220misassociation HTTP/1.0
      
      5-1508-0/0/5494137.
      0.344800.00.00381587.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-1508335140/133/5391680_
      0.280750.04.37366733.31
      47.128.99.187lechis-travami.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      7-1508323010/160/5309890W
      0.27500.05.52365256.13
      47.76.35.19leontiosster.ru:8080GET /?p=813 HTTP/1.0
      
      8-1508-0/0/5214682.
      0.305000.00.00370479.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-1508293610/196/5043165_
      0.36000.08.60344240.41
      69.63.189.10ancient-news.ru:8080GET /pictures1/0/324/karnauhov-priznan-luchshim-igrokom-sbornoj
      
      10-1508-0/0/4947286.
      0.604200.00.00345695.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-1508323770/142/4835516_
      0.25050.06.22339624.38
      91.108.29.74spx.zaralx.ru:8080POST /api/work/get_requests/ HTTP/1.0
      
      12-1508-0/0/4705226.
      0.085200.00.00319703.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-1508-0/0/4574280.
      0.046200.00.00311585.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-1508-0/0/4404929.
      0.29100.00.00304823.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-1508-0/0/4267805.
      0.071000.00.00294703.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-1508327190/111/4117605_
      0.19000.04.74278574.38
      69.63.189.10ancient-news.ru:8080GET /pictures1/0/220/koordinator-poiskovogo-otryada-lizaalert-o
      
      17-1508335560/106/3965045_
      0.19000.05.91272571.03
      161.35.190.56studiokremer.ru:8080GET /.vscode/sftp.json HTTP/1.0
      
      18-1508-0/0/3779912.
      0.303900.00.00267049.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-1508154520/292/3617023W
      0.5917900.040.05248714.63
      93.177.79.87inetshopper.ru:8080GET /online-shopping-directory/Moscow/all/ HTTP/1.0
      
      20-1508335570/126/3498238W
      0.23000.06.54244304.00
      23.22.35.162whclub.ru:8080GET /wp-login.php?redirect_to=https://whclub.ru/shop/exorcist/ 
      
      21-1508-0/0/3359039.
      0.022800.00.00226794.95
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-1508360430/47/3160375_
      0.09060.01.68215068.66
      178.65.126.142spx.zaralx.ru:8080POST /api/work/get_requests/ HTTP/1.0
      
      23-1508-0/0/3018605.
      0.005600.00.00205472.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-1508-0/0/2902530.
      0.43700.00.00201453.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1508360460/26/2742158W
      0.052000.02.10185043.08
      5.253.61.99a.clego.ru:8080GET /test/ HTTP/1.0
      
      26-1508-0/0/2670082.
      0.015700.00.00182136.89
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1508-0/0/2579553.
      0.03800.00.00175042.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1508-0/0/2503491.
      0.014900.00.00172450.33
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1508360660/56/2378663W
      0.10000.02.84164454.19
      3.87.237.76nazovite.ru:8080GET /kabardin/ HTTP/1.0
      
      30-1508360680/49/2269165_
      0.09000.02.41161033.14
      206.81.1.88isp22.adminvps.ru:8080GET /.git/config HTTP/1.0
      
      31-1508-0/0/2151850.
      0.022900.00.00147966.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1508-0/0/2069977.
      0.013200.00.00146047.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-1508360731/38/1967792C
      0.06000.33.06137002.63
      127.0.0.1
      Found on 2024-02-02 17:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef24d877d1

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 07-Jan-2024 11:21:00 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 647
      Parent Server MPM Generation: 646
      Server uptime:  22 days 7 hours 37 minutes 39 seconds
      Server load: 7.56 8.68 9.12
      Total accesses: 81095117 - Total Traffic: 4974.9 GB
      CPU Usage: u492.72 s112.73 cu0 cs0 - .0314% CPU load
      42.1 requests/sec - 2.6 MB/second - 64.3 kB/request
      17 requests currently being processed, 0 idle workers
      WWWWWWWWWWWWWW.W..W..W..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-646134470/20/2679699W
      0.09000.01.25173419.44
      87.250.224.233travelca.ru:8080GET / HTTP/1.0
      
      1-646245140/853/2630016W
      1.79100.053.75163450.08
      31.40.203.34nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3389/feedback/sche
      
      2-64658810/197/2571443W
      0.55100.012.94166898.98
      31.173.240.177miniminiatures.com:8080POST /wp-admin/admin-ajax.php?mode=is_user_logged_in HTTP/1.0
      
      3-646108290/158/2527664W
      0.52000.010.13160433.52
      5.255.231.139medfurnitur.ru:8080GET /medicinskaya-mebel/medicinskaya_mebel_arkodor/stol-at-b56-
      
      4-646131950/44/2476760W
      0.15000.01.11155630.16
      5.253.61.99miniminiatures.com:8080POST /wp-cron.php?doing_wp_cron=1704615660.03593492507934570312
      
      5-646139540/9/2447730W
      0.01000.00.40153820.72
      138.68.133.118syspage.ru:8080GET /server-status HTTP/1.0
      
      6-646110230/161/2400072W
      0.39000.08.77151803.75
      31.40.203.34nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/2892/refill HTTP/1
      
      7-64634940/336/2364641W
      1.07100.046.49153589.98
      31.40.203.34nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3291/feedback/sche
      
      8-64697830/133/2311822W
      0.41800.06.99150266.14
      5.253.61.99domaferma.com:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      9-646117920/122/2239733W
      0.28000.04.32141837.78
      31.40.203.34nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/2895/refill HTTP/1
      
      10-64630670/416/2195724W
      1.13100.026.23143772.09
      31.40.203.34nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/2892/feedback/sche
      
      11-64673360/272/2146120W
      0.75100.010.12142287.59
      31.40.203.34nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/2895/feedback/sche
      
      12-646122170/32/2089681W
      0.11000.01.48131423.84
      165.22.74.203xn--b1aghuf0ak.xn--p1ai:8080GET / HTTP/1.0
      
      13-646123810/69/2030805W
      0.32000.05.21127322.05
      31.40.203.34nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3291/refill HTTP/1
      
      14-646-0/0/1958028.
      0.014600.00.00125342.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-64635390/372/1911228W
      0.79000.034.14124613.77
      31.40.203.34nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3389/refill HTTP/1
      
      16-646-0/0/1853282.
      1.11400.00.00112302.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-646-0/0/1776087.
      0.665300.00.00113896.42
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-64681060/93/1689060W
      0.264900.07.64112659.48
      95.142.196.140grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      19-646-0/0/1615158.
      0.028600.00.00104388.46
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-646-0/0/1572722.
      0.11727390.00.0098972.37
      64.227.130.19nordmedica.ru:8080GET /js../.git/config HTTP/1.0
      
      21-64681100/178/1520061W
      0.59900.016.0595341.41
      91.227.17.24sportsnab.org:8080GET /cml1c/5ee4f5a4-d128-44c7-88b0-4b5001a79b6d/?type=catalog&m
      
      22-646-0/0/1420615.
      0.0814800.00.0088770.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-646-0/0/1380996.
      0.0514900.00.0087368.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-646-0/0/1316138.
      0.0314300.00.0083903.95
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-646-0/0/1238017.
      0.0714400.00.0078195.40
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-646-0/0/1205362.
      0.0115400.00.0075671.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-646-0/0/1175315.
      0.0615900.00.0072575.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-646-0/0/1143705.
      0.0524700.00.0071655.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-646-0/0/1088847.
      0.2921800.00.0071894.68
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-646-0/0/1030218.
      1.1921700.00.0070180.32
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-646-0/0/979732.
      0.1321200.00.0062154.95
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-646-0/0/941184.
      0.11
      Found on 2024-01-07 08:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef19499ba0

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 06-Jan-2024 00:48:45 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 587
      Parent Server MPM Generation: 586
      Server uptime:  20 days 21 hours 5 minutes 24 seconds
      Server load: 8.46 10.17 9.62
      Total accesses: 76192221 - Total Traffic: 4636.7 GB
      CPU Usage: u507.12 s114.99 cu0 cs0 - .0345% CPU load
      42.2 requests/sec - 2.6 MB/second - 63.8 kB/request
      13 requests currently being processed, 6 idle workers
      W_..._W_WWCWWWWW.W..._..._W_..................W.................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-586231260/146/2484475W
      0.28000.04.72158993.33
      40.77.167.22caesarexpo.ru:8080GET /30530901-entelechyeasily_easily/ HTTP/1.0
      
      1-586243570/122/2439970_
      0.2102180.04.08150956.75
      136.243.228.181kilomarket.ru:8080GET /?o=bully-max-pitbull-supplement-results-aa-beVLvpiy HTTP/1
      
      2-586-0/0/2381830.
      0.391800.00.00153630.28
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-586-0/0/2343947.
      0.041600.00.00149127.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-586-0/0/2295429.
      0.392100.00.00142061.61
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-586198870/270/2268163_
      0.53030.016.63142037.23
      176.210.107.186rp-rockford.ru:8080GET /restore HTTP/1.0
      
      6-586218240/206/2225438W
      0.39000.08.29139146.27
      2a06:c680:df55:2a9e:6195:9838:amodnoerukodelie.ru:8080GET / HTTP/1.0
      
      7-586232030/108/2195677_
      0.220150.05.29142193.08
      47.76.35.19nike-krossovki.ru:8080GET /nike-air-jordan/acg-erra%20/ HTTP/1.0
      
      8-586210250/50/2143742W
      0.08700.04.35138423.17
      162.55.85.228leontiosster.ru:8080GET /?p=1198 HTTP/1.0
      
      9-586211160/158/2080732W
      0.29000.011.63129481.36
      87.250.224.204qvz.uz:8080GET /feed/turbo/ HTTP/1.0
      
      10-586211171/141/2035023C
      0.28000.318.80133333.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-586120000/337/1990484W
      0.63000.052.36131096.61
      91.108.6.136nikeh.ru:8080POST /nikahcontactbot/main_controller_0.php HTTP/1.0
      
      12-586225510/142/1944243W
      0.26100.06.49121068.30
      142.250.32.39arttexstudio.su:8080HEAD /?option=com_jcomments&task=rss&object_id=18&object_group=
      
      13-586226650/138/1884811W
      0.272200.04.91118006.67
      91.227.17.24sportsnab.org:8080GET /cml1c/5ee4f5a4-d128-44c7-88b0-4b5001a79b6d/?type=catalog&m
      
      14-586236910/47/1820420W
      0.10000.06.22115235.69
      66.249.66.208aur-um.com:8080GET /robots.txt HTTP/1.0
      
      15-586237450/81/1783819W
      0.131100.02.42114724.14
      5.253.61.99my-candybox.ru:8080POST /wp-cron.php?doing_wp_cron=1704491314.32331895828247070312
      
      16-586-0/0/1725186.
      0.161200.00.00103494.93
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-586246570/55/1657768W
      0.09000.02.74104750.41
      5.255.231.152mosclock.ru:8080GET /watch/orient/orient-ra-ac0n01b/ HTTP/1.0
      
      18-586-0/0/1576545.
      0.13700.00.00103596.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-586-0/0/1506993.
      0.232200.00.0096781.26
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-586-0/0/1467947.
      0.032300.00.0092074.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-586247300/94/1422643_
      0.180890.07.2888120.07
      159.65.58.104xn--b1aghuf0ak.xn--p1ai:8080GET /_all_dbs HTTP/1.0
      
      22-586-0/0/1332039.
      0.012000.00.0082681.04
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-586-0/0/1295926.
      0.101700.00.0080834.10
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-586-0/0/1240970.
      0.071000.00.0078345.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-586257240/72/1169656_
      0.16060.03.4773537.87
      52.70.240.171kuhni-ryadom.ru:8080GET /header.php?vitv-3114xitem/22284utx37.html HTTP/1.0
      
      26-586248340/42/1138170W
      0.07000.03.3171307.61
      143.110.218.229syspage.ru:8080GET /server-status HTTP/1.0
      
      27-586248370/80/1107376_
      0.150120.06.4667439.62
      23.22.35.162rasti-frukty.ru:8080GET /ymd/90673-9-stulya-taburetki/862563396-stul-nowy-styl-quot
      
      28-586-0/0/1081427.
      0.021900.00.0067580.49
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-586-0/0/1030135.
      0.071100.00.0068234.32
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-586-0/0/975767.
      0.36800.00.0065305.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-586-0/0/933453.
      0.032400.00.0059155.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-586-0/0/891110.
      0.022500.00.0056356.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-586-0/0/855
      Found on 2024-01-05 21:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef5f9f6dd5

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 24-Dec-2023 07:33:59 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 269
      Parent Server MPM Generation: 268
      Server uptime:  8 days 3 hours 50 minutes 38 seconds
      Server load: 9.92 10.09 10.57
      Total accesses: 28245177 - Total Traffic: 1734.0 GB
      CPU Usage: u165.03 s77.6 cu0 cs0 - .0344% CPU load
      40.1 requests/sec - 2.5 MB/second - 64.4 kB/request
      30 requests currently being processed, 5466 idle workers
      ___._____________________________________._____________.________
      ________________________._____.______________________________.__
      __________.___.________.___._________.._________________________
      ___________________________________________________________._.__
      .________._.______________________.__..______._.__________._____
      _______._______________.________.___________.__________._.______
      __________________________.________._______.____________________
      _______________.___________._______________..______._________.._
      _________________.______________.______________._____.___.______
      _______._.________.______.______________._______________________
      ____________________._____________W___________________._____W_._
      ________________________.________________.______________________
      _________.__________________________.___________________________
      _______._______________________.__________.__._______W__________
      _W_______________._____________._______.___._______.________..__
      _________._________________________________.____________._______
      __________.______.___________..._______________.________________
      __._._____________________________________________._..__________
      ________________.._________W_______.____________________________
      ______________________..____.____.______W_______._______________
      __________.______.._____________._____.______.__._.______.______
      _____.________________________.___________.__________________...
      ___________.._____.__.__._____.________..__________.____________
      _____________.__________..____________________.____.__W_______._
      ________________.____._____________.___________.________________
      _________________.______._____________..___________._______.____
      __W________.___________.______.____________.____________________
      ____________________________________________________________.___
      _.______________.____________.___._.______..___________________.
      _____._.______________________..___.__.___.___.________.______._
      _________._____.__.______.______________________._.____.________
      __________________________.______________.______________________
      ___________________________._____________.__________.___________
      ____._______._______._..____.____..._._______.______.___________
      __________.___W________._________.____________________._._______
      _____________._____________________._________________________.__
      ____.__________________.________W_____________________________._
      ______.__.________________.__._______.________________________._
      __.__________________________.__.__________.____.___.___________
      _____________________________________.__________________________
      _.______________________________________._....___..___________..
      __________________________._.________________________.__________
      _.______________.____.______________________.._________._______.
      ._____________.________.________.._._______W_____________.____._
      W______________W_..____________________.____.___._._____________
      _______._____._______W_________.______._.__.____._______________
      _____________.___._.________________.___________________________
      ____._.__.____..___._________._.______.___.____________W____.___
      _._______.____.___.______________.__.________.___________.____..
      ______.________.________._________._____________________________
      __._______________W___W.__________.______________.______________
      __________..________.___.___.__.________._____________..__._____
      __________________.____________________________________________W
      _.______._W__.___.__._____________.._____________.______________
      _________.______.________._______________.__.______.___._._____.
      ___.___W_____________.____________.___________.___._.._________.
      .___________________.____________________________________.____._
      ______._______._____________.__.______________.__________.___W__
      ___.____________________._.____________________.______.__.___._.
      ._____.___________________________.__._________W__________._____
      _____________W_________.____.____________________________.______
      _____________._______.________________________W__.______________
      .__________________________________._____.________._._____._.___
      ___.________________________________.______________.____________
      __._____W____.__________________________._._____________________
      ________._._____..._______________.___________________________._
      .______.___________________.________.________.________________._
      __._______.____.__________________._____________________________
      ________._____.________.____.___._._________.___________________
      _____________________________________________________________.__
      _____________________._________.________________________________
      __________________.___________________.__________..______.______
      ._.________.______________.______._____________________.________
      .________.__.__.______________________________________._________
      _._____.._______________________________________________________
      ______________.__________.__....__________________.______.___.__
      _____._______W__________.______.________________________________
      _._______._______________________________.______.__.____________
      __________.____.__________._._______.______________________.___.
      ________________C_____________________________.________________.
      ___.___....__._________._______________.______________.____.__._
      .._________.______.._.______._________._____________________.___
      ._________W__________._________.____________.._.___.__._________
      ______.___________.____________W______._____________________..__
      ___________.________________________._________________._________
      ____________._____________________.______._.___________________.
      _______________________________.________._._________._.______.__
      ____.___._____________________.____.__._________________________
      __________________________________________._____._______________
      ___________._________________._._____________._____.______.___._
      ______.____________________._______________..____.______________
      ________________.____________.______._._______________.____.____
      _______.________________._.__________________.__________._______
      ________._______________________W___.___________
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-268146440/93/943029_
      0.1755850.02.6658620.58
      31.181.222.69kursach37.com:8080GET /oformlenie-referata-po-gost/ HTTP/1.0
      
      1-268174500/90/919576_
      0.151450.02.7357992.84
      3.224.220.101kuhni-ryadom.ru:8080GET /links.php?hjgy-37584ritem/20276ohr.html HTTP/1.0
      
      2-268196880/40/896494_
      0.061422760.00.3259481.54
      171.67.70.206eco-ritm.com:8080GET / HTTP/1.0
      
      3-268-0/0/883184.
      0.4731500.00.0056132.05
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-268111560/174/861872_
      0.3213970.06.4752345.90
      5.253.61.99modams.ru:8080POST /wp-cron.php?doing_wp_cron=1703392425.18659806251525878906
      
      5-268197100/38/863698_
      0.0538370.00.4652701.98
      136.243.228.177shopping4woman.ru:8080GET /wsbrnd275405-1.htm HTTP/1.0
      
      6-268320680/16/838556_
      0.01332110.00.0352698.80
      3.224.220.101rasti-rybok.ru:8080GET /ym/543488-9-ehlektrogirlyandy/101133328851-svetodiodnaya-g
      
      7-268187050/53/825537_
      0.09502150.00.9453572.41
      5.253.61.99evgenia-style.com:8080POST /wp-cron.php?doing_wp_cron=1703392388.82852792739868164062
      
      8-268351380/352/795054_
      0.671734410.010.7953865.90
      64.124.8.34evgenia-style.com:8080GET /robots.txt HTTP/1.0
      
      9-26872660/215/773564_
      0.39341160.08.0347610.59
      81.209.177.145lokolit.ru:8080GET /catalog/work_card/?action=ADD2BASKET&id=8 HTTP/1.0
      
      10-268121170/188/754505_
      0.301572800.06.0348211.99
      109.248.139.136technogallery.ru:8080GET /razmery-podshipnika-iso-6312/ HTTP/1.0
      
      11-268187770/41/734284_
      0.0712960.00.6248859.48
      103.45.234.94astsad.ru:8080GET /bitrix/redirect.php?goto=http%3A%2F%2Fufaplay-css.ucoz.ru%
      
      12-268187800/56/722928_
      0.082122490.02.8744093.60
      47.128.46.213olgino.info:8080GET /forum/applications/core/interface/imageproxy/imageproxy.ph
      
      13-268197110/36/692499_
      0.0628050.01.8945023.18
      23.22.35.162kuhni-ryadom.ru:8080GET /links.php?qizf-30334v74096s.htm HTTP/1.0
      
      14-268176290/54/667229_
      0.112570.03.0742780.23
      2a13:3d83:d32a:b0a2:ce7d:2a5a:7hi-intel.ru:8080GET /803/1.html HTTP/1.0
      
      15-2684270/252/658511_
      0.52103570.08.9445447.95
      47.128.17.13olgino.info:8080GET /forum/topic/45027-%D0%B1%D0%BE%D0%BB%D1%82%D0%B0%D0%BB%D0%
      
      16-268156890/88/630363_
      0.1317310.01.2738228.68
      85.249.19.10vtajikistane.ru:8080GET /misc/help.png HTTP/1.0
      
      17-268176300/68/600848_
      0.1049980.01.1338762.05
      5.253.61.99modams.ru:8080POST /wp-cron.php?doing_wp_cron=1703392389.28455209732055664062
      
      18-2687660/833/565766_
      1.701631110.037.7536240.29
      81.209.177.145lokolit.ru:8080GET /catalog/?action=BUY&id=94 HTTP/1.0
      
      19-268197560/38/542455_
      0.05109670.00.5135404.89
      3.224.220.101ruadverts.ru:8080GET /ru/ivanteevka/elektronika/foto-i-videokamery/videonablyude
      
      20-268197570/33/526261_
      0.0489000.00.7233509.95
      136.243.228.196migtime.ru:8080GET /?c=workshop-how-to-fit-sealed-cables-bikeradar-ll-N3AkENhx
      
      21-26885330/174/507956_
      0.3237600.07.8631673.22
      3.224.220.101ruadverts.ru:8080GET /ru/map/ussuriysk?id_c=323 HTTP/1.0
      
      22-268197580/43/482028_
      0.0591130.00.7628320.48
      3.224.220.101rasti-zvety.ru:8080GET /ym/9-12644363-zavarochnye-chajjniki/khoreks-chajjnik-antic
      
      23-26886110/165/465210_
      0.37845600.04.6028418.53
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      24-268106010/108/457797_
      0.21126110.03.4331582.97
      52.70.240.171lechis-travami.ru:8080GET /yd/13041431-9-dlya-mytya-posudy/100964635052-ya-rodilsya-g
      
      25-268323740/17/428683_
      0.0315113510.00.0226809.52
      66.249.93.99aminews.ru:8080HEAD / HTTP/1.0
      
      26-26886130/149/427586_
      0.3044750.02.6725634.10
      23.22.35.162vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb[15]=2-5-6-8-10-11&attrb[16]=1-2 H
      
      27-268134870/179/409743_
      0.315200.08.2224550.98
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      28-26890700/197/403907_
      0.37252230.05.1524637.75
      2.59.50.134kopirublik.ru:8080GET / HTTP/1.0
      
      29-268188640/55/392562_
      0.08105600.03.4426047.49
      136.243.220.211allautogood.ru:8080GET /carconf/trim-201160-nissan-bluebird-sedan-1-8-at.html HTTP
      
      30-268113730/111/366325_
      0.221491440.02.4825021.53
      196.196.51.66new.fonariki.ru:8080POST /udata/emarket/basket.json HTTP/1.0
      
      31-268188650/66/347896_
      0.0
      Found on 2023-12-24 04:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef6cc93235

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 17-Dec-2023 03:43:49 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 40
      Parent Server MPM Generation: 39
      Server uptime:  1 day 28 seconds
      Server load: 33.28 21.55 16.02
      Total accesses: 3353308 - Total Traffic: 213.4 GB
      CPU Usage: u5.27 s.7 cu0 cs0 - .00691% CPU load
      38.8 requests/sec - 2.5 MB/second - 66.7 kB/request
      51 requests currently being processed, 27 idle workers
      _WWWWWWW_W_WWWWWW__WWWWWWWWWWWWWCWWWWWWWWW_W_WW_W___WW_WW__W__W_
      W_W____WW_____..................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-3991470/23/126808_
      0.0501680.01.397590.44
      95.163.255.125irbis-bor.ru:8080GET /sitemap.xml HTTP/1.0
      
      1-3992770/14/122523W
      0.03200.00.288599.10
      40.77.167.70yarshm.ru:8080GET /catalog/instrument/rezbovye_vstavki/ HTTP/1.0
      
      2-3993990/47/115539W
      0.08100.00.839949.79
      47.128.46.110orelartcollege.ru:8080GET /otkuda-vyhodit-aorta/ HTTP/1.0
      
      3-3995190/9/121170W
      0.02100.00.487158.55
      62.113.100.186barkandberry.ru:8080GET /shop/wedding-books-albums/photoalbums/velvet-photoalbum-24
      
      4-3996580/6/115517W
      0.011200.00.346965.80
      92.204.138.28pcio.ru:8080POST /wp-login.php HTTP/1.0
      
      5-3998170/18/115284W
      0.04100.01.166585.13
      213.180.203.203gold43.ru:8080GET /antikvariat/ HTTP/1.0
      
      6-3998860/12/112620W
      0.02100.00.346940.20
      94.25.170.248velesbar.ru:8080GET /blog/category/katalog-produktsii/gotovye-barnye-stojki-i-r
      
      7-3998620/5/110107W
      0.01000.00.047531.63
      198.235.24.171adb23.ru:8080GET / HTTP/1.0
      
      8-3998740/10/104830_
      0.02029100.01.517332.98
      103.90.236.156camrealtime.ru:8080GET /moskva/ HTTP/1.0
      
      9-3999180/15/103181W
      0.02100.00.746765.95
      37.230.136.234obuv.expert:8080GET /krossovki/110-vidy HTTP/1.0
      
      10-3999430/10/102514_
      0.0103650.00.536420.81
      46.8.22.111rftextile.ru:8080GET / HTTP/1.0
      
      11-3999550/4/97470W
      0.01200.00.016414.41
      52.70.240.171rasti-frukty.ru:8080GET /ymd/6119048-9-kovry-i-kovrovye-dorozhki/731 HTTP/1.0
      
      12-3999560/1/92837W
      0.00400.00.005679.04
      5.253.61.99radiobaltica.eu:8080POST /wp-admin/admin-ajax.php?action=rocket_sitemap_preload&non
      
      13-39100670/9/89039W
      0.02200.00.215696.74
      95.163.255.128zojclub.ru:8080GET /post-sitemap.xml HTTP/1.0
      
      14-39100680/1/89387W
      0.00300.00.005196.44
      62.113.100.186barkandberry.ru:8080GET /shop/wedding-books-albums/photoalbums/velvet-photoalbum-24
      
      15-39100690/6/85493W
      0.00200.00.106298.52
      95.108.213.96neolit-plast.ru:8080GET / HTTP/1.0
      
      16-39100730/1/86693W
      0.00300.00.005376.92
      40.77.167.52forummaster.ru:8080GET /prodvizhenie-shampunya/ HTTP/1.0
      
      17-39102230/7/77097_
      0.0102900.00.104810.32
      40.77.167.52olgino.info:8080GET /forum/topic/11253-%D0%B0%D1%81%D1%81%D0%BE%D1%86%D0%B8%D0%
      
      18-39102240/11/70932_
      0.0203160.00.314251.93
      164.90.222.93syspage.ru:8080GET /.vscode/sftp.json HTTP/1.0
      
      19-3990080/29/70872W
      0.07000.05.534799.00
      87.250.224.227mir-ribolova.ru:8080GET /prognoz-kleva-ryby-v-mogilevskoj-oblasti/ HTTP/1.0
      
      20-39102250/2/65961W
      0.00200.00.054537.93
      95.163.36.5kompass-tur.ru:8080GET /sitemap HTTP/1.0
      
      21-39102270/4/63008W
      0.01100.00.483979.20
      52.167.144.225orelartcollege.ru:8080GET /pravda-li-chto-patriarh-kirill-i-mishka-yaponchik-eto-odno
      
      22-39102300/9/57490W
      0.02000.00.213198.46
      5.255.231.175moodleapkarzamas.ru:8080GET /course/index.php?categoryid=1&browse=courses&perpage=20&pa
      
      23-39102310/2/56518W
      0.00000.00.013131.73
      109.248.204.219technogallery.ru:8080GET /company/ooo-rushimtrejd/ HTTP/1.0
      
      24-39102330/7/57253W
      0.01100.00.194007.50
      47.128.58.1test2.iq-biz.ru:8080GET /katalog/napolnitel/?limit=24&order=DESC&sort=rating HTTP/1
      
      25-39102400/2/51154W
      0.00200.00.044262.43
      95.163.255.128travelca.ru:8080GET /sitemap-pt-post-2014-07.xml HTTP/1.0
      
      26-39103840/1/51517W
      0.00000.00.013059.51
      52.70.240.171rasti-frukty.ru:8080GET /ymd/6119048-9-kovry-i-kovrovye-dorozhki/471 HTTP/1.0
      
      27-39103860/2/44282W
      0.00000.00.112411.36
      193.34.78.16qlevi.ru:8080GET /wp-includes/js/jquery/jquery-migrate.min.js HTTP/1.0
      
      28-39103890/10/46707W
      0.01100.00.143387.82
      78.107.252.54intivito.com:8080POST /gw/ HTTP/1.0
      
      29-39103910/5/46523W
      0.01100.00.233494.63
      47.76.35.19medkurs.ru:8080HEAD /category/section71/section499/ HTTP/1.0
      
      30-39103950/1/40139W
      0.00000.00.093492.61
      5.255.231.159vipv.ru:8080GET / HTTP/1.0
      
      31-3990090/20/38038W
      0.05200.04.162171.90
      47.128.123.141orelartcollege.ru:8080GET /kak-pravilno-pasynkovat-pomidory/ HTTP/1.0
      
      32-39
      Found on 2023-12-17 00:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef737f0292

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Tuesday, 12-Dec-2023 00:07:32 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 2751
      Parent Server MPM Generation: 2750
      Server uptime:  66 days 14 hours 37 minutes 38 seconds
      Server load: 9.31 8.82 9.04
      Total accesses: 218990014 - Total Traffic: 18035.3 GB
      CPU Usage: u255.5 s53.13 cu0 cs0 - .00536% CPU load
      38.1 requests/sec - 3.2 MB/second - 86.4 kB/request
      12 requests currently being processed, 3 idle workers
      _WWWW.W...._....W.WWW.W_.W.W....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2750303410/77/7951907_
      0.1905400.03.17675076.94
      52.70.240.171vapsmoker.ru:8080GET /kupit-tabak-istra/kupit-tabak-dlya-kalyana-istra/?attrb[14
      
      1-2750257460/236/7817951W
      0.39000.012.61664332.50
      213.180.203.187torgsp.ru:8080GET /egger/ HTTP/1.0
      
      2-2750328560/22/7683394_
      0.030450.00.39646275.13
      154.12.119.168fa-ton.ru:8080GET /bitrix/redirect.php?event1=&event2=&event3=&goto=http%3A%2
      
      3-2750295360/135/7560180W
      0.28400.05.93639357.50
      120.11.91.44travelca.ru:8080GET /vseturisty/registration/ HTTP/1.0
      
      4-2750295370/97/7410497W
      0.23000.03.10628555.13
      85.249.174.66sport-snaryazhenie.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      5-2750-0/0/7306028.
      0.471000.00.00617875.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-2750305990/64/7165374W
      0.12000.06.52603460.69
      89.189.164.107rftextile.ru:8080GET /kak-opredelit-razmer-byustgaltera/ HTTP/1.0
      
      7-2750-0/0/6984745.
      0.841200.00.00594462.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-2750-0/0/6848441.
      0.401500.00.00586776.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-2750-0/0/6713315.
      0.381800.00.00563676.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-2750-0/0/6578959.
      0.10300.00.00556189.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-2750306480/47/6394272_
      0.08060.02.26543861.56
      46.191.233.149spx.zaralx.ru:8080POST /api/work/get_requests/ HTTP/1.0
      
      12-2750-0/0/6181007.
      0.46600.00.00526351.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-2750-0/0/6015426.
      0.341900.00.00511985.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-2750-0/0/5820193.
      0.202000.00.00494230.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-2750-0/0/5613010.
      0.022400.00.00479391.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-2750277370/235/5351543W
      0.49000.07.34451291.31
      157.55.39.61moyoukrashenie.ru:8080GET /kolca/rozovaya-rosa-kolco-pozolota/ HTTP/1.0
      
      17-2750-0/0/5114920.
      0.051400.00.00437813.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-2750277400/128/4872690W
      0.293400.05.52416535.81
      87.250.224.228ile-market.com:8080GET /index.php?route=extension/feed/ocext_feed_generator_yamark
      
      19-2750191800/569/4639916W
      1.09000.038.04394816.72
      213.180.203.1474trak.ru:8080GET /shop/navesnoe-oborudovanie/trehtochechnoe/kosilki/kosilka-
      
      20-2750311800/63/4362882W
      0.12000.02.99372062.38
      136.243.228.196migtime.ru:8080GET /?c=becoming-a-positive-leader-crosstie-solutions-ll-MpjyNG
      
      21-2750-0/0/4062937.
      0.021700.00.00346263.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-2750312880/39/3819879W
      0.08000.01.27323344.66
      46.101.103.192syspage.ru:8080GET /server-status HTTP/1.0
      
      23-2750312900/53/3575000_
      0.090580.02.23304715.31
      217.41.16.148tema-opt.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      24-2750-0/0/3360990.
      0.012200.00.00287362.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-2750312920/60/3131681W
      0.12000.02.56269938.22
      5.253.61.994trak.ru:8080POST /wp-cron.php?doing_wp_cron=1702328852.36060500144958496093
      
      26-2750-0/0/2978903.
      0.0320000.00.00250964.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-2750194640/527/2828641W
      1.10100.038.49236983.00
      157.90.182.27goodmedsshops.com:8080GET /ingredient.html?key=Fluconazole&cur=BRL HTTP/1.0
      
      28-2750-0/0/2641104.
      0.1616800.00.00221143.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-2750-0/0/2515509.
      0.634400.00.00209823.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-2750-0/0/2359007.
      0.0120100.00.00202331.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-2750-0/0/2215431.
      0.0529100.00.00190153.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-2750-0/0/2082496.
      0.8920500.00.00175604.36
      127.0.0.1isp22.adminvps.ru:8080
      Found on 2023-12-11 21:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef5e043cb5

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 17-Nov-2023 02:02:06 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 1554
      Parent Server MPM Generation: 1553
      Server uptime:  41 days 16 hours 32 minutes 12 seconds
      Server load: 9.50 9.22 9.52
      Total accesses: 131817134 - Total Traffic: 10564.5 GB
      CPU Usage: u265.98 s57 cu0 cs0 - .00897% CPU load
      36.6 requests/sec - 3.0 MB/second - 84.0 kB/request
      42 requests currently being processed, 4 idle workers
      WW_WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW_WW__WWWWW..................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1553162720/246/4713707W
      0.415700.011.85389502.78
      93.177.79.22inetshopper.ru:8080GET /online-shop-reviews/randewoo/ HTTP/1.0
      
      1-1553129300/291/4647619W
      0.557300.025.82383690.63
      188.225.47.234inetshopper.ru:8080GET / HTTP/1.0
      
      2-1553273290/15/4542964_
      0.03000.04.53373049.84
      64.227.126.135syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-1553232510/194/4491834W
      0.37000.07.29365286.66
      47.128.25.177goodmedsshops.com:8080GET /medicine-products-hiv-da.html?cur=JPY HTTP/1.0
      
      4-1553137650/226/4390635W
      0.439900.010.99362793.22
      77.37.218.75inetshopper.ru:8080GET /online-shopping-directory/gifts/all/ HTTP/1.0
      
      5-155348620/623/4328942W
      1.20000.055.71357895.28
      5.255.231.119gai-news.ru:8080GET /imagesgai/aHR0cHM6Ly9wcm9nb3JvZDU4LnJ1L3VzZXJmaWxlcy9waWNv
      
      6-1553100220/454/4236978W
      0.845700.038.90344813.84
      52.70.240.171inetshopper.ru:8080GET /online-shopping-directory/Petropavlovsk-Kamchatsky/reviews
      
      7-1553228150/127/4132993W
      0.164000.03.81341649.75
      216.245.221.88inetshopper.ru:8080HEAD / HTTP/1.0
      
      8-1553177440/34/4042319W
      0.0712100.01.23338232.97
      2.56.228.207inetshopper.ru:8080GET /online-shop-reviews/master-iks/1.html HTTP/1.0
      
      9-1553256240/56/3969823W
      0.09000.03.53323426.44
      77.75.76.170bestchoicepills.com:8080GET /order-terramycin-online-cs.html?cur=CAD HTTP/1.0
      
      10-1553147610/167/3869836W
      0.389600.06.44320487.16
      213.248.33.190inetshopper.ru:8080GET /online-shopping-directory/ HTTP/1.0
      
      11-1553167460/130/3770502W
      0.2511300.07.80312628.59
      52.167.144.186inetshopper.ru:8080GET /online-shopping-directory/Nizhny-Novgorod/reviews/18.html?
      
      12-1553167470/96/3640267W
      0.1810700.014.61302093.19
      195.208.95.235inetshopper.ru:8080GET /online-shop-reviews/santehnikaonline/9.html HTTP/1.0
      
      13-1553233640/130/3525918W
      0.301500.06.02292219.75
      45.11.95.53inetshopper.ru:8080GET /online-shop-rating/ HTTP/1.0
      
      14-1553180370/17/3419893W
      0.0511800.01.11283076.28
      157.55.39.54inetshopper.ru:8080GET /online-shopping-directory/jav%20%20%20%20%20%20%20%20%20%2
      
      15-1553101890/515/3277615W
      1.02600.027.86272385.28
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1700175719.56415891647338867187
      
      16-1553148420/171/3130997W
      0.3711300.016.07255929.70
      66.249.66.66inetshopper.ru:8080GET /online-shopping-directory/Voronezh/all/?arrFilter_pf%5BTYP
      
      17-1553190100/6/3001079W
      0.0311900.00.17248981.05
      185.162.47.127inetshopper.ru:8080GET /online-shop-reviews/organic-bio/1.html HTTP/1.0
      
      18-1553265530/61/2843711W
      0.09000.03.39236945.95
      95.163.255.126travelca.ru:8080GET /page_selling-sitemap.xml HTTP/1.0
      
      19-1553193000/356/2713281W
      0.65000.015.12223314.67
      183.182.114.187opiumstyle.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      20-1553213370/173/2541743W
      0.313700.07.40209013.91
      192.145.97.248inetshopper.ru:8080GET /online-shopping-directory/Podruzhka.html?utm_source=yandex
      
      21-1553241750/44/2385686W
      0.073600.02.55199093.06
      95.163.137.230inetshopper.ru:8080GET /online-shopping-directory/ HTTP/1.0
      
      22-1553276860/0/2244951W
      0.54500.00.00185608.28
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      23-1553193940/34/2112412W
      0.0611100.00.82177180.16
      93.177.79.99inetshopper.ru:8080GET /online-shop-reviews/multivarka-pro/ HTTP/1.0
      
      24-1553193950/69/2007450W
      0.168200.03.80164308.72
      93.177.79.22inetshopper.ru:8080GET /online-shop-reviews/randewoo/ HTTP/1.0
      
      25-1553199120/34/1881921W
      0.0810100.00.59156429.67
      93.177.79.99inetshopper.ru:8080GET /online-shopping-directory/films/ HTTP/1.0
      
      26-155357490/535/1795217W
      1.167400.033.86146795.09
      93.177.79.99inetshopper.ru:8080GET /online-shopping-directory/food/ HTTP/1.0
      
      27-1553244940/28/1721421W
      0.041400.01.10140022.56
      2.56.229.211inetshopper.ru:8080GET /online-shop-reviews/sbazara/1.html HTTP/1.0
      
      28-1553233650/48/1606324W
      0.045900.01.03131825.50
      3.224.220.101inetshopper.ru:8080GET /online-shopping-directory/Petropavlovsk-Kamchatsky/reviews
      
      29-1553222150/99/1554145W
      0.135500.02.38126427.25
      45.11.95.53inetshopper.ru:8080GET /site-map/ HTTP/1.0
      
      30-1553257
      Found on 2023-11-16 23:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefaa7feb39

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 06-Nov-2023 04:46:25 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 1128
      Parent Server MPM Generation: 1127
      Server uptime:  30 days 19 hours 16 minutes 31 seconds
      Server load: 8.31 6.68 7.23
      Total accesses: 92030029 - Total Traffic: 7258.7 GB
      CPU Usage: u237.93 s46.59 cu0 cs0 - .0107% CPU load
      34.6 requests/sec - 2.8 MB/second - 82.7 kB/request
      6 requests currently being processed, 8 idle workers
      ___W__W_W_W..._...W.................W...........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-112725990/171/3320465_
      0.35012000.012.07269154.81
      40.77.167.26kuhni-ryadom.ru:8080GET /lauz-53889u33795rau9.html HTTP/1.0
      
      1-112747620/49/3260483_
      0.09060.02.37267695.53
      147.160.184.145onelady.ru:8080GET /310/5/8/fd348f63d.jpg HTTP/1.0
      
      2-112749150/50/3203538_
      0.110380.03.57261772.61
      46.254.246.182finance.ultra-irk.ru:8080GET /branches HTTP/1.0
      
      3-112710630/129/3162733W
      0.25000.05.56251616.41
      47.128.63.91sttech.ru:8080GET /timg?i=http%3A%2F%2Fis.mixmarket.biz%2Fimages%2Fof%2F12300
      
      4-112727830/190/3089534_
      0.36000.010.98248385.75
      143.110.218.229syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-112752830/45/3054693_
      0.090110.01.75248398.59
      3.224.220.101rasti-ogorod.ru:8080GET /ydm/9-12644431-spoty-i-trek-sistemy/nakladnojj-svetilnik-n
      
      6-112739510/91/2988192W
      0.18000.03.92238892.06
      143.110.218.229syspage.ru:8080GET /server-status HTTP/1.0
      
      7-112735730/144/2910585_
      0.2502900.013.07237806.45
      5.253.61.99tapmoda-shop.ru:8080POST /wp-cron.php?doing_wp_cron=1699235185.23944091796875000000
      
      8-1127366930/352/2853343W
      0.70700.018.05237633.92
      47.128.35.130mkyzyl.ru:8080GET /search/?sphrase_id=3226328&tags=%D2%FB%E2%E0%2C%CA%FB%E7%F
      
      9-112757110/23/2809805_
      0.04012210.00.73225585.98
      52.70.240.171kuhni-ryadom.ru:8080GET /links.php?ejjc-38764b6198.htm HTTP/1.0
      
      10-112753790/42/2720740W
      0.08000.01.85220957.39
      91.212.68.248tapmoda-shop.ru:8080GET /product-category/men/tapochki-s-zakrytym-noskom-men/ HTTP/
      
      11-1127-0/0/2662502.
      0.043100.00.00217064.52
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-1127-0/0/2560750.
      0.5510400.00.00210775.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-1127-0/0/2472777.
      0.166300.00.00202607.14
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-1127392530/297/2402472_
      0.590880.013.89194089.17
      52.70.240.171olgino.info:8080GET /forum/profile/17295-fidel/content/?change_section=1&type=c
      
      15-1127-0/0/2295659.
      0.1315200.00.00188382.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-1127-0/0/2195141.
      0.0414700.00.00176552.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-1127-0/0/2099097.
      0.0913800.00.00172080.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-1127379610/343/1983633W
      0.701100.021.67162391.17
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1699235173.93799495697021484375
      
      19-1127-0/0/1893765.
      0.0414500.00.00152397.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-1127-0/0/1762864.
      0.0813400.00.00141462.02
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-1127-0/0/1648066.
      0.1411900.00.00134322.92
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-1127-0/0/1549709.
      0.3510600.00.00126930.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-1127-0/0/1447982.
      0.1813700.00.00120352.24
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-1127-0/0/1384852.
      0.0712900.00.00110690.23
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1127-0/0/1295436.
      0.1614600.00.00105806.24
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-1127-0/0/1232028.
      0.4215300.00.0098188.46
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1127-0/0/1181253.
      0.0515000.00.0093418.35
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1127-0/0/1108651.
      0.209200.00.0090115.42
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1127-0/0/1070416.
      0.1610700.00.0086124.45
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1127-0/0/990668.
      0.0514100.00.0079218.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1127-0/0/936705.
      0.0413200.00.0076635.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1127-0/0/888122.
      0.02148250.00.0073182.58
      58.97.224.63opiumstyle.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      
      Found on 2023-11-06 01:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97ceff3c27b6a

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 26-Oct-2023 21:57:23 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 802
      Parent Server MPM Generation: 801
      Server uptime:  20 days 12 hours 27 minutes 29 seconds
      Server load: 6.63 7.42 8.47
      Total accesses: 60269436 - Total Traffic: 4768.3 GB
      CPU Usage: u251.68 s51 cu0 cs0 - .0171% CPU load
      34 requests/sec - 2.8 MB/second - 83.0 kB/request
      9 requests currently being processed, 5 idle workers
      .W.WWWWW.W_W__._._..............................................
      ................................................W...............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-801-0/0/2088139.
      0.241300.00.00168389.95
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-80177170/70/2053290W
      0.18000.03.18170838.33
      176.113.248.162kursach37.com:8080POST /titulnyy-list-referata-dlya-studenta-i-shkolnika/?ysclid=
      
      2-801-0/0/2022840.
      0.15100.00.00165336.64
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-80178110/21/1986795W
      0.03900.00.12158728.44
      47.128.50.61mkyzyl.ru:8080GET /search/?tags=%EE%EF%E5%F0%E0%F2%E8%E2%ED%E0%FF+%E8%ED%F4%E
      
      4-801331970/380/1955438W
      0.76200.010.69156838.67
      95.142.196.36grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      5-80136200/205/1936889W
      0.40000.010.97156906.92
      176.59.98.113kursach37.com:8080GET /primer-gipoteza-issledovaniya/?utm_referrer=https%3A%2F%2F
      
      6-80150640/204/1888597W
      0.40000.07.49152394.69
      164.90.222.93syspage.ru:8080GET /server-status HTTP/1.0
      
      7-801334450/396/1842869W
      0.80000.013.27151707.80
      100.21.24.205poselok-britanika.ru:8080GET /news/12_preimuschestv_poselka_britanika HTTP/1.0
      
      8-801-0/0/1803040.
      0.051100.00.00148486.11
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-80136960/231/1785723W
      0.44000.010.35145692.48
      136.243.228.181vseokrovle.com:8080GET /comments/feed HTTP/1.0
      
      10-80136970/222/1732886_
      0.44050.010.95140873.30
      46.191.179.59spx.zaralx.ru:8080POST /api/work/get_requests/ HTTP/1.0
      
      11-80184210/62/1702024W
      0.11200.01.08136826.03
      198.98.50.199torgsp.ru:8080GET /otdelochnie-materiali/plitka/keramic/page-29/ HTTP/1.0
      
      12-80137010/193/1629198_
      0.3807000.06.10135185.00
      3.224.220.101kuhni-ryadom.ru:8080GET /header.php?ymyq-43880v87269syv HTTP/1.0
      
      13-80184220/69/1588020_
      0.1501580.01.82129652.40
      2.26.224.11whclub.ru:8080POST /?ga_action=googleanalytics_get_script HTTP/1.0
      
      14-801-0/0/1544201.
      0.367500.00.00126009.46
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-80141980/206/1484333_
      0.4203130.09.76122168.73
      46.138.254.113musictrend.ru:8080GET /chto-za-pesnja-so-slovami-oj-moroz-moroz-hvatit-ne-moroz.h
      
      16-801-0/0/1418502.
      0.106500.00.00115750.99
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-80137110/165/1380638_
      0.35040.08.56112816.16
      2a00:1fa0:4279:ab9f:8cc:a19:1b3spx.zaralx.ru:8080POST /api/work/get_requests/ HTTP/1.0
      
      18-801-0/0/1312083.
      0.1212600.00.00107834.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-801-0/0/1253549.
      0.0517600.00.00102890.67
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-801-0/0/1175407.
      0.0715900.00.0095576.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-801-0/0/1098017.
      0.041801130.00.0091192.80
      157.90.182.23ezocat.ru:8080GET /index.php/netradmed-bc/380-taic-ulg HTTP/1.0
      
      22-801-0/0/1065362.
      0.0814800.00.0087700.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-801-0/0/991971.
      0.0516800.00.0080467.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-801-0/0/954484.
      0.1312000.00.0075025.60
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-801-0/0/888284.
      0.1411600.00.0072059.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-801-0/0/852236.
      0.0222300.00.0067622.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-801-0/0/813686.
      0.0516900.00.0064899.64
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-801-0/0/774922.
      0.0419200.00.0064433.95
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-801-0/0/734847.
      0.1411200.00.0059016.74
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-801-0/0/681574.
      0.0515550.00.0055422.98
      46.191.179.59spx.zaralx.ru:8080POST /api/work/get_requests/ HTTP/1.0
      
      31-801-0/0/644192.
      0.1413000.00.0052226.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-801-0/0/627755.
      0.0813900.00.0050098.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-801-0/0/579770.
      0.0616600.0</
      Found on 2023-10-26 18:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef81c8b8bc

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 18-Oct-2023 03:44:42 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 462
      Parent Server MPM Generation: 461
      Server uptime:  11 days 18 hours 14 minutes 48 seconds
      Server load: 17.35 24.91 18.05
      Total accesses: 35180439 - Total Traffic: 2742.0 GB
      CPU Usage: u237.22 s47.51 cu0 cs0 - .028% CPU load
      34.6 requests/sec - 2.8 MB/second - 81.7 kB/request
      26 requests currently being processed, 7 idle workers
      .C.....GG..W.W.GW.WW.....WW......G.W._W._..._WWWW........W..._W.
      .W_.__..W.W.W......G.W..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-459-0/0/1124501.
      0.0311879140.00.0090146.40
      185.195.25.207aska-group.ru:8080GET / HTTP/1.0
      
      1-461173481/51/1110411C
      0.1011278746.311.2992473.03
      80.83.239.53playbox.mobi:8080GET /uploads/files/2022-08/1660031197_com_android_vending-31_7_
      
      2-461-0/0/1094836.
      0.083700.00.0089601.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-460-0/0/1069634.
      0.059841690.00.0084340.22
      79.173.88.191xn--b1abfnwkklk1gdn5a.xn--p1ai:GET /video/Energia_vysoty_DR.mp4 HTTP/1.0
      
      4-461-0/0/1052682.
      0.132600.00.0083965.33
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-461-0/0/1056166.
      0.12500.00.0085246.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-461-0/0/1021103.
      0.06100.00.0082806.37
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-460140640/19/997891G
      0.0412600.00.7280580.28
      185.195.25.207aska-group.ru:8080GET / HTTP/1.0
      
      8-460140660/37/980519G
      0.099700.01.9780757.24
      185.195.25.207aska-group.ru:8080GET / HTTP/1.0
      
      9-461-0/0/971981.
      0.151700.00.0079316.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-461-0/0/947523.
      0.131400.00.0075134.51
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-461173460/70/930255W
      0.16000.03.7273769.50
      31.173.80.68usadbaluidor.ru:8080GET /?utm_source=yandex&utm_medium=cpc&utm_campaign=55864295&ut
      
      12-461-0/0/887326.
      0.14700.00.0072051.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-461175480/1/872329W
      0.006400.00.0370074.83
      185.195.25.207aska-group.ru:8080GET / HTTP/1.0
      
      14-461-0/0/858273.
      0.093400.00.0067818.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-460140740/44/822297G
      0.128200.02.3766902.98
      95.108.213.206aska-group.ru:8080GET /robots.txt HTTP/1.0
      
      16-461176840/63/791338W
      0.11000.02.0663875.39
      35.89.141.221zasor37.ru:8080GET /zasor37.ru/wp-content/plugins/autoptimize/classes/external
      
      17-461-0/0/777492.
      0.091100.00.0062233.80
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-461178520/73/741863W
      0.16000.03.9858947.12
      23.105.238.220new.fonariki.ru:8080GET /admin/exchange/auto?type=catalog&mode=import&filename=impo
      
      19-461179590/40/722480W
      0.09000.02.5358368.43
      47.128.58.149goodmedsshops.com:8080GET /order-altace-online-en.html?cur=CHF HTTP/1.0
      
      20-461-0/0/677792.
      0.052200.00.0054083.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-461-0/0/640357.
      0.034300.00.0051211.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-461-0/0/635008.
      0.033500.00.0050777.93
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-461-0/0/597963.
      0.081800.00.0047453.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-461-0/0/575893.
      0.012800.00.0045508.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-461181030/41/544354W
      0.08000.01.1443317.41
      87.250.224.4lechis-travami.ru:8080GET /yd/15587213-9-chasy-nastolnye-i-kaminnye/48 HTTP/1.0
      
      26-461181040/15/518273W
      0.033400.00.2741292.09
      185.195.25.207aska-group.ru:8080GET / HTTP/1.0
      
      27-461-0/0/496636.
      0.06900.00.0038641.93
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-461-0/0/481732.
      0.081000.00.0040284.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-461-0/0/455052.
      0.041900.00.0035520.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-461-0/0/423724.
      0.004200.00.0034183.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-461-0/0/406864.
      0.051300.00.0033002.83
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-461-0/0/396714.
      0.014600.00.0032105.96
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-459117140/10/378477G
      0.0216100.00.8129546.42
      185.195.25.207aska-group.ru:8080GET / HTTP/1.0
      
      34-461-0/0/3524
      Found on 2023-10-18 00:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef8e21f08e

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 23-Sep-2023 11:08:43 MSK
      Restart Time: Thursday, 24-Aug-2023 08:59:31 MSK
      Parent Server Config. Generation: 1422
      Parent Server MPM Generation: 1421
      Server uptime:  30 days 2 hours 9 minutes 11 seconds
      Server load: 10.37 14.53 12.72
      Total accesses: 89029284 - Total Traffic: 6469.1 GB
      CPU Usage: u182.96 s65.22 cu0 cs0 - .00955% CPU load
      34.2 requests/sec - 2.5 MB/second - 76.2 kB/request
      20 requests currently being processed, 11 idle workers
      _WWWW_WWW__WWC_...G....__.......W.G..W..W.............._.W.W....
      .......................G.....W................._..._............
      ...........................W.................._.................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1421156840/68/3068538_
      0.13030.03.08228584.42
      178.44.107.129stoma-c.ru:8080GET /favicon.ico HTTP/1.0
      
      1-1421126270/108/3035362W
      0.24400.04.76226143.88
      5.253.61.99traktoramira.ru:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      2-1421151400/72/2976776W
      0.17000.03.10225503.17
      139.59.65.144syspage.ru:8080GET /server-status HTTP/1.0
      
      3-1421151410/55/2951290W
      0.14200.02.17221795.28
      157.55.39.15aska-group.ru:8080GET /eskykknsp/2d28ca.html HTTP/1.0
      
      4-1421168140/5/2906506W
      0.00600.02.69216449.58
      5.255.231.59aska-group.ru:8080GET / HTTP/1.0
      
      5-1421116900/156/2876419_
      0.35000.09.32212888.70
      95.163.36.6malish-nash.ru:8080GET /sitemap87.xml HTTP/1.0
      
      6-1421152200/64/2816585W
      0.13000.02.37209584.83
      5.253.61.99traktoramira.ru:8080GET /stroitelnaya-tehnika/gruzoviki/tehnicheskie-harakteristiki
      
      7-1421170770/0/2784677W
      0.19500.00.00207122.91
      136.243.228.194kuhni-ryadom.ru:8080GET /prrive513-eh104b858.html HTTP/1.0
      
      8-1421172170/7/2737616W
      0.01000.00.32205416.05
      5.255.231.161winter-ugg.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      9-1421136410/77/2694790_
      0.160830.05.30199230.80
      5.255.231.36gai-news.ru:8080GET /news/2154510-teper-u-nas-tak-prezentatsiyu-mazdy-ustroit-d
      
      10-1421172650/3/2621006_
      0.0004020.00.07195884.58
      66.249.64.234luxurysweets.ru:8080GET /product/buket-iz-ovoschey-ovoschnoy-fresh-0468 HTTP/1.0
      
      11-1421172660/0/2566309W
      0.27100.00.00191067.33
      144.24.197.112tierni.info:8080POST //php/sendmail4.php HTTP/1.0
      
      12-142113360/72/2525216W
      0.15000.03.45187683.64
      69.163.224.104stroyexpert24.ru:8080POST /wp-login.php HTTP/1.0
      
      13-1421152251/76/2451108C
      0.16000.35.23181855.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-1421136420/99/2386369_
      0.27030.05.68179022.19
      178.44.107.129stoma-c.ru:8080GET /favicon.ico HTTP/1.0
      
      15-1421-0/0/2291053.
      0.10500.00.00170526.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-1421-0/0/2205080.
      0.07700.00.00165946.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-1421-0/0/2132004.
      0.07600.00.00158549.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-1419248440/108/2042633G
      0.22443110.04.78154017.86
      212.73.81.226playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      19-1421-0/0/1948402.
      0.035300.00.00146063.36
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-1421-0/0/1847537.
      0.0323100.00.00139040.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-1421-0/0/1728498.
      0.0424200.00.00130928.04
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-1421-0/0/1648541.
      0.0224800.00.00125392.98
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-142113520/256/1545707_
      0.5206680.012.43115877.87
      91.108.6.136nikeh.ru:8080POST /nikahcontactbot/main_controller_0.php HTTP/1.0
      
      24-14218600/134/1457896_
      0.300860.06.10107532.44
      46.242.12.215medikuniforms.ru:8080GET /350-top-zhenskij-cherokee-4710-pwtw-350-top-zhenskij-chero
      
      25-1421-0/0/1337662.
      0.0914300.00.00102137.46
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-1419-0/0/1296172.
      0.441321876030.00.0097904.02
      66.249.66.203aska-group.ru:8080GET /entity.php?carolez8phe/333426.html HTTP/1.0
      
      27-1421-0/0/1215001.
      0.0519100.00.0092773.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1421-0/0/1151120.
      0.0518500.00.0085681.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1421-0/0/1075882.
      0.255800.00.0082123.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1421-0/0/996880.
      0.0224300.00.0073791.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1421-0/0/941060.
      0.1110100.00.0069202.46
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-142113920/27/871589W
      0.06000.00.7664775.75
      162.55.85.219order-cs.eu:8080GET /order-aristocort-online-it.html HTTP/1.0
      
      
      Found on 2023-09-23 08:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef0f885757

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Tuesday, 19-Sep-2023 10:10:37 MSK
      Restart Time: Thursday, 24-Aug-2023 08:59:31 MSK
      Parent Server Config. Generation: 1256
      Parent Server MPM Generation: 1255
      Server uptime:  26 days 1 hour 11 minutes 5 seconds
      Server load: 9.05 10.31 9.75
      Total accesses: 77362414 - Total Traffic: 5561.5 GB
      CPU Usage: u152.17 s61.21 cu0 cs0 - .00948% CPU load
      34.4 requests/sec - 2.5 MB/second - 75.4 kB/request
      34 requests currently being processed, 0 idle workers
      .WWWWWWWW.WWWWWW..WWW.W..WWW.W.W..WWW.....WW.W.WW...........WC..
      .........................W......................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1255-0/0/2738812.
      0.02900.00.00202857.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-1255203430/55/2712530W
      0.13100.04.37200489.06
      45.141.215.215sirenevy.ru:8080POST /wp-login.php?action=register HTTP/1.0
      
      2-1255193620/14/2649975W
      0.048500.00.21199314.75
      20.15.242.136aska-group.ru:8080GET /professorn35zy/12e8b9.html HTTP/1.0
      
      3-1255236370/0/2637322W
      0.311400.00.00196166.20
      20.15.242.136aska-group.ru:8080GET /normativelyjtfpc/3b205c.html HTTP/1.0
      
      4-1255161730/210/2595900W
      0.551200.011.88190416.55
      78.107.252.54market-share.ru:8080POST /gw/ HTTP/1.0
      
      5-1255238210/21/2571587W
      0.05000.00.39187775.09
      178.121.42.134domaferma.com:8080GET /wp-content/uploads/omgf/anycomment-google-font/noto-sans-n
      
      6-1255227600/30/2510852W
      0.071300.01.02185386.22
      136.243.220.211nabatt.ru:8080GET /disinfecting437-qa80bvc0k.html HTTP/1.0
      
      7-1255404670/147/2474194W
      0.35000.07.22182068.08
      78.107.252.54intivito.com:8080POST /gw/ HTTP/1.0
      
      8-125567450/288/2439746W
      0.7313500.012.97180673.02
      40.77.167.49aska-group.ru:8080GET /caudotibialisqpzud/cd59a.html HTTP/1.0
      
      9-1255-0/0/2394520.
      0.032800.00.00174736.14
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-1255194380/122/2331280W
      0.34000.07.11172527.64
      5.253.61.99traktoramira.ru:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      11-1255194420/85/2275809W
      0.23000.06.17167700.00
      178.121.42.134domaferma.com:8080GET /wp-content/uploads/omgf/anycomment-google-font/noto-sans-n
      
      12-1255207170/9/2241815W
      0.026200.00.31164819.44
      20.15.242.136aska-group.ru:8080GET /irritabilityr5oda/1c6e1e.html HTTP/1.0
      
      13-1255228410/51/2167660W
      0.11700.01.14159480.84
      213.180.203.189nabatt.ru:8080GET /epigrammatical41-tdvoezic.html HTTP/1.0
      
      14-1255228420/68/2109703W
      0.14000.012.50156490.80
      178.121.42.134domaferma.com:8080GET /wp-content/uploads/omgf/google-fonts/roboto-normal-700.wof
      
      15-1255334430/597/2019130W
      1.573500.039.59148544.52
      5.253.61.99crm-v1.solpy.ru:8080GET /test/ HTTP/1.0
      
      16-1255-0/0/1938080.
      0.491000.00.00144725.20
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-1255-0/0/1862708.
      0.621900.00.00137056.48
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-1255209930/26/1790196W
      0.063800.00.69133731.31
      20.15.242.136aska-group.ru:8080GET /conceptualoobo9/1c1958.html HTTP/1.0
      
      19-1255228430/50/1701603W
      0.14400.01.75126460.18
      5.255.231.60nabatt.ru:8080GET /telekinesis5wl-yktsr2y5.html HTTP/1.0
      
      20-1255228450/38/1600506W
      0.08000.01.69119397.77
      77.75.78.161bestchoicepills.com:8080GET /order-clozaril-online-nb.html HTTP/1.0
      
      21-1255-0/0/1489347.
      0.31600.00.00110854.36
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-125550580/285/1413564W
      0.62000.013.18107468.05
      137.184.150.232syspage.ru:8080GET /server-status HTTP/1.0
      
      23-1255-0/0/1318785.
      0.693900.00.0097029.82
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-1255-0/0/1237485.
      0.024900.00.0089918.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1255210960/42/1124834W
      0.08000.01.5185139.63
      207.211.187.8vseokrovle.com:8080GET /wp-login.php?redirect_to=https%3A%2F%2Fvseokrovle.com%2F%2
      
      26-1255162370/28/1093973W
      0.0413300.00.5581489.34
      20.15.242.136aska-group.ru:8080GET /strikempg9p/1003a8.html HTTP/1.0
      
      27-1255210980/92/1022154W
      0.25000.05.9476625.65
      94.29.29.169xn--90aadlobbpgsai8b8i.xn--p1aiPOST /wp-admin/admin-ajax.php HTTP/1.0
      
      28-1255-0/0/967078.
      0.414800.00.0070978.57
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1255124100/137/893694W
      0.3615600.05.6867543.95
      20.15.242.136aska-group.ru:8080GET /dokudamikensoukanpa8e7/388c67.html HTTP/1.0
      
      30-1255-0/0/831271.
      0.0712300.00.0060503.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1255124800/79/783321W
      0.2218000.03.0857058.75
      20.15.242.136aska-group.ru:8080GET /instcompanyufpvb/a4c0e.html HTTP/1.0
      
      32
      Found on 2023-09-19 07:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefd71c8fa3

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 17-Sep-2023 00:55:11 MSK
      Restart Time: Thursday, 24-Aug-2023 08:59:31 MSK
      Parent Server Config. Generation: 1144
      Parent Server MPM Generation: 1143
      Server uptime:  23 days 15 hours 55 minutes 40 seconds
      Server load: 12.66 8.47 7.90
      Total accesses: 70596105 - Total Traffic: 5047.9 GB
      CPU Usage: u167.18 s63.65 cu0 cs0 - .0113% CPU load
      34.5 requests/sec - 2.5 MB/second - 75.0 kB/request
      40 requests currently being processed, 29 idle workers
      _._W.__WWW.W.W.WW_W_W_.._W.CW_W.W_.W.WWWW_____W_W.WW.___C_.W...W
      WWWWW.__.W_.W_.._W_..WW_.W._WW_.................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1143166590/66/2572372_
      0.1501200.015.07189202.89
      146.70.192.166gs-mebel.ru:8080POST /administrator/index.php HTTP/1.0
      
      1-1143-0/0/2542150.
      0.20900.00.00187760.64
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-1143139770/131/2488216_
      0.270350.06.05187097.11
      5.135.102.195linmall.ru:8080GET /bitrix/click.php?anything=here&goto=http%3A%2F%2Fsearchlin
      
      3-114369130/40/2473135W
      0.0718000.01.40183349.61
      20.15.242.136aska-group.ru:8080GET /navyodpun/c033e.html HTTP/1.0
      
      4-1143-0/0/2428259.
      0.04200.00.00177746.27
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-1143172950/49/2408823_
      0.09010.013.55175437.27
      194.58.113.52alexiy.ru:8080GET / HTTP/1.0
      
      6-1143190010/102/2350581_
      0.24000.023.95173204.56
      104.131.1.32polyteh.com:8080GET /login.action HTTP/1.0
      
      7-114370040/141/2308254W
      0.2911500.06.98169194.86
      20.15.242.136aska-group.ru:8080GET /womanremix2eswv/341617.html HTTP/1.0
      
      8-114378270/513/2274110W
      1.1615800.071.09167638.19
      20.15.242.136aska-group.ru:8080GET /nihonnotakumialxd5/bd25d.html HTTP/1.0
      
      9-114341050/22/2238975W
      0.075000.00.65162879.78
      20.15.242.136aska-group.ru:8080GET /skyipr1vzk/28a615.html HTTP/1.0
      
      10-1143-0/0/2177163.
      0.202100.00.00160596.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-1143336130/223/2122312W
      0.4911900.028.53155561.84
      207.46.13.141aska-group.ru:8080GET /merckbux3s/dc1a2.html HTTP/1.0
      
      12-1143-0/0/2084060.
      0.141400.00.00152404.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-1143142370/509/2014613W
      1.219000.052.44147990.80
      52.167.144.159aska-group.ru:8080GET /inconsistencyst1bzz/384823.html HTTP/1.0
      
      14-1143-0/0/1954006.
      0.07500.00.00143879.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-1143178370/25/1868674W
      0.07000.02.26136767.53
      80.78.240.111intivito.com:8080POST /gw/ HTTP/1.0
      
      16-1143178380/24/1792726W
      0.05000.02.82132980.06
      80.78.240.111market-share.ru:8080POST /gw/ HTTP/1.0
      
      17-1143182040/14/1717526_
      0.0401630.02.10126101.20
      95.108.213.185tehanalog.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      18-1143105260/155/1644342W
      0.316800.07.77122410.77
      40.77.167.230aska-group.ru:8080GET /zakkokuzm2wd/3a1bba.html HTTP/1.0
      
      19-1143142520/56/1558969_
      0.1201810.02.66114745.49
      92.242.36.2gold43.ru:8080GET /izdeliya/serebryanye-sergi/kamen/markazit HTTP/1.0
      
      20-1143106080/88/1460567W
      0.189300.04.76108441.47
      20.15.242.136aska-group.ru:8080GET /hyposensitizet2nb1/224012.html HTTP/1.0
      
      21-1143182290/9/1351387_
      0.01010.00.08100457.16
      65.109.69.84inetshopper.ru:8080GET /bitrix/templates/inetshopper.ru/fonts/fontawesome-webfont.
      
      22-1143-0/0/1278973.
      0.89000.00.0096149.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-1143-0/0/1183829.
      0.02100.00.0086452.20
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-1143151280/104/1106241_
      0.22050.06.4679435.09
      213.180.203.158hvostolapki.ru:8080GET /sobachi-boi-bokser-pravila-istoriya-i-trenirovki/ HTTP/1.0
      
      25-1143408540/106/1001651W
      0.286400.06.0774809.68
      213.180.203.62aska-group.ru:8080GET / HTTP/1.0
      
      26-1143-0/0/970088.
      0.611200.00.0072160.36
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1143320241/180/902882C
      0.4301425179.812.5267033.77
      66.249.92.131healthonrawfood.ru:8080GET /wp-content/uploads/2017/02/16147481_124089388098879_136293
      
      28-1143106100/24/854461W
      0.0311500.01.8161810.20
      207.46.13.141aska-group.ru:8080GET /southronwy6tx/2e705d.html HTTP/1.0
      
      29-1143182710/16/778437_
      0.0303870.00.9458459.25
      40.77.167.61vetsnab.info:8080GET /vetpreparaty/vetbiczin-5/?phrase=2023 HTTP/1.0
      
      30-114380830/67/721473W
      0.1813600.05.2652314.23
      20.15.242.136aska-group.ru:8080GET /purebosomedxnvn3/2c6e28.html HTTP/1.0
      
      31-1143-0/0/678577.
      0.01400.00.0049063.20
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1143182750/12/613740W
      0.03000.01.62445
      Found on 2023-09-16 21:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef55e2e42e

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 14-Sep-2023 06:50:08 MSK
      Restart Time: Thursday, 24-Aug-2023 08:59:31 MSK
      Parent Server Config. Generation: 1045
      Parent Server MPM Generation: 1044
      Server uptime:  20 days 21 hours 50 minutes 37 seconds
      Server load: 7.07 6.80 6.92
      Total accesses: 62882489 - Total Traffic: 4452.9 GB
      CPU Usage: u144.72 s72.45 cu0 cs0 - .012% CPU load
      34.8 requests/sec - 2.5 MB/second - 74.3 kB/request
      17 requests currently being processed, 10 idle workers
      WWW_W_W_W___.....WW..._W.W...W_W.__W.W....W.W.........W.........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-104486410/8/2325720W
      0.023000.00.35169411.55
      213.180.203.232aska-group.ru:8080GET /%D1%80%D0%B5%D0%BC%D0%BE%D0%BD%D1%82-%D0%BC%D0%B0%D0%B3%D0
      
      1-1044101820/13/2298911W
      0.02000.00.48168168.88
      68.183.64.176syspage.ru:8080GET /server-status HTTP/1.0
      
      2-1044109260/13/2247840W
      0.04110.00.41167581.53
      178.70.249.227xn--b1abfnwkklk1gdn5a.xn--p1ai:GET /video/main_rolik_Demo.mp4 HTTP/1.0
      
      3-1044110640/5/2233281_
      0.00026080.00.05163314.30
      23.105.238.220new.fonariki.ru:8080GET /admin/exchange/auto?type=catalog&mode=import&filename=offe
      
      4-104494600/447/2191837W
      0.9318500.052.23158299.08
      213.180.203.110aska-group.ru:8080GET / HTTP/1.0
      
      5-104416880/261/2178617_
      0.51000.018.72156851.73
      143.198.72.96911stroy.ru:8080GET /login.action HTTP/1.0
      
      6-104480030/71/2125862W
      0.11500.014.56155758.97
      5.253.61.99crimezone.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      7-1044110650/16/2080999_
      0.030190.00.84150979.27
      168.151.228.167skustore.ru:8080GET /engine/lib/external/kcaptcha/index.php?PHPSESSID=rc1g37beu
      
      8-1044111410/1/2050958W
      0.00200.00.00149614.70
      213.180.203.214nordmedica.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      9-1044111420/6/2017436_
      0.010640.00.27145518.02
      115.76.95.71inetshopper.ru:8080GET /bitrix/redirect.php?event1=catalog_out&event2=http2FD0D0%B
      
      10-1044111430/12/1958978_
      0.010280.00.12143042.27
      65.109.172.201linmall.ru:8080GET /bitrix/click.php?anything=here&goto=https://sparxsocial.co
      
      11-1044111440/6/1904915_
      0.01000.00.02138514.64
      68.183.64.176syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-1044-0/0/1874524.
      0.114400.00.00135665.28
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-1044-0/0/1804856.
      0.328100.00.00131226.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-1044-0/0/1748513.
      0.247300.00.00127178.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-1044-0/0/1664376.
      0.146600.00.00120729.51
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-1044-0/0/1602150.
      0.628200.00.00117404.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-104426230/174/1528197W
      0.37000.012.64111356.77
      213.180.203.209ecosafelab.ru:8080GET / HTTP/1.0
      
      18-1044328000/243/1456982W
      0.5215300.010.80108245.90
      40.77.167.24aska-group.ru:8080GET /ehacfmuih/15adaa.html HTTP/1.0
      
      19-1044-0/0/1376733.
      0.181900.00.00100022.64
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-1044-0/0/1283972.
      0.348300.00.0094397.49
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-1044-0/0/1179561.
      0.167000.00.0087710.83
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-1044363070/100/1117681_
      0.2304440.04.8982785.16
      95.108.213.135nabatt.ru:8080GET / HTTP/1.0
      
      23-104427020/60/1032745W
      0.1310400.04.7575025.63
      40.77.167.64aska-group.ru:8080GET /jorgensenxnbfo/225153.html HTTP/1.0
      
      24-1044-0/0/957011.
      0.733800.00.0068190.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-104441640/151/868704W
      0.33600.09.3064020.15
      5.253.61.99a.clego.ru:8080GET /test/ HTTP/1.0
      
      26-1044-0/0/834873.
      0.027700.00.0061554.45
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1044-0/0/780412.
      0.057200.00.0056525.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1044-0/0/740548.
      0.301400.00.0052946.42
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1044289250/264/670372W
      0.51000.016.6650104.27
      5.255.231.176nabatt.ru:8080GET / HTTP/1.0
      
      30-1044289260/310/623986_
      0.56000.027.8544869.17
      68.183.64.176syspage.ru:8080GET /v2/_catalog HTTP/1.0
      
      31-104442040/135/585468W
      0.31300.08.4841651.31
      157.55.39.217knittingpattern.ru:8080GET /post-sitemap30.xml HTTP/1.0
      
      32-1044-0/0/530361.
      0.036700.00.0038057.20
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-104442070/144
      Found on 2023-09-14 03:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefde5b76e4

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 13-Sep-2023 06:40:59 MSK
      Restart Time: Thursday, 24-Aug-2023 08:59:31 MSK
      Parent Server Config. Generation: 1016
      Parent Server MPM Generation: 1015
      Server uptime:  19 days 21 hours 41 minutes 28 seconds
      Server load: 9.44 10.08 9.49
      Total accesses: 60176415 - Total Traffic: 4250.9 GB
      CPU Usage: u145.92 s72.18 cu0 cs0 - .0127% CPU load
      35 requests/sec - 2.5 MB/second - 74.1 kB/request
      13 requests currently being processed, 9 idle workers
      _W__W_W...._WW...W...W._WW.......WW...W._..W....._.._...........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1015195950/25/2233822_
      0.0508110.01.20162296.17
      46.23.42.42mir-radio.com:8080GET /index.php?route=product/product&path=11900230_11900231_119
      
      1-1015113350/45/2203684W
      0.1012600.02.24160973.53
      213.180.203.230aska-group.ru:8080GET /robots.txt HTTP/1.0
      
      2-1015150140/138/2154692_
      0.33000.05.11159912.19
      164.90.205.35syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-1015151330/131/2147407_
      0.2709550.08.33156759.58
      109.238.247.83mkyzyl.ru:8080GET / HTTP/1.0
      
      4-1015200280/5/2104975W
      0.01000.00.33151564.70
      164.90.170.31princeplanet.ru:8080POST /wp-login.php HTTP/1.0
      
      5-1015400620/256/2090964_
      0.580100.012.78150067.64
      3.224.220.101lechis-travami.ru:8080GET /yd/267394-1-gazony/834057047-travosmes-zelenyjj-ugolok-oze
      
      6-1015201520/3/2042678W
      0.00000.00.05149180.39
      164.90.205.35syspage.ru:8080GET /server-status HTTP/1.0
      
      7-1015-0/0/1997043.
      0.695300.00.00144607.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-1015-0/0/1968129.
      0.113800.00.00143497.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-1015-0/0/1936116.
      0.025000.00.00139655.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-1015-0/0/1878641.
      0.702900.00.00136682.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-101578410/166/1826345_
      0.40000.017.16132624.23
      164.90.205.35syspage.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      12-101578420/305/1797806W
      0.74000.031.18129847.64
      35.86.250.89xn--e1affkjagnm1k.xn--p1ai:8080POST /wp-login.php HTTP/1.0
      
      13-101579010/65/1729257W
      0.1415700.01.54125326.66
      5.255.231.172aska-group.ru:8080GET / HTTP/1.0
      
      14-1015-0/0/1675290.
      0.044300.00.00121643.26
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-1015-0/0/1590703.
      0.005500.00.00115076.52
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-1015-0/0/1532863.
      0.243900.00.00112338.87
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-101550450/97/1460261W
      0.3018100.04.23106121.13
      5.255.231.56aska-group.ru:8080GET / HTTP/1.0
      
      18-1015-0/0/1394074.
      0.082800.00.00103524.98
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-1015-0/0/1316192.
      0.545100.00.0095476.15
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-1015-0/0/1227235.
      0.694100.00.0090022.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-1015156130/62/1124821W
      0.13600.08.3083336.85
      213.180.203.183aska-group.ru:8080GET / HTTP/1.0
      
      22-1015-0/0/1062883.
      0.141200.00.0078708.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-1015156160/69/982797_
      0.1603230.02.9270995.43
      87.250.224.230sport-snaryazhenie.ru:8080GET /ryukzaki/952-swissgear HTTP/1.0
      
      24-1015156410/108/908809W
      0.20000.04.7964392.68
      69.162.124.231rlexport.ru:8080HEAD / HTTP/1.0
      
      25-1015156420/96/826337W
      0.21600.04.9560685.44
      37.228.114.248xn--n1acj.xn--80aafuddwje0pbe.xPUT /wp-json/wc/v2/products/17729 HTTP/1.0
      
      26-1015-0/0/793478.
      0.444900.00.0058600.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1015-0/0/742906.
      0.083500.00.0053663.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1015-0/0/704439.
      0.152000.00.0050276.32
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1015-0/0/634156.
      0.25000.00.0046947.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1015-0/0/592795.
      0.034200.00.0042609.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1015-0/0/553339.
      0.405900.00.0039277.62
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1015-0/0/500065.
      0.094800.00.0035973.27
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-101593650/42/465032W
      0.1215200.01.0434663.64
      87.250.224.46aska-group.ru:8080GET / HTTP/1.0
      
      
      Found on 2023-09-13 03:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef198c425e

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 10-Sep-2023 13:40:06 MSK
      Restart Time: Thursday, 24-Aug-2023 08:59:31 MSK
      Parent Server Config. Generation: 860
      Parent Server MPM Generation: 859
      Server uptime:  17 days 4 hours 40 minutes 34 seconds
      Server load: 7.62 8.36 8.24
      Total accesses: 52585698 - Total Traffic: 3690.9 GB
      CPU Usage: u155.05 s75.12 cu0 cs0 - .0155% CPU load
      35.4 requests/sec - 2.5 MB/second - 73.6 kB/request
      25 requests currently being processed, 5 idle workers
      W_W_W_WWWW.W.....W._....W.W..W...W..W..WWW.W..W_..W...W......W..
      ................WW..W...........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-859408250/53/2009937W
      0.093100.02.84146007.19
      64.227.188.22rostehanalog.ru:8080POST /index.php HTTP/1.0
      
      1-85950780/29/1981006_
      0.050120.01.37143625.31
      23.22.35.162rasti-ogorod.ru:8080GET /ydm/9-5151017-vozdushnye-shary/shar-vozdushnyjj-12-quot-ko
      
      2-85962910/12/1937397W
      0.01000.00.31143401.72
      5.255.231.41nabatt.ru:8080GET / HTTP/1.0
      
      3-85965000/15/1919396_
      0.02060.01.13139409.75
      35.85.154.181amk-metall.com:8080GET / HTTP/1.0
      
      4-859366240/77/1894284W
      0.1911000.04.17134878.61
      40.77.167.59aska-group.ru:8080GET /gregivnyg/1779a5.html HTTP/1.0
      
      5-85965020/14/1871863_
      0.0402550.00.76133060.02
      83.97.23.181stavropol.barrel-rezervuar.ru:8GET /users.db.php~ HTTP/1.0
      
      6-85966000/9/1835580W
      0.02000.00.26133115.47
      83.97.23.181celuu.ru:8080GET /admin/conf.php~ HTTP/1.0
      
      7-85966010/7/1785122W
      0.01000.00.13128902.82
      45.81.39.199princeplanet.ru:8080GET /wp-content/plugins/press/wp-class.php HTTP/1.0
      
      8-85966040/11/1759693W
      0.01000.00.36128130.49
      74.207.237.46syspage.ru:8080GET /server-status HTTP/1.0
      
      9-85966070/4/1732060W
      0.00200.00.14124916.70
      213.180.203.48aska-group.ru:8080GET / HTTP/1.0
      
      10-859-0/0/1683314.
      0.113500.00.00121996.58
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-85910830/95/1629308W
      0.24400.04.24117303.00
      5.253.61.99sl-api.ru:8080GET /vk/market.php HTTP/1.0
      
      12-859-0/0/1602831.
      0.045400.00.00114913.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-859-0/0/1538213.
      0.172400.00.00111337.62
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-859-0/0/1492081.
      0.313900.00.00108261.61
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-859-0/0/1410771.
      0.016400.00.00101832.93
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-859-0/0/1352233.
      0.184900.00.0098817.51
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-859382040/247/1290479W
      0.58000.012.1793528.17
      213.180.203.226otzyvichok.com:8080GET /otzyvy-o-toyota-landcruiser200-ru/ HTTP/1.0
      
      18-859-0/0/1227549.
      0.37900.00.0090749.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-859142050/115/1154387_
      0.2801250.08.0483490.08
      157.90.171.160magichelp.xyz:8080GET /wp-content/themes/bala.php HTTP/1.0
      
      20-859-0/0/1071960.
      0.555600.00.0078483.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-859-0/0/974309.
      0.006300.00.0071682.93
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-859-0/0/919617.
      0.56700.00.0067331.87
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-859-0/0/843366.
      0.293000.00.0060030.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-859274620/94/785448W
      0.238100.032.4255274.05
      40.77.167.152aska-group.ru:8080GET /technotegmjz5/8a61b.html HTTP/1.0
      
      25-859-0/0/703190.
      0.023700.00.0051254.10
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-859382060/7/682829W
      0.0212500.00.2850450.79
      40.77.167.81aska-group.ru:8080GET /paralogist75ak7/b48d2.html HTTP/1.0
      
      27-859-0/0/636748.
      0.296000.00.0045594.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-859-0/0/599176.
      0.035900.00.0042476.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-85911350/108/540663W
      0.26500.04.8839581.55
      5.253.61.99a.clego.ru:8080GET /test/ HTTP/1.0
      
      30-859-0/0/500793.
      0.044500.00.0035516.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-859-0/0/464547.
      0.025800.00.0032515.32
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-859-0/0/417470.
      0.016100.00.0029704.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-85911570/109/389906W
      0.21300.07.1229108.57
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1694342402.83040595054626464843
      
      34-859</
      Found on 2023-09-10 10:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef5c583ad5

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 07-Sep-2023 07:00:12 MSK
      Restart Time: Thursday, 24-Aug-2023 08:59:31 MSK
      Parent Server Config. Generation: 706
      Parent Server MPM Generation: 705
      Server uptime:  13 days 22 hours 41 seconds
      Server load: 12.89 9.05 9.86
      Total accesses: 43203746 - Total Traffic: 3016.7 GB
      CPU Usage: u148.65 s72.64 cu0 cs0 - .0184% CPU load
      35.9 requests/sec - 2.6 MB/second - 73.2 kB/request
      24 requests currently being processed, 53 idle workers
      W__WW_WW__WWW.W.W__W__C_______._____..__.WWW_________._W__W_W___
      _W_W_W_.___._______WWW..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-705377240/56/1741728W
      0.12000.05.93126183.84
      213.180.203.198posuda-gid.ru:8080GET /lozhki-i-vilki/177-mnts-chto-eto-i-skolko-stoyat-takie HTT
      
      1-705343330/100/1716448_
      0.2003880.011.17124065.55
      136.243.220.211nabatt.ru:8080GET /insume5oz-pcdh5ydik.html HTTP/1.0
      
      2-705377810/40/1683513_
      0.10030.03.55124752.59
      213.151.13.144vetsnab.info:8080GET /wp-content/themes/vetsnab/fonts/icomoon.ttf?qf6qsw HTTP/1.
      
      3-705361420/27/1668658W
      0.055700.01.51121009.02
      95.108.213.200aska-group.ru:8080GET /robots.txt HTTP/1.0
      
      4-705323600/252/1646364W
      0.57200.016.19116976.65
      49.232.145.205dubliplomb.one:8080POST /wp-login.php HTTP/1.0
      
      5-705407070/10/1626707_
      0.021660.00.33115376.85
      162.55.86.60allautogood.ru:8080GET /carconf/trim-50610-ac-cobra-roadster-4-9-mt.html HTTP/1.0
      
      6-705315000/22/1594014W
      0.0415000.00.79115303.45
      95.108.213.200aska-group.ru:8080GET /robots.txt HTTP/1.0
      
      7-705362950/39/1544871W
      0.085300.02.21110956.79
      5.253.61.99xn--80adchaact8bbcmbudbvgdl9d3hGET /index.php?route=extension/feed/odmpro_update_csv_link&star
      
      8-705315010/232/1520660_
      0.53030.014.90110540.66
      213.151.13.144vetsnab.info:8080GET /wp-content/themes/vetsnab/fonts/roboto/RobotoSlab-Bold.wof
      
      9-705345120/141/1496090_
      0.32010150.09.52108158.75
      188.17.63.244kursach37.com:8080GET /apple-touch-icon.png HTTP/1.0
      
      10-705350160/7/1453120W
      0.018800.00.49104833.30
      95.108.213.200aska-group.ru:8080GET /robots.txt HTTP/1.0
      
      11-705346270/17/1407076W
      0.049100.01.76100899.52
      95.108.213.102aska-group.ru:8080GET / HTTP/1.0
      
      12-705327320/202/1381837W
      0.46900.09.2799205.23
      5.253.61.99fonariki.ru:8080GET /cron.php HTTP/1.0
      
      13-705-0/0/1320396.
      0.33200.00.0094970.01
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-705224130/218/1275617W
      0.5211900.010.9192316.79
      95.108.213.200aska-group.ru:8080GET /robots.txt HTTP/1.0
      
      15-705-0/0/1201579.
      0.18700.00.0086373.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-705391750/6/1147960W
      0.001000.00.2183706.01
      5.253.61.99crimezone.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      17-705377820/44/1093741_
      0.11000.04.7879280.53
      82.146.44.21maf72.ru:8080GET / HTTP/1.0
      
      18-705391760/24/1033408_
      0.0918740.00.6076752.82
      31.44.249.166ultra-irk.ru:8080POST /?wc-ajax=get_refreshed_fragments HTTP/1.0
      
      19-705391970/1/968255W
      0.001000.00.1369779.05
      5.253.61.99gai-news.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      20-705391980/7/891547_
      0.01010.01.2665062.41
      5.255.231.150brw-mebelizh.ru:8080GET /robots.txt HTTP/1.0
      
      21-705391990/8/797450_
      0.0101580.00.2758813.49
      54.226.26.71ezocat.ru:8080GET /index.php/autors-m/469-avtor-m/maksimovalbert?format=feed&
      
      22-705370871/60/747695C
      0.15000.36.1954152.85
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-705371360/68/679066_
      0.1604720.04.6247664.11
      91.90.38.198garmoniamed.ru:8080GET /ysearch.php?query=\xd1\x81\xd0\xba\xd0\xbe\xd0\xbb\xd1\x8c\xd0\xba\xd0\xbe%20\xd1\x81\xd1\x82\xd0\xbe\xd1\x8f\xd1\x82%20\xd0\xb1\xd1\x80\xd0\xb5\xd0\xba\xd0\xb5
      
      24-705371370/55/631590_
      0.1413050.03.5344006.00
      132.231.12.69nazovite.ru:8080GET /sitemap-pt-post-p41-2010-04.xml HTTP/1.0
      
      25-705392010/7/552962_
      0.02020.00.2739916.21
      176.59.209.104vetsnab.info:8080GET /vetpreparaty/penstrep-bio/ HTTP/1.0
      
      26-705371420/59/539675_
      0.13050.06.3340064.75
      5.253.61.99dubliplomb.one:8080POST /wp-cron.php?doing_wp_cron=1694059212.64876699447631835937
      
      27-705372370/55/501043_
      0.17000.01.8034796.10
      139.144.150.8syspage.ru:8080GET /.vscode/sftp.json HTTP/1.0
      
      28-705372900/46/474071_
      0.10010.02.8933914.69
      54.229.175.214vetsnab.info:8080GET /vetpreparaty/nebolin-vet HTTP/1.0
      
      29-705392650/5/417894_
      0.0118160.00.3830384.33
      66.249.66.18zelen-shop.ru:8080GET /content.php?lieve/2198565 HTTP/1.0
      
      30-705-0/0/383971.
      0.03000.00.0027033.20
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-705378500/30/353133_
      0.06000.04.8924281.97
      139.144.150.8syspage.ru:8080GET /about HTTP/1.0
      
      32-705
      Found on 2023-09-07 04:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefc877aa82

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 03-Sep-2023 19:37:17 MSK
      Restart Time: Thursday, 24-Aug-2023 08:59:31 MSK
      Parent Server Config. Generation: 520
      Parent Server MPM Generation: 519
      Server uptime:  10 days 10 hours 37 minutes 46 seconds
      Server load: 9.86 8.59 9.19
      Total accesses: 32400603 - Total Traffic: 2289.6 GB
      CPU Usage: u107.73 s16.25 cu0 cs0 - .0137% CPU load
      35.9 requests/sec - 2.6 MB/second - 74.1 kB/request
      13 requests currently being processed, 8 idle workers
      _.WW_WWW_WWWW___W.WW_W_.........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-519247990/278/1349359_
      0.6104200.011.0798201.68
      91.197.36.96ten-nn.ru:8080POST /contacts/ HTTP/1.0
      
      1-519-0/0/1330165.
      0.08000.00.0096378.48
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-519322740/94/1305479W
      0.20000.03.9597658.68
      207.154.240.169syspage.ru:8080GET /server-status HTTP/1.0
      
      3-519233330/220/1289837W
      0.52100.08.3994878.89
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1693759036.60911393165588378906
      
      4-519276020/240/1272500_
      0.57070.020.1090319.42
      194.58.113.24eks-development.ru:8080GET /main/ HTTP/1.0
      
      5-519254810/277/1264932W
      0.72000.025.5890421.30
      87.250.224.251nabatt.ru:8080GET / HTTP/1.0
      
      6-51987610/686/1231494W
      1.69800.065.5689383.25
      186.234.80.119mbdou305nn.ru:8080GET /wp-login.php HTTP/1.0
      
      7-519294020/162/1194101W
      0.441600.05.3686512.77
      5.253.61.99sl-api.ru:8080GET /vk/market.php HTTP/1.0
      
      8-519338650/23/1183216_
      0.05030.00.7986156.33
      194.58.113.24eks-development.ru:8080GET / HTTP/1.0
      
      9-519322750/94/1154913W
      0.20000.03.0485311.38
      198.235.24.7pro.flameproof.ru:8080GET / HTTP/1.0
      
      10-519194830/468/1125384W
      1.09000.028.7781515.91
      172.172.16.13aur-um.com:8080GET / HTTP/1.0
      
      11-519295170/151/1090115W
      0.33000.05.4578317.08
      78.24.223.39elektro-teh.com:8080HEAD / HTTP/1.0
      
      12-519271740/232/1070224W
      0.53100.011.0575959.96
      83.97.23.181guncalendar.ru:8080GET /wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter
      
      13-519295180/190/1016153_
      0.46010.08.4673774.77
      46.41.93.243vetsnab.info:8080GET /site.webmanifest HTTP/1.0
      
      14-519329150/54/984007_
      0.1201220.01.8471910.93
      188.191.244.229moyoukrashenie.ru:8080GET /serjgi/page-2/?result_ids=pagination_contents&is_ajax=1 HT
      
      15-519336000/34/918737_
      0.08000.02.3366231.95
      79.133.182.254scripts.admino.me:8080GET /email_check.sh HTTP/1.0
      
      16-519337150/25/869491W
      0.05100.02.2864427.37
      5.255.231.113mkyzyl.ru:8080GET /?SHOWALL_2=1&PAGEN_3=104&PAGEN_1=71 HTTP/1.0
      
      17-519-0/0/828330.
      0.021500.00.0061287.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-519323820/68/775606W
      0.16100.02.3656875.52
      188.168.153.237tabakrussia.ru:8080GET /product-category/aksessuary/aksessuary-dlya-trubok/prochee
      
      19-519323830/32/727759W
      0.061600.02.1253152.92
      5.253.61.99a.clego.ru:8080GET /test/ HTTP/1.0
      
      20-519323840/30/674137_
      0.0801560.01.6549744.56
      3.224.220.101rasti-zvety.ru:8080GET /ym/9-278335-statuehtki-i-figurki/499 HTTP/1.0
      
      21-519327750/71/594730W
      0.16000.02.9444476.25
      185.183.15.53getsoch.net:8080POST /wp-admin/post.php HTTP/1.0
      
      22-519299860/155/555563_
      0.360140.06.4840278.43
      23.22.35.162rasti-ogorod.ru:8080GET /ydm/1-15472273-kapelnyjj-poliv/avtopoliv-dlya-komnatnykh-r
      
      23-519-0/0/501586.
      0.8618000.00.0035143.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-519-0/0/465186.
      0.2920600.00.0032678.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-519-0/0/398409.
      0.0624100.00.0029474.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-519-0/0/383485.
      0.1323100.00.0028934.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-519-0/0/360771.
      0.2629400.00.0025284.67
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-519-0/0/340769.
      0.7628400.00.0024306.64
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-519-0/0/297251.
      0.0034200.00.0021412.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-519-0/0/278265.
      0.0433400.00.0020264.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-519-0/0/247665.
      1.544900.00.0017250.95
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-519-0/0/219352.
      0.4980400.00.0015524.27
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-519-0/0/197140.
      1.3851500.00.0014498.62
      
      Found on 2023-09-03 16:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97ceffbc5d7f4

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 31-Aug-2023 18:34:31 MSK
      Restart Time: Thursday, 24-Aug-2023 08:59:31 MSK
      Parent Server Config. Generation: 338
      Parent Server MPM Generation: 337
      Server uptime:  7 days 9 hours 35 minutes
      Server load: 8.82 9.69 9.44
      Total accesses: 22690103 - Total Traffic: 1556.7 GB
      CPU Usage: u127.5 s23.4 cu0 cs0 - .0236% CPU load
      35.5 requests/sec - 2.5 MB/second - 71.9 kB/request
      23 requests currently being processed, 2 idle workers
      WW_WWWWWWWW.WWWWWW_W.WWW.W.W.............W......................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-337225700/34/960431W
      0.06000.01.1867693.43
      213.180.203.174arttexstudio.su:8080POST /product/futbolka-muzhskaya-tsvetnaya-time/reviews/ HTTP/1
      
      1-337207650/51/940176W
      0.13100.04.1366674.48
      5.253.61.99codexarcanum.ru:8080GET /triplet-onlajn-orakul-chyornogo-koldovstva-potenczial/ HTT
      
      2-337162690/252/928712_
      0.5404610.028.6968262.91
      45.140.53.121npc-steklo.ru:8080GET /steklo-10-mm HTTP/1.0
      
      3-337100390/303/915289W
      0.61200.021.6564292.89
      66.249.66.142mkyzyl.ru:8080GET /?auth_service_id=Twitter&check_key=71f4496d89d89f2be33c0c4
      
      4-337207470/139/903484W
      0.3161900.07.1661758.27
      94.75.141.161auto-u.ru:8080GET /wp-admin/admin.php?page=pmxi-admin-import&action=process&i
      
      5-337214690/142/902741W
      0.32000.07.3662845.02
      23.105.238.220fonariki.ru:8080GET /admin/exchange/auto?type=catalog&mode=import&filename=impo
      
      6-337215530/71/884531W
      0.13000.04.8662096.67
      5.253.61.99codexarcanum.ru:8080GET /triplet-onlajn-orakul-chyornogo-koldovstva-potenczial/ HTT
      
      7-337246660/25/842347W
      0.03000.00.6259395.40
      213.180.203.26paveletskaya-fitness.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      8-337185820/241/838470W
      0.47000.016.6259026.88
      213.180.203.193xn--80adchaact8bbcmbudbvgdl9d3hGET /bra-i-podsvetki/kollekciya_oleo/interer_dlya-spalni HTTP/1
      
      9-337215560/105/820144W
      0.231010.06.9158948.82
      176.59.34.85blago-yakimlor.ru:8080GET /wp-content/uploads/2023/07/video.mp4?_=1 HTTP/1.0
      
      10-337240860/36/800975W
      0.07000.01.3156448.16
      139.144.150.45syspage.ru:8080GET /server-status HTTP/1.0
      
      11-337-0/0/774363.
      0.09200.00.0054590.89
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-337189990/124/756638W
      0.24000.07.3153018.65
      64.137.101.155astsad.ru:8080GET /bitrix/redirect.php?goto=https://vivasoko.com/user/profile
      
      13-337231960/74/714041W
      0.13000.04.6149757.90
      52.70.240.171kuhni-ryadom.ru:8080GET /slsrer4xz-qsggrynv9.html HTTP/1.0
      
      14-337241280/39/695052W
      0.09000.02.9048412.63
      31.173.87.69tabakrussia.ru:8080GET /?wc-ajax=yith_wacp_update_mini_cart&action=yith_wacp_updat
      
      15-337162830/323/642787W
      0.65000.028.8545264.50
      213.85.24.70vihrevaia.com:8080GET /contacts/ HTTP/1.0
      
      16-337241290/22/612599W
      0.051000.011.3544385.86
      5.253.61.99codexarcanum.ru:8080GET /triplet-onlajn-na-kartah-lenorman-sut-problemy-prichina-re
      
      17-337193530/166/582076W
      0.351100.010.3041615.68
      5.253.61.99codexarcanum.ru:8080GET /triplet-onlajn-na-kartah-lenorman-sut-problemy-prichina-re
      
      18-337236010/29/537956_
      0.040890.01.1837946.44
      51.178.81.195zasor37.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/121/feedback/schem
      
      19-337193540/88/504033W
      0.165410.019.3636138.62
      178.67.53.4xn--b1abfnwkklk1gdn5a.xn--p1ai:GET /video/main_rolik_Demo.mp4 HTTP/1.0
      
      20-337-0/0/467473.
      0.34300.00.0033813.61
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-337237030/18/409412W
      0.03700.01.0929950.47
      176.59.34.85blago-yakimlor.ru:8080GET /book-doctor/ HTTP/1.0
      
      22-337196590/114/386873W
      0.212300.06.2626698.67
      5.253.61.99btkgeneration.ru:8080GET /s_rss/rssn.php?xpr=1&rbrid=0 HTTP/1.0
      
      23-337196620/152/346702W
      0.28000.019.7223911.66
      5.255.231.194gai-news.ru:8080GET /news/3146654-vypuskniki-uchebnogo-tsentra-samarskogo-ttu-p
      
      24-337-0/0/316276.
      0.187400.00.0021428.87
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-337196630/111/270000W
      0.24400.08.0619553.79
      213.150.83.146yarshm.ru:8080GET /bitrix/admin/1c_exchange.php?type=catalog&sessid=cfa6669fe
      
      26-337-0/0/259257.
      0.525800.00.0018675.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-337196640/205/248911W
      0.46000.012.2216850.11
      52.167.144.222home-moda.ru:8080GET /detskaya-odezhda/detskie-razmeri_110~122~128~134~152~158~6
      
      28-337-0/0/230091.
      0.267100.00.0015995.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-337-0/0/198684.
      0.0112700.00.0014028.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-337-0/0/185282.
      0.9411900.00.0012733.99
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-337-0/0
      Found on 2023-08-31 15:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefa884c04d

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 30-Aug-2023 04:09:37 MSK
      Restart Time: Thursday, 24-Aug-2023 08:59:31 MSK
      Parent Server Config. Generation: 270
      Parent Server MPM Generation: 269
      Server uptime:  5 days 19 hours 10 minutes 5 seconds
      Server load: 5.71 7.51 10.63
      Total accesses: 17347773 - Total Traffic: 1181.6 GB
      CPU Usage: u112.92 s19.58 cu0 cs0 - .0264% CPU load
      34.6 requests/sec - 2.4 MB/second - 71.4 kB/request
      12 requests currently being processed, 1 idle workers
      WWW_WW.W.WWWWW.W................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-269268500/285/747916W
      0.51000.014.5751909.26
      52.70.240.171kuhni-ryadom.ru:8080GET /grmblg51-8aurupd57.html HTTP/1.0
      
      1-269286510/157/729534W
      0.29000.015.8652052.04
      20.15.242.1311sttech.ru:8080GET /tprod37600800.htm HTTP/1.0
      
      2-269329930/90/721770W
      0.15000.04.1253687.10
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1693357776.15758299827575683593
      
      3-269353660/1/710703_
      0.00010.00.0050121.39
      139.144.150.205kalor.ru:8080GET /login.action HTTP/1.0
      
      4-269344530/32/700914W
      0.05200.01.0047084.47
      18.234.125.119mobile-exspressonline.ru:8080GET / HTTP/1.0
      
      5-269342200/40/699550W
      0.08100.01.0248349.39
      213.180.203.86tabakrussia.ru:8080GET /product/sigaretnyj-tabak-stanley-zware-30-gr/ HTTP/1.0
      
      6-269-0/0/688604.
      0.371200.00.0048201.21
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-269271960/294/653074W
      0.56000.027.7145763.50
      159.223.102.13syspage.ru:8080GET /server-status HTTP/1.0
      
      8-269-0/0/649223.
      0.381100.00.0045461.37
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-269317450/151/635152W
      0.28000.03.3345258.77
      188.130.216.189auto-vista.ru:8080GET /catalog/cr-v-02-/radiator-ohlazhdeniya-honda-crv-2002-2007
      
      10-269321880/119/619853W
      0.23000.05.9143813.23
      45.139.177.249finslet.ru:8080GET /wp-admin/admin-ajax.php?id=1738&action=wpshop_views_counte
      
      11-269345330/24/599527W
      0.05000.02.3642185.77
      45.139.177.249finslet.ru:8080GET /8d28f28eb208d7d91a61d7b7751d395d.php?id=35785058&code=2035
      
      12-269333490/94/581484W
      0.17000.04.0440207.40
      213.180.203.232redsrus.ru:8080GET /product/podstavka-150x300x500-razb/ HTTP/1.0
      
      13-269339920/58/546943W
      0.12000.02.1138136.56
      45.139.177.249finslet.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      14-269-0/0/537088.
      0.06800.00.0036941.11
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-269345340/33/496477W
      0.04100.00.6734362.89
      95.108.213.81xn------6cdhebkdi4aafadbezgjcleGET /?yclid=7710547526903176844 HTTP/1.0
      
      16-269-0/0/466831.
      0.4417100.00.0033639.29
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-269-0/0/446280.
      0.851000.00.0031785.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-269-0/0/413368.
      0.4313100.00.0028941.10
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-269-0/0/378798.
      0.656300.00.0027059.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-269-0/0/349696.
      0.0220830.00.0024807.53
      localhostmaf72.ru:8080GET /server-status HTTP/1.0
      
      21-269-0/0/304603.
      0.0818400.00.0021433.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-269-0/0/289426.
      0.613800.00.0019918.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-269-0/0/258186.
      0.1517200.00.0018062.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-269-0/0/232553.
      0.3411800.00.0015845.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-269-0/0/203636.
      0.741400.00.0014643.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-269-0/0/194391.
      0.3812900.00.0013743.87
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-269-0/0/181890.
      0.0120700.00.0012180.58
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-269-0/0/172209.
      0.1814300.00.0011575.04
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-269-0/0/142647.
      0.0020900.00.0010014.54
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-269-0/0/132647.
      0.0144800.00.008931.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-269-0/0/121019.
      0.4443600.00.007971.61
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-269-0/0/103312.
      1.1613600.00.006924.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-269-0/0/101733.
      0.2431100.00.006820.11
      127.0.0.1isp22.adminvps.ru:8080
      Found on 2023-08-30 01:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefabfa67cb

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 20-Feb-2023 04:18:51 MSK
      Restart Time: Wednesday, 21-Dec-2022 03:59:02 MSK
      Parent Server Config. Generation: 2228
      Parent Server MPM Generation: 2227
      Server uptime:  61 days 19 minutes 48 seconds
      Server load: 11.93 11.79 12.23
      Total accesses: 173588260 - Total Traffic: 13845.7 GB
      CPU Usage: u409.21 s70.58 cu0 cs0 - .0091% CPU load
      32.9 requests/sec - 2.7 MB/second - 83.6 kB/request
      60 requests currently being processed, 0 idle workers
      WWWWWWWWWWWWWWWWWWWWWWWW.WWWWWWWWWWW.WWWWWWW..WWWWW.W.WWW..W...W
      ..W.....W..W..............W............W.....W.....W............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2227172810/39/2999203W
      0.1076900.01.52245023.98
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      1-2227211960/40/2975692W
      0.07142900.02.41242319.05
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      2-2227186700/0/2927911W
      0.22000.00.00240231.50
      138.68.154.197syspage.ru:8080GET /.vscode/sftp.json HTTP/1.0
      
      3-2227148740/107/2994403W
      0.20600.05.99242816.61
      80.78.240.111market-share.ru:8080POST /gw/ HTTP/1.0
      
      4-2227387380/144/2888951W
      0.3228900.028.00234935.50
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      5-2227182880/10/2913002W
      0.01148900.00.45237359.97
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      6-2227264170/23/3019816W
      0.0458900.02.66245866.69
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      7-2227252840/17/3003702W
      0.03136900.00.53243365.67
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      8-2227279990/52/2900160W
      0.12124900.01.81237225.08
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      9-2227171310/29/2926916W
      0.06000.02.25239095.08
      138.68.154.197syspage.ru:8080GET /.DS_Store HTTP/1.0
      
      10-2227183440/143/2890916W
      0.3664900.07.58234918.14
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      11-222789170/183/2864232W
      0.38000.08.98234267.75
      95.163.36.6olgino.info:8080GET /forum/sitemap.php?file=sitemap_content_forums_Topic_6 HTTP
      
      12-2227100580/68/2952137W
      0.1510900.01.96240624.63
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      13-2227163620/35/2845728W
      0.073000.01.26231582.86
      45.134.181.2ecosafelab.ru:8080GET /?p=theme%2Fimage&src=aW1hZ2VzL21haWxzLzEzLnBuZyN0aHVtYm5ha
      
      14-22275210/184/2887410W
      0.4422900.011.49234190.84
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      15-2227145380/45/2782756W
      0.08154900.02.52226690.23
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      16-2227154130/88/2871008W
      0.21000.03.08234955.00
      95.108.213.224maf72.ru:8080GET / HTTP/1.0
      
      17-222752300/143/2780211W
      0.34166900.07.56226186.67
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      18-2227183950/95/2873792W
      0.2170900.04.86236126.97
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      19-2227331050/127/2830205W
      0.3140900.05.13229937.44
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      20-222783980/55/2765984W
      0.1216900.03.44225552.80
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      21-2227113870/188/2737000W
      0.543000.07.50226195.55
      45.134.181.2ecosafelab.ru:8080GET /?p=theme%2Fimage&src=aW1hZ2VzL21haWxzLzA1LnBuZyN0aHVtYm5ha
      
      22-222738730/260/2699533W
      0.6915300.08.60225381.08
      5.253.61.99auto-u.ru:8080POST /wp-cron.php?doing_wp_cron=1676855777.74710106849670410156
      
      23-222770530/0/2703331W
      0.26172900.00.00221248.39
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      24-2227-0/0/2776059.
      0.071800.00.00228973.81
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      25-222722720/64/2652948W
      0.15178900.01.79217861.27
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      26-2227392260/27/2666107W
      0.0734900.08.62218212.47
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      27-2227154700/59/2619513W
      0.13000.04.54214286.50
      138.68.154.197syspage.ru:8080GET /server-status HTTP/1.0
      
      28-2227154710/18/2700842W
      0.064900.02.03221749.23
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      29-2227166930/40/2542398W
      0.143000.00.84209225.97
      45.134.181.2ecosafelab.ru:8080GET /?p=theme%2Fimage&src=aW1hZ2VzL21haWxzLzAyLnBuZyN0aHVtYm5ha
      
      30-2227168840/55/2603496W
      0.11300.02.01212335.17
      77.51.211.198shopskypka1.ru:8080POST /bitrix/admin/1c_exchange.php?type=catalog&mode=import&fil
      
      31-2227127140/25/2547942W
      0.06160900.00.55209113.13
      5.253.61.99grekov-m.ru:8080
      Found on 2023-02-20 01:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef6b4a42c7

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 01-Oct-2022 03:39:02 MSK
      Restart Time: Tuesday, 06-Sep-2022 23:22:40 MSK
      Parent Server Config. Generation: 917
      Parent Server MPM Generation: 916
      Server uptime:  24 days 4 hours 16 minutes 22 seconds
      Server load: 15.54 13.65 11.97
      Total accesses: 83316346 - Total Traffic: 6616.8 GB
      CPU Usage: u127.58 s26.69 cu0 cs0 - .00738% CPU load
      39.9 requests/sec - 3.2 MB/second - 83.3 kB/request
      61 requests currently being processed, 1 idle workers
      WWWWGWWCWWGWWGWWWWGGGGWGGGWGWGWG.W_R.GW.W.WW.G.WWWWWWWWWWWWWG.GW
      W...........................G..........G.........G..............
      ...G............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-916378280/39/1526157W
      0.08500.01.68124494.66
      104.160.25.68travel24app.ru:8080GET / HTTP/1.0
      
      1-916377650/47/1518837W
      0.09000.02.39123174.05
      167.172.61.224syspage.ru:8080GET /.git/config HTTP/1.0
      
      2-916377660/42/1540105W
      0.12000.03.35125782.44
      167.172.61.224syspage.ru:8080GET /.DS_Store HTTP/1.0
      
      3-916377670/44/1522783W
      0.11000.02.63125619.95
      134.122.32.51syspage.ru:8080GET /server-status HTTP/1.0
      
      4-911398600/188/1504014G
      0.4436100.012.41122314.05
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      5-916378760/36/1491047W
      0.09000.01.52120673.67
      167.172.61.224syspage.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      6-916379240/23/1530871W
      0.06000.01.51126734.88
      167.172.61.224syspage.ru:8080GET /telescope/requests HTTP/1.0
      
      7-916377600/53/1513161_
      0.15000.02.26123700.15
      134.122.32.51syspage.ru:8080GET /.DS_Store HTTP/1.0
      
      8-916379780/20/1468856W
      0.03000.00.61120876.31
      5.253.61.99doc-med.ru:8080POST /module/cleverreach/asyncprocess?guid=39814_63378c2673c3e1
      
      9-916377610/47/1438652W
      0.12400.01.91119579.59
      104.160.25.68travel24app.ru:8080GET /?jjhwlj=B6M8Gg HTTP/1.0
      
      10-9115680/119/1459245G
      0.27102100.05.05120537.45
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      11-916380100/31/1456045W
      0.06000.02.12119512.55
      167.172.61.224syspage.ru:8080GET /info.php HTTP/1.0
      
      12-916380320/26/1431095W
      0.07200.00.95117432.37
      104.160.25.68travel24app.ru:8080GET / HTTP/1.0
      
      13-911263660/99/1444261G
      0.2166000.06.91119218.21
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      14-916380820/29/1418526W
      0.06100.01.00117454.83
      77.88.5.25home-moda.ru:8080GET /muzhckaya-odezhda/muzhskaya-domashnyaya-odezhda/osnovnoy-c
      
      15-916381430/46/1417203W
      0.13000.02.37115959.44
      136.243.228.197inetshopper.ru:8080GET /online-shop-reviews/56.html HTTP/1.0
      
      16-916381880/19/1337855W
      0.04100.00.55110721.46
      5.253.61.99chkz-edu.ru:8080GET /admin/cron.php HTTP/1.0
      
      17-916382400/18/1374367W
      0.04000.00.55112603.94
      213.180.203.77domzamkov.com:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      18-911117710/114/1391775G
      0.26150000.06.93113761.74
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      19-911126500/21/1346832G
      0.06156100.01.10111881.34
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      20-911283340/17/1336821G
      0.0278000.00.62109512.74
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      21-91162730/146/1335633G
      0.3596100.08.16108912.86
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      22-916383390/31/1332423W
      0.07000.00.96109757.61
      167.172.61.224syspage.ru:8080GET /.env HTTP/1.0
      
      23-913167220/51/1247956G
      0.1218000.03.31102834.94
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      24-915340870/18/1276102G
      0.036000.014.24103463.77
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      25-911274280/250/1260563G
      0.6154100.018.24105736.22
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      26-916384510/22/1230927W
      0.04300.00.83102406.13
      104.160.25.68travel24app.ru:8080POST / HTTP/1.0
      
      27-911225950/13/1215230G
      0.02144000.00.6699027.63
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      28-916384520/41/1196453W
      0.10000.01.51100528.19
      167.172.61.224syspage.ru:8080GET / HTTP/1.0
      
      29-911300700/114/1149254G
      0.2860100.04.3295254.30
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      30-916385560/12/1186563W
      0.02400.00.5198015.01
      95.108.213.25digestweb.ru:8080GET /feed/turbo/?paged=4 HTTP/1.0
      
      31-911244040/52/1166493G
      0.1272100.05.0195381.56
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      32-916-0/0/1139353.
      0.02000.00.0093939.32
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      33-916
      Found on 2022-10-01 00:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef6b460106

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 11-Jul-2022 03:40:44 MSK
      Restart Time: Friday, 24-Jun-2022 16:06:20 MSK
      Parent Server Config. Generation: 833
      Parent Server MPM Generation: 832
      Server uptime:  16 days 11 hours 34 minutes 24 seconds
      Server load: 14.49 14.12 13.72
      Total accesses: 56405855 - Total Traffic: 4653.3 GB
      CPU Usage: u41.42 s6.28 cu0 cs0 - .00335% CPU load
      39.6 requests/sec - 3.3 MB/second - 86.5 kB/request
      22 requests currently being processed, 0 idle workers
      WWWWGWWGGWWWWWWWWGW.CWW.........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-832262970/36/1871108W
      0.07000.01.68156292.23
      104.131.94.170syspage.ru:8080GET /server-status HTTP/1.0
      
      1-832263500/46/1843880W
      0.10000.03.58151706.02
      87.250.224.132brick-store.ru:8080GET /product/%D0%BA%D0%BE%D0%BD%D1%81%D1%82%D1%80%D1%83%D0%BA%D
      
      2-832262650/25/1818705W
      0.04000.01.60149445.17
      157.90.181.220olgino.info:8080GET /forum/profile/1278-mashaku/content/?type=classifieds_adver
      
      3-832262670/29/1813317W
      0.04000.02.71153023.47
      198.58.124.151syspage.ru:8080GET /server-status HTTP/1.0
      
      4-831208040/14/1792184G
      0.026400.00.51150899.41
      5.253.61.99topzapravka.ru:8080POST /wp-cron.php?doing_wp_cron=1657499976.92269110679626464843
      
      5-832262620/15/1757965W
      0.02500.02.43145667.02
      5.253.61.99blog.ra-vavilen.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      6-832264120/41/1758713W
      0.09000.01.00146176.59
      5.255.253.139artsyzran.ru:8080GET /shop/kraski/kraski-akril/nabory-akrila/nabor-glyantsevyh-a
      
      7-829123470/14/1723344G
      0.0316100.00.34142976.05
      5.253.61.99lovelykitchen.ru:8080POST /wp-cron.php?doing_wp_cron=1657499882.53838205337524414062
      
      8-830160040/13/1708122G
      0.0213300.00.33141316.14
      205.169.39.18babi.zobnin.dev:8080GET / HTTP/1.0
      
      9-832262610/19/1685713W
      0.03200.01.12140070.02
      167.235.53.176pkspk.ru:8080GET /boom.php/?x HTTP/1.0
      
      10-832264650/30/1651033W
      0.06200.05.28138023.06
      5.253.61.99getsoch.net:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      11-832262690/20/1626876W
      0.05800.01.03138442.97
      5.253.61.99barkandberry.ru:8080POST /wp-cron.php?doing_wp_cron=1657500033.63779497146606445312
      
      12-832264850/19/1601616W
      0.03500.00.88134398.66
      5.253.61.99vetsnab.info:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      13-832265660/22/1578165W
      0.05000.00.95131784.69
      104.131.94.170syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-832266270/17/1539412W
      0.03000.00.53129401.39
      95.108.213.70ochki-d.ru:8080GET /osobennost-ochkov/gradient-sunglasses/material-opravi_meta
      
      15-832267250/28/1502166W
      0.06000.02.97124844.88
      5.45.207.102miniminiatures.com:8080GET /product/vanari-auralan-sentinels/?add-to-cart=6049 HTTP/1.
      
      16-832268020/9/1472493W
      0.01000.00.30122982.45
      104.131.94.170syspage.ru:8080GET / HTTP/1.0
      
      17-830166890/2/1433222G
      0.0012500.00.02120312.63
      65.154.226.169babi.zobnin.dev:8080GET / HTTP/1.0
      
      18-832268500/16/1395364W
      0.03000.00.62116622.21
      104.131.94.170syspage.ru:8080GET /info.php HTTP/1.0
      
      19-831-0/0/1343952.
      0.101242590.00.00112768.23
      5.253.61.99vetsnab.info:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      20-832269330/19/1290185W
      0.06000.00.37109741.81
      104.131.94.170syspage.ru:8080GET /telescope/requests HTTP/1.0
      
      21-832270300/2/1248047W
      0.00200.00.02107046.44
      77.35.172.242studiasmart.ru:8080GET / HTTP/1.0
      
      22-832270310/16/1191718W
      0.02000.00.24101604.34
      104.131.94.170syspage.ru:8080GET /.git/config HTTP/1.0
      
      23-831-0/0/1125061.
      0.122242450.00.0095566.69
      5.253.61.99blog.ra-vavilen.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      24-831-0/0/1062732.
      0.16141740.00.0091863.73
      54.93.122.59mariyasalon.ru:8080POST /wp-login.php HTTP/1.0
      
      25-831-0/0/1003571.
      0.161434560.00.0085817.22
      109.252.72.148market-share.ru:8080POST /gw/ HTTP/1.0
      
      26-831-0/0/949230.
      0.0010301350.00.0081423.17
      5.253.61.99btkteam.ru:8080GET /exm.php HTTP/1.0
      
      27-831-0/0/887909.
      0.010329250.00.0076866.87
      5.253.61.99getsoch.net:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      28-831-0/0/827736.
      0.09141140.00.0070863.08
      176.212.91.177panaceadayz.xyz:8080GET /profile HTTP/1.0
      
      29-831-0/0/772686.
      0.042800.00.0064949.05
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      30-831-0/0/726083.
      0.101400.00.0062132.59
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      31-830-0/0/674634.
      0.047315860.00.0057613.75
      151.248.120.42
      Found on 2022-07-11 00:40
  • Apache server-status page is publicly available
    First seen 2022-07-11 00:40
    Last seen 2024-06-18 21:02
    Open for 708 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef96ac9cbc

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 19-Jun-2024 00:02:37 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 1507
      Parent Server MPM Generation: 1506
      Server uptime:  27 days 13 hours 45 minutes 15 seconds
      Server load: 9.18 10.56 11.24
      Total accesses: 118336983 - Total Traffic: 11499.2 GB
      CPU Usage: u214.78 s55.51 cu0 cs0 - .0113% CPU load
      49.7 requests/sec - 4.9 MB/second - 101.9 kB/request
      17 requests currently being processed, 19 idle workers
      ...._.W.W..W__........__...._..._....WC_.._...W.._W.W...W.......
      ._......__.._..._.._.W.W....._..WW.WW..._.._....WW..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1506-0/0/3075497.
      0.11100.00.00315357.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-1506-0/0/3011437.
      0.297200.00.00301791.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-1506-0/0/2965617.
      0.066800.00.00298998.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-1506-0/0/2940310.
      0.085100.00.00283958.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-1506143930/66/2916356_
      0.110770.02.66282072.47
      178.128.207.138syspage.ru:8080GET /server HTTP/1.0
      
      5-1506-0/0/2874219.
      0.105300.00.00285447.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-1506145660/38/2838513W
      0.083500.01.91281640.03
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      7-1506-0/0/2816571.
      0.073300.00.00271376.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-1506147750/33/2742092W
      0.061900.01.68269198.28
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      9-1506-0/0/2722604.
      0.182300.00.00273476.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-1506-0/0/2682342.
      0.034400.00.00263428.28
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-1506133650/61/2628659W
      0.11000.03.36251929.47
      5.255.231.38redsrus.ru:8080GET /product/kreslo-operatora-proxy-02-1-v33-a-hrom/ HTTP/1.0
      
      12-1506148200/54/2573738_
      0.120120.02.41256008.27
      66.249.76.77rasti-frukty.ru:8080GET /ymd/13870556-1-umyvalniki/102030561808-dachnyjj-mojjdodyr-
      
      13-1506148210/56/2512427_
      0.1107930.02.03251567.11
      94.102.51.144healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      14-1506-0/0/2486740.
      0.005800.00.00244837.45
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-1506-0/0/2458570.
      0.304000.00.00243053.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-1506-0/0/2374208.
      0.052400.00.00241065.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-1506-0/0/2343048.
      0.016300.00.00225632.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-1506-0/0/2271234.
      0.007600.00.00229904.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-1506-0/0/2214958.
      0.043800.00.00218743.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-1506-0/0/2142874.
      0.025700.00.00216819.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-1506-0/0/2076181.
      0.034500.00.00215616.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-1506148570/60/2010640_
      0.11011930.02.39193699.27
      52.167.144.137finuniver71.ru:8080GET /sitemap.txt HTTP/1.0
      
      23-1506299870/75/1955101_
      0.36070.0697.75203239.59
      31.43.191.220healthydaily.net:8080GET / HTTP/1.0
      
      24-1506-0/0/1891141.
      0.196000.00.00189856.27
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1506-0/0/1840184.
      0.024700.00.00182557.27
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-1506-0/0/1750869.
      0.062200.00.00172853.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1506-0/0/1697085.
      0.054900.00.00168186.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1506109760/167/1647112_
      0.34000.08.86169130.88
      164.90.208.56syspage.ru:8080GET /v2/_catalog HTTP/1.0
      
      29-1506-0/0/1613779.
      0.053600.00.00158312.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1506-0/0/1540900.
      0.007000.00.00159086.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1506-0/0/1489255.
      0.776700.00.00148855.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1506148890/59/1429937_
      0.10000.01.97138495.52
      139.59.136.1844wrkonline24.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      33-1506-0/0/1368247.
      0.254300.00.00134828.05
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      34-1506-0/0/1342891.
      0.29400.0
      Found on 2024-06-18 21:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef21347ea2

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 17-Jun-2024 01:32:44 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 1401
      Parent Server MPM Generation: 1400
      Server uptime:  25 days 15 hours 15 minutes 22 seconds
      Server load: 10.40 11.62 11.43
      Total accesses: 111247512 - Total Traffic: 10747.4 GB
      CPU Usage: u240.56 s63.29 cu0 cs0 - .0137% CPU load
      50.2 requests/sec - 5.0 MB/second - 101.3 kB/request
      13 requests currently being processed, 17 idle workers
      ...____W__._._._W..__W..._W..WW__WWW.W._.__C.WW.................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1400-0/0/2866497.
      0.52400.00.00292375.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-1400-0/0/2803469.
      0.64600.00.00282510.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-1400-0/0/2770747.
      0.26300.00.00277471.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-140070930/31/2746351_
      0.06000.01.20261154.11
      157.245.36.108syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-140014290/131/2715170_
      0.2607470.05.44261571.09
      31.43.191.220healthydaily.net:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      5-140023270/115/2680404_
      0.240270.05.71264736.22
      27.42.96.39opiumstyle.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      6-140071950/25/2648992_
      0.040980.00.79259107.86
      18.218.186.133test.ile-market.com:8080GET /skladskaya-tekhnika/telezhki/telezhki-gidravlicheskie-rokl
      
      7-1400400800/224/2627350W
      0.43000.010.27251562.08
      2.56.231.4inetshopper.ru:8080GET /online-shop-reviews/slingomama/1.html HTTP/1.0
      
      8-1400407610/138/2564033_
      0.260421970.05.48249738.34
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      9-1400355120/253/2536870_
      0.50000.09.79253640.23
      172.105.158.2194wrkonline24.ru:8080GET /.env HTTP/1.0
      
      10-1400-0/0/2500024.
      0.07200.00.00244192.83
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-1400295690/440/2450602_
      0.9902780.017.34233698.97
      3.14.255.254winter-ugg.ru:8080GET /specials/cvet_ceriy/mujskoy-razmer_42/?attrb[2]=48 HTTP/1.
      
      12-1400-0/0/2399448.
      0.33800.00.00235894.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-1400361720/290/2346932_
      0.60015840.024.99235539.73
      18.119.138.196moyoukrashenie.ru:8080GET /kolca/belyy-metallik-kolco-na-17-r-r-rodirovannoe/ HTTP/1.
      
      14-1400-0/0/2318857.
      0.17000.00.00226158.92
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-140027050/103/2294168_
      0.190300.03.70226534.56
      94.26.240.165isp22test.adminvps.ru:8080GET / HTTP/1.0
      
      16-1400365010/204/2212975W
      0.43000.011.12223544.25
      213.180.203.125olgino-info.ru:8080GET /forum/topic/19739-%D0%B8%D1%89%D1%83-%D0%BD%D1%8F%D0%BD%D1
      
      17-1400-0/0/2191296.
      0.882400.00.00208933.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-1400-0/0/2118847.
      0.14900.00.00214521.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-140044070/76/2066512_
      0.1901360.03.41203644.80
      185.162.47.122inetshopper.ru:8080GET /online-shop-reviews/domsovkusom/1.html HTTP/1.0
      
      20-1400323080/350/2001937_
      0.73011130.014.69201132.66
      213.180.203.139nabatt.ru:8080GET /?id=232 HTTP/1.0
      
      21-140031780/100/1940617W
      0.20000.04.36200898.36
      95.108.213.114nabatt.ru:8080GET /?id=339 HTTP/1.0
      
      22-1400-0/0/1879109.
      0.171400.00.00178769.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-1400-0/0/1829410.
      0.121000.00.00187833.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-1400-0/0/1770596.
      0.091200.00.00175709.92
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1400365060/305/1724600_
      0.61060.015.31171673.42
      31.43.191.220healthydaily.net:8080GET / HTTP/1.0
      
      26-140033850/77/1638638W
      0.15000.03.00161537.52
      157.245.36.108syspage.ru:8080GET /server-status HTTP/1.0
      
      27-1400-0/0/1593376.
      0.4655290.00.00156546.69
      173.252.83.11vapsmoker.ru:8080GET /kupit-tabak-istra/kupit-tabak-dlya-kalyana-istra/?attrb[13
      
      28-1400-0/0/1547519.
      0.10700.00.00157285.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-140033870/92/1517004W
      0.17000.04.12147150.00
      3.133.124.535sadov.ru:8080GET /iymr.exe?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic
      
      30-1400365210/151/1448319W
      0.32700.08.00148373.59
      195.182.129.98hmhim.ru:8080GET / HTTP/1.0
      
      31-1400323800/385/1402716_
      0.800940.018.10138010.16
      207.154.197.113syspage.ru:8080GET / HTTP/1.0
      
      32-1400308690/431/1348487_
      0.93070.019.24129888.82
      94.102.51.144healthydaily.net:8080GET / HTTP/1.0<
      Found on 2024-06-16 22:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef6f52d203

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 14-Jun-2024 03:40:54 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 1263
      Parent Server MPM Generation: 1262
      Server uptime:  22 days 17 hours 23 minutes 32 seconds
      Server load: 26.38 22.47 16.61
      Total accesses: 99200419 - Total Traffic: 9573.1 GB
      CPU Usage: u222.76 s59.05 cu0 cs0 - .0144% CPU load
      50.5 requests/sec - 5.0 MB/second - 101.2 kB/request
      101 requests currently being processed, 41 idle workers
      WWWWW_WWWWW_WWWWWW__WWWWWWWWWWWWW_WWWWWWWW.WWWWWWWWWWWWWWWWWWWWW
      WWW_W_WW_WWWWWWWWW_W_W_WWWW_WWWWW_WWWWWWWWWWWWW_WW__WW__________
      _______________.................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1262166000/28/2519934W
      0.06100.00.94257978.38
      92.118.39.240kvidus.ru:8080GET / HTTP/1.0
      
      1-1262164270/30/2466044W
      0.05000.00.74245439.25
      69.171.249.113comfort-nn.ru:8080GET /index.php?route=product/product&path=107&product_id=2626 H
      
      2-1262167400/21/2435471W
      0.04000.00.56245954.53
      165.227.84.14syspage.ru:8080GET / HTTP/1.0
      
      3-1262168710/28/2413431W
      0.05500.00.75227521.11
      66.249.72.65redsrus.ru:8080GET /product/metallicheskij-shkaf-dlya-odezhdy-tm-22-800/ HTTP/
      
      4-1262170400/25/2391257W
      0.05000.00.79226511.92
      176.59.137.240kursach37.com:8080POST /otzyv-nauchnogo-rukovoditelya-na-diplomnuyu-rabotu-primer
      
      5-1262171800/30/2358383_
      0.0703700.00.93230498.44
      144.217.135.234finuniver71.ru:8080GET /economics-and-finance/ HTTP/1.0
      
      6-1262171930/15/2334356W
      0.05200.00.30226785.69
      94.102.51.95healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      7-1262164310/34/2300475W
      0.05100.01.21221733.55
      18.191.236.255ile-market.com:8080GET /vibrotrambovka-tor-rm-75-honda/ HTTP/1.0
      
      8-1262172150/28/2257585W
      0.09000.00.73219945.08
      18.216.201.32test.ile-market.com:8080GET /obzor-ruchnogo-shtabelera-sdj-500/ HTTP/1.0
      
      9-1262172510/5/2226498W
      0.01300.00.13223909.02
      69.162.124.231rlexport.ru:8080HEAD / HTTP/1.0
      
      10-1262164330/32/2194077W
      0.08200.01.76211690.83
      3.15.143.40test.ile-market.com:8080GET /gidravlicheskij-instrument/semniki/informacionnyj-razdel/p
      
      11-1262172650/18/2154010_
      0.03013450.00.38204582.80
      206.189.247.132pilula-ed.com:8080GET / HTTP/1.0
      
      12-1262164360/45/2114800W
      0.07100.00.72207297.25
      217.78.237.115yalta-excursions.ru:8080GET / HTTP/1.0
      
      13-1262172910/14/2066952W
      0.01200.01.38205902.61
      3.142.98.186ile-market.com:8080GET /stol-podaemnyj-statsionarnyj-tor-hw1007-gp-1000kg-podaem-2
      
      14-1262173960/22/2033479W
      0.03000.01.16198395.48
      92.118.39.240syspage.ru:8080GET / HTTP/1.0
      
      15-1262175250/26/2012105W
      0.04200.00.52196144.27
      5.255.231.78mkyzyl.ru:8080GET /about/info/news/2028?PAGEN_1=235 HTTP/1.0
      
      16-1262175260/14/1942594W
      0.02100.00.45197434.47
      5.255.231.158nabatt.ru:8080GET /?id=843 HTTP/1.0
      
      17-1262176660/12/1926325W
      0.04000.00.39185222.80
      89.248.165.44healthydaily.net:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      18-1262185140/2/1864229_
      0.00000.00.14187267.75
      45.146.171.107new9-1.ru:8080GET /n9/kategory-7.html HTTP/1.0
      
      19-1262176680/13/1816330_
      0.0102500.00.39177531.75
      165.231.182.112mirts.pro:8080GET /includes/verifyimage.php HTTP/1.0
      
      20-1262176690/16/1757448W
      0.02200.01.40176813.80
      83.99.151.67ile-market.com:8080GET /strop-tor-2st-4-2-t-3-5-m-90-mm/ HTTP/1.0
      
      21-1262176710/4/1697570W
      0.00500.00.41177994.66
      93.177.79.984trak.ru:8080GET /product-category/traktory-s-kabinoj/ HTTP/1.0
      
      22-1262178160/9/1651374W
      0.01200.00.42157565.03
      85.173.207.68vksaas.ru:8080GET /service/word-keeper/ HTTP/1.0
      
      23-1262178190/7/1605956W
      0.01000.00.10166343.63
      13.59.114.44test.ile-market.com:8080GET /gruzopodemnoe-oborudovanie/gpo-tali/tali-18-m/ HTTP/1.0
      
      24-1262178240/8/1560813W
      0.01400.00.08155534.77
      47.128.29.232poselok-britanika.ru:8080GET /novosti-zagorodnoj-nedvizhimosti/ HTTP/1.0
      
      25-1262178260/3/1520479W
      0.00200.00.16151960.59
      89.248.165.46healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      26-1262164210/41/1448344W
      0.12000.01.38144091.56
      196.240.143.166inetshopper.ru:8080GET /bitrix/redirect.php?event1=catalog_out&event2=http2FD0D0D1
      
      27-1262178280/7/1408287W
      0.01000.00.26136812.80
      213.180.203.51gvrk.ru:8080POST /bitrix/tools/conversion/ajax_counter.php HTTP/1.0
      
      28-1262178290/0/1366276W
      0.04400.00.00140453.75
      5.255.231.39redsrus.ru:8080GET /product/sgm-03-stojka-dlya-10-l-ballonov/ HTTP/1.0
      
      29-1262178330/8/1347529W
      0.05000.00.44129750.09
      2604:a880:400:d0::24fc:4001syspage.ru:8080GET / HTTP/1.0
      
      30-1262178350/5/1282927W
      0.00200.00.02131287.50
      89.248.165.44healthydaily.net:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      31-1262180030/9/1246628W
      0.02
      Found on 2024-06-14 00:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefb692769f

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 14-Jun-2024 03:40:54 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 1263
      Parent Server MPM Generation: 1262
      Server uptime:  22 days 17 hours 23 minutes 32 seconds
      Server load: 26.38 22.47 16.61
      Total accesses: 99200426 - Total Traffic: 9573.1 GB
      CPU Usage: u222.7 s59.04 cu0 cs0 - .0143% CPU load
      50.5 requests/sec - 5.0 MB/second - 101.2 kB/request
      96 requests currently being processed, 46 idle workers
      WWWWW_WWWWW_WWWWWW__WWWWWWWWWWWWW_WW___WWW.WWWWWWWWWWWWW_WWWWWWW
      WWW_W_WW_WW_W_WWWW_W_W_WWWW_WWWWW_WWWWWWWWWWWWW_WW__WW___W______
      _______________.................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1262166000/28/2519934W
      0.06100.00.94257978.38
      92.118.39.240kvidus.ru:8080GET / HTTP/1.0
      
      1-1262164270/30/2466044W
      0.05000.00.74245439.25
      69.171.249.113comfort-nn.ru:8080GET /index.php?route=product/product&path=107&product_id=2626 H
      
      2-1262167400/21/2435471W
      0.04000.00.56245954.53
      165.227.84.14syspage.ru:8080GET / HTTP/1.0
      
      3-1262168710/28/2413431W
      0.05500.00.75227521.11
      66.249.72.65redsrus.ru:8080GET /product/metallicheskij-shkaf-dlya-odezhdy-tm-22-800/ HTTP/
      
      4-1262170400/25/2391257W
      0.05000.00.79226511.92
      176.59.137.240kursach37.com:8080POST /otzyv-nauchnogo-rukovoditelya-na-diplomnuyu-rabotu-primer
      
      5-1262171800/30/2358383_
      0.0703700.00.93230498.44
      144.217.135.234finuniver71.ru:8080GET /economics-and-finance/ HTTP/1.0
      
      6-1262171930/15/2334356W
      0.05200.00.30226785.69
      94.102.51.95healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      7-1262164310/34/2300475W
      0.05100.01.21221733.55
      18.191.236.255ile-market.com:8080GET /vibrotrambovka-tor-rm-75-honda/ HTTP/1.0
      
      8-1262172150/28/2257585W
      0.09000.00.73219945.08
      18.216.201.32test.ile-market.com:8080GET /obzor-ruchnogo-shtabelera-sdj-500/ HTTP/1.0
      
      9-1262172510/5/2226498W
      0.01300.00.13223909.02
      69.162.124.231rlexport.ru:8080HEAD / HTTP/1.0
      
      10-1262164330/32/2194077W
      0.08200.01.76211690.83
      3.15.143.40test.ile-market.com:8080GET /gidravlicheskij-instrument/semniki/informacionnyj-razdel/p
      
      11-1262172650/18/2154010_
      0.03013450.00.38204582.80
      206.189.247.132pilula-ed.com:8080GET / HTTP/1.0
      
      12-1262164360/45/2114800W
      0.07100.00.72207297.25
      217.78.237.115yalta-excursions.ru:8080GET / HTTP/1.0
      
      13-1262172910/14/2066952W
      0.01200.01.38205902.61
      3.142.98.186ile-market.com:8080GET /stol-podaemnyj-statsionarnyj-tor-hw1007-gp-1000kg-podaem-2
      
      14-1262173960/22/2033479W
      0.03000.01.16198395.48
      92.118.39.240syspage.ru:8080GET / HTTP/1.0
      
      15-1262175250/26/2012105W
      0.04200.00.52196144.27
      5.255.231.78mkyzyl.ru:8080GET /about/info/news/2028?PAGEN_1=235 HTTP/1.0
      
      16-1262175260/14/1942594W
      0.02100.00.45197434.47
      5.255.231.158nabatt.ru:8080GET /?id=843 HTTP/1.0
      
      17-1262176660/12/1926325W
      0.04000.00.39185222.80
      89.248.165.44healthydaily.net:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      18-1262185140/2/1864229_
      0.00000.00.14187267.75
      45.146.171.107new9-1.ru:8080GET /n9/kategory-7.html HTTP/1.0
      
      19-1262176680/13/1816330_
      0.0102500.00.39177531.75
      165.231.182.112mirts.pro:8080GET /includes/verifyimage.php HTTP/1.0
      
      20-1262176690/16/1757448W
      0.02200.01.40176813.80
      83.99.151.67ile-market.com:8080GET /strop-tor-2st-4-2-t-3-5-m-90-mm/ HTTP/1.0
      
      21-1262176710/4/1697570W
      0.00500.00.41177994.66
      93.177.79.984trak.ru:8080GET /product-category/traktory-s-kabinoj/ HTTP/1.0
      
      22-1262178160/9/1651374W
      0.01200.00.42157565.03
      85.173.207.68vksaas.ru:8080GET /service/word-keeper/ HTTP/1.0
      
      23-1262178190/7/1605956W
      0.01000.00.10166343.63
      13.59.114.44test.ile-market.com:8080GET /gruzopodemnoe-oborudovanie/gpo-tali/tali-18-m/ HTTP/1.0
      
      24-1262178240/8/1560813W
      0.01400.00.08155534.77
      47.128.29.232poselok-britanika.ru:8080GET /novosti-zagorodnoj-nedvizhimosti/ HTTP/1.0
      
      25-1262178260/3/1520479W
      0.00200.00.16151960.59
      89.248.165.46healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      26-1262164210/41/1448344W
      0.12000.01.38144091.56
      196.240.143.166inetshopper.ru:8080GET /bitrix/redirect.php?event1=catalog_out&event2=http2FD0D0D1
      
      27-1262178280/7/1408287W
      0.01000.00.26136812.80
      213.180.203.51gvrk.ru:8080POST /bitrix/tools/conversion/ajax_counter.php HTTP/1.0
      
      28-1262178290/0/1366276W
      0.04400.00.00140453.75
      5.255.231.39redsrus.ru:8080GET /product/sgm-03-stojka-dlya-10-l-ballonov/ HTTP/1.0
      
      29-1262178330/8/1347529W
      0.05000.00.44129750.09
      2604:a880:400:d0::24fc:4001syspage.ru:8080GET / HTTP/1.0
      
      30-1262178350/5/1282927W
      0.00200.00.02131287.50
      89.248.165.44healthydaily.net:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      31-1262180030/9/1246628W
      0.02
      Found on 2024-06-14 00:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef8945e5a9

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 12-Jun-2024 11:20:48 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 1223
      Parent Server MPM Generation: 1222
      Server uptime:  21 days 1 hour 3 minutes 26 seconds
      Server load: 14.07 12.65 12.86
      Total accesses: 90997518 - Total Traffic: 8832.1 GB
      CPU Usage: u231.7 s62.19 cu0 cs0 - .0162% CPU load
      50 requests/sec - 5.0 MB/second - 101.8 kB/request
      29 requests currently being processed, 13 idle workers
      W__WWWW_WW._WWW__.__W__..__.W.WW.W.WW.W.W..W...WW..._C.CW.WWWW..
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1222177810/202/2296056W
      0.46000.047.34234459.64
      18.118.164.164ile-market.com:8080GET /lestnica-tor-vl2-17/ HTTP/1.0
      
      1-1222136380/111/2240825_
      0.25070.021.98226305.05
      5.255.231.28dscholpan.ru:8080GET /upload/iblock/9bf/9bfeae6c2036b0065c543068c8f42a8a.pdf HTT
      
      2-1222216820/135/2220839_
      0.25000.07.08224513.20
      45.63.115.144dudugames.ru:8080GET /app_dev.php/_profiler/open?file=app/config/parameters.yml 
      
      3-1222114310/130/2194981W
      0.2412700.09.00208638.14
      95.142.196.36grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      4-1222115740/437/2185280W
      0.78000.035.46204963.81
      95.108.213.86nabatt.ru:8080GET /products/ravensara349918?id=319 HTTP/1.0
      
      5-1222260880/39/2150039W
      0.07000.015.09209495.50
      213.180.203.80nabatt.ru:8080GET /products/delocalization1621129?id=982 HTTP/1.0
      
      6-1222121690/276/2124877W
      0.558400.014.61209185.92
      95.142.196.36grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      7-1222130380/258/2094062_
      0.5005550.042.97204761.20
      5.255.231.116vksaas.ru:8080GET /service/okocrm/ HTTP/1.0
      
      8-122278320/100/2061738W
      0.32000.0694.84202525.61
      138.68.86.32syspage.ru:8080GET /server-status HTTP/1.0
      
      9-1222265070/38/2027591W
      0.10100.03.72206110.47
      3.141.197.135xn--80adchaact8bbcmbudbvgdl9d3hGET /svetilniki/kollekciya_31500 HTTP/1.0
      
      10-1222-0/0/2000519.
      0.08700.00.00192934.23
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-1222265780/46/1959108_
      0.09000.02.33186862.02
      3.135.195.145pstr.spb.ru:8080GET /media/photos/8/d/media/bimages/9/b/media/bimages/5/6/image
      
      12-1222183340/92/1921514W
      0.244600.05.27189651.88
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      13-12228600/528/1877682W
      1.14000.060.53189168.09
      31.43.191.220healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      14-1222122510/90/1845386W
      0.17300.07.54182754.94
      18.171.244.27pilule-france.com:8080GET / HTTP/1.0
      
      15-1222349240/80/1834357_
      0.1603800.068.90178580.97
      18.119.137.2test.ile-market.com:8080GET /podaemnik-nognichnyj-peredvignoj-samohodnyj-tor-gtjz-320-k
      
      16-1222247870/93/1773470_
      0.230170.06.06180678.66
      13.59.69.53test.ile-market.com:8080GET /takelazh-i-komplektuyushchie/skoby-takelazhnye-razlichnye/
      
      17-1222-0/0/1757875.
      0.33500.00.00170269.28
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-1222247880/112/1696949_
      0.2101880.08.16172561.03
      173.252.83.8soyuz-magov.ru:8080GET /wp-json/oembed/1.0/embed?url=https%3A%2F%2Fsoyuz-magov.ru%
      
      19-1222217570/62/1657570_
      0.1405960.025.66163266.69
      52.167.144.223kuhni-ryadom.ru:8080GET /mall/jmlnxwc HTTP/1.0
      
      20-1222219550/117/1608457W
      0.25200.05.79162292.95
      86.147.225.214pilule-france.com:8080GET / HTTP/1.0
      
      21-1222266750/15/1550051_
      0.0202940.00.70162576.44
      95.108.213.251gai-news.ru:8080GET /kat28.html HTTP/1.0
      
      22-1222220530/60/1504360_
      0.1303110.027.95145736.84
      3.145.125.169ile-market.com:8080GET /zaryadnoe-ustrojstvo-1005432/ HTTP/1.0
      
      23-1222-0/0/1464674.
      0.36800.00.00154812.23
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-1222-0/0/1427828.
      0.73200.00.00143720.45
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1222152320/32/1394211_
      0.070170.02.39140205.31
      18.217.186.244ile-market.com:8080GET /rezchik-shvov-tor-cc-300/nashi-sklady/ HTTP/1.0
      
      26-1222266760/29/1330889_
      0.09011210.03.06133491.47
      87.250.224.220nabatt.ru:8080GET /?id=775 HTTP/1.0
      
      27-1222-0/0/1288357.
      0.24400.00.00124497.01
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1222248820/37/1253103W
      0.072900.02.10129067.94
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      29-1222-0/0/1232326.
      0.331200.00.00119230.27
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1222191120/217/1175014W
      0.47300.09.41122096.58
      18.119.112.152xn--80adchaact8bbcmbudbvgdl9d3hGET /svetilniki-v-stile/amerikanskij/kollekciya_7320 HTTP/1.0
      
      31-1222266770/37/1149094W
      0.06000.01.63110706.90
      52.230.152.191ultra-irk.ru:8080GET /product-category/ops/montajnoe-oborudovanie/kabel-kanal/?a
      Found on 2024-06-12 08:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef4ff5d711

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 10-Jun-2024 10:25:09 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 1144
      Parent Server MPM Generation: 1143
      Server uptime:  19 days 7 minutes 47 seconds
      Server load: 11.74 12.60 12.43
      Total accesses: 81467821 - Total Traffic: 7834.1 GB
      CPU Usage: u226.2 s61.59 cu0 cs0 - .0175% CPU load
      49.6 requests/sec - 4.9 MB/second - 100.8 kB/request
      15 requests currently being processed, 10 idle workers
      W_WWWW___..WW.W.....W.......WWW..._W.......W___._...._....W.....
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1143120240/85/2042249W
      0.14100.04.19205163.64
      66.249.76.38verhovik.detmsk.ru:8080GET /feed/ HTTP/1.0
      
      1-1143143520/30/1989624_
      0.0502170.01.61200035.69
      3.128.206.48ile-market.com:8080GET /reduktor-podema-s-barabanom-dlya-lebedok-kcd-500-kg-30-m-2
      
      2-1143152890/19/1971955W
      0.02000.00.88198678.16
      139.162.155.225syspage.ru:8080GET /server-status HTTP/1.0
      
      3-1143129880/72/1952174W
      0.12000.03.32185184.58
      193.186.4.26mkyzyl.ru:8080GET /about/info/news/19306/ HTTP/1.0
      
      4-1143151160/5/1938600W
      0.01300.00.31180068.56
      95.70.25.25poselok-britanika.ru:8080GET /webhooks/b24/index.php?ID=1681 HTTP/1.0
      
      5-1143133000/38/1910858W
      0.06500.01.57184522.92
      23.111.109.16poselok-britanika.ru:8080POST /webhooks/set_tag.php HTTP/1.0
      
      6-114363380/81/1889493_
      0.1603820.03.43184007.66
      74.125.208.105mkyzyl.ru:8080GET /.well-known/traffic-advice HTTP/1.0
      
      7-1143139790/42/1860434_
      0.0801300.02.03181187.56
      212.33.255.53korea23.ru:8080GET / HTTP/1.0
      
      8-1143133900/51/1836109_
      0.08010.01.96176956.14
      212.35.171.120vetsnab.info:8080GET /vetpreparaty/kvantum/ HTTP/1.0
      
      9-1143-0/0/1802481.
      0.02200.00.00182350.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-1143-0/0/1770564.
      0.08100.00.00170691.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-1143136900/916/1739875W
      1.80700.058.62163895.55
      5.253.61.99radiobaltica.eu:8080GET /wp-cron.php?doing_wp_cron HTTP/1.0
      
      12-1143134750/43/1703816W
      0.08000.02.40165669.75
      77.75.78.167bestchoicepills.com:8080GET /order-extra-super-avana-online-uk.html HTTP/1.0
      
      13-1143-0/0/1666602.
      0.001800.00.00165824.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-1143136190/33/1639660W
      0.06100.01.35159106.97
      77.41.142.218gai-news.ru:8080GET /imagesgai/aHR0cHM6Ly9pbWcuY2hhbXBpb25hdC5jb20vbmV3cy9iaWcv
      
      15-1143-0/0/1630147.
      0.197700.00.00160086.64
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-1143-0/0/1580774.
      0.531700.00.00157513.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-1143-0/0/1559602.
      0.403700.00.00150195.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-1143-0/0/1505675.
      0.287200.00.00153547.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-1143-0/0/1470840.
      0.62400.00.00144245.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-1143401780/39/1432682W
      0.0716920.01.90144335.44
      146.120.100.21playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      21-1143-0/0/1384140.
      0.219300.00.00144835.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-1143-0/0/1337059.
      0.038600.00.00129129.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-1143-0/0/1303970.
      1.747500.00.00135374.08
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-1143-0/0/1269230.
      1.555100.00.00124637.08
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1143-0/0/1237094.
      0.077400.00.00123940.35
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-1143-0/0/1181156.
      0.764400.00.00116561.23
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1143-0/0/1148752.
      0.119500.00.00109023.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1143350240/542/1109590W
      1.07700.039.90113825.66
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      29-114334800/296/1092642W
      0.53000.020.51106157.76
      52.167.144.145kuhni-ryadom.ru:8080GET /cmrx-5124603geti.html HTTP/1.0
      
      30-114334810/191/1045687W
      0.34200.012.20106165.52
      185.160.37.124adirf.ru:8080POST /admin.php HTTP/1.0
      
      31-1143-0/0/1022956.
      0.314700.00.0096111.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1143-0/0/979166.
      0.935300.00.0092321.01
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-1143-0/0/942880.
      0.231600.00.0091753.73
      127
      Found on 2024-06-10 07:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefd7f351df

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 08-Jun-2024 11:32:12 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 1063
      Parent Server MPM Generation: 1062
      Server uptime:  17 days 1 hour 14 minutes 50 seconds
      Server load: 9.50 10.27 10.83
      Total accesses: 73549947 - Total Traffic: 6868.3 GB
      CPU Usage: u232.69 s62.86 cu0 cs0 - .0201% CPU load
      49.9 requests/sec - 4.8 MB/second - 97.9 kB/request
      22 requests currently being processed, 7 idle workers
      WWC__W_WW_WWWWWW_WW.W.C..__.......W.W.WW.......WW...............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-106280100/252/1832061W
      0.561000.053.02178532.33
      5.253.61.99podvor-tula.ru:8080GET /bnovo/zaezd.php HTTP/1.0
      
      1-106299930/3/1779673W
      0.00000.00.16176487.58
      147.182.149.75syspage.ru:8080GET /server-status HTTP/1.0
      
      2-1062397291/143/1768355C
      0.27064385.224.05172283.83
      85.249.171.64otkid.ru:8080GET /image/video/panama-front.mp4 HTTP/1.0
      
      3-106241870/109/1757099_
      0.22000.07.11161384.39
      3.133.140.231pstr.spb.ru:8080GET / HTTP/1.0
      
      4-1062399250/59/1735189_
      0.11000.02.85156618.81
      185.26.30.237doggranat.ru:8080GET /wp-content/uploads/omgf/customify-google-font/open-sans-no
      
      5-106287350/19/1713813W
      0.02000.00.82161225.72
      66.249.75.196federalom.com:8080GET /services/yuridicheskaya-pomoshh-dlya-grazhdan/ HTTP/1.0
      
      6-1062174960/514/1691054_
      0.99011210.040.00161637.47
      213.180.203.204nabatt.ru:8080GET /?id=180 HTTP/1.0
      
      7-106285320/128/1671222W
      0.27117510.04.86157116.94
      85.249.166.71playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      8-106288810/8/1647210W
      0.01700.00.76154037.44
      5.253.61.99otzovik.tk:8080GET /wp-includes/install.php HTTP/1.0
      
      9-106246790/99/1619144_
      0.19000.05.41156573.14
      185.26.30.237doggranat.ru:8080GET /wp-content/uploads/omgf/customify-google-font/open-sans-no
      
      10-106288830/24/1589600W
      0.04000.01.23147180.95
      89.248.165.5healthydaily.net:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      11-106248520/102/1565350W
      0.19000.04.41142868.34
      205.210.31.130new.fonariki.ru:8080GET / HTTP/1.0
      
      12-106290700/21/1529153W
      0.04000.01.64145940.95
      185.108.106.250rostehanalog.ru:8080POST /index.php HTTP/1.0
      
      13-106290710/22/1496013W
      0.03100.00.68146152.95
      47.128.62.13goodmedsshops.com:8080GET /ingredient.html?cur=HUF&key=Ethinyl%2525252525252525252525
      
      14-1062401560/159/1466899W
      0.30000.021.09139751.22
      3.135.249.223ile-market.com:8080GET /telfer-tek-cd-1021747/ HTTP/1.0
      
      15-106256860/69/1463472W
      0.13000.02.16139430.08
      2a03:2880:13ff:1d::face:b00cwww.site24online.com:8080GET /%e2%99%a5%ef%b8%8f%e2%99%a5%ef%b8%8f%e2%99%a5%ef%b8%8f%f0%
      
      16-106290750/24/1422365_
      0.040380.00.33135559.84
      47.128.37.94moyoukrashenie.ru:8080GET /index.php?category_id=203&dispatch=products.quick_view&dis
      
      17-106290780/16/1401302W
      0.02000.00.36129997.63
      213.180.203.99nabatt.ru:8080GET /products/infradiaphragmatic721986?id=322 HTTP/1.0
      
      18-106259870/47/1349773W
      0.10900.01.43136041.53
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      19-1062-0/0/1318481.
      0.042100.00.00124292.15
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-106259900/60/1285468W
      0.11100.02.60126245.95
      136.243.228.180migtime.ru:8080GET /?c=new-balance-mr530-ll-qRxrjwHj HTTP/1.0
      
      21-1062-0/0/1243154.
      0.022400.00.00126136.95
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-1062115801/435/1199153C
      0.89084925.238.09111530.23
      85.249.171.64otkid.ru:8080GET /image/video/panama-back.mp4 HTTP/1.0
      
      23-1062-0/0/1167038.
      0.168400.00.00118797.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-1062-0/0/1140756.
      0.188200.00.00110055.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1062351160/131/1110956_
      0.26050.06.21107660.08
      94.156.69.154stavflowers.ru:8080GET //wp-includes/wlwmanifest.xml HTTP/1.0
      
      26-1062330330/128/1063685_
      0.3605530.0698.88103984.41
      5.255.231.184arttexstudio.su:8080GET /product/kepka/ HTTP/1.0
      
      27-1062-0/0/1032376.
      0.0183970.00.0093320.54
      178.176.218.91orionboat.com:8080POST /index.php?route=product/liveprice/index HTTP/1.0
      
      28-1062-0/0/1001502.
      0.223000.00.0098920.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1062-0/0/980881.
      0.046500.00.0092324.95
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1062-0/0/943631.
      0.191800.00.0092786.33
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1062-0/0/918760.
      0.027800.00.0083732.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1062-0/0/884835.
      Found on 2024-06-08 08:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef4951d2a2

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 06-Jun-2024 10:58:32 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 987
      Parent Server MPM Generation: 986
      Server uptime:  15 days 41 minutes 10 seconds
      Server load: 14.70 14.30 14.85
      Total accesses: 65611253 - Total Traffic: 5973.6 GB
      CPU Usage: u165.07 s41.45 cu0 cs0 - .0159% CPU load
      50.5 requests/sec - 4.7 MB/second - 95.5 kB/request
      40 requests currently being processed, 8 idle workers
      __WWWWW.WWWWWWWWW._W_W_WWW.W.WWWW...WWWWW.W.W_WWWW.........W....
      ...W........WW....._......W.._..................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-986198260/194/1627161_
      0.43030.08.92154073.58
      47.128.30.2121stlife.ru:8080GET /limg?i=http%3A//is.mixmarket.biz/images/of/73482/183172683
      
      1-98610680/10/1585200_
      0.010120.00.37152953.86
      47.128.38.66rasti-rybok.ru:8080GET /ym/1003092-9-matrasy/101283310197-rossiya-matras-lonax-coc
      
      2-986204440/211/1578571W
      0.48400.015.39147851.64
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      3-98612750/358/1559824W
      0.82000.015.27138642.56
      142.93.129.190syspage.ru:8080GET /server-status HTTP/1.0
      
      4-986282860/132/1539041W
      0.26300.06.25137849.81
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      5-986269020/54/1529062W
      0.15500.012.16138047.81
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      6-986174040/237/1501167W
      0.62300.019.11139654.30
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      7-986-0/0/1489742.
      0.421200.00.00134204.58
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-986387290/18/1466215W
      0.031000.00.30132438.66
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      9-986391230/30/1440555W
      0.08400.02.21136192.92
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      10-986396190/29/1419389W
      0.08500.02.02127684.14
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      11-986397060/8/1391534W
      0.031700.00.23125001.05
      5.253.61.99xn--80adchaact8bbcmbudbvgdl9d3hGET /index.php?route=extension/feed/odmpro_update_csv_link&star
      
      12-986397080/10/1358697W
      0.01300.00.64127097.28
      5.253.61.99pcio.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s
      
      13-986397990/33/1336925W
      0.07000.00.91126348.50
      42.186.123.7vannayasovety.ru:8080GET /wp-content/cache/thumb/7c1af5027_320x200.jpg HTTP/1.0
      
      14-986300210/147/1302290W
      0.34000.05.30121985.63
      83.99.151.66svp-mebel.ru:8080GET /tumba-prikrovatnaya-verde HTTP/1.0
      
      15-986398010/39/1300846W
      0.07000.01.54121639.85
      66.249.68.37olgino-info.ru:8080GET /forum/?app=core&module=system&controller=content&do=find&c
      
      16-986362880/105/1266354W
      0.2825320.022.75116824.97
      2a00:1fa3:931:976e:4032:5b21:60playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      17-986-0/0/1245646.
      0.011300.00.00114218.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-986398080/30/1203776_
      0.06010.01.20115892.30
      3.131.152.166pstr.spb.ru:8080GET / HTTP/1.0
      
      19-986399230/11/1175110W
      0.021300.00.88107829.25
      213.180.203.211ile-market.com:8080GET /index.php?route=extension/feed/ocext_feed_generator_yamark
      
      20-986399250/31/1141027_
      0.0801880.02.22110509.78
      136.243.228.198kankav.ru:8080GET /papka-s-ruchkami-a3-nesu-isskustvo-calligrata-tekstil-4811
      
      21-986399260/22/1101418W
      0.06500.010.65108603.82
      185.160.37.124adirf.ru:8080POST /admin.php HTTP/1.0
      
      22-986399280/12/1063297_
      0.02060.00.8997856.94
      89.248.163.16healthydaily.net:8080GET / HTTP/1.0
      
      23-986399320/25/1037229W
      0.06300.02.09104170.03
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      24-986210810/133/1016339W
      0.28000.07.9592968.09
      185.52.134.30gta5rp.info:8080GET /osnovy/makrosy/ HTTP/1.0
      
      25-986399340/11/989908W
      0.02000.00.7492872.96
      89.248.165.5healthydaily.net:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      26-986-0/0/948930.
      0.08500.00.0088976.39
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-986399380/22/915888W
      0.04400.01.1081311.58
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      28-986-0/0/891936.
      0.011000.00.0085696.12
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-986400670/39/871500W
      0.09000.04.6380403.34
      5.139.225.61xn--80aabsnagecpp1awfqe1o.xn--pGET /?wmcAction=wmcTrack&action_name=%D0%9A%D0%BE%D0%BD%D1%82%D
      
      30-98663780/321/835215W
      0.73300.026.9279769.02
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      31-986400680
      Found on 2024-06-06 07:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefefdb9fbc

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Tuesday, 04-Jun-2024 10:46:55 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 693
      Parent Server MPM Generation: 692
      Server uptime:  13 days 29 minutes 33 seconds
      Server load: 11.17 11.94 12.35
      Total accesses: 57264265 - Total Traffic: 5088.7 GB
      CPU Usage: u168.69 s41.04 cu0 cs0 - .0186% CPU load
      50.9 requests/sec - 4.6 MB/second - 93.2 kB/request
      17 requests currently being processed, 5 idle workers
      WW_WWW_WWW.W...W..W_.._....W...W..........W.W...................
      W.................W_............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-692247790/56/1473070W
      0.19000.04.51135218.52
      167.99.182.39syspage.ru:8080GET /server-status HTTP/1.0
      
      1-692250050/75/1432708W
      0.17000.03.47138009.53
      89.248.165.44healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      2-692158370/227/1428027_
      0.49014110.012.59129910.19
      3.108.51.208barkandberry.ru:8080GET / HTTP/1.0
      
      3-692186330/153/1404243W
      0.34000.08.18123354.42
      47.128.114.212tochkaprof.ru:8080GET /manufacturer/askona-kids/?filter_sleeping-place=60x120%2C8
      
      4-692260670/56/1388535W
      0.12000.03.41123755.45
      156.146.55.159electobox.ru:8080POST / HTTP/1.0
      
      5-69240970/238/1378918W
      0.53000.025.60125267.69
      52.167.144.136nabatt.ru:8080GET /products/metalbumin488410?id=480 HTTP/1.0
      
      6-692273300/47/1351211_
      0.120890.01.97124362.81
      138.68.135.92fa-ton.ru:8080GET /bitrix/redirect.php?event1=&event2=&event3=&goto=heylink.m
      
      7-692252570/84/1341422W
      0.17000.04.27118851.23
      87.250.224.207asv-parquet.ru:8080GET / HTTP/1.0
      
      8-692289160/2/1320088W
      0.00000.00.08116561.41
      173.252.87.15ile-market.com:8080GET /skladskaya-tekhnika/shtabelery/shtabelery-1000-kg/?page=2 
      
      9-692253930/70/1299448W
      0.16000.04.91120329.95
      85.140.2.50vapsmoker.ru:8080GET /hqd-cuvie-banana-ice HTTP/1.0
      
      10-692-0/0/1278032.
      0.621700.00.00111305.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-692261760/59/1250285W
      0.10000.04.32108409.65
      217.66.152.190gta5rp.info:8080GET /osnovy/terminy/ HTTP/1.0
      
      12-692-0/0/1216601.
      0.08500.00.00110563.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-692-0/0/1195959.
      0.285200.00.00109900.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-692-0/0/1162026.
      0.944200.00.00107619.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-692201430/56/1161109W
      0.145300.02.55105671.47
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      16-692-0/0/1133296.
      0.016900.00.00101467.60
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-692-0/0/1117470.
      0.075000.00.00100488.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-692161910/202/1074041W
      0.51000.013.12100245.66
      213.180.203.239nabatt.ru:8080GET /?id=391 HTTP/1.0
      
      19-692161940/226/1044971_
      0.53010.013.2494739.93
      173.252.83.6inetshopper.ru:8080GET /bitrix/click.php?goto=https://needmust.ru HTTP/1.0
      
      20-692-0/0/1012775.
      0.192000.00.0094364.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-692-0/0/969917.
      0.296300.00.0094581.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-692202470/148/936881_
      0.4403590.07.1385056.32
      87.250.224.11vipv.ru:8080GET / HTTP/1.0
      
      23-692-0/0/910536.
      0.074400.00.0088342.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-692-0/0/891403.
      0.114500.00.0079076.82
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-692-0/0/868182.
      0.171200.00.0080644.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-692-0/0/822609.
      0.475400.00.0075890.05
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-692204010/61/794843W
      0.123500.02.6068339.19
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      28-692-0/0/771269.
      0.182300.00.0072562.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-692-0/0/751571.
      0.085900.00.0067393.20
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-692-0/0/718901.
      0.183800.00.0065998.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-692204100/129/705915W
      0.27000.06.9759918.50
      52.167.144.226ochki-d.ru:8080GET /ray-ban/material-linz_polikarbonat~mineralnoe-steklo/cvet-
      
      32-692-0/0/673898.
      0.3216900.00.0058700.80
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-692-0/0/634587.
      0.3711700.00.0057157.41
      127.0.0.1isp22.adminvps.ru:8080OP
      Found on 2024-06-04 07:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef4e8cecd6

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 02-Jun-2024 07:22:10 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 575
      Parent Server MPM Generation: 574
      Server uptime:  10 days 21 hours 4 minutes 48 seconds
      Server load: 13.92 14.16 14.65
      Total accesses: 47211297 - Total Traffic: 4187.6 GB
      CPU Usage: u165.55 s41.48 cu0 cs0 - .022% CPU load
      50.2 requests/sec - 4.6 MB/second - 93.0 kB/request
      40 requests currently being processed, 9 idle workers
      WWW_WW_WWW_W__W_WW.WWWWW._WWWWWW.WWWWWWW_...W..W...W.WWWW....._W
      ...W..W.........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-574390720/1/1247809W
      0.001500.00.08113374.34
      5.253.61.99otzovik.tk:8080GET /wp-includes/install.php HTTP/1.0
      
      1-574326040/30/1213420W
      0.083910.00.98117755.24
      94.179.156.75playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      2-574219610/61/1208592W
      0.171900.03.28108838.16
      5.253.61.99radiobaltica.eu:8080POST /wp-admin/admin-ajax.php?action=rocket_sitemap_preload&non
      
      3-574222270/132/1188495_
      0.25050.010.11104524.52
      79.137.143.18almazcar.ru:8080GET /*/zazhaty-klapana-vaz-2114-priznaki.html HTTP/1.0
      
      4-574369260/50/1182868W
      0.09000.02.81103945.55
      157.90.209.77pilule-france.com:8080GET /cart.html?p=03236274 HTTP/1.0
      
      5-574279080/73/1166943W
      0.19100.03.69105690.72
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      6-574258460/105/1144143_
      0.1801570.04.46105411.62
      13.59.11.188ile-market.com:8080GET /gruzopodemnoe-oborudovanie/platformy-gruzovye/rolikovye-pl
      
      7-574370390/27/1138165W
      0.06800.01.4899012.91
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      8-57477710/212/1112821W
      0.46100.010.5798628.84
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      9-574393240/18/1096175W
      0.02000.00.68102463.39
      95.108.213.124nabatt.ru:8080GET /products/brancard1430118?id=820 HTTP/1.0
      
      10-574261070/61/1079814_
      0.13000.02.9094426.59
      139.162.210.205syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-574394660/27/1057506W
      0.06000.00.4491687.55
      78.107.252.54intivito.com:8080POST /gw/ HTTP/1.0
      
      12-574394680/10/1025370_
      0.0101150.00.1794373.25
      18.191.212.163mkyzyl.ru:8080GET /search/?PAGEN_1=2&tags=%EF%BF%BD%EF%BF%BD%EF%BF%BD%EF%BF%B
      
      13-574404140/20/1011572_
      0.04000.00.6190890.85
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      14-574396010/13/978163W
      0.02100.00.6690596.05
      157.90.182.30pilulaed.com:8080GET /cart.html?p=03572475 HTTP/1.0
      
      15-574301950/80/977036_
      0.1901880.04.3690063.81
      94.102.51.95divomorskoe.ru:8080GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      16-574171390/107/950225W
      0.19100.05.2384428.82
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      17-574150990/219/938421W
      0.57100.010.5983069.56
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      18-574-0/0/898184.
      0.16000.00.0083051.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-574143550/158/874464W
      0.35000.011.8179181.19
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      20-574143570/239/846417W
      0.512600.015.0077563.98
      40.77.167.22kuhni-ryadom.ru:8080GET /items/hufpr33/17?key=quit HTTP/1.0
      
      21-574396030/3/803293W
      0.00200.00.1978957.49
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      22-574229700/162/774087W
      0.36200.08.3769531.52
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      23-574396090/9/760807W
      0.01100.00.4570626.57
      4.255.78.239metall-aliance.ru:8080GET /robots.txt HTTP/1.0
      
      24-574-0/0/740905.
      0.01200.00.0065092.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-574165120/145/718512_
      0.29010710.05.0767138.16
      213.180.203.117nabatt.ru:8080GET /products/dorsale752540?id=568 HTTP/1.0
      
      26-574232050/56/679516W
      0.13000.02.9463868.04
      18.119.104.234stagdi.com:8080GET /index.php?dispatch=products.quick_view&n_items=2458%2C2395
      
      27-574405410/14/653069W
      0.03000.00.3356050.37
      89.248.163.131healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      28-574406600/8/636966W
      0.01000.00.4461188.96
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      29-574406630/8/619893W
      0.00100.00.0954632.85
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      30-574406640/4/586160W
      0.00200.00.0455920.71
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      31-574406690/9/580877
      Found on 2024-06-02 04:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef5cebd661

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 01-Jun-2024 06:07:14 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 539
      Parent Server MPM Generation: 538
      Server uptime:  9 days 19 hours 49 minutes 52 seconds
      Server load: 12.92 13.52 13.54
      Total accesses: 42341061 - Total Traffic: 3768.3 GB
      CPU Usage: u172.74 s42.77 cu0 cs0 - .0254% CPU load
      49.9 requests/sec - 4.5 MB/second - 93.3 kB/request
      49 requests currently being processed, 37 idle workers
      __.WW..W.W__W_W___W_._W..WW.W_W_..W._W_._WW_.WWW__WWW.WWWWW._.W.
      W..._W.._.WW._WW._W.WW._..W___W_.__W._____.W.C.WW...WWWWW.......
      .........................._...._................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-538205370/49/1151546_
      0.13000.01.65104515.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-538339240/258/1122001_
      0.6601620.014.58109528.38
      45.11.95.137doggranat.ru:8080GET /wp-json/anycomment/v1/comments?post=1647&parent=0&per_page
      
      2-538-0/0/1112434.
      0.351700.00.00101073.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-538109030/145/1096373W
      0.361000.09.7596022.57
      18.191.244.174stagdi.com:8080GET /tetradi/tetrad-mechtatelnaya/ HTTP/1.0
      
      4-538366790/24/1088999W
      0.06500.01.2395521.03
      18.191.242.62stagdi.com:8080GET /postery/poster-patriotichnyy/ HTTP/1.0
      
      5-538-0/0/1074666.
      0.091400.00.0096994.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-538-0/0/1051976.
      0.031600.00.0097831.54
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-538273590/92/1048067W
      0.21000.07.3489741.94
      3.144.35.148stagdi.com:8080GET /index.php?dispatch=product_features.add_product&product_id
      
      8-538-0/0/1025113.
      0.032300.00.0090992.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-538291150/64/1009684W
      0.13200.04.7895638.63
      18.218.156.53stagdi.com:8080GET /index.php?dispatch=products.quick_view&n_items=1165%2C460%
      
      10-538125800/141/991264_
      0.3402050.06.7187098.59
      66.249.79.103cube777.ru:8080GET /catalog/ryukzaki/Nike/khaki/luchshie/zhenskie HTTP/1.0
      
      11-538206680/120/973939_
      0.3007510.012.8184534.48
      94.102.51.144healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      12-53896550/129/940262W
      0.34100.08.2887943.50
      18.221.164.146stagdi.com:8080GET /index.php?dispatch=products.quick_view&n_items=1057%2C706%
      
      13-538158250/107/929305_
      0.2802500.06.2683809.03
      18.223.119.155winter-ugg.ru:8080GET /zhenskie-uggi/zhenskie-vodoottalkivayushie-uggi/cvet_shoko
      
      14-538110760/156/895662W
      0.47800.05.6884810.81
      3.14.152.21stagdi.com:8080GET /sladosti/chocolate/18/?items_per_page=24&sort_by=price&sor
      
      15-538332280/384/895661_
      0.92070.019.5881996.71
      89.248.165.92healthydaily.net:8080GET / HTTP/1.0
      
      16-538228630/301/873026_
      0.81040.024.7576423.54
      36.182.48.87renatovich.ru:8080GET /wp-includes/js/hoverIntent.min.js HTTP/1.0
      
      17-538304410/208/861124_
      0.59000.09.3875737.00
      159.223.132.86syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      18-538305490/92/822960W
      0.21000.04.8575525.94
      159.223.132.86syspage.ru:8080GET /server-status HTTP/1.0
      
      19-538305500/38/798135_
      0.100260.02.3672217.72
      46.8.22.103linmall.ru:8080GET /bitrix/click.php?anything=here&goto=https://pastelink.net/
      
      20-538-0/0/771750.
      0.061800.00.0070089.21
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-53868390/174/728966_
      0.47060.08.2372559.31
      34.242.9.113musictrend.ru:8080GET / HTTP/1.0
      
      22-538271640/337/702963W
      0.81000.017.4264579.51
      207.46.13.17kuhni-ryadom.ru:8080GET /product/xbekgo9 HTTP/1.0
      
      23-538-0/0/689455.
      0.303300.00.0064003.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-538-0/0/671312.
      0.073200.00.0060046.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-538368830/19/652497W
      0.031100.00.5861595.55
      3.144.113.69stagdi.com:8080GET /otkr/otkrytka-napominayuschaya-obo-mne/ HTTP/1.0
      
      26-538353120/260/612371W
      0.68300.016.1257311.38
      3.17.152.103stagdi.com:8080GET /index.php?dispatch=product_features.add_product&product_id
      
      27-538-0/0/585515.
      0.081100.00.0051246.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-538125820/118/576326W
      0.311200.07.1651807.66
      18.118.147.17stagdi.com:8080GET /otkr/otkrytka-besyaschaya/ HTTP/1.0
      
      29-538328210/58/555314_
      0.140132320.02.4648951.36
      18.219.57.38stagdi.com:8080GET /tualetnaya-bumaga/page-2/?sl=ru&currency=USD&sort_by=price
      
      30-538241460/551/524263W
      1.39100.031.7850924.43
      18.118.148.82stagdi.com:8080GET /index.php?dispatch=products.quick_view&n_items=662%2C1192%
      
      31-538329660/39/521179_
      0.120142250.01.8043174.79
      3.147.79.250stagdi.com:8080GET /otkr/otkrytka-stoyachaya/ HTTP/1.0
      
      Found on 2024-06-01 03:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefd0596a3e

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 30-May-2024 19:26:51 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 474
      Parent Server MPM Generation: 473
      Server uptime:  8 days 9 hours 9 minutes 29 seconds
      Server load: 10.19 12.89 16.69
      Total accesses: 35963906 - Total Traffic: 3178.1 GB
      CPU Usage: u168.88 s46.23 cu0 cs0 - .0297% CPU load
      49.7 requests/sec - 4.5 MB/second - 92.7 kB/request
      19 requests currently being processed, 9 idle workers
      W_W.WW_.WWW_WW_W__WW....._................W.W..W.........W...W..
      _..W................................W...........................
      ...._...........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-473214170/131/981280W
      0.24100.05.7389401.49
      66.249.64.1715sadov.ru:8080GET /ymrc-semena-ovoshhejj-yagod-i-cvetov-1-13793838-6350.htm H
      
      1-473201120/175/957619_
      0.30010.09.7591854.94
      3.16.111.9pstr.spb.ru:8080GET / HTTP/1.0
      
      2-473214880/109/945696W
      0.21000.04.1785962.84
      31.43.191.220healthydaily.net:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      3-473-0/0/937612.
      0.32400.00.0080613.45
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-473223730/88/925612W
      0.15000.03.5181414.35
      89.248.163.19healthydaily.net:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      5-473214890/94/914711W
      0.19400.03.8381085.70
      177.184.149.156xn--b1aagdqce8a8aq0e.xn--p1ai:8GET /wp-login.php HTTP/1.0
      
      6-473230420/70/896050_
      0.1101320.02.7281483.03
      95.163.53.77rftextile.ru:8080GET /tkan-ribana/ HTTP/1.0
      
      7-473-0/0/895074.
      0.02200.00.0076419.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-473233580/20/876518W
      0.03000.01.2877407.20
      31.43.191.220healthydaily.net:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      9-473215650/2/857389W
      0.004600.00.0380585.59
      178.65.160.246kontentreklama.ru:8080POST /administrator/index.php?option=com_content&view=articles 
      
      10-473219360/96/843758W
      0.19000.05.4673575.70
      146.190.242.161syspage.ru:8080GET /server-status HTTP/1.0
      
      11-473111950/274/830820_
      0.510200.010.8272110.57
      3.145.48.231ile-market.com:8080GET /gruzopodemnoe-oborudovanie/gpo-tali/tali-36-m/katalog-po-k
      
      12-473219960/115/800604W
      0.20040.05.1674117.79
      46.173.172.241playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      13-473219970/22/792644W
      0.03000.00.8069597.12
      40.77.167.52barkandberry.ru:8080GET /shop/all-ring-boxes/octagon-ring-boxes/octagon-ring-box-be
      
      14-473231760/57/758151_
      0.140840.02.9973057.49
      47.128.29.239shop-shops.ru:8080GET /go/47036/kolesniy-disk-replay-mi176-7x18/5x114-3-d67-1-et3
      
      15-473234410/45/754998W
      0.09000.01.3569300.46
      3.15.19.122test.ile-market.com:8080GET /takelazh-i-komplektuyushchie/cepi-kruglozvennye-gruzovye/c
      
      16-473234430/46/740492_
      0.080820.01.8163814.19
      17.241.219.31gai-news.ru:8080GET /news/4765451-v-seti-vysmeyali-zelenskogo-kotoryj-zaviduet-
      
      17-473239490/31/731544_
      0.0508790.01.8264157.47
      66.249.78.39nabatt.ru:8080GET /config/entry/review/add/product_id/137424 HTTP/1.0
      
      18-473240280/11/693581W
      0.01100.00.3363706.94
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1717086409.15439510345458984375
      
      19-473240300/19/676761W
      0.03000.00.7262236.68
      47.237.81.76dscholpan.ru:8080GET /bitrix/rk.php?goto=http://159.89.193.186/ HTTP/1.0
      
      20-473-0/0/651572.
      0.0612800.00.0056596.37
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-473-0/0/613968.
      0.0517200.00.0058083.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-473-0/0/592413.
      0.542600.00.0054563.60
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-473-0/0/579326.
      0.242500.00.0052548.23
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-473-0/0/563760.
      0.0415100.00.0050032.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-473112820/251/545491_
      0.470710.013.2351682.45
      95.25.154.6ts-3.su:8080GET /billing/login.php HTTP/1.0
      
      26-473-0/0/511433.
      0.1110200.00.0047163.57
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-473-0/0/491965.
      0.0814200.00.0042873.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-473-0/0/479874.
      0.345900.00.0042511.36
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-473-0/0/461425.
      0.0714000.00.0040435.87
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-473-0/0/432717.
      0.1110800.00.0041572.79
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-473-0/0/436583.
      0.1111700.00.0035048.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-473-0/0/413694.
      0.0917100.00.0035861.23
      127.0.0.1isp22.adminvps.ru:8080OP
      Found on 2024-05-30 16:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef3778f5c5

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 29-May-2024 13:02:38 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 352
      Parent Server MPM Generation: 351
      Server uptime:  7 days 2 hours 45 minutes 16 seconds
      Server load: 12.97 12.09 11.81
      Total accesses: 29687132 - Total Traffic: 2605.9 GB
      CPU Usage: u179.76 s41.32 cu0 cs0 - .036% CPU load
      48.3 requests/sec - 4.3 MB/second - 92.0 kB/request
      20 requests currently being processed, 11 idle workers
      WWCWWWW_WWWWW______W...._...W_.....WW....._W..WW._..W...........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-351195420/129/831000W
      0.271010.07.9075986.30
      176.59.119.113playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      1-3517990/345/815211W
      0.79000.017.0475635.62
      149.126.217.248inetshopper.ru:8080GET /online-shop-reviews/sotmarket/45.html HTTP/1.0
      
      2-351256521/69/805381C
      0.140517115.33.3773147.14
      85.193.99.233imenum.ru:8080GET /cherez-skolko-dejstvuet-lyubovnaya-privyazka-otzyvy/ HTTP/
      
      3-35186310/143/795767W
      0.333700.09.8369775.06
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      4-351134530/215/789069W
      0.43000.010.9368647.08
      64.226.65.160syspage.ru:8080GET /server-status HTTP/1.0
      
      5-351136820/53/777313W
      0.103700.02.5866775.95
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      6-35140010/171/757176W
      0.37100.062.8869074.48
      173.44.213.185cbr-products.ru:8080GET /node/add HTTP/1.0
      
      7-351260030/50/759611_
      0.10000.02.3563474.21
      13.59.49.138pstr.spb.ru:8080GET / HTTP/1.0
      
      8-351224090/137/739111W
      0.30000.08.7566095.95
      3.143.252.214winter-ugg.ru:8080GET /specials/cvet_zoloto~sireneviy~kapuchino/jenskiy-razmer_36
      
      9-351202470/165/727589W
      0.38000.09.3769383.48
      179.68.108.255olgino-info.ru:8080GET /category/olgino_news/ HTTP/1.0
      
      10-351202480/157/714589W
      0.32000.06.6663296.04
      74.125.151.103kub-brusa.ru:8080GET / HTTP/1.0
      
      11-351272130/36/704538W
      0.06000.01.3262016.67
      13.58.181.32stagdi.com:8080GET /tetradi/tetrad-bezvkusnaya/ HTTP/1.0
      
      12-351240090/45/681132W
      0.112000.02.0361951.89
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      13-351242520/104/668310_
      0.21000.05.6859926.18
      64.226.65.160syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-351209660/109/636572_
      0.240790.04.9461062.69
      87.250.224.217gai-news.ru:8080GET /news/4870541-rossijskaya-aviatsiya-unichtogila-dva-bezekip
      
      15-351242550/89/636923_
      0.1603630.06.5758919.06
      185.162.47.3inetshopper.ru:8080GET /online-shop-reviews/sotmarket/46.html HTTP/1.0
      
      16-351281150/4/621823_
      0.0005430.00.5753896.91
      3.147.80.36winter-ugg.ru:8080GET /specials/cvet_bejeviy/?attrb[14]=12 HTTP/1.0
      
      17-351282370/1/615247_
      0.0009200.00.3054444.82
      3.22.248.45winter-ugg.ru:8080GET /specials/cvet_zoloto~goluboy~krasniy~bordoviy/?attrb%5B2%5
      
      18-351282380/6/584259_
      0.0102310.00.0254752.16
      95.163.139.154inetshopper.ru:8080GET /online-shopping-directory/books/reviews/ HTTP/1.0
      
      19-351248520/59/566068W
      0.13000.02.2952758.55
      157.90.182.27goodmedsshops.com:8080GET /order-xeloda-online-fi.html?cur=MYR HTTP/1.0
      
      20-351-0/0/542588.
      0.295600.00.0048213.07
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-351-0/0/515339.
      0.109300.00.0047275.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-351-0/0/493798.
      1.1117150.00.0044039.72
      87.250.224.15vetsnab.info:8080GET /proizvoditeli/ao-bioveta-cheshskaya-respublika/ HTTP/1.0
      
      23-351-0/0/478879.
      0.489200.00.0043485.36
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-351382860/419/471030_
      0.9802050.024.9140150.53
      110.154.133.99carshistory.ru:8080GET /ceirano HTTP/1.0
      
      25-351-0/0/450065.
      0.049500.00.0043148.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-351-0/0/423463.
      0.048900.00.0038069.82
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-351-0/0/407804.
      0.156500.00.0035009.85
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-35135110/375/395909W
      0.85000.026.1435120.88
      3.129.217.94winter-ugg.ru:8080GET /zhenskie-mokasiny/zhenskie-mokasiny-1/mokasiny-dakota-1/cv
      
      29-35186190/780/377466_
      1.9601880.051.5633418.02
      110.154.100.173okeankrasok.ru:8080GET /dostavka/ HTTP/1.0
      
      30-351-0/0/356524.
      0.0210500.00.0033692.33
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-351-0/0/358048.
      0.3810100.00.0028018.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-351-0/0/340666.
      0.149000.00.0029593.59
      1
      Found on 2024-05-29 10:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef0b961256

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Tuesday, 28-May-2024 23:12:47 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 324
      Parent Server MPM Generation: 323
      Server uptime:  6 days 12 hours 55 minutes 25 seconds
      Server load: 11.44 13.61 14.01
      Total accesses: 27161717 - Total Traffic: 2401.9 GB
      CPU Usage: u184.31 s46.19 cu0 cs0 - .0408% CPU load
      48.1 requests/sec - 4.4 MB/second - 92.7 kB/request
      61 requests currently being processed, 1 idle workers
      WWWWWWWWWW.WW.WWWWWW.WW.WWW.WWWW.WW.WWWWWWWWWWWWW..WWWWWW_W..W.W
      WW................................W............W................
      .............................W...............W............W.....
      .......................................................W........
      ........W.......................W...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-323114430/18/776694W
      0.03400.00.8271162.79
      18.220.95.193stagdi.com:8080GET /dlya-kogo/blogeru/?items_per_page=96&sort_by=timestamp&sor
      
      1-32378680/62/761347W
      0.11200.03.1471026.02
      18.116.81.212stagdi.com:8080GET /index.php?dispatch=product_features.add_product&product_id
      
      2-323121740/240/751040W
      0.64300.012.1569552.91
      3.147.75.158stagdi.com:8080GET /index.php?dispatch=products.quick_view&n_items=567%2C2363%
      
      3-32391800/20/742493W
      0.04200.01.4866011.43
      18.216.124.131stagdi.com:8080GET /index.php?dispatch=products.quick_view&n_items=1187%2C2442
      
      4-323137500/255/737102W
      0.54300.013.7764605.08
      18.188.226.247stagdi.com:8080GET /index.php?dispatch=products.quick_view&n_items=766%2C528%2
      
      5-323129080/1/725923W
      0.00000.00.1662959.04
      47.128.61.237razboravto96.ru:8080GET /avtomobili/nissan/note/?n_items=11758%2C11914%2C11981%2C12
      
      6-323139560/217/705949W
      0.55000.010.9764211.52
      213.180.203.154gai-news.ru:8080GET /imagesgai/aHR0cHM6Ly93d3cucm9zYmFsdC5ydS9hdHRhY2htZW50cy9m
      
      7-32315510/73/708962W
      0.18100.03.0859679.44
      18.217.207.23stagdi.com:8080GET /conserved/dengi/konservirovannye-dengi-po-druzheski/ HTTP/
      
      8-323145340/307/689269W
      0.74000.017.5661807.66
      193.169.4.12svarog-invertor.ru:8080GET /svarochnye_invertory/?page=2 HTTP/1.0
      
      9-32353080/59/678137W
      0.14300.02.3365866.58
      3.133.155.243stagdi.com:8080GET /index.php?dispatch=products.quick_view&n_items=959%2C2290%
      
      10-323-0/0/667373.
      0.052300.00.0059571.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-323375040/118/659440W
      0.27200.09.0257773.55
      3.129.71.142stagdi.com:8080GET /index.php?dispatch=products.quick_view&n_items=607%2C827%2
      
      12-32385870/20/636440W
      0.08100.01.2858559.07
      174.90.223.66kursach37.com:8080POST /yzi8vgwctv/wp-admin/admin-ajax.php HTTP/1.0
      
      13-323-0/0/624675.
      0.12200.00.0055755.33
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-323178150/126/596084W
      0.38000.06.2856579.18
      3.16.107.210stagdi.com:8080GET /index.php?dispatch=product_features.add_product&product_id
      
      15-323179690/274/593885W
      0.63000.013.0255373.27
      5.255.231.37nabatt.ru:8080GET /products/abolitionist1287874?id=434 HTTP/1.0
      
      16-32391810/36/577396W
      0.06200.02.9350203.03
      5.255.231.28gpoteh.ru:8080GET /skladskaya-tekhnika/shtabelery/shtabelery-3000-mm HTTP/1.0
      
      17-32393230/35/573186W
      0.071400.02.2651014.87
      18.223.101.165stagdi.com:8080GET /index.php?dispatch=tags.view&tag=%D0%BC%D1%83%D0%B6%D1%87%
      
      18-32327520/38/543595W
      0.12900.02.0750413.82
      3.144.186.237stagdi.com:8080GET /termo-cup/termostakan-piternutyy/ HTTP/1.0
      
      19-323341020/160/526055W
      0.38300.07.9550185.47
      18.225.55.6stagdi.com:8080GET /index.php?dispatch=products.quick_view&n_items=2253%2C797%
      
      20-323-0/0/505290.
      0.03600.00.0045568.80
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-323400150/46/478953W
      0.101200.03.0144245.88
      18.217.207.23stagdi.com:8080GET /postery/poster-baykalskiy/ HTTP/1.0
      
      22-323230530/140/458047W
      0.35100.06.6541299.57
      3.144.93.87stagdi.com:8080GET /index.php?dispatch=product_features.add_product&product_id
      
      23-323-0/0/444923.
      0.292100.00.0041023.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-32393280/36/436124W
      0.06100.01.6337418.77
      23.105.238.220new.fonariki.ru:8080GET /admin/exchange/auto?type=catalog&mode=import&filename=impo
      
      25-323277600/150/417021W
      0.34000.07.1541075.21
      18.222.240.226stagdi.com:8080GET /sladosti/marmelade/ignorol/ HTTP/1.0
      
      26-323232910/159/393355W
      0.34000.09.3034610.84
      3.142.195.175stagdi.com:8080GET /index.php?dispatch=products.quick_view&n_items=895%2C800%2
      
      27-323-0/0/376253.
      0.59300.00.0031670.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-323232930/237/366869W
      0.50500.025.7332731.25
      52.14.88.220stagdi.com:8080GET /futbolki/futbolka-stilnaya/ HTTP/1.0
      
      29-323400160/72/348215W
      0.211200.04.2931629.01
      18.225.55.6stagdi.com:8080GET /otkr/po-tipu/odinarnaya/?sl=ru&items_per_page=96&sort_by=p
      
      30-323376470/94/329140W
      0.22000.05.1731742.21
      
      Found on 2024-05-28 20:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefaa708bf5

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 27-May-2024 18:04:15 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 265
      Parent Server MPM Generation: 264
      Server uptime:  5 days 7 hours 46 minutes 53 seconds
      Server load: 10.20 11.58 11.78
      Total accesses: 21769938 - Total Traffic: 1868.8 GB
      CPU Usage: u168.07 s44.94 cu0 cs0 - .0463% CPU load
      47.3 requests/sec - 4.2 MB/second - 90.0 kB/request
      14 requests currently being processed, 9 idle workers
      __WWWWW__WWW_WW__.._......W...W........W.....................W..
      ._..............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-264146520/105/621397_
      0.170550.08.0157840.37
      213.150.83.146yarshm.ru:8080POST /bitrix/admin/1c_exchange.php?type=catalog&sessid=68f649d5
      
      1-264173420/56/611995_
      0.0805190.04.3856211.88
      94.23.75.193vannayasovety.ru:8080GET /delaem-sami/montazh-svetilnikov-v-natyazhnye-potolki.html 
      
      2-264165410/39/607657W
      0.06000.05.6355572.93
      5.255.231.157smdevelopment.ru:8080GET /noticias/ HTTP/1.0
      
      3-26478240/245/594969W
      0.47000.016.2052116.54
      3.137.189.219test.ile-market.com:8080GET /strop-tor-stp-50-t-140-m-150-mm/ HTTP/1.0
      
      4-26478250/204/594939W
      0.38300.034.2751566.16
      5.253.61.99doggranat.ru:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      5-26492430/172/583916W
      0.311300.023.2348047.08
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      6-264297930/216/570358W
      0.39000.012.7049265.48
      66.249.66.42nabatt.ru:8080GET /products/makedom785251?id=665 HTTP/1.0
      
      7-26497360/191/567976_
      0.3402420.022.0846557.52
      213.180.203.173olgino-info.ru:8080GET /forum/topic/10216-%D0%BF%D1%80%D0%BE-%D0%BF%D0%BE%D0%BA%D1
      
      8-264104860/45/553255_
      0.0801620.03.5049101.14
      173.252.83.6comfort-nn.ru:8080GET /index.php?route=product/quick_view&path=69_128&product_id=
      
      9-264176060/34/548586W
      0.06500.02.0950491.30
      5.253.61.99otzovik.tk:8080GET /wp-includes/install.php HTTP/1.0
      
      10-264106090/231/536662W
      0.43000.015.7346838.95
      213.150.83.146yarshm.ru:8080POST /bitrix/admin/1c_exchange.php?type=catalog&sessid=68f649d5
      
      11-264165420/20/532279W
      0.021300.02.4144064.26
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      12-264333020/485/509233_
      0.95000.035.4645218.46
      64.226.65.160syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      13-264188420/1/493579W
      0.00000.00.0243389.41
      157.90.182.27goodmedsshops.com:8080GET /order-suhagra-online-sv.html?cur=ZAR HTTP/1.0
      
      14-264130590/170/478144W
      0.31000.015.2943647.36
      213.180.203.178nabatt.ru:8080GET /products/fibrofatty1415347?id=25 HTTP/1.0
      
      15-264134090/152/473799_
      0.270620.012.7443225.77
      52.230.152.48inetshopper.ru:8080GET /bitrix/rk.php?goto=http://www.shop-n1.ru HTTP/1.0
      
      16-264156810/70/466502_
      0.12010.04.3238889.45
      52.230.152.198autozhelezka.ru:8080GET /price/235-mohave/0/dvigatel.html HTTP/1.0
      
      17-264-0/0/456860.
      0.168300.00.0039965.07
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-264-0/0/433898.
      0.227000.00.0039096.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-26437080/417/418962_
      0.7502360.026.8238646.88
      5.255.231.180olgino-info.ru:8080GET /forum/topic/12082-%D0%BC%D0%B0%D0%B3%D0%B0%D0%B7%D0%B8%D0%
      
      20-264-0/0/398625.
      0.178500.00.0035057.54
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-264-0/0/382641.
      0.419900.00.0035582.80
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-264-0/0/366132.
      0.109600.00.0032954.89
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-264-0/0/350690.
      0.0810600.00.0031559.27
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-264-0/0/344891.
      0.3810300.00.0028482.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-264-0/0/330636.
      0.439400.00.0030697.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-264302990/504/307225W
      0.95000.027.5925288.23
      136.243.228.180migtime.ru:8080GET /?c=the-salad-from-my-zaatar-chicken-bowl-recipe-ingredient
      
      27-264-0/0/296999.
      0.0510500.00.0025041.49
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-264-0/0/292637.
      0.531600.00.0024571.89
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-264-0/0/272131.
      0.0710100.00.0023794.33
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-26439570/260/257661W
      0.50000.019.8823475.03
      83.99.151.65mosclock.ru:8080GET /watch/romanson/romanson-tl1256q-lg-wh/ HTTP/1.0
      
      31-264-0/0/261481.
      0.0012300.00.0020403.21
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-264-0/0/251771.
      0.31115
      Found on 2024-05-27 15:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef3da4d422

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 27-May-2024 00:46:33 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 226
      Parent Server MPM Generation: 225
      Server uptime:  4 days 14 hours 29 minutes 11 seconds
      Server load: 12.97 11.46 11.77
      Total accesses: 18556445 - Total Traffic: 1582.0 GB
      CPU Usage: u125.67 s33.15 cu0 cs0 - .0399% CPU load
      46.7 requests/sec - 4.1 MB/second - 89.4 kB/request
      12 requests currently being processed, 20 idle workers
      W.._W_W......._.W..........._W...W......W._........C..._.._W__._
      .W.W....W....._._._.__._._......._..__..........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-225108590/316/544080W
      0.5839100.031.5550397.71
      5.253.61.99detiurala.ru:8080HEAD /netcat/modules/search/indexing/netcat_cron.php?secret_key
      
      1-225-0/0/532900.
      0.201800.00.0048795.07
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-225-0/0/530104.
      0.027000.00.0046951.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-22599660/241/518290_
      0.50000.021.7945996.96
      157.245.36.108syspage.ru:8080GET /about HTTP/1.0
      
      4-225135220/165/521789W
      0.33000.09.1543140.06
      157.245.36.108syspage.ru:8080GET /server-status HTTP/1.0
      
      5-225199440/104/513366_
      0.190190.06.6042298.22
      66.249.64.1645sadov.ru:8080GET /ymrp-tomat-cherri-domashnyaya-karamel-f1-i-grigorashik-f1-
      
      6-225119210/204/497766W
      0.433000.016.5541769.86
      5.253.61.99otzovik.tk:8080GET /wp-includes/install.php HTTP/1.0
      
      7-225-0/0/496940.
      0.093000.00.0040447.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-225-0/0/483852.
      0.081300.00.0041342.95
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-225-0/0/482813.
      0.596500.00.0043684.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-225-0/0/466163.
      0.23800.00.0041424.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-225-0/0/461960.
      0.245700.00.0038503.61
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-225-0/0/441484.
      0.092300.00.0039144.87
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-225-0/0/434109.
      0.092400.00.0037706.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-225141730/82/416390_
      0.1802990.06.8437603.93
      3.19.227.130ile-market.com:8080GET /podemnik-nozhnichnyj-200-kg-4-5-m-gtjz0406zs/ HTTP/1.0
      
      15-225-0/0/410788.
      0.054300.00.0037397.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-225215660/69/405778W
      0.14000.03.3334037.07
      217.118.78.173miniminiatures.com:8080POST /wp-admin/admin-ajax.php?mode=is_user_logged_in HTTP/1.0
      
      17-225-0/0/396176.
      0.093600.00.0033923.37
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-225-0/0/375547.
      0.015400.00.0033978.64
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-225-0/0/362595.
      0.194800.00.0033047.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-225-0/0/343300.
      0.094600.00.0030101.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-225-0/0/329555.
      0.32700.00.0029505.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-225-0/0/315830.
      0.11900.00.0028627.49
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-225-0/0/302721.
      0.11300.00.0027241.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-225-0/0/297234.
      0.044400.00.0024215.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-225-0/0/284989.
      0.304500.00.0024470.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-225-0/0/262864.
      0.082200.00.0021603.12
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-225-0/0/252772.
      0.101700.00.0021433.43
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-225216840/79/249407_
      0.15000.03.6821190.83
      157.245.36.108syspage.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      29-225216850/76/233979W
      0.13000.05.4419139.08
      213.180.203.41nabatt.ru:8080GET /?id=19 HTTP/1.0
      
      30-225-0/0/219883.
      0.063100.00.0020358.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-225-0/0/222371.
      0.282900.00.0017223.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-225-0/0/215838.
      0.135500.00.0018058.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-225226210/60/202237W
      0.111500.02.9718931.37
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      34-225-0/0/195423.
      0.182000.00.0017862.60
      127.0.0.1
      Found on 2024-05-26 21:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef7328852d

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 25-May-2024 20:39:13 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 188
      Parent Server MPM Generation: 187
      Server uptime:  3 days 10 hours 21 minutes 51 seconds
      Server load: 8.60 9.60 9.39
      Total accesses: 13442850 - Total Traffic: 1120.3 GB
      CPU Usage: u95.78 s24.02 cu0 cs0 - .0404% CPU load
      45.3 requests/sec - 3.9 MB/second - 87.4 kB/request
      20 requests currently being processed, 4 idle workers
      WW._WWW_WWW.WW....W.....WW.W.....W..............................
      ................................................................
      ........_.......................................................
      ................................................................
      ................................................................
      ................................................................
      ..W.............................................................
      ................................................................
      .........................................................W......
      ................................................................
      ................................................._..............
      ................................................................
      .............................................W..................
      ................................................................
      ...................W............................................
      ................................................................
      ............W...................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-187333500/59/410743W
      0.10000.09.2235799.42
      87.250.224.13nabatt.ru:8080GET /?id=767 HTTP/1.0
      
      1-187207700/256/410623W
      0.51000.019.5935627.12
      5.253.61.99vipv.ru:8080GET /plugins/content/jumultithumb/img/Li4vLi4vLi4vLi4vaW1hZ2VzL
      
      2-187-0/0/398079.
      0.40100.00.0034193.27
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-187404920/40/387715_
      0.06000.02.1033629.78
      3.23.126.63test.ile-market.com:8080GET /telegka-gidravlicheskaya-tor-df-iii-2500-550115085mm-poliu
      
      4-187406000/44/389520W
      0.07100.02.2531277.95
      5.255.231.89nabatt.ru:8080GET /products/isoamyl1591930?id=385 HTTP/1.0
      
      5-187285540/169/381650W
      0.29100.010.7831915.71
      213.180.203.185vipv.ru:8080GET /boevoe-oruzhie/istoriia-strelkovogo-oruzhiia-valter-ppk-po
      
      6-187406020/33/379284W
      0.06000.01.2730394.11
      5.255.231.202nabatt.ru:8080GET /?id=475 HTTP/1.0
      
      7-1879110/32/372842_
      0.0504920.01.4729948.98
      213.180.203.175vipv.ru:8080GET /boevoe-sambo/blog HTTP/1.0
      
      8-187219090/347/363898W
      0.73000.025.9929903.71
      87.250.224.202gai-news.ru:8080GET /news/4656802-v-almetevske-shkolniki-prinyali-uchastie-v-vo
      
      9-187348640/100/358687W
      0.19200.07.9831282.21
      173.252.107.119radiobaltica.eu:8080GET /bliznecy-taro-prognoz-na-mart-2024-goda-ot-angela-pearl/ H
      
      10-187348650/104/348345W
      0.24000.024.2930057.22
      47.128.116.181ed-pilula.com:8080GET /order-kamagra_jelly-online-it.html HTTP/1.0
      
      11-187-0/0/343634.
      0.13500.00.0027887.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-187353320/128/325267W
      0.25000.06.2128999.73
      3.149.229.15winter-ugg.ru:8080GET /specials/cvet_siniy~rijiy~myatnie~ceriy/?attrb%5B2%5D=43 H
      
      13-187356170/81/323581W
      0.161400.03.8928545.95
      66.249.64.227kuhni-ryadom.ru:8080GET /buy/zpq59g8 HTTP/1.0
      
      14-187-0/0/312065.
      0.053300.00.0028548.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-187-0/0/306432.
      0.093400.00.0028283.32
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-187-0/0/302353.
      0.024600.00.0025225.20
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-187-0/0/296870.
      0.344800.00.0025905.10
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-187358540/118/283579W
      0.21000.05.4324997.39
      64.226.78.121syspage.ru:8080GET /server-status HTTP/1.0
      
      19-187-0/0/272601.
      0.033900.00.0024397.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-187-0/0/257466.
      0.072600.00.0021940.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-187-0/0/249274.
      0.092700.00.0021033.04
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-187-0/0/238883.
      0.034100.00.0019279.80
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-187-0/0/228550.
      0.063200.00.0019807.52
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-187363390/72/220446W
      0.11000.03.0416981.50
      66.249.78.35xn--89-jlcytboo.xn--p1ai:8080GET /%D0%BF%D1%80%D0%BE%D1%84%D0%B8%D0%BB%D0%B8/%D0%BA%D0%BE%D1
      
      25-187363400/68/210621W
      0.141400.03.3117661.65
      5.253.61.99otzovik.tk:8080GET /wp-includes/install.php HTTP/1.0
      
      26-187-0/0/192640.
      0.053000.00.0015918.11
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-187363450/53/186465W
      0.111600.04.7316229.56
      213.180.203.95adornment-shop.ru:8080GET /catalog/glavnaya/ukrasheniya-iz-kamnya/brasleti/rozoviy-kv
      
      28-187-0/0/181878.
      0.024500.00.0016579.11
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-187-0/0/174466.
      0.034000.00.0014082.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-187-0/0/163243.
      0.062900.00.0014713.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-187-0/0/166645.
      0.062500.00.0012985.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-187-0/0/157195.
      0.034300.00.0013586.15
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-187364620/77/150786W
      0.14<
      Found on 2024-05-25 17:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97ceffa64d289

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 24-May-2024 12:18:37 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 124
      Parent Server MPM Generation: 123
      Server uptime:  2 days 2 hours 1 minute 15 seconds
      Server load: 11.52 11.08 11.10
      Total accesses: 7941581 - Total Traffic: 553.6 GB
      CPU Usage: u27.3 s6.8 cu0 cs0 - .0189% CPU load
      44.1 requests/sec - 3.1 MB/second - 73.1 kB/request
      20 requests currently being processed, 7 idle workers
      ._WWW___._W_WW_CWW.WWWW..WW............................WW.....W.
      ..W........W....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-123-0/0/245321.
      0.09000.00.0017745.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-12381300/122/240921_
      0.23050.05.6418135.47
      3.129.14.123teploizolyaciya-info.ru:8080GET /teploiz_sidebar/obekt-teploizolyacii/garazh/gidroizolyaciy
      
      2-12350060/179/236297W
      0.30000.014.7416551.91
      95.108.213.242nabatt.ru:8080GET /?id=247 HTTP/1.0
      
      3-12352550/98/232580W
      0.163500.024.7117020.33
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      4-12382440/89/227223W
      0.17000.06.9316410.05
      157.90.182.27goodmedsshops.com:8080GET /order-vantin-online-en.html?cur=PLN HTTP/1.0
      
      5-12382450/117/226325_
      0.1701290.05.2115200.17
      18.219.19.73test.ile-market.com:8080GET /pnevmoinstrument/kraskoraspyliteli-i-kraskopulty/kraskoras
      
      6-12393170/59/222486_
      0.090170.03.8915989.95
      3.145.34.109ile-market.com:8080GET /kran-gidravlicheskij-c-protivovesom-gusek-tor-055-t-h-poda
      
      7-12357360/190/219351_
      0.350170.09.2714821.09
      3.12.160.111forum.kalor.ru:8080GET /cron.php?cron_type=tidy_database&sid=869c15641fc0e7a02a294
      
      8-123-0/0/214985.
      0.06300.00.0015509.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-12362370/195/208309_
      0.36060.011.0314145.47
      13.58.182.39teploizolyaciya-info.ru:8080GET / HTTP/1.0
      
      10-123371710/298/202087W
      0.53200.027.3814108.30
      17.241.219.103gai-news.ru:8080GET /news/4581784-sobolev-otkazalsya-obschatsya-s-gurnalistami-
      
      11-12362380/134/202131_
      0.24000.07.0014038.38
      3.17.29.134pstr.spb.ru:8080GET /apartments/CHistyy1/js/fancy/media/projects/c/0/js/uber-zo
      
      12-123386610/224/189452W
      0.432000.013.1513877.10
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      13-12395860/56/189020W
      0.10000.04.7613449.13
      62.182.98.190tema-opt.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      14-12395870/15/178075_
      0.040420.00.3913119.08
      109.198.214.58kompass-tur.ru:8080GET /avtobysniy-tur-k-mori.html HTTP/1.0
      
      15-12396451/42/181955C
      0.08000.32.2712973.10
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-123312350/436/178048W
      0.833500.035.2112758.37
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      17-12396460/33/174940W
      0.05000.01.9512814.95
      92.43.167.63study.metodistcenter.ru:8080GET /course/view.php?id=16 HTTP/1.0
      
      18-123-0/0/161889.
      0.04200.00.0012087.15
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-12396520/9/155990W
      0.011100.00.8211856.70
      185.160.37.124adirf.ru:8080POST /admin.php HTTP/1.0
      
      20-123100940/20/150969W
      0.02000.00.6910716.76
      87.250.224.3gai-news.ru:8080GET /news/4842763-pogibshie-v-rezultate-ataki-vsu-na-krym-byli-
      
      21-123101860/16/146467W
      0.02000.01.5510509.23
      3.145.114.107ile-market.com:8080GET /kran-konsolnyj-tor-psj44025-250-kg-4x4-m/ HTTP/1.0
      
      22-123101880/19/138426W
      0.02000.00.969538.19
      167.71.81.114syspage.ru:8080GET /server-status HTTP/1.0
      
      23-123-0/0/132738.
      0.336900.00.009176.61
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-123-0/0/129309.
      0.109700.00.008892.51
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-123312380/27/119716W
      0.0424800.02.279138.62
      17.241.219.34goodmedsshops.com:8080GET /medicine-description-haravfall-sv.html HTTP/1.0
      
      26-123387090/400/113046W
      0.69000.026.458189.53
      176.114.132.79thexmel.ru:8080POST /xmel HTTP/1.0
      
      27-123-0/0/110922.
      0.0412700.00.008334.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-123-0/0/104941.
      0.0114000.00.007737.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-123-0/0/97829.
      0.0810600.00.006953.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-123-0/0/96984.
      0.57600.00.006895.39
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-123-0/0/96844.
      0.0310800.00.006413.20
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-123-0/0/87973.
      0.454500.00.006718.21
      127.0.0.1isp22.adminvps.ru:8080
      Found on 2024-05-24 09:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef55156e7f

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 23-May-2024 09:32:45 MSK
      Restart Time: Wednesday, 22-May-2024 10:17:22 MSK
      Parent Server Config. Generation: 77
      Parent Server MPM Generation: 76
      Server uptime:  23 hours 15 minutes 23 seconds
      Server load: 10.94 13.02 13.45
      Total accesses: 3238639 - Total Traffic: 224.0 GB
      CPU Usage: u29.17 s6.71 cu0 cs0 - .0429% CPU load
      38.7 requests/sec - 2.7 MB/second - 72.5 kB/request
      21 requests currently being processed, 7 idle workers
      WWWWWW._WW_W_WCWW_WW_W_..WW....._W.W.W..........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-7667230/123/108510W
      0.24000.016.038080.06
      3.147.83.8inetshopper.ru:8080GET /catalog/ventilyaciya/ventilyatory-dlya-pryamougolnyh-kanal
      
      1-76331130/368/108686W
      0.862500.018.487726.32
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      2-7621080/136/105193W
      0.294300.04.227265.89
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      3-76391730/221/105875W
      0.51000.09.067090.94
      109.171.4.88tabakrussia.ru:8080GET /?wc-ajax=yith_wacp_update_mini_cart&action=yith_wacp_updat
      
      4-7668900/86/101117W
      0.17000.03.567222.25
      157.90.182.27goodmedsshops.com:8080GET /order-super_strong_pack-online-pt.html?cur=SGD HTTP/1.0
      
      5-76343200/238/103272W
      0.60100.012.107024.03
      157.55.39.10kuhni-ryadom.ru:8080GET /tgor-4637715ueti.html HTTP/1.0
      
      6-76-0/0/99055.
      0.21000.00.007022.24
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-76324190/410/96892_
      0.83000.018.226814.75
      64.227.70.2syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-7669950/101/97562W
      0.22000.06.027085.38
      151.248.120.42market-share.ru:8080POST /gw/ HTTP/1.0
      
      9-76393900/188/91221W
      0.42000.017.056273.23
      47.128.34.126rasti-rybok.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      10-76101710/14/90167_
      0.030490.00.866232.92
      93.177.79.22inetshopper.ru:8080GET /online-shop-reviews/spellsmell/?utm_source=yandex&utm_medi
      
      11-76102630/17/88034W
      0.04000.01.315961.32
      93.177.79.22inetshopper.ru:8080GET /site-map/ HTTP/1.0
      
      12-7645210/166/85401_
      0.4004390.07.745746.78
      18.219.37.119stagdi.com:8080GET /otkr/otkrytka-chestnaya-yubileynaya/ HTTP/1.0
      
      13-76394890/207/83657W
      0.47000.010.686190.84
      78.46.108.24astsad.ru:8080GET /bitrix/redirect.php?goto=https://secretmarrakech.com/natur
      
      14-7681601/71/77668C
      0.17000.33.935666.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-7645830/162/77699W
      0.34000.06.995233.99
      128.0.82.88stels32.ru:8080GET / HTTP/1.0
      
      16-76102640/5/73900W
      0.01000.00.105334.65
      87.250.224.35nabatt.ru:8080GET /?id=51 HTTP/1.0
      
      17-7682150/79/75184_
      0.2001150.04.305554.67
      45.11.95.53inetshopper.ru:8080GET /site-map/ HTTP/1.0
      
      18-76103500/9/71859W
      0.02000.00.275549.52
      136.243.228.180migtime.ru:8080GET /?c=nillkin-magic-qi-wireless-charger-case-for-samsung-gala
      
      19-7683530/35/66553W
      0.061700.02.374876.86
      5.253.61.99vseokrovle.com:8080POST /wp-admin/admin-ajax.php?action=rocket_preload&nonce=93ab0
      
      20-76103510/7/64308_
      0.01000.00.054603.90
      3.12.148.117pstr.spb.ru:8080GET /apartments/zhk__severnij_vals_/flat/js/fancy/js/photoswipe
      
      21-76103520/9/61233W
      0.02000.00.364562.35
      78.107.252.54market-share.ru:8080POST /gw/ HTTP/1.0
      
      22-76103540/10/56293_
      0.010780.00.344171.22
      47.128.26.38tehanalog.ru:8080GET /index.php?category_id=418&dispatch=products.quick_view&dis
      
      23-76-0/0/55167.
      0.662800.00.003856.43
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-76-0/0/55527.
      0.037000.00.003810.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-76336460/328/48955W
      0.75000.017.504071.61
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1716445965.28555989265441894531
      
      26-7630430/170/46691W
      0.37400.07.473318.87
      52.167.144.174kuhni-ryadom.ru:8080GET /items/vpppb79/37?key=pepper HTTP/1.0
      
      27-76-0/0/43839.
      0.076800.00.003350.89
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-76-0/0/44783.
      0.027100.00.003246.61
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-76-0/0/39108.
      0.613800.00.002762.21
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-76-0/0/38198.
      0.261300.00.002700.15
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-76-0/0/41103.
      0.007600.00.002871.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-76247770/571/34687_
      1.25060.026.583061.06
      3.145.78.232teploi
      Found on 2024-05-23 06:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef91075e02

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 01-May-2024 02:51:59 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4762
      Parent Server MPM Generation: 4761
      Server uptime:  136 days 23 hours 8 minutes 37 seconds
      Server load: 10.62 9.74 9.19
      Total accesses: 459213317 - Total Traffic: 36925.4 GB
      CPU Usage: u451.89 s104.36 cu0 cs0 - .0047% CPU load
      38.8 requests/sec - 3.2 MB/second - 84.3 kB/request
      21 requests currently being processed, 11 idle workers
      WWWW_WWW.W_WW.WWW__W_W__W_WWC_W__........W......................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-4761294450/39/15561045W
      0.06600.01.381261580.50
      87.250.224.203migtime.ru:8080GET /?c=samsung-galaxy-s10%2B-price-galaxy-s10-plus-review-in-l
      
      1-4761235500/188/15259286W
      0.37400.08.921261764.75
      5.255.231.161migtime.ru:8080GET /?c=ursula-mini-animadora-nova-figura-frecinta-de-dianey-em
      
      2-4761329300/10/14979156W
      0.02500.00.401232677.63
      87.250.224.54migtime.ru:8080GET /?c=door-positioning-sensor-ll-kLAP32up HTTP/1.0
      
      3-4761330460/9/14705192W
      0.01300.00.351213497.50
      5.255.231.72migtime.ru:8080GET /?c=iphone-11-colors-which-color-is-best-for-you-ll-9XeLXOf
      
      4-4761277960/55/14473740_
      0.0901160.01.611196922.75
      40.77.167.68mkyzyl.ru:8080GET /about/info/news/13292/?sphrase_id=4459273 HTTP/1.0
      
      5-4761331120/13/14281756W
      0.01000.04.761175427.13
      87.250.224.223migtime.ru:8080GET /?c=iphone-6s-plus-for-the-doctor-mobile-sri-lanka-ll-Xagvd
      
      6-4761312950/38/14003154W
      0.06100.01.321174027.25
      213.180.203.67migtime.ru:8080GET /?c=%E0%B8%9B%E0%B8%B1%E0%B8%81%E0%B8%9E%E0%B8%B4%E0%B8%99%
      
      7-4761331140/12/13757859W
      0.01000.00.511129851.25
      95.108.213.217migtime.ru:8080GET /?c=a2z-diamond-stitched-seat-covers-staples-required-ezgo-
      
      8-4761-0/0/13486555.
      0.30000.00.001126624.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-4761312960/69/13168735W
      0.13000.02.851077103.50
      167.172.158.128syspage.ru:8080GET /server-status HTTP/1.0
      
      10-4761127260/385/12898206_
      0.720780.016.041074751.25
      47.128.31.123rasti-rybok.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      11-4761331840/7/12619867W
      0.01200.00.281053898.13
      95.108.213.240migtime.ru:8080GET /?c=plus-128gb-43500-%3D-tiktok-ll-QXJkLJCr HTTP/1.0
      
      12-4761331860/8/12298278W
      0.03100.00.481015146.06
      209.141.58.96travelca.ru:8080GET /wp-login.php HTTP/1.0
      
      13-4761-0/0/11882627.
      0.01100.00.00979377.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-4761258770/105/11541414W
      0.21000.04.88961649.75
      45.8.19.200commodo-mebel.ru:8080GET /_well-known/amaxx.php HTTP/1.0
      
      15-4761331890/3/11182808W
      0.00300.00.07916089.75
      95.108.213.213migtime.ru:8080GET /?c=alp-premier-feza-yarns-ll-vrYJ6JH7 HTTP/1.0
      
      16-4761259080/122/10782830W
      0.23400.06.41898767.44
      213.180.203.171migtime.ru:8080GET /?c=universal-3-inlet-4-outlet-stainless-steel-spiral-flow-
      
      17-4761304030/78/10349105_
      0.1501130.04.30861602.38
      40.77.167.68mkyzyl.ru:8080GET /search/?tags=5%2C3%2C7%2C6%2C30+%E4%E5%EA%E0%E1%F0%FF+2018
      
      18-4761332350/8/9970527_
      0.010230.00.07846957.50
      176.114.133.47thexmel.ru:8080POST /xmel HTTP/1.0
      
      19-4761332360/3/9510460W
      0.00100.00.17799244.06
      93.177.79.158vksaas.ru:8080GET / HTTP/1.0
      
      20-4761332370/7/9150424_
      0.00000.00.19757858.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-4761313470/73/8713809W
      0.13000.03.05724624.44
      5.253.61.99travelca.ru:8080POST /wp-cron.php?doing_wp_cron=1714521119.03372907638549804687
      
      22-4761249950/191/8253261_
      0.360800.012.09693020.63
      47.128.31.123rasti-rybok.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      23-4761313970/51/7890531_
      0.1003980.02.43652849.38
      85.209.133.175my-answer.ru:8080GET /wp-admin/css/colors/midnight/wp-crons.php HTTP/1.0
      
      24-4761313990/49/7578203W
      0.121100.03.44623308.56
      40.77.167.36kuhni-ryadom.ru:8080GET /lcdl-21286v17618s.htm HTTP/1.0
      
      25-4761332380/4/7231303_
      0.00040.00.82601043.94
      5.253.61.99vksaas.ru:8080POST /wp-cron.php?doing_wp_cron=1714521119.10098505020141601562
      
      26-4761314030/22/6972902W
      0.03500.01.22587891.63
      95.108.213.198migtime.ru:8080GET /?c=zara-woolarium-ll-OkgjMAhN HTTP/1.0
      
      27-4761332390/1/6714886W
      0.00100.00.10556885.63
      213.180.203.152migtime.ru:8080GET /?c=2014-2020-polaris-rzr-xp-1000-premium-synthetic-oil-ll-
      
      28-4761332411/7/6464521C
      0.000290.70.15540023.25
      84.244.40.51ronovanbono-cardgame-s2.ru:8080POST /stat_set.php HTTP/1.0
      
      29-4761314050/54/6195144_
      0.090840.02.22511747.81
      47.128.31.123rasti-rybok.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      30-4761269820/145/5934764W
      0.26500.07.17500178.19
      136.243.228.180migtime.ru
      Found on 2024-04-30 23:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97ceff80cb941

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 29-Apr-2024 02:34:16 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4714
      Parent Server MPM Generation: 4713
      Server uptime:  134 days 22 hours 50 minutes 54 seconds
      Server load: 9.06 9.09 9.32
      Total accesses: 453418067 - Total Traffic: 36526.3 GB
      CPU Usage: u465.71 s109.21 cu0 cs0 - .00493% CPU load
      38.9 requests/sec - 3.2 MB/second - 84.5 kB/request
      8 requests currently being processed, 13 idle workers
      .__WW_._._W__..C_W..WW_.__........_._...........W...............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-4713-0/0/15324541.
      0.44700.00.001245040.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-4713195520/92/15021936_
      0.20000.06.241244526.50
      47.128.18.0goodmedsshops.com:8080GET /templates/63/images/shipping/servizio_di_corriere_rintracc
      
      2-4713181900/93/14748556_
      0.200270.05.641216666.38
      3.146.35.203shopping4woman.ru:8080GET /wsbrnd-cat32839-91186-1.htm HTTP/1.0
      
      3-4713214180/49/14476963W
      0.09000.01.931197596.75
      157.245.204.205syspage.ru:8080GET /server-status HTTP/1.0
      
      4-471338810/602/14253788W
      1.25100.040.521181420.00
      2a12:5940:f5b2::2otzovik.tk:8080POST /assets/images/accesson.php HTTP/1.0
      
      5-4713182250/108/14054357_
      0.22070.03.491159467.13
      17.241.219.229gai-news.ru:8080GET /news/2198764-esche-2-kandidata-podali-zayavki-na-uchastie-
      
      6-4713-0/0/13784338.
      0.15800.00.001158739.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-4713218110/39/13549527_
      0.08070.01.961113967.75
      17.241.227.94gai-news.ru:8080GET /news/1601651-rogov-soobschil-chto-vsu-povtorno-popytalis-s
      
      8-4713-0/0/13277134.
      0.32400.00.001112709.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-4713219370/26/12966679_
      0.04000.01.161063198.50
      5.253.61.99otzovik.tk:8080POST /wp-cron.php?doing_wp_cron=1714347255.79129195213317871093
      
      10-4713220550/6/12700879W
      0.011400.00.141060583.25
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      11-4713182810/169/12423030_
      0.35000.08.471039976.63
      47.128.18.0goodmedsshops.com:8080GET /templates/63/images/shipping/posta_prioritaria_internazion
      
      12-4713221130/16/12108482_
      0.040270.00.801002192.31
      209.127.43.30linmall.ru:8080GET /bitrix/click.php?anything=here&goto=https%3A%2F%2Fkurdista
      
      13-4713-0/0/11700292.
      0.001100.00.00966573.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-4713-0/0/11372282.
      0.04000.00.00949041.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-4713223931/22/11021222C
      0.03000.30.64904599.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-4713189420/135/10626287_
      0.2804030.06.25887970.50
      31.135.90.40brutal-unicorn.ru:8080GET /author/superadmin/ HTTP/1.0
      
      17-4713223970/28/10203038W
      0.05000.01.16851113.44
      46.8.110.168firesafety-01.ru:8080GET / HTTP/1.0
      
      18-4713-0/0/9837502.
      0.011000.00.00837331.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-4713-0/0/9388894.
      0.01900.00.00790234.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-4713224640/13/9031311W
      0.02000.03.27748944.13
      95.108.213.95migtime.ru:8080GET /?c=barras-de-avena-quaker-stila-sabor-caja-de-pz-ll-Eox6b7
      
      21-4713224650/17/8608946W
      0.03000.00.91717155.75
      80.82.78.133vimax61.ru:8080GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      22-4713224660/19/8153933_
      0.030580.02.83686354.44
      3.141.152.173lechis-travami.ru:8080GET /iuns.c?i=https%3A%2F%2Flab-krasoty.ru%2Fupload%2Fiblock%2F
      
      23-4713-0/0/7797034.
      0.01200.00.00646262.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-4713224690/24/7495171_
      0.04050.02.49617407.44
      47.128.18.0goodmedsshops.com:8080GET /image.php?item=flag&template=63 HTTP/1.0
      
      25-4713224700/20/7147417_
      0.04000.01.38594921.75
      139.59.132.8vsenalog.ru:8080GET /.git/config HTTP/1.0
      
      26-4713-0/0/6900890.
      0.00600.00.00582550.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-4713-0/0/6644368.
      0.0311500.00.00551953.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-4713-0/0/6397651.
      0.0112700.00.00535643.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-4713-0/0/6128865.
      0.0312000.00.00507475.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-4713-0/0/5871839.
      0.099600.00.00495191.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-4713-0/0/5599714.
      0.293700.00.00462319.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-4713-0/0/5354167.
      0.41500.00.00440979.97
      127.0.0.1isp
      Found on 2024-04-28 23:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef2c013e43

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 19-Apr-2024 03:54:52 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4482
      Parent Server MPM Generation: 4481
      Server uptime:  125 days 11 minutes 31 seconds
      Server load: 10.36 12.22 13.64
      Total accesses: 422068226 - Total Traffic: 33842.6 GB
      CPU Usage: u475.43 s110.3 cu0 cs0 - .00542% CPU load
      39.1 requests/sec - 3.2 MB/second - 84.1 kB/request
      7 requests currently being processed, 14 idle workers
      WWW_____.____W_W___W.W._........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-4481104670/316/14167495W
      0.515100.012.591149861.88
      5.253.61.99kuhni-ryadom.ru:8080GET /wp-includes/wp-configs.php HTTP/1.0
      
      1-4481315360/59/13874069W
      0.10000.02.541147233.63
      3.145.8.42fitfan.ru:8080GET /forum/topic_2303/70 HTTP/1.0
      
      2-4481126990/139/13633734W
      0.25000.03.801123069.75
      5.255.231.156otzovik.tk:8080GET /trust.php?goods/0072726062.html HTTP/1.0
      
      3-4481278100/134/13379639_
      0.2503270.06.231098687.75
      120.227.240.183infozub.ru:8080GET /lechenie/stomatologiya-v-moskve.htm HTTP/1.0
      
      4-4481296870/95/13165685_
      0.170750.03.901088523.38
      150.95.112.175alla-leonidovna.info:8080GET /admin/pma/?lang=en HTTP/1.0
      
      5-448146610/680/12991180_
      1.24010.030.961067288.13
      5.255.231.23gai-news.ru:8080GET /gaiimages/0/303/v-oon-soobschili-o-nevozmognosti-rassledov
      
      6-4481166040/288/12752680_
      0.5401750.013.421070077.75
      95.163.118.166kelechek.ru:8080GET /89f46475fe525580.txt HTTP/1.0
      
      7-4481170790/122/12533515_
      0.220300.04.841025786.63
      37.143.63.68opiumstyle.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      8-4481-0/0/12273868.
      0.06100.00.001024391.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-4481253070/152/11969779_
      0.2704240.05.54976304.25
      3.140.198.43vapsmoker.ru:8080GET /tabak-iks-x-malinovski-50g HTTP/1.0
      
      10-4481333110/18/11732782_
      0.0301560.01.48972912.50
      95.163.118.166kelechek.ru:8080GET /89f46475fe525580.txt HTTP/1.0
      
      11-4481291110/521/11483054_
      0.9602030.022.43953401.81
      91.107.242.202dscholpan.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fwww.ityww.cn%2Fgo%3Furl%3
      
      12-4481297800/95/11192318_
      0.1701680.03.00921738.50
      144.76.14.17olgino-info.ru:8080GET /forum/topic/27858-%D0%B2%D0%BE%D1%81%D0%BF%D0%B8%D1%82%D0%
      
      13-4481297810/90/10813988W
      0.15000.02.77888175.75
      5.255.231.111otzovik.tk:8080GET /trust.php?goods/0049012769.html HTTP/1.0
      
      14-4481321210/35/10511802_
      0.070540.01.54869273.50
      217.41.16.148fa-ton.ru:8080GET /bitrix/redirect.php?event1=&event2=&event3=&goto=https://h
      
      15-4481321240/48/10199237W
      0.10000.02.03834501.00
      167.172.158.128syspage.ru:8080GET /server-status HTTP/1.0
      
      16-4481281790/49/9828555_
      0.09012000.02.44815354.81
      95.108.213.196otzovik.tk:8080GET /trust.php?goods/0092817495.html HTTP/1.0
      
      17-4481281820/125/9453043_
      0.25010.06.66786026.63
      95.163.118.166kelechek.ru:8080GET /89f46475fe525580.html HTTP/1.0
      
      18-4481283540/126/9109030_
      0.24000.019.12770761.25
      3.143.0.157new9-1.ru:8080GET /n9/news-2405901-kosmoplan-kompanii-virgin-galactic-soversh
      
      19-4481283550/147/8701511W
      0.27000.05.22729458.25
      2.56.228.2inetshopper.ru:8080GET /online-shop-reviews/grandstock/2.html HTTP/1.0
      
      20-4481-0/0/8381603.
      0.18300.00.00693442.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-4481283570/43/8001607W
      0.08200.02.85661400.31
      78.107.252.54market-share.ru:8080POST /gw/ HTTP/1.0
      
      22-4481-0/0/7583146.
      0.504400.00.00635591.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-4481283580/115/7269083_
      0.23025600.04.89599152.25
      66.249.68.67kuhni-ryadom.ru:8080GET /group/c72248 HTTP/1.0
      
      24-4481-0/0/6998663.
      0.121700.00.00575614.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-4481-0/0/6678510.
      0.053600.00.00557369.13
      18.190.153.512fam.ru:8080GET /robots.txt HTTP/1.0
      
      26-4481-0/0/6458241.
      0.024200.00.00541285.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-4481-0/0/6230727.
      0.226700.00.00513836.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-4481-0/0/5994182.
      0.1114100.00.00501258.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-4481-0/0/5743198.
      0.2516200.00.00471786.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-4481-0/0/5509863.
      0.2915700.00.00464000.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-4481-0/0/5250185.
      0.0814200.00.00433460.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-4481-0/0/5031589.
      0.0515400.0
      Found on 2024-04-19 00:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef12b0a1ac

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 15-Apr-2024 03:41:45 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4369
      Parent Server MPM Generation: 4368
      Server uptime:  120 days 23 hours 58 minutes 24 seconds
      Server load: 19.70 17.65 13.54
      Total accesses: 409166628 - Total Traffic: 32487.0 GB
      CPU Usage: u433.78 s100.86 cu0 cs0 - .00511% CPU load
      39.1 requests/sec - 3.2 MB/second - 83.3 kB/request
      23 requests currently being processed, 10 idle workers
      G_WWWW_GWWGWWW_WWW__WWW__W_W_WW_W...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-436731980/80/13680323G
      0.194300.03.851100251.88
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      1-4368133090/29/13386113_
      0.0502830.01.021092927.88
      139.59.143.102syspage.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      2-4368134020/3/13163046W
      0.001100.00.071076713.00
      78.107.252.54market-share.ru:8080POST /gw/ HTTP/1.0
      
      3-4368134980/28/12917393W
      0.04000.00.811051957.50
      193.46.56.29morewatercolor.art:8080GET /wp-json/jetpack/v4/jitm?message_path=wp%3Aedit-shop_coupon
      
      4-4368132270/11/12721573W
      0.01000.02.561040063.13
      65.154.226.169remdela.ru:8080GET / HTTP/1.0
      
      5-4368132180/24/12545963W
      0.04000.00.791020786.38
      223.88.239.219redsrus.ru:8080GET /product-category/nejtralnoe-oborudovanie/vanny-moechnye/tu
      
      6-4368132190/23/12315401_
      0.0402330.00.991024676.44
      138.197.191.87syspage.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      7-436717170/109/12101942G
      0.252700.08.38978956.94
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      8-4368136110/6/11849362W
      0.01300.00.93978580.06
      23.105.238.220new.fonariki.ru:8080GET /admin/exchange/auto?type=catalog&mode=import&filename=impo
      
      9-4368137490/21/11559087W
      0.09000.01.79936441.38
      65.154.226.171sportsnab.org:8080GET / HTTP/1.0
      
      10-4364171140/12/11334766G
      0.0330600.00.67926661.50
      147.78.47.38kuhni-ryadom.ru:8080GET /admin/view/javascript/font-awesome/css/css/index.php?ARRAY
      
      11-4368138710/9/11090994W
      0.02000.00.45908640.06
      209.38.248.17syspage.ru:8080GET /server-status HTTP/1.0
      
      12-4368132230/48/10814100W
      0.09000.02.65880533.31
      139.59.143.102syspage.ru:8080GET /v2/_catalog HTTP/1.0
      
      13-4368138980/28/10440118W
      0.05100.00.83845572.19
      193.46.56.29morewatercolor.art:8080GET /wp-json/wc-admin/onboarding/tasks?_locale=user HTTP/1.0
      
      14-4368132240/20/10147279_
      0.04010.00.61832049.69
      65.154.226.171sportsnab.org:8080GET /wa-data/public/site/themes/balance/fonts/roboto-light-webf
      
      15-4368139340/20/9862268W
      0.06000.01.00801843.06
      193.46.56.29morewatercolor.art:8080GET /wp-json/wc-admin/marketing/knowledge-base?category=coupons
      
      16-4368140000/19/9493485W
      0.04000.00.53778457.31
      193.46.56.29morewatercolor.art:8080GET /wp-json/wc-analytics/admin/notes?page=1&per_page=25&type=e
      
      17-4368140370/53/9149457W
      0.04100.00.91750597.13
      168.151.242.87detmsk.ru:8080GET / HTTP/1.0
      
      18-4368140650/23/8809357_
      0.04000.00.84739821.44
      209.38.248.17syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      19-4368142140/11/8416417_
      0.010990.00.39698894.44
      47.128.50.162lechis-travami.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      20-4368142150/19/8114049W
      0.03000.00.59662031.94
      5.255.231.122zakenergo.ru:8080GET /robots.txt HTTP/1.0
      
      21-4368143740/41/7754703W
      0.03000.00.90635130.38
      37.139.53.87gvrk.ru:8080GET /contact/index.php HTTP/1.0
      
      22-4368143760/7/7357805W
      0.01000.00.27611528.13
      138.197.191.87syspage.ru:8080GET /v2/_catalog HTTP/1.0
      
      23-4368143770/4/7054730_
      0.0002330.00.26572651.88
      39.163.152.215winter-ugg.ru:8080GET /zhenskie-uggi/zhenskie-vysokie-uggi/zhenskie-vysokie-ugg-3
      
      24-4368143840/9/6789385_
      0.01000.00.52554757.44
      65.154.226.171sportsnab.org:8080GET /wa-content/font/ruble/arial/alsrubl-arial-regular.woff HTT
      
      25-4368145730/3/6483504W
      0.00000.00.10538023.25
      193.46.56.29morewatercolor.art:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      26-4368145740/1/6271232_
      0.00010420.00.15521223.28
      40.77.167.26kuhni-ryadom.ru:8080GET /lcdl-54508p9275.htm HTTP/1.0
      
      27-4368145770/1/6056962W
      0.00000.00.00492829.34
      193.46.56.29morewatercolor.art:8080GET /wp-json/wc-admin/marketing/recommended?per_page=50&categor
      
      28-4368145830/3/5824234_
      0.010120.00.04481716.50
      136.243.228.181rasti-ogorod.ru:8080GET /ydm/9-1003092-matrasy/d4-optima-foam-4-120x190-10193034319
      
      29-4368145840/0/5580436W
      0.07100.00.00454613.16
      193.46.56.29morewatercolor.art:8080POST /wp-json/wpml/tm/v1/ate/jobs/retry HTTP/1.0
      
      30-4368145910/6/5356055W
      0.00000.00.06447407.28
      193.46.56.29morewatercolor.art:8080GET /w
      Found on 2024-04-15 00:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef389f9311

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 15-Apr-2024 03:41:46 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4369
      Parent Server MPM Generation: 4368
      Server uptime:  120 days 23 hours 58 minutes 24 seconds
      Server load: 19.70 17.65 13.54
      Total accesses: 409166647 - Total Traffic: 32487.0 GB
      CPU Usage: u433.8 s100.87 cu0 cs0 - .00511% CPU load
      39.1 requests/sec - 3.2 MB/second - 83.3 kB/request
      23 requests currently being processed, 10 idle workers
      GW_WW_WGWWG_WW_WWW_W_WWW_W_W_WW_W...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-436731980/80/13680323G
      0.194400.03.851100251.88
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      1-4368133090/29/13386113W
      0.05000.01.021092927.88
      47.128.23.247ratibortlt.ru:8080GET /?%D0%9A%D0%B0%D1%82%D0%B0%D0%BB%D0%BE%D0%B3%2F%D0%9A%D0%BE
      
      2-4368134020/5/13163048_
      0.00000.02.451076715.38
      64.226.65.160syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-4368134980/28/12917393W
      0.04100.00.811051957.50
      193.46.56.29morewatercolor.art:8080GET /wp-json/jetpack/v4/jitm?message_path=wp%3Aedit-shop_coupon
      
      4-4368132270/11/12721573W
      0.01000.02.561040063.13
      65.154.226.169remdela.ru:8080GET / HTTP/1.0
      
      5-4368132180/25/12545964_
      0.0404830.01.041020786.63
      223.88.239.219redsrus.ru:8080GET /product-category/nejtralnoe-oborudovanie/vanny-moechnye/tu
      
      6-4368132190/23/12315401W
      0.04000.00.991024676.44
      85.26.189.11putisvaroga.ru:8080GET /2023/10/ HTTP/1.0
      
      7-436717170/109/12101942G
      0.252800.08.38978956.94
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      8-4368136110/6/11849362W
      0.01400.00.93978580.06
      23.105.238.220new.fonariki.ru:8080GET /admin/exchange/auto?type=catalog&mode=import&filename=impo
      
      9-4368137490/22/11559088W
      0.10000.02.56936442.13
      139.59.143.102syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-4364171140/12/11334766G
      0.0330600.00.67926661.50
      147.78.47.38kuhni-ryadom.ru:8080GET /admin/view/javascript/font-awesome/css/css/index.php?ARRAY
      
      11-4368138710/11/11090996_
      0.030370.01.96908641.56
      84.17.49.45etccoffee.ru:8080POST /index.php?route=account/login HTTP/1.0
      
      12-4368132230/49/10814101W
      0.09000.02.69880533.31
      64.226.65.160syspage.ru:8080GET /server-status HTTP/1.0
      
      13-4368138980/28/10440118W
      0.05100.00.83845572.19
      193.46.56.29morewatercolor.art:8080GET /wp-json/wc-admin/onboarding/tasks?_locale=user HTTP/1.0
      
      14-4368132240/22/10147281_
      0.04020.00.65832049.75
      85.172.107.245tierni.info:8080GET /sravnenie-kormov.htm HTTP/1.0
      
      15-4368139340/20/9862268W
      0.06100.01.00801843.06
      193.46.56.29morewatercolor.art:8080GET /wp-json/wc-admin/marketing/knowledge-base?category=coupons
      
      16-4368140000/19/9493485W
      0.04100.00.53778457.31
      193.46.56.29morewatercolor.art:8080GET /wp-json/wc-analytics/admin/notes?page=1&per_page=25&type=e
      
      17-4368140370/53/9149457W
      0.04100.00.91750597.13
      168.151.242.87detmsk.ru:8080GET / HTTP/1.0
      
      18-4368140650/24/8809358_
      0.0402860.00.88739821.50
      96.126.110.181syspage.ru:8080GET /about HTTP/1.0
      
      19-4368142140/11/8416417W
      0.01000.00.39698894.44
      37.139.53.87gvrk.ru:8080GET /contact/index.php HTTP/1.0
      
      20-4368142150/20/8114050_
      0.0304400.00.59662031.94
      5.255.231.122zakenergo.ru:8080GET /robots.txt HTTP/1.0
      
      21-4368143740/42/7754704W
      0.03000.00.94635130.44
      138.197.191.87syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      22-4368143760/8/7357806W
      0.01000.00.28611528.13
      66.249.79.132kuhni-ryadom.ru:8080GET /entity/168366648 HTTP/1.0
      
      23-4368143770/4/7054730W
      0.00000.00.26572651.88
      136.243.228.180migtime.ru:8080GET /?c=goji-berry-benefits-for-health-ll-PwR6MXSX HTTP/1.0
      
      24-4368143840/10/6789386_
      0.0202770.00.52554757.44
      138.197.191.87syspage.ru:8080GET /v2/_catalog HTTP/1.0
      
      25-4368145730/3/6483504W
      0.00100.00.10538023.25
      193.46.56.29morewatercolor.art:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      26-4368145740/3/6271234_
      0.00000.00.17521223.31
      37.27.58.20new9-1.ru:8080GET /n9/news-1969443-peterburgskie-nekovidnye-bolnitsy-toge-rab
      
      27-4368145770/1/6056962W
      0.00100.00.00492829.34
      193.46.56.29morewatercolor.art:8080GET /wp-json/wc-admin/marketing/recommended?per_page=50&categor
      
      28-4368145830/5/5824236_
      0.01000.00.04481716.50
      209.38.248.17syspage.ru:8080GET /_all_dbs HTTP/1.0
      
      29-4368145840/0/5580436W
      0.07100.00.00454613.16
      193.46.56.29morewatercolor.art:8080POST /wp-json/wpml/tm/v1/ate/jobs/retry HTTP/1.0
      
      30-4368145910/6/5356055W
      0.00100.00.06447407.28
      193.46.56.29morewatercolor.art:8080GET /wp-json/wc-admin/options?options=woocommerc
      Found on 2024-04-15 00:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef2f86f413

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 10-Apr-2024 18:18:21 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4237
      Parent Server MPM Generation: 4236
      Server uptime:  116 days 14 hours 34 minutes 59 seconds
      Server load: 8.87 9.29 9.42
      Total accesses: 397805089 - Total Traffic: 31332.4 GB
      CPU Usage: u462.77 s108.28 cu0 cs0 - .00567% CPU load
      39.5 requests/sec - 3.2 MB/second - 82.6 kB/request
      13 requests currently being processed, 10 idle workers
      _W__._._..WWW...__W_W.W_W_W..W............W.....W.............W.
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-4236305490/56/13314827_
      0.1102160.03.661066487.13
      89.58.63.200svarog-invertor.ru:8080GET /aksessuari/?page=3 HTTP/1.0
      
      1-4236308490/14/13027784W
      0.011700.00.711053406.38
      83.221.210.5planetatextil.ru:8080POST /admin.php HTTP/1.0
      
      2-4236316070/17/12801369_
      0.02000.00.741037314.19
      206.81.24.74syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-4236281570/92/12564560_
      0.1903710.069.411018669.94
      1.231.27.148specsplav.ru:8080GET / HTTP/1.0
      
      4-4236-0/0/12371888.
      0.06500.00.001001939.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-4236255770/289/12196093_
      0.6002790.027.52985087.50
      5.253.61.99redsrus.ru:8080POST /wp-cron.php?doing_wp_cron=1712762300.83658909797668457031
      
      6-4236-0/0/11974610.
      0.25300.00.00988832.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-4236290000/156/11764779_
      0.310120.018.62944224.19
      47.128.122.60lechis-travami.ru:8080GET /yd/12494574-9-kruzhki-blyudca-i-pary/102024580608-kruzhka-
      
      8-4236-0/0/11515057.
      0.241400.00.00942901.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-4236-0/0/11232881.
      0.211100.00.00902397.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-4236274950/180/11017011W
      0.321900.023.65889308.19
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      11-4236270260/54/10773865W
      0.091900.03.67875767.69
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      12-4236260790/247/10499602W
      0.521900.015.88847380.50
      5.253.61.99rfm.sl-api.ru:8080GET /zvn.php HTTP/1.0
      
      13-4236-0/0/10134664.
      0.38700.00.00811495.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-4236-0/0/9843530.
      0.021300.00.00799458.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-4236-0/0/9571021.
      0.09900.00.00768616.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-4236309140/53/9206684_
      0.100280.04.92746972.88
      47.128.23.85razboravto96.ru:8080GET /index.php?category_id=1213&dispatch=products.quick_view&di
      
      17-4236310000/45/8876922_
      0.09030.03.32718217.50
      5.253.61.99likedislike.ru:8080POST /wp-cron.php?doing_wp_cron=1712762301.01953005790710449218
      
      18-4236243410/252/8548070W
      0.541800.014.09712913.56
      5.253.61.99gai-news.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      19-4236310020/51/8152737_
      0.1501780.03.60674540.56
      45.174.144.16lovi-rubky.ru:8080GET /wp-json HTTP/1.0
      
      20-4236310030/48/7866825W
      0.09000.03.41636866.06
      206.81.24.74syspage.ru:8080GET /server-status HTTP/1.0
      
      21-4236-0/0/7519017.
      0.011200.00.00611108.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-4236243450/302/7135209W
      0.57000.016.58585057.00
      51.77.66.84miniminiatures.com:8080POST /wp-login.php HTTP/1.0
      
      23-4236310060/41/6840078_
      0.0803240.03.78551070.31
      80.82.78.133smdevelopment.ru:8080POST /wp-json/tdw/save_css HTTP/1.0
      
      24-4236310070/39/6582200W
      0.08100.03.12532011.06
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      25-4236310080/46/6280156_
      0.0703470.02.66518259.28
      212.192.24.181obuv.expert:8080GET /populyarnaya/107-letnaa-zenskaa HTTP/1.0
      
      26-4236310120/51/6076483W
      0.10000.03.59500577.94
      45.11.95.144likedislike.ru:8080GET /wp-content/uploads/2022/09/image2-1024x502.png HTTP/1.0
      
      27-4236-0/0/5868077.
      0.0217300.00.00475019.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-4236-0/0/5643416.
      0.0116700.00.00464016.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-4236215570/266/5397853W
      0.56000.027.93436726.69
      47.128.35.219redsrus.ru:8080GET /product/stellazh-svarnoj-s-3-mya-perforirovannymi-polkami-
      
      30-4236-0/0/5189272.
      0.0017500.00.00427877.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-4236-0/0/4940847.
      0.363800.00.00401481.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-4236-0/0/4733763.
      0.826000.00.00379368.56
      127.0.0.1isp22.adminvps.ru:8080OPTION
      Found on 2024-04-10 15:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef9c217c9a

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 06-Mar-2024 19:51:48 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 2890
      Parent Server MPM Generation: 2889
      Server uptime:  81 days 16 hours 8 minutes 26 seconds
      Server load: 11.29 9.51 9.00
      Total accesses: 294836672 - Total Traffic: 21094.0 GB
      CPU Usage: u472.5 s108.5 cu0 cs0 - .00823% CPU load
      41.8 requests/sec - 3.1 MB/second - 75.0 kB/request
      9 requests currently being processed, 11 idle workers
      _WW_WWW_.___W_WW_W_........_..._................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2889178790/108/9926521_
      0.23040.04.97727492.06
      5.253.61.99remdela.ru:8080POST /wp-cron.php?doing_wp_cron=1709743908.01152706146240234375
      
      1-2889202550/23/9748218W
      0.04000.02.01714727.88
      213.180.203.180winter-ugg.ru:8080GET /zhenskie-uggi/zhenskie-tapochki/mehovye-tapochki-fluff-sli
      
      2-2889186160/83/9569305W
      0.17000.04.61708804.88
      95.163.255.108kursach37.com:8080GET /page-sitemap.xml HTTP/1.0
      
      3-2889118980/287/9394975_
      0.6902910.013.27700267.81
      193.186.4.24rftextile.ru:8080GET /razmery-kurtok/ HTTP/1.0
      
      4-2889171100/137/9209906W
      0.30000.04.27677514.75
      185.188.249.217aska-group.ru:8080GET /wp-admin/taf.php?taf HTTP/1.0
      
      5-2889133720/257/9072349W
      0.55000.013.01669438.75
      134.122.34.144syspage.ru:8080GET /server-status HTTP/1.0
      
      6-2889203180/4/8883046W
      0.00300.00.24658099.63
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1709743904.45009493827819824218
      
      7-2889193630/73/8751465_
      0.1701930.01.65642322.31
      185.188.249.217aska-group.ru:8080GET //wp-admin/taf.php?taf HTTP/1.0
      
      8-2889-0/0/8560880.
      0.54200.00.00644186.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-2889189630/87/8338324_
      0.2001960.04.60610134.38
      66.249.69.37olgino.info:8080GET /forum/profile/1914-jklnet/content/page/38/?type=forums_top
      
      10-2889190460/75/8159428_
      0.12060.03.41601914.19
      80.80.195.133spx.zaralx.ru:8080POST /api/work/get_requests/ HTTP/1.0
      
      11-2889203200/17/7992869_
      0.0303240.01.70591083.94
      159.65.58.104xn--b1aghuf0ak.xn--p1ai:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      12-2889171890/83/7752938W
      0.171410.09.98565009.31
      78.25.4.83playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      13-2889171900/89/7508682_
      0.2008890.03.03549766.69
      164.90.222.93remdela.ru:8080GET / HTTP/1.0
      
      14-2889171910/122/7282122W
      0.24000.04.50533307.00
      212.3.142.226miniminiatures.com:8080POST /wp-admin/admin-ajax.php?mode=is_user_logged_in HTTP/1.0
      
      15-2889203840/2/7050168W
      0.00300.00.00518105.56
      23.105.238.220new.fonariki.ru:8080GET /admin/exchange/auto?type=catalog&mode=import&filename=offe
      
      16-2889203850/13/6780761_
      0.01040.00.05493187.13
      5.253.61.99remdela.ru:8080POST /wp-cron.php?doing_wp_cron=1709743908.01151990890502929687
      
      17-2889203870/5/6512130W
      0.01200.00.15479571.38
      72.14.201.29mkyzyl.ru:8080GET /documents/?SHOWALL_1=1 HTTP/1.0
      
      18-2889203890/11/6241075_
      0.0103410.00.52472625.44
      95.142.198.129detimodastil.ru:8080GET / HTTP/1.0
      
      19-2889-0/0/5963703.
      0.0015800.00.00447500.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-2889-0/0/5769562.
      0.0912900.00.00426207.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-2889-0/0/5528315.
      0.0215000.00.00403268.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-2889-0/0/5224555.
      0.4614900.00.00383204.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-2889-0/0/4995913.
      0.0214600.00.00362838.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-2889-0/0/4812686.
      0.0115900.00.00356065.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-2889-0/0/4577588.
      0.4515100.00.00334984.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-2889-0/0/4428879.
      0.357500.00.00325271.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-288936740/443/4294602_
      0.9903150.033.71313564.06
      66.249.69.33migtime.ru:8080GET /?y=coach-legacy-collection-back-to-basics-and-looking-good
      
      28-2889-0/0/4141450.
      0.0215200.00.00305614.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-2889-0/0/3965118.
      0.0414100.00.00289445.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-2889-0/0/3781504.
      0.0513800.00.00282029.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-288993590/332/3598445_
      0.73011320.022.25262591.69
      159.65.58.104remdela.ru:8080GET / HTTP/1.0
      
      32-2889-0/0/3440988.
      0.3111500.00.00252919.59
      127.0.0.1
      Found on 2024-03-06 16:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef08892aaa

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 15-Feb-2024 03:41:54 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 2276
      Parent Server MPM Generation: 2275
      Server uptime:  60 days 23 hours 58 minutes 33 seconds
      Server load: 33.05 27.42 20.89
      Total accesses: 229813011 - Total Traffic: 15868.9 GB
      CPU Usage: u440.22 s101.28 cu0 cs0 - .0103% CPU load
      43.6 requests/sec - 3.1 MB/second - 72.4 kB/request
      29 requests currently being processed, 75 idle workers
      G.C_W___W___W__W__W_.__.W____.W____.W_____________W._WGW____W_WW
      __.__G___W__W________W_W__W__._W___.__W__W_W.__W_W..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2266327960/99/7535502G
      0.1965900.07.21534385.25
      45.11.95.214inetshopper.ru:8080GET /online-shopping-directory/top-shop.html?utm_source=Yandex&
      
      1-2275-0/0/7400342.
      0.08800.00.00520242.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-2275252531/30/7264714C
      0.07000.32.48516396.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-2275252080/46/7137414_
      0.10028740.03.32506826.13
      52.167.144.212kuhni-ryadom.ru:8080GET /olnc-21369a34933xla9.html HTTP/1.0
      
      4-2275252090/6/6991548W
      0.012600.00.39495574.56
      5.253.61.99xn--80adchaact8bbcmbudbvgdl9d3hGET /index.php?route=extension/feed/odmpro_update_csv_link&star
      
      5-2275253160/47/6880681_
      0.090860.01.75491722.25
      120.77.35.242zasor37.ru:8080GET ///?author=2 HTTP/1.0
      
      6-2275253670/19/6739784_
      0.03040.01.83474134.31
      5.253.61.99otzyvichok.com:8080POST /wp-cron.php?doing_wp_cron=1707957714.08156299591064453125
      
      7-2275252100/25/6634198_
      0.05100.01.25471845.41
      159.203.94.228kvidus.ru:8080GET /about HTTP/1.0
      
      8-2275252120/35/6509217W
      0.06000.02.81472423.75
      23.22.35.162bestchoicepills.com:8080GET /order-coumadin-online-da.html?cur=AED HTTP/1.0
      
      9-2275254140/38/6320136_
      0.09072000.02.24445739.94
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      10-2275254560/34/6200229_
      0.0801690.01.48444330.06
      5.255.231.62olgino.info:8080GET /forum/topic/753-21-%D0%BF%D1%80%D0%BE%D1%81%D0%BD%D0%B8%D1
      
      11-2275255170/19/6057339_
      0.0501390.00.93435691.13
      144.126.202.105syspage.ru:8080GET /_all_dbs HTTP/1.0
      
      12-2275255730/45/5902328W
      0.15000.02.88412888.22
      144.126.202.105syspage.ru:8080GET /.DS_Store HTTP/1.0
      
      13-2275255890/25/5727707_
      0.051430.00.50402649.41
      95.217.82.119modnoerukodelie.ru:8080GET /img-mr/articles/vorotnichok-iz-bisera-svoimi-rukami-lyndin
      
      14-2275256140/17/5537556_
      0.040820.00.39393615.31
      144.126.202.105syspage.ru:8080GET /login.action HTTP/1.0
      
      15-2275256460/15/5368918W
      0.02000.02.63381670.69
      128.199.61.251syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-2275256540/29/5173860_
      0.06050.01.75361923.16
      5.253.61.99otzyvichok.com:8080POST /wp-cron.php?doing_wp_cron=1707957713.78799104690551757812
      
      17-2275257060/22/4999358_
      0.060350.00.96353769.06
      213.180.203.130terra-nhk.ru:8080GET /osushitel-vozduha-ballu-bdh-30l HTTP/1.0
      
      18-2275257070/30/4761199W
      0.06000.01.78351707.22
      5.255.231.118rinai.ru:8080GET /cat/zapasnyie-chasti-dlya-kotlov-rinnai/ventilyator2/venti
      
      19-2275257840/23/4562640_
      0.0602000.00.79326218.00
      213.180.203.241som-fishing.ru:8080GET /katushki/katushka-aikang-fr4000 HTTP/1.0
      
      20-2275-0/0/4430447.
      0.04400.00.00317319.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-2275257860/25/4243582_
      0.0516930.01.73297945.97
      5.255.231.127uniboat.ru:8080GET / HTTP/1.0
      
      22-2275257900/14/4002101_
      0.021580.00.50284057.41
      3.224.220.101distant73.ru:8080GET /lib/requirejs.php/1585901622/%22%22+b.params.cookiePolicyU
      
      23-2274-0/0/3838792.
      0.011670860.00.00268982.56
      5.253.61.99xn--80adchaact8bbcmbudbvgdl9d3hGET /index.php?route=extension/feed/odmpro_update_csv_link&star
      
      24-2275258730/7/3699187W
      0.01300.00.29263357.00
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      25-2275258740/24/3511116_
      0.04110.01.44246467.20
      212.92.255.42rp-rockford.ru:8080GET /forum/uploads/set_resources_5/609fc90c74a47e3a2b9cd98294ff
      
      26-2275258760/11/3399765_
      0.0211900.00.15240254.88
      95.108.213.237olgino.info:8080GET /forum/profile/5687-butch/content/?type=forums_topic&change
      
      27-2275258780/26/3297267_
      0.05010.02.21231116.22
      52.87.85.180carshistory.ru:8080GET /robots.txt HTTP/1.0
      
      28-2275258800/12/3185639_
      0.021180.00.66225686.52
      44.210.241.1531stsport.ru:8080GET /spoz-1196832-1.htm HTTP/1.0
      
      29-2275-0/0/3045406.
      0.01300.00.00215806.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-2275258850/18/2904675W
      0.03000.01.08209205.64
      3.224.220.101pilula-ed.com:8080GET /order-tadarise-online-cs.html?cur=SGD HTTP/1.0
      
      31-2275258880/13/2751449_
      0.020
      Found on 2024-02-15 00:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef744ffb22

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 03-Feb-2024 03:05:23 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 1509
      Parent Server MPM Generation: 1508
      Server uptime:  48 days 23 hours 22 minutes 1 second
      Server load: 8.49 9.99 10.21
      Total accesses: 181774472 - Total Traffic: 12176.6 GB
      CPU Usage: u512.44 s119.55 cu0 cs0 - .0149% CPU load
      43 requests/sec - 2.9 MB/second - 70.2 kB/request
      10 requests currently being processed, 7 idle workers
      __WWW_..W._WW....W.._......W..W........_..W......_..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-15086520/56/6082689_
      0.12040.02.50417478.00
      188.65.246.13spx.zaralx.ru:8080POST /api/work/get_requests/ HTTP/1.0
      
      1-1508378610/159/5968948_
      0.30000.09.24407437.44
      134.122.89.242syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-150813800/58/5856446W
      0.11000.03.34404436.25
      47.76.35.19olgino.info:8080GET /forum/topic/12172-%D0%BE%D0%B1%D1%89%D0%B8%D0%B5-%D1%88%D0
      
      3-150815200/43/5762737W
      0.08000.02.06397455.41
      45.138.16.168jollyjumper-online.ru:8080POST /auth/?register=yes HTTP/1.0
      
      4-150824050/7/5628674W
      0.01200.00.26385241.56
      78.107.252.54intivito.com:8080POST /gw/ HTTP/1.0
      
      5-150815210/45/5535375_
      0.12000.01.94384968.16
      69.63.189.119ancient-news.ru:8080GET /pictures1/0/308/yapontsy-sozdali-karmannyj-konditsioner.jp
      
      6-1508-0/0/5431386.
      0.00800.00.00370007.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-1508-0/0/5350868.
      0.011500.00.00368700.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-150816460/39/5253200W
      0.08100.01.24373234.28
      66.249.78.39nabatt.ru:8080GET /?itm=K882961 HTTP/1.0
      
      9-1508-0/0/5080606.
      0.26400.00.00347404.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-150816490/44/4983956_
      0.10040.02.71348340.59
      188.65.246.13spx.zaralx.ru:8080POST /api/work/get_requests/ HTTP/1.0
      
      11-1508362010/109/4872179W
      0.24000.09.00342176.06
      134.122.89.242syspage.ru:8080GET /server-status HTTP/1.0
      
      12-1508385990/112/4740260W
      0.22800.06.53322866.22
      91.227.17.24sportsnab.org:8080GET /cml1c/5ee4f5a4-d128-44c7-88b0-4b5001a79b6d/?type=catalog&m
      
      13-1508-0/0/4610866.
      0.025400.00.00314092.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-1508-0/0/4437792.
      0.294300.00.00307606.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-1508-0/0/4301210.
      0.136800.00.00296940.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-1508-0/0/4148858.
      0.075600.00.00281086.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-1508386790/88/3996294W
      0.21000.010.67274456.38
      3.224.220.101winter-ugg.ru:8080GET /zhenskie-uggi/cvet_seriy~goluboy~krasniy~ceriy~beliy~bronz
      
      18-1508-0/0/3808548.
      0.394000.00.00269516.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-1508-0/0/3644232.
      0.264700.00.00250693.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-1508386810/107/3522333_
      0.250600.020.17246027.36
      47.76.35.19olgino.info:8080GET /forum/topic/3228-21-%D1%83%D0%BB%D0%B3%D1%80%D0%B0%D0%BD%D
      
      21-1508-0/0/3383861.
      0.254400.00.00228674.67
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-1508-0/0/3184695.
      0.765200.00.00217267.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-1508-0/0/3042050.
      0.196700.00.00207046.11
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-1508-0/0/2923941.
      0.37200.00.00202754.92
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1508-0/0/2762551.
      0.073900.00.00186519.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-1508-0/0/2689817.
      0.055100.00.00184298.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1508386870/115/2596903W
      0.24000.03.95176190.69
      44.200.63.181torgsp.ru:8080GET /dacha-i-sad/bania-sauna/control-panels/ HTTP/1.0
      
      28-1508-0/0/2519651.
      0.146200.00.00173565.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1508-0/0/2394636.
      0.035500.00.00165446.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1508387620/125/2286898W
      0.24000.08.44162253.20
      141.95.143.156monrelax.ru:8080POST /wp-login.php HTTP/1.0
      
      31-1508-0/0/2167737.
      0.025700.00.00149201.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1508-0/0/2084671.
      0.016600.00.00147161.05
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-1508-0/0/1981262.
      0.035000.00.00
      Found on 2024-02-03 00:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef394bb271

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 07-Jan-2024 08:34:34 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 646
      Parent Server MPM Generation: 645
      Server uptime:  22 days 4 hours 51 minutes 13 seconds
      Server load: 10.70 13.24 11.86
      Total accesses: 80730127 - Total Traffic: 4947.4 GB
      CPU Usage: u482.17 s111.21 cu0 cs0 - .0309% CPU load
      42.1 requests/sec - 2.6 MB/second - 64.3 kB/request
      15 requests currently being processed, 5 idle workers
      WWW...W_..W.WWWW.....W_.W_....W._..WWW..........................
      ..............................._................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-645402870/34/2665705W
      0.061600.00.78172052.08
      5.253.61.99radiobaltica.eu:8080POST /wp-admin/admin-ajax.php?action=rocket_sitemap_preload&non
      
      1-645398180/76/2614736W
      0.13000.02.02162491.25
      176.59.142.57buffet24.ru:8080GET /watermark/watermark.php?image=654229238b0d7.jpeg HTTP/1.0
      
      2-645398190/52/2557435W
      0.09200.01.50165688.20
      23.105.238.220new.fonariki.ru:8080GET /admin/exchange/auto?type=catalog&mode=import&filename=impo
      
      3-645-0/0/2512764.
      0.01600.00.00159526.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-645-0/0/2462550.
      0.151500.00.00153862.27
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-645-0/0/2433072.
      0.30100.00.00152855.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-645385680/141/2386698W
      0.29000.03.93150919.61
      143.42.118.5syspage.ru:8080GET /server-status HTTP/1.0
      
      7-645404660/53/2352531_
      0.090100.01.98152698.92
      52.70.240.171rasti-rybok.ru:8080GET /ym/90671-9-shtory/101555671249-fototyul-joyarty-quot-osenn
      
      8-645-0/0/2299133.
      0.121000.00.00149022.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-645-0/0/2227319.
      0.38900.00.00140951.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-645382100/131/2183133W
      0.25400.09.04142946.78
      5.253.61.99boudoir-wedding.ru:8080POST /wp-cron.php?doing_wp_cron=1704605670.81764292716979980468
      
      11-645-0/0/2133203.
      0.19300.00.00141380.05
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-645404670/30/2077965W
      0.08000.01.24130657.04
      95.161.221.27npc-steklo.ru:8080GET /produce/triplex HTTP/1.0
      
      13-645405230/36/2018938W
      0.06000.01.54126325.07
      216.170.124.179cdoonline.ru:8080POST /wp-login.php HTTP/1.0
      
      14-645387630/136/1947199W
      0.25000.03.61124542.34
      176.114.92.26sport-snaryazhenie.ru:8080GET /velosipedy/populyarnye/102-marki HTTP/1.0
      
      15-645388090/105/1900833W
      0.18000.04.01123954.02
      66.249.66.196zelen-shop.ru:8080GET /amxy1308580etitimsm.html HTTP/1.0
      
      16-645-0/0/1841545.
      0.002000.00.00111352.76
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-645-0/0/1765585.
      0.031400.00.00112237.37
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-645-0/0/1679850.
      0.171300.00.00112082.95
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-645-0/0/1605188.
      0.022900.00.00103497.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-645-0/0/1562815.
      0.012700.00.0098374.45
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-645405900/46/1512488W
      0.07000.02.3894850.60
      81.94.159.31first-book.ru:8080GET /wp-admin/admin-ajax.php?action=acf/fields/upload_file/add_
      
      22-645405910/49/1412793_
      0.08060.01.8388265.64
      3.145.51.180modnoerukodelie.ru:8080GET / HTTP/1.0
      
      23-645-0/0/1374708.
      0.02800.00.0086976.89
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-645352190/197/1310105W
      0.41100.010.2183516.10
      5.253.61.99ecoacad.ru:8080POST /wp-cron.php?doing_wp_cron=1704605673.49145603179931640625
      
      25-645361390/129/1233441_
      0.2402570.05.2577872.66
      5.253.61.99first-book.ru:8080POST /wp-cron.php?doing_wp_cron=1704605674.56872606277465820312
      
      26-645-0/0/1200701.
      0.011900.00.0075381.95
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-645-0/0/1168998.
      0.002600.00.0071727.79
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-645-0/0/1139098.
      0.06700.00.0071352.14
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-645-0/0/1084606.
      0.04500.00.0071670.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-645405980/50/1025681W
      0.10000.04.1469868.48
      194.58.113.29jollyjumper-online.ru:8080GET / HTTP/1.0
      
      31-645-0/0/975755.
      0.011100.00.0061887.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-6453790/29/938237_
      0.040260.01.0359462.86
      176.59.142.57buffet24.ru:8080GET /watermark/_watermark.php?image=654229238b0d7-thumb.jpg HTT
      
      33-645
      Found on 2024-01-07 05:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefb4bd6bbe

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 06-Jan-2024 01:11:48 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 587
      Parent Server MPM Generation: 586
      Server uptime:  20 days 21 hours 28 minutes 26 seconds
      Server load: 9.92 10.48 10.32
      Total accesses: 76258797 - Total Traffic: 4641.0 GB
      CPU Usage: u502.05 s114.08 cu0 cs0 - .0341% CPU load
      42.2 requests/sec - 2.6 MB/second - 63.8 kB/request
      19 requests currently being processed, 9 idle workers
      WWWWWWWW__WW_WW_W_W_W.._..WWW...W.._............_...............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-586388390/301/2487361W
      0.54000.027.33159164.52
      64.227.126.135syspage.ru:8080GET /server-status HTTP/1.0
      
      1-58661680/19/2442398W
      0.03100.00.36151098.08
      87.250.224.55chernovorot.ru:8080GET /feed/turbo/ HTTP/1.0
      
      2-58662410/23/2384167W
      0.04000.00.65153835.69
      78.107.252.54market-share.ru:8080POST /gw/ HTTP/1.0
      
      3-58666540/6/2346182W
      0.01000.00.31149259.08
      217.74.38.229inetshopper.ru:8080GET /online-shop-reviews/Art-Deco-fotooboi-magazin/ HTTP/1.0
      
      4-586403390/226/2297838W
      0.351900.012.35142187.70
      5.253.61.99traktoramira.ru:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      5-58662430/27/2270146W
      0.05000.00.97142204.59
      136.243.228.194kuhni-ryadom.ru:8080GET /gitv-51766d27282a.htm HTTP/1.0
      
      6-58639200/105/2227604W
      0.18000.03.43139312.53
      213.180.203.35alminur.ru:8080GET /kak-gotovyatsya-k-zime-luchshie-primery-i-sovety/ HTTP/1.0
      
      7-586286730/25/2197279W
      0.05000.00.96142310.14
      91.227.17.24sportsnab.org:8080GET /cml1c/5ee4f5a4-d128-44c7-88b0-4b5001a79b6d/?type=catalog&m
      
      8-58627130/144/2146081_
      0.31010420.04.72138555.36
      47.128.117.172pilula-ed.com:8080GET /order-women-pack-40-online-pt.html HTTP/1.0
      
      9-58667350/11/2082534_
      0.0202380.00.61129597.03
      178.237.248.8xn--b1abfnwkklk1gdn5a.xn--p1ai:GET /price.html HTTP/1.0
      
      10-58667380/11/2036989W
      0.01000.00.12133487.53
      45.84.177.200obuv.expert:8080GET /baletki/20-vazannye HTTP/1.0
      
      11-58668120/2/1992371W
      0.00000.00.01131229.28
      217.74.38.229inetshopper.ru:8080GET /online-shop-reviews/good-mebel/ HTTP/1.0
      
      12-58639910/77/1945671_
      0.12000.03.27121154.91
      128.199.61.251studiokremer.ru:8080GET /.vscode/sftp.json HTTP/1.0
      
      13-58668140/1/1886245W
      0.00000.00.05118116.24
      217.74.38.229inetshopper.ru:8080GET /online-shop-reviews/onlinetours/ HTTP/1.0
      
      14-58639940/32/1821813W
      0.06000.00.84115336.99
      162.55.85.228tapmoda-shop.ru:8080GET /about/ HTTP/1.0
      
      15-58668150/2/1785192_
      0.0003880.00.24114801.99
      213.180.203.30medfurnitur.ru:8080GET /kompressory-medicinskie-i-aspiracionnye-sistemy/aspiracion
      
      16-586350570/218/1727116W
      0.45000.08.50103605.91
      142.93.64.15kvidus.ru:8080GET / HTTP/1.0
      
      17-58668160/4/1659064_
      0.0006520.00.05104833.76
      185.42.79.194nemagi.ru:8080GET /wp-content/uploads/2017/08/cropped-ico-192x192.png HTTP/1.
      
      18-58643450/60/1578178W
      0.121200.07.57103721.83
      5.253.61.99igraim.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s
      
      19-586405780/230/1508185_
      0.4309880.08.5396850.35
      95.108.213.171alminur.ru:8080GET /harvi-kejtel-spisok-filmov-i-rolej-aktera/ HTTP/1.0
      
      20-586405790/252/1469498W
      0.44100.014.2292164.99
      157.90.182.25redsrus.ru:8080GET /product/dvuhkolesnaya-gruzovaya-telezhka-skladnaya-kg-150-
      
      21-586-0/0/1423898.
      0.402400.00.0088222.33
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-586-0/0/1333653.
      0.052000.00.0082778.46
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-58643890/108/1297455_
      0.21010.05.1580949.82
      37.27.58.20new9-1.ru:8080GET /n9/news-2378511-na-chapaeva-gorit-dvuhetagnyj-dom.html HTT
      
      24-586-0/0/1242549.
      0.022700.00.0078427.98
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-586-0/0/1170727.
      0.552200.00.0073609.33
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-58643930/76/1139731W
      0.14000.03.7771418.51
      5.253.61.99traktoramira.ru:8080GET /dopolnitelnoe-oborudovanie/drobilka-shmel-ustrojstvo-chert
      
      27-586351680/264/1109173W
      0.48300.018.8267587.36
      162.55.85.228leontiosster.ru:8080GET /?p=340 HTTP/1.0
      
      28-58644870/83/1082403W
      0.15000.02.3667633.48
      162.55.85.226omnysport.ru:8080GET /product_153.html HTTP/1.0
      
      29-586-0/0/1031486.
      0.53400.00.0068305.71
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-586-0/0/976498.
      0.002900.00.0065364.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-586-0/0/934207.
      0.051300.00.0059191.60
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32
      Found on 2024-01-05 22:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefd4aa7f98

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 24-Dec-2023 09:46:25 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 270
      Parent Server MPM Generation: 269
      Server uptime:  8 days 6 hours 3 minutes 4 seconds
      Server load: 15.34 12.44 11.95
      Total accesses: 28595885 - Total Traffic: 1751.1 GB
      CPU Usage: u372.79 s340.67 cu0 cs0 - .1% CPU load
      40.1 requests/sec - 2.5 MB/second - 64.2 kB/request
      34 requests currently being processed, 19 idle workers
      W__WW_WW_WW_._WWW.WWW._WWWW_W_WWWWWCW.WW.W._W____._._..WW_WW_..W
      _...............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2698800/329/947138W
      0.68000.014.7758851.95
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      1-269285720/99/924361_
      0.2104680.05.0158214.70
      109.238.247.83mkyzyl.ru:8080GET /otsenka-reguliruyushchego-vozd.php?clear_cache=Y HTTP/1.0
      
      2-269287410/62/900750_
      0.110700.02.2859739.70
      47.128.47.197olgino.info:8080GET /forum/topic/14323-%D0%B8%D0%BD%D1%82%D0%B5%D1%80%D0%BD%D0%
      
      3-269287440/50/887388W
      0.12600.01.5956402.36
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      4-269266640/108/866134W
      0.23400.02.4252555.37
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      5-269302600/64/867742_
      0.17019240.05.2252923.18
      125.212.209.171egozart.ru:8080POST /wp-login.php HTTP/1.0
      
      6-269329120/18/842811W
      0.02600.00.6652922.99
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      7-269264710/58/829343W
      0.09400.03.5553755.80
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      8-269181980/198/799269_
      0.380810.09.0254055.91
      136.243.228.177shopping4woman.ru:8080GET /wsprod182280929.htm HTTP/1.0
      
      9-269194180/154/777610W
      0.33000.09.8947924.77
      5.255.231.58kursach37.com:8080GET /work/prestupleniya-svyazannye-s-ukloneniem-ot-uplaty-nalog
      
      10-26934540/310/758297W
      0.68000.010.0248416.37
      94.102.49.123vannayasovety.ru:8080GET / HTTP/1.0
      
      11-269172910/274/738708_
      0.500260.010.8549059.97
      89.113.101.177ugg-winner.ru:8080GET /index.php?route=extension/analytics/ts_yandex_metrika/chec
      
      12-269-0/0/726869.
      0.041000.00.0044281.27
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-269330490/32/696188_
      0.0603040.01.4145207.25
      80.78.240.111intivito.com:8080POST /gw/ HTTP/1.0
      
      14-269222400/198/671196W
      0.41400.07.1742954.89
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      15-269312430/30/662466W
      0.061100.01.8445687.82
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      16-26972970/315/634425W
      0.73100.016.9238547.05
      202.5.57.33orbita11.ru:8080GET /wp-login.php HTTP/1.0
      
      17-269-0/0/605324.
      0.011500.00.0038971.11
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-269288480/68/569604W
      0.121000.01.4436417.02
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      19-269288500/85/546316W
      0.18600.04.5235604.72
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      20-269318550/31/529951W
      0.06300.00.8333744.02
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      21-269-0/0/512062.
      0.311200.00.0031857.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-269267130/68/486197_
      0.1302800.01.5428495.99
      45.154.98.137whclub.ru:8080POST /wp-login.php HTTP/1.0
      
      23-269245790/86/468840W
      0.182300.03.3428673.08
      5.253.61.99radiobaltica.eu:8080POST /wp-admin/admin-ajax.php?action=rocket_sitemap_preload&non
      
      24-269303420/46/461531W
      0.111000.01.8131778.08
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      25-269303430/36/432236W
      0.06700.01.7327006.72
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      26-26996780/248/431205W
      0.55000.039.5825813.40
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      27-269108500/280/413268_
      0.530150.012.9924720.78
      142.93.158.96studiokremer.ru:8080GET / HTTP/1.0
      
      28-269246450/150/407649W
      0.291500.06.7324821.87
      89.39.107.199rostehanalog.ru:8080POST /index.php HTTP/1.0
      
      29-269330500/18/396203_
      0.020130.00.9126295.84
      3.224.220.101rasti-zvety.ru:8080GET /ym/9-10607801-khozyajjstvennye-tovary/1 HTTP/1.0
      
      30-269376860/508/369485W
      0.95000.032.1725202.49
      68.178.165.200megapolis-r.ru:8080POST /wp-login.php HTTP/1.0
      
      31-269246470/105/350750W
      0.190
      Found on 2023-12-24 06:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef70b0aa37

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 17-Dec-2023 03:43:50 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 40
      Parent Server MPM Generation: 39
      Server uptime:  1 day 28 seconds
      Server load: 33.28 21.55 16.02
      Total accesses: 3353344 - Total Traffic: 213.4 GB
      CPU Usage: u4.89 s.64 cu0 cs0 - .0064% CPU load
      38.8 requests/sec - 2.5 MB/second - 66.7 kB/request
      40 requests currently being processed, 38 idle workers
      _W_WW_WWW___WWWWW_WWW___W___WWW__WW_W_WWW_WWW_W_WW_WWW__WW_WW_W_
      __W________W__..................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-3991470/24/126809_
      0.050290.01.427590.47
      23.22.35.162lechis-travami.ru:8080GET /yd/15356400-1-lukovichnye-rasteniya/1 HTTP/1.0
      
      1-3992770/14/122523W
      0.03200.00.288599.10
      40.77.167.70yarshm.ru:8080GET /catalog/instrument/rezbovye_vstavki/ HTTP/1.0
      
      2-3993990/48/115540_
      0.09020580.00.929949.88
      47.128.46.110orelartcollege.ru:8080GET /otkuda-vyhodit-aorta/ HTTP/1.0
      
      3-3995190/9/121170W
      0.02200.00.487158.55
      62.113.100.186barkandberry.ru:8080GET /shop/wedding-books-albums/photoalbums/velvet-photoalbum-24
      
      4-3996580/6/115517W
      0.011200.00.346965.80
      92.204.138.28pcio.ru:8080POST /wp-login.php HTTP/1.0
      
      5-3998170/19/115285_
      0.05017590.01.326585.28
      213.180.203.203gold43.ru:8080GET /antikvariat/ HTTP/1.0
      
      6-3998860/12/112620W
      0.02100.00.346940.20
      94.25.170.248velesbar.ru:8080GET /blog/category/katalog-produktsii/gotovye-barnye-stojki-i-r
      
      7-3998620/5/110107W
      0.01000.00.047531.63
      198.235.24.171adb23.ru:8080GET / HTTP/1.0
      
      8-3998740/10/104830W
      0.02000.01.517332.98
      161.35.27.144syspage.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      9-3999180/16/103182_
      0.03020610.00.956766.16
      37.230.136.234obuv.expert:8080GET /krossovki/110-vidy HTTP/1.0
      
      10-3999430/11/102515_
      0.010420.00.546420.81
      107.174.244.178opiumstyle.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      11-3999550/5/97471_
      0.01022330.00.206414.60
      52.70.240.171rasti-frukty.ru:8080GET /ymd/6119048-9-kovry-i-kovrovye-dorozhki/731 HTTP/1.0
      
      12-3999560/1/92837W
      0.00400.00.005679.04
      5.253.61.99radiobaltica.eu:8080POST /wp-admin/admin-ajax.php?action=rocket_sitemap_preload&non
      
      13-39100670/9/89039W
      0.02300.00.215696.74
      95.163.255.128zojclub.ru:8080GET /post-sitemap.xml HTTP/1.0
      
      14-39100680/1/89387W
      0.00300.00.005196.44
      62.113.100.186barkandberry.ru:8080GET /shop/wedding-books-albums/photoalbums/velvet-photoalbum-24
      
      15-39100690/6/85493W
      0.00200.00.106298.52
      95.108.213.96neolit-plast.ru:8080GET / HTTP/1.0
      
      16-39100730/1/86693W
      0.00300.00.005376.92
      40.77.167.52forummaster.ru:8080GET /prodvizhenie-shampunya/ HTTP/1.0
      
      17-39102230/8/77098_
      0.01000.00.104810.32
      164.90.222.93syspage.ru:8080GET /.env HTTP/1.0
      
      18-39102240/11/70932W
      0.02000.00.314251.93
      47.128.50.139olgino.info:8080GET /forum/topic/35968-%D0%BF%D1%80%D0%BE%D0%B4%D0%B0%D0%BC-%D0
      
      19-3990080/29/70872W
      0.07100.05.534799.00
      87.250.224.227mir-ribolova.ru:8080GET /prognoz-kleva-ryby-v-mogilevskoj-oblasti/ HTTP/1.0
      
      20-39102250/2/65961W
      0.00200.00.054537.93
      95.163.36.5kompass-tur.ru:8080GET /sitemap HTTP/1.0
      
      21-39102270/5/63009_
      0.01020670.00.603979.33
      52.167.144.225orelartcollege.ru:8080GET /pravda-li-chto-patriarh-kirill-i-mishka-yaponchik-eto-odno
      
      22-39102300/10/57491_
      0.0208390.00.263198.51
      5.255.231.175moodleapkarzamas.ru:8080GET /course/index.php?categoryid=1&browse=courses&perpage=20&pa
      
      23-39102310/3/56519_
      0.0009500.00.123131.84
      109.248.204.219technogallery.ru:8080GET /company/ooo-rushimtrejd/ HTTP/1.0
      
      24-39102330/7/57253W
      0.01200.00.194007.50
      47.128.58.1test2.iq-biz.ru:8080GET /katalog/napolnitel/?limit=24&order=DESC&sort=rating HTTP/1
      
      25-39102400/3/51155_
      0.01024420.00.044262.43
      95.163.255.128travelca.ru:8080GET /sitemap-pt-post-2014-07.xml HTTP/1.0
      
      26-39103840/2/51518_
      0.0008190.00.203059.70
      52.70.240.171rasti-frukty.ru:8080GET /ymd/6119048-9-kovry-i-kovrovye-dorozhki/471 HTTP/1.0
      
      27-39103860/3/44283_
      0.0009800.00.172411.42
      193.34.78.16qlevi.ru:8080GET /wp-includes/js/jquery/jquery-migrate.min.js HTTP/1.0
      
      28-39103890/10/46707W
      0.01100.00.143387.82
      78.107.252.54intivito.com:8080POST /gw/ HTTP/1.0
      
      29-39103910/5/46523W
      0.01100.00.233494.63
      47.76.35.19medkurs.ru:8080HEAD /category/section71/section499/ HTTP/1.0
      
      30-39103950/1/40139W
      0.00000.00.093492.61
      5.255.231.159vipv.ru:8080GET / HTTP/1.0
      
      31-3990090/21/38039_
      0.05029200.04.252171.99
      47.128.123.141orelartcollege.ru:8080GET /kak-pravilno-pasynkov
      Found on 2023-12-17 00:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefcb81c1de

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 11-Dec-2023 16:21:43 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 2748
      Parent Server MPM Generation: 2747
      Server uptime:  66 days 6 hours 51 minutes 49 seconds
      Server load: 10.20 9.81 9.50
      Total accesses: 217809693 - Total Traffic: 17956.1 GB
      CPU Usage: u241.12 s50.22 cu0 cs0 - .00509% CPU load
      38 requests/sec - 3.2 MB/second - 86.4 kB/request
      12 requests currently being processed, 4 idle workers
      ..._W........W._W.W...WWW_...WW_....W......C.W..................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2747-0/0/7907101.
      0.03000.00.00671736.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-2747-0/0/7774694.
      0.583700.00.00661442.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-2747-0/0/7640303.
      0.431100.00.00643609.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-2747391350/95/7517343_
      0.17000.02.58636392.50
      37.204.29.129qvz.uz:8080GET /wp-content/themes/veen/assets/fonts/fontawesome-webfont.wo
      
      4-2747386450/74/7367047W
      0.221800.013.30626034.19
      91.227.17.88sportsnab.org:8080GET /cml1c/5ee4f5a4-d128-44c7-88b0-4b5001a79b6d/?type=catalog&m
      
      5-2747-0/0/7266955.
      0.632000.00.00614646.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-2747-0/0/7125609.
      0.132200.00.00601073.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-2747-0/0/6945138.
      0.382600.00.00591714.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-2747-0/0/6811858.
      0.092900.00.00584087.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-2747-0/0/6675834.
      0.663100.00.00561459.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-2747-0/0/6540637.
      0.371800.00.00553660.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-2747-0/0/6360713.
      0.1128100.00.00541788.06
      94.25.168.12mebel-roma.ru:8080GET /wp-content/plugins/contact-form-7/includes/css/styles.css?
      
      12-2747-0/0/6149090.
      0.042300.00.00523646.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-2747393940/78/5986169W
      0.15000.04.07509565.09
      167.172.232.142syspage.ru:8080GET /server-status HTTP/1.0
      
      14-2747-0/0/5788840.
      0.583800.00.00491990.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-2747295870/399/5583132_
      0.88010.035.13477058.13
      52.40.232.136proremservice.ru:8080GET /favicon.ico HTTP/1.0
      
      16-2747394470/71/5322647W
      0.16000.02.28449131.56
      213.180.203.5zvezda2013.ru:8080GET /about/?881422=tfixedincomee HTTP/1.0
      
      17-2747-0/0/5086786.
      0.003600.00.00436011.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-2747394510/71/4845306W
      0.12000.02.39414801.25
      109.110.85.194gta5rp.info:8080GET /transport/ HTTP/1.0
      
      19-2747-0/0/4615153.
      0.003500.00.00393192.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-2747-0/0/4340620.
      0.121200.00.00370218.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-2747-0/0/4043205.
      0.014200.00.00344905.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-2747394810/78/3796250W
      0.22100.02.78321844.41
      66.249.76.166ksp2.ru:8080GET /account.php?sitemap126.xml HTTP/1.0
      
      23-2747366860/199/3555940W
      0.44000.08.38303606.00
      213.180.203.209ksp2.ru:8080GET /product/Z?1827065=osarlacm HTTP/1.0
      
      24-2747394840/86/3341678W
      0.16000.012.17285767.47
      5.255.231.55horizon59.ru:8080GET / HTTP/1.0
      
      25-2747394860/73/3115997W
      0.12000.03.23268769.72
      176.114.132.79thexmel.ru:8080POST /xmel HTTP/1.0
      
      26-2747-0/0/2963468.
      0.231500.00.00250059.89
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-2747-0/0/2812391.
      0.323200.00.00236011.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-2747-0/0/2624877.
      0.401600.00.00220248.08
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-2747394880/72/2501541W
      0.15000.03.04208926.47
      36.32.2.108federalom.com:8080GET / HTTP/1.0
      
      30-2747394890/81/2344258W
      0.20400.02.97201278.81
      146.70.111.146clego.ru:8080GET / HTTP/1.0
      
      31-2747394920/92/2202431_
      0.220320.03.50189395.98
      66.152.168.3linmall.ru:8080GET /bitrix/click.php?anything=here&goto=https://cse.google.bg/
      
      32-2747-0/0/2070450.
      0.10900.00.00174921.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-2747-0/0/1941614.
      0.072500.00.00167303.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      34-
      Found on 2023-12-11 13:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef5465396d

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 16-Nov-2023 22:15:08 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 1551
      Parent Server MPM Generation: 1550
      Server uptime:  41 days 12 hours 45 minutes 15 seconds
      Server load: 10.44 9.91 10.01
      Total accesses: 131222176 - Total Traffic: 10513.6 GB
      CPU Usage: u268.06 s57.13 cu0 cs0 - .00906% CPU load
      36.6 requests/sec - 3.0 MB/second - 84.0 kB/request
      35 requests currently being processed, 4 idle workers
      WWWWWWWWWWWWWWWWW_WWW_WWWWWWWWWWW__......W.W.W.W................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1550196370/106/4693046W
      0.21000.04.43387889.16
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      1-1550240030/14/4627317W
      0.02500.00.25381934.47
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      2-1550164670/218/4522492W
      0.54300.019.56371443.28
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      3-1550180180/56/4472606W
      0.17000.03.12363736.56
      161.35.190.56syspage.ru:8080GET /server-status HTTP/1.0
      
      4-1550239360/6/4371223W
      0.02500.00.55361316.47
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      5-1550232330/66/4309686W
      0.15000.015.55355777.06
      47.128.46.75rasti-frukty.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      6-1550202410/102/4218976W
      0.22000.07.59343321.03
      146.70.111.146selenit-perm.ru:8080GET / HTTP/1.0
      
      7-1550240040/9/4116710W
      0.01000.00.73339812.38
      193.111.248.220shopgallop.ru:8080GET //thems.php HTTP/1.0
      
      8-1550202420/105/4025996W
      0.25000.05.21336945.31
      188.130.143.211posuda-gid.ru:8080GET /gorshki/135-dlya-bonsaj HTTP/1.0
      
      9-1550203040/89/3952818W
      0.19000.012.24322113.25
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      10-1550246380/8/3853589W
      0.01300.00.13319287.31
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      11-1550246390/4/3754886W
      0.00300.00.38310624.06
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      12-1550246440/3/3623794W
      0.00400.00.14300184.13
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      13-1550246470/7/3509979W
      0.01400.00.28290138.81
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      14-1550247940/12/3404656W
      0.02200.00.50281905.69
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      15-1550247960/20/3262783W
      0.03000.00.63270583.66
      5.253.61.99travelca.ru:8080POST /wp-cron.php?doing_wp_cron=1700162108.76261496543884277343
      
      16-1550203910/137/3116926W
      0.30100.05.14254778.92
      40.77.167.14miniminiatures.com:8080GET /product/dwarf-miners/My%20facebook%20link HTTP/1.0
      
      17-1550203930/139/2987891_
      0.2901500.012.72247915.50
      178.175.130.244fa-ton.ru:8080GET /bitrix/redirect.php?event1=&event2=&event3=&goto=http%3A%2
      
      18-1550248000/3/2829344W
      0.00400.00.15235749.72
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      19-1550248020/2/2700756W
      0.00500.00.70222304.88
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      20-1550248030/3/2528955W
      0.01400.00.12208036.19
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      21-1550248050/23/2374343_
      0.03060.02.33198287.42
      2a0b:da03:a136:d8ea:77f8:fbd:8abiznesluxe.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      22-1550248110/10/2233759W
      0.01300.01.08184749.14
      5.253.61.99excellentwatch.ru:8080POST /wp-cron.php?doing_wp_cron=1700162105.89217591285705566406
      
      23-1550169040/166/2102896W
      0.34200.014.52176152.25
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      24-155093520/487/1997863W
      1.17000.034.38162859.70
      176.59.43.78miniminiatures.com:8080POST /wp-admin/admin-ajax.php?mode=is_user_logged_in HTTP/1.0
      
      25-1550248140/3/1872423W
      0.00300.00.39154962.84
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      26-1550204910/124/1785308W
      0.26000.07.43146063.56
      23.22.35.162order-cs.eu:8080GET /order-ventolin-inhaler-online-de.html?cur=EUR HTTP/1.0
      
      27-1550249670/12/1713494W
      0.02000.00.25139406.70
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      28-1550204930/118/1597756W
      0.24000.06.04131143.59
      136.243.220.211rasti-frukty.ru:8080GET /ymd/543488-9-ehlektrogirlyandy/228 HTTP/1.0
      
      29-1550250520/2/1548117W
      0.01000.00.78125895.71
      87.250.224.78travelca.ru:8080GET /uzbekistan/sanatorii-i-kurorty-uzbekistana HTTP/1.0
      
      30-1550250530/9/1444825W
      
      Found on 2023-11-16 19:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef8aa8a12c

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 06-Nov-2023 08:05:13 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 1128
      Parent Server MPM Generation: 1127
      Server uptime:  30 days 22 hours 35 minutes 19 seconds
      Server load: 5.72 7.48 7.87
      Total accesses: 92429530 - Total Traffic: 7285.7 GB
      CPU Usage: u239.45 s46.79 cu0 cs0 - .0107% CPU load
      34.6 requests/sec - 2.8 MB/second - 82.7 kB/request
      11 requests currently being processed, 16 idle workers
      _WW__.___W_W___...WW_W_._.__.W......._W.C.....W.................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1127119980/261/3339374_
      0.55000.016.81270417.59
      178.62.3.65syspage.ru:8080GET /v2/_catalog HTTP/1.0
      
      1-1127195450/52/3278630W
      0.101100.04.41268954.09
      5.253.61.99podvor-tula.ru:8080GET /bnovo/viezd.php HTTP/1.0
      
      2-1127197230/73/3221414W
      0.16000.08.23262929.13
      178.62.3.65syspage.ru:8080GET /server-status HTTP/1.0
      
      3-1127197940/37/3179750_
      0.0705820.01.74252814.33
      213.180.203.232redsrus.ru:8080GET /product/pdm-10-02-poddon-stoechnyj/ HTTP/1.0
      
      4-1127208680/23/3107016_
      0.050560.00.34249520.25
      47.128.16.36rasti-rybok.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      5-1127-0/0/3070660.
      0.01100.00.00249565.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-1127201560/43/3004551_
      0.070150.02.91240023.09
      3.224.220.1015sadov.ru:8080GET /ymrp-polotence-makhrovoe-raduga-100kh150-sm-cvet-krasnyjj-
      
      7-1127172830/85/2925724_
      0.20000.015.27238731.28
      178.62.3.65syspage.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      8-1127120500/261/2868991_
      0.53000.013.96238676.31
      178.62.3.65syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-1127209360/9/2825245W
      0.02000.00.15226631.39
      46.0.144.34orionboat.com:8080GET /lodki-i-katera/ HTTP/1.0
      
      10-1127209820/38/2736213_
      0.09000.01.33221987.78
      46.0.144.34old.orionboat.com:8080GET /lodki-i-katera HTTP/1.0
      
      11-1127209830/19/2676173W
      0.04000.01.08218060.77
      46.8.111.203technogallery.ru:8080GET /razmery-podshipnika-gost-311 HTTP/1.0
      
      12-1127209840/22/2575324_
      0.03011190.01.55211810.47
      47.128.56.206home-moda.ru:8080GET /zhenckaya-odezhda/zhenskaya-domashnyaya-odezhda/pizhami-zh
      
      13-1127209850/11/2486301_
      0.020800.00.39203508.88
      185.220.101.158pazanda.ru:8080POST /user/login HTTP/1.0
      
      14-1127175980/110/2416232_
      0.290260.07.80195022.27
      27.64.31.61opiumstyle.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      15-1127-0/0/2308062.
      0.05400.00.00189240.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-1127-0/0/2207860.
      0.01500.00.00177577.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-1127-0/0/2108957.
      0.05300.00.00172723.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-1127210210/24/1994029W
      0.04000.00.36163110.94
      23.22.35.162kuhni-ryadom.ru:8080GET /ukyt-36506f43128cyf35 HTTP/1.0
      
      19-1127210240/29/1903873W
      0.05000.02.11153016.69
      93.177.79.16inetshopper.ru:8080GET /online-shop-reviews/good-mebel/9.html HTTP/1.0
      
      20-1127210260/19/1769743_
      0.040580.00.61141965.23
      23.22.35.162olgino.info:8080GET /forum/topic/35742-%D1%80%D0%B5%D0%BA%D0%BB%D0%B0%D0%BC%D0%
      
      21-1127176080/23/1654243W
      0.075200.01.50134748.03
      87.250.224.26sitiwebroma.org:8080GET /robots.txt HTTP/1.0
      
      22-1127210270/14/1555235_
      0.0205910.00.59127247.27
      5.253.61.99my-candybox.ru:8080POST /wp-cron.php?doing_wp_cron=1699247112.49949693679809570312
      
      23-1127-0/0/1453189.
      0.70000.00.00120732.48
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-1127210280/22/1389016_
      0.03012000.00.52110974.90
      3.224.220.101kuhni-ryadom.ru:8080GET /opxt-43878titem/39533q.html HTTP/1.0
      
      25-1127-0/0/1299808.
      0.01200.00.00106079.60
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-1127220050/14/1236210_
      0.02013790.00.4498441.88
      82.145.209.212my-candybox.ru:8080GET /wp-json/pum/v1/analytics/?event=open&pid=7826&_cache=16992
      
      27-1127122320/247/1184747_
      0.520130.020.5093724.14
      46.0.144.34orionboat.com:8080GET /lodki-i-katera HTTP/1.0
      
      28-1127-0/0/1111632.
      0.006700.00.0090306.01
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1127176820/98/1073990W
      0.21100.07.1386382.30
      5.255.231.201xn--80adxpabdj7eud.xn--p1ai:808GET /wps/wps.php?23561980210437158 HTTP/1.0
      
      30-1127-0/0/993724.
      0.211100.00.0079444.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1127-0/0/939796.
      0.044500.00.0076866.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1127-0/0/891289.
      0.31
      Found on 2023-11-06 05:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef83fd8d97

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 27-Oct-2023 01:00:01 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 803
      Parent Server MPM Generation: 802
      Server uptime:  20 days 15 hours 30 minutes 7 seconds
      Server load: 6.07 6.49 6.93
      Total accesses: 60633077 - Total Traffic: 4791.3 GB
      CPU Usage: u254.65 s51.35 cu0 cs0 - .0172% CPU load
      34 requests/sec - 2.8 MB/second - 82.9 kB/request
      9 requests currently being processed, 4 idle workers
      WWWW....W.W.__.._W._.W..W.......................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-80211170/142/2106763W
      0.27000.014.45169656.77
      3.224.220.101kuhni-ryadom.ru:8080GET /links.php?ejjc-26773witem/54822.htm HTTP/1.0
      
      1-80235370/40/2070882W
      0.07000.01.96171886.55
      213.180.203.92neolit-plast.ru:8080GET / HTTP/1.0
      
      2-80219910/110/2040925W
      0.21000.030.29166585.69
      172.105.37.32syspage.ru:8080GET /about HTTP/1.0
      
      3-80242720/35/2004704W
      0.07000.00.59159804.81
      172.94.8.171ten-nn.ru:8080GET / HTTP/1.0
      
      4-802-0/0/1972328.
      0.64500.00.00157841.36
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-802-0/0/1952887.
      0.015500.00.00157870.61
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-802-0/0/1905428.
      0.315200.00.00153613.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-802-0/0/1857920.
      0.09600.00.00152641.05
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-80221150/133/1818994W
      0.27300.010.95149537.89
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1698357597.83921003341674804687
      
      9-802-0/0/1800377.
      0.019200.00.00146620.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-802403810/68/1747666W
      0.18000.048.91142169.94
      137.184.106.30syspage.ru:8080GET /server-status HTTP/1.0
      
      11-802-0/0/1715595.
      0.638900.00.00137595.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-802295280/456/1643384_
      0.8901810.048.79136076.22
      157.55.39.51home-moda.ru:8080GET /detskaya-odezhda/osnovnoy-cvet_serebristiy/detskie-razmeri
      
      13-802403820/197/1599339_
      0.38000.07.91130364.19
      185.219.40.36scripts.admino.me:8080GET /email_check.sh HTTP/1.0
      
      14-802-0/0/1556293.
      0.068100.00.00126808.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-802-0/0/1495383.
      0.405600.00.00122905.35
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-802343270/276/1428998_
      0.53000.015.11116445.55
      64.124.8.95new9-1.ru:8080GET /n9/news-1627369-globalfoundries-i-sifive-rabotayut-nad-int
      
      17-802343280/366/1389991W
      0.66000.029.97113541.16
      194.88.152.40boudoir-wedding.com:8080GET / HTTP/1.0
      
      18-802-0/0/1320108.
      1.477600.00.00108356.64
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-802403850/189/1261970_
      0.36000.051.67103450.62
      5.253.63.83scripts.admino.me:8080GET /email_check.sh HTTP/1.0
      
      20-802-0/0/1181552.
      0.038300.00.0095915.21
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-802405231/153/1103366L
      0.350050.418.8991526.18
      52.70.240.1715sadov.ru:8080GET /ymrp-shkatulka-interernaya-dlya-ukrashenijj-universalnaya-
      
      22-802-0/0/1069720.
      0.018600.00.0087953.07
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-802-0/0/995269.
      0.222400.00.0080630.43
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-802405260/219/958108W
      0.39200.013.7075259.59
      213.180.203.87boudoir-wedding.ru:8080GET /robots.txt HTTP/1.0
      
      25-802-0/0/891379.
      0.038500.00.0072297.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-802-0/0/853848.
      0.028400.00.0067712.89
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-802-0/0/816222.
      0.009100.00.0065040.54
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-802-0/0/777466.
      0.0235000.00.0064564.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-802-0/0/738024.
      0.6854800.00.0059299.80
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-802-0/0/683197.
      0.0669600.00.0055536.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-802-0/0/645535.
      0.0571200.00.0052311.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-802-0/0/628543.
      0.0970200.00.0050141.20
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-802-0/0/580949.
      0.0271500.00.0047108.45
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      34-802-0/0/548817.
      
      Found on 2023-10-26 21:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef0e24af37

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 18-Oct-2023 03:44:53 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 462
      Parent Server MPM Generation: 461
      Server uptime:  11 days 18 hours 14 minutes 59 seconds
      Server load: 15.92 24.35 17.94
      Total accesses: 35180795 - Total Traffic: 2742.0 GB
      CPU Usage: u237.77 s47.61 cu0 cs0 - .0281% CPU load
      34.6 requests/sec - 2.8 MB/second - 81.7 kB/request
      20 requests currently being processed, 14 idle workers
      W___...GG.._.W.GW.__....._W......G..._W.W..._WWW........._...__.
      .WW._W..W.W.W......G._..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-461212860/2/1124503W
      0.00200.00.0090146.41
      99.225.13.43lenne1.ru:8080GET /admin/index.php?route=catalog/product&token=22BMTqxuHMTvzT
      
      1-461173480/70/1110430_
      0.15019690.012.1192473.85
      89.39.109.30evgenia-style.com:8080POST /wp-login.php HTTP/1.0
      
      2-461213200/4/1094840_
      0.010650.00.1189601.48
      52.70.240.171ruadverts.ru:8080GET /ru/map/isilkul?id_c=211 HTTP/1.0
      
      3-461213220/3/1069637_
      0.0106280.00.2784340.48
      5.255.231.23redsrus.ru:8080GET /product/stul-laboratornyj-dm-630/ HTTP/1.0
      
      4-461-0/0/1052682.
      0.133700.00.0083965.33
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-461-0/0/1056166.
      0.121600.00.0085246.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-461-0/0/1021103.
      0.061200.00.0082806.37
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-460140640/19/997891G
      0.0413700.00.7280580.28
      185.195.25.207aska-group.ru:8080GET / HTTP/1.0
      
      8-460140660/37/980519G
      0.0910800.01.9780757.24
      185.195.25.207aska-group.ru:8080GET / HTTP/1.0
      
      9-461-0/0/971981.
      0.152800.00.0079316.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-461-0/0/947523.
      0.132500.00.0075134.51
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-461173460/83/930268_
      0.18024420.04.2473770.02
      45.15.237.240coffeelover.su:8080GET /delivery/ HTTP/1.0
      
      12-461-0/0/887326.
      0.141800.00.0072051.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-461175480/1/872329W
      0.007500.00.0370074.83
      185.195.25.207aska-group.ru:8080GET / HTTP/1.0
      
      14-461-0/0/858273.
      0.094500.00.0067818.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-460140740/44/822297G
      0.129300.02.3766902.98
      95.108.213.206aska-group.ru:8080GET /robots.txt HTTP/1.0
      
      16-461176840/91/791366W
      0.18000.03.2763876.60
      213.180.203.129otzyvichok.com:8080GET /otzyvy-o-msk-legion-ru/ HTTP/1.0
      
      17-461-0/0/777492.
      0.092200.00.0062233.80
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-461178520/95/741885_
      0.200290.04.3158947.45
      199.21.113.75linmall.ru:8080GET /bitrix/click.php?anything=here&goto=http%3A%2F%2Fwww.notaw
      
      19-461179590/58/722498_
      0.130210.03.5058369.40
      81.200.8.155ugg-winner.ru:8080GET /index.php?route=extension/analytics/ts_yandex_metrika/chec
      
      20-461-0/0/677792.
      0.053300.00.0054083.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-461-0/0/640357.
      0.035400.00.0051211.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-461-0/0/635008.
      0.034600.00.0050777.93
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-461-0/0/597963.
      0.082900.00.0047453.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-461-0/0/575893.
      0.013900.00.0045508.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-461181030/51/544364_
      0.10060350.01.4243317.68
      31.173.243.242vtormet58.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/5669/refill HTTP/1
      
      26-461181040/15/518273W
      0.034500.00.2741292.09
      185.195.25.207aska-group.ru:8080GET / HTTP/1.0
      
      27-461-0/0/496636.
      0.062000.00.0038641.93
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-461-0/0/481732.
      0.082100.00.0040284.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-461-0/0/455052.
      0.043000.00.0035520.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-461-0/0/423724.
      0.005300.00.0034183.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-461-0/0/406864.
      0.052400.00.0033002.83
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-461-0/0/396714.
      0.015700.00.0032105.96
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-459117140/10/378477G
      0.0217200.00.8129546.42
      185.195.25.207aska-group.ru:8080GET / HTTP/1.0
      
      34-461-0/0/352442.
      0.051300
      Found on 2023-10-18 00:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef7e4c6ef2

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 23-Sep-2023 07:57:06 MSK
      Restart Time: Thursday, 24-Aug-2023 08:59:31 MSK
      Parent Server Config. Generation: 1409
      Parent Server MPM Generation: 1408
      Server uptime:  29 days 22 hours 57 minutes 34 seconds
      Server load: 6.69 6.91 8.20
      Total accesses: 88654482 - Total Traffic: 6437.0 GB
      CPU Usage: u189.83 s65.94 cu0 cs0 - .00988% CPU load
      34.3 requests/sec - 2.5 MB/second - 76.1 kB/request
      24 requests currently being processed, 1 idle workers
      WW_WWWWWW.WW..WW.WWWW.WWWWWWWW..................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-140861570/94/3058588W
      0.191000.05.22227809.48
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1695445015.72310495376586914062
      
      1-1408409200/56/3023633W
      0.1215300.01.75225147.41
      5.255.231.112aska-group.ru:8080GET / HTTP/1.0
      
      2-140899110/11/2964811_
      0.0202590.00.10224650.56
      88.81.56.144ruool.ru:8080POST /ajax/countries/ru/admin1/cities HTTP/1.0
      
      3-140879980/58/2939772W
      0.14000.02.85220724.33
      95.163.255.126getsoch.net:8080GET /analiz-romana-balzaka-evgeniya-grande/ HTTP/1.0
      
      4-1408367740/409/2895731W
      0.99000.042.56215330.50
      89.113.143.57kursach37.com:8080POST /yzi8vgwctv/wp-admin/admin-ajax.php HTTP/1.0
      
      5-140899790/9/2864193W
      0.01000.00.06211865.63
      88.81.56.144ruool.ru:8080GET / HTTP/1.0
      
      6-140868310/72/2805487W
      0.15700.02.80208612.72
      213.180.203.117aska-group.ru:8080GET / HTTP/1.0
      
      7-140873260/85/2773325W
      0.18000.04.67205876.91
      89.113.143.57kursach37.com:8080POST /work/bezekvivalentnaya-leksika-i-sposoby-ee-perevoda/?wc-
      
      8-140899810/9/2726437W
      0.02100.01.37204278.73
      23.105.238.220new.fonariki.ru:8080GET /admin/exchange/auto?type=catalog&mode=import&filename=impo
      
      9-1408-0/0/2684930.
      0.083200.00.00198377.42
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-1408243110/462/2610586W
      1.15000.033.25195070.81
      37.228.114.248xn--90aadlobbpgsai8b8i.xn--p1aiPUT /wp-json/wc/v2/products/18618/variations/18622 HTTP/1.0
      
      11-140830610/194/2556849W
      0.473200.09.45190025.56
      213.180.203.136aska-group.ru:8080GET / HTTP/1.0
      
      12-1408-0/0/2515315.
      1.591400.00.00186860.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-1408-0/0/2440412.
      0.193000.00.00181057.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-140831190/7/2374794W
      0.0213500.00.18177961.84
      87.250.224.226aska-group.ru:8080GET / HTTP/1.0
      
      15-140878900/84/2282243W
      0.18100.03.90169909.13
      188.130.220.144kursach37.com:8080GET /esse-dlya-vospitatelya HTTP/1.0
      
      16-1408-0/0/2194928.
      0.402900.00.00165106.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-1408373540/286/2121436W
      0.627400.011.12157630.97
      213.180.203.113aska-group.ru:8080GET / HTTP/1.0
      
      18-140880800/79/2032268W
      0.18000.03.55153265.19
      40.83.2.69medkurs.ru:8080GET /section74/section543/36920.html HTTP/1.0
      
      19-140880810/35/1939101W
      0.07500.01.64145261.91
      5.253.61.99podvor-tula.ru:8080GET /bnovo/viezd.php HTTP/1.0
      
      20-140831200/117/1838999W
      0.30000.05.50138185.91
      5.253.61.99kursach37.com:8080POST /yzi8vgwctv/wp-cron.php?doing_wp_cron=1695445025.944108963
      
      21-1408-0/0/1718909.
      0.832600.00.00130068.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-140881550/65/1640794W
      0.13000.02.61124842.97
      134.122.63.192syspage.ru:8080GET /server-status HTTP/1.0
      
      23-140812600/166/1536690W
      0.398300.07.16115156.35
      50.18.145.34aska-group.ru:8080GET /wp-content/k/dropbox2016/Home/index.php HTTP/1.0
      
      24-140856700/125/1449122W
      0.29200.05.27106825.94
      198.235.24.40otzyvichok.com:8080GET / HTTP/1.0
      
      25-1408385460/238/1329719W
      0.511900.09.17101351.43
      136.243.228.194kuhni-ryadom.ru:8080GET /dwar4ml-qmt1xkw68.html HTTP/1.0
      
      26-1408386440/104/1289544W
      0.23300.03.9797327.38
      213.180.203.7aska-group.ru:8080GET / HTTP/1.0
      
      27-140881560/39/1207752W
      0.08500.00.7092127.33
      5.253.61.99a.clego.ru:8080GET /test/ HTTP/1.0
      
      28-140881590/71/1145041W
      0.16000.02.7285213.70
      157.55.39.223alla-leonidovna.info:8080GET /robots.txt HTTP/1.0
      
      29-1408389510/284/1070240W
      0.62000.012.3381426.41
      3.224.220.101knittingpattern.ru:8080GET /chto-takoe-stajler-dlya-volos-i-kak-on-pomogaet-sozdat-pri
      
      30-1408-0/0/991148.
      0.071800.00.0073346.48
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1408-0/0/935850.
      0.008200.00.0068712.02
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1408-0/0/865679.
      0.4847200.00.00
      Found on 2023-09-23 04:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef55754544

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Tuesday, 19-Sep-2023 07:26:40 MSK
      Restart Time: Thursday, 24-Aug-2023 08:59:31 MSK
      Parent Server Config. Generation: 1241
      Parent Server MPM Generation: 1240
      Server uptime:  25 days 22 hours 27 minutes 8 seconds
      Server load: 7.33 6.96 6.34
      Total accesses: 77009420 - Total Traffic: 5535.4 GB
      CPU Usage: u143.05 s59.28 cu0 cs0 - .00903% CPU load
      34.4 requests/sec - 2.5 MB/second - 75.4 kB/request
      19 requests currently being processed, 8 idle workers
      W.._W_W.W_W.WW.W.WW.WW_.....W_W._.....W...WW.......W.W__........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1240231390/34/2730621W
      0.093600.011.22202293.48
      5.253.61.99atanelle.com:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s
      
      1-1240-0/0/2704938.
      0.131800.00.00200021.08
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-1240-0/0/2641428.
      0.17100.00.00198718.28
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-1240239530/108/2629134_
      0.230990.03.31195591.64
      52.70.240.171bau-hoff.ru:8080GET /catalog/plisse/natyazhnye-pryamougolnye-shtory-vs-8/ HTTP/
      
      4-1240145760/62/2587579W
      0.16000.04.22189778.41
      161.35.176.95syspage.ru:8080GET /server-status HTTP/1.0
      
      5-1240240370/81/2562156_
      0.1501160.02.91187095.48
      20.104.218.224makarov-doctor.ru:8080HEAD /old HTTP/1.0
      
      6-1240108090/110/2502785W
      0.231700.07.57184816.39
      40.77.167.20aska-group.ru:8080GET /chawawaz2wcg/89e90.html HTTP/1.0
      
      7-1240-0/0/2465989.
      0.462600.00.00181454.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-1240240390/33/2430672W
      0.06000.02.13179924.00
      136.243.220.211nabatt.ru:8080GET /polyonymous6qd-pf5cjgjml.html HTTP/1.0
      
      9-1240241590/80/2387717_
      0.160220.02.81174065.44
      62.118.87.59winter-ugg.ru:8080POST /index.php?route=extension/analytics/ts_google_analytics/t
      
      10-1240211360/17/2322816W
      0.078900.00.27171905.00
      40.77.167.65aska-group.ru:8080GET /saedaonlinede3k6/3a47a5.html HTTP/1.0
      
      11-1240-0/0/2267054.
      1.36600.00.00167002.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-1240243420/27/2234288W
      0.061000.02.16164205.69
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1695097589.87932395935058593750
      
      13-1240151590/288/2159687W
      0.617100.09.03158961.95
      20.15.242.136aska-group.ru:8080GET /keyboardf6bi6/a1d.html HTTP/1.0
      
      14-1240-0/0/2101466.
      0.045600.00.00155837.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-124094190/341/2012239W
      0.8814300.018.63148050.48
      20.15.242.136aska-group.ru:8080GET /flaccidlyjaemg/25737e.html HTTP/1.0
      
      16-1240-0/0/1930757.
      0.036200.00.00143877.83
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-1240146590/240/1855983W
      0.5812000.012.33136575.08
      20.15.242.136aska-group.ru:8080GET /aspergillosesdzusl/2515c1.html HTTP/1.0
      
      18-1240177110/210/1783480W
      0.48000.08.24133147.75
      157.55.39.15kuhni-ryadom.ru:8080GET /bookmn480-t4gxymbb7.html HTTP/1.0
      
      19-1240-0/0/1694033.
      0.406100.00.00125819.80
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-1240214510/108/1593968W
      0.23000.03.94118858.17
      85.192.11.243mkyzyl.ru:8080GET /?PAGEN_1=1 HTTP/1.0
      
      21-1240154450/165/1481692W
      0.329500.08.72110282.18
      20.15.242.136aska-group.ru:8080GET /advancedxgi1v/5e815.html HTTP/1.0
      
      22-1240177130/293/1407358_
      0.6701110.014.38106934.91
      213.180.203.162cleansale.ru:8080GET /catalog/shubki_dlya_mytya_i_/derzhateli-shubok-25-35-45-sm
      
      23-1240-0/0/1313008.
      0.305800.00.0096645.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-1240-0/0/1230152.
      0.026500.00.0089378.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1240-0/0/1119713.
      1.096000.00.0084699.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-1240-0/0/1087876.
      0.027200.00.0080989.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1240-0/0/1016177.
      0.366700.00.0076041.23
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1240214570/99/961394W
      0.25000.08.3370585.80
      20.104.218.224makarov-doctor.ru:8080HEAD /new HTTP/1.0
      
      29-1240214940/123/888221_
      0.27050.04.9567054.30
      2a0e:cd40:b70e:a388:faf0:82ff:fhi-intel.ru:8080GET /202/101.html?utm_source=yandex&utm_medium=rtb-cpm&utm_camp
      
      30-1240399990/280/825935W
      0.6016700.013.6060162.64
      20.15.242.136aska-group.ru:8080GET /chaiselonguebarkl/399a6c.html HTTP/1.0
      
      31-1240-0/0/778671.
      0.027800.00.0056726.45
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1240141570/621/712137_
      1.4901940.036.7052110.86
      35
      Found on 2023-09-19 04:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef396f1f82

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 16-Sep-2023 19:15:40 MSK
      Restart Time: Thursday, 24-Aug-2023 08:59:31 MSK
      Parent Server Config. Generation: 1136
      Parent Server MPM Generation: 1135
      Server uptime:  23 days 10 hours 16 minutes 8 seconds
      Server load: 6.73 8.20 8.65
      Total accesses: 69920846 - Total Traffic: 4992.9 GB
      CPU Usage: u174.91 s64.92 cu0 cs0 - .0118% CPU load
      34.5 requests/sec - 2.5 MB/second - 74.9 kB/request
      13 requests currently being processed, 6 idle workers
      W_.....W_W__WW_.WW.WW.WWW_...W..................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-113520390/7/2552688W
      0.01000.00.12187831.05
      217.66.156.189sport-snaryazhenie.ru:8080GET /velosipedy/vidy/434-samokat-i-velosiped-s-begovoy-dorozhko
      
      1-1135391500/153/2525389_
      0.41020.011.72186355.30
      5.255.231.89nn-ankor.ru:8080GET / HTTP/1.0
      
      2-1135-0/0/2470814.
      0.03700.00.00185824.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-1135-0/0/2455157.
      0.03300.00.00181772.05
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-1135-0/0/2410294.
      0.251000.00.00175897.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-1135-0/0/2391478.
      0.001200.00.00174106.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-1135-0/0/2333409.
      1.021100.00.00171868.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-11353200/124/2290111W
      0.22100.05.11167727.27
      94.29.21.97top.oblaka-fitness.ru:8080GET / HTTP/1.0
      
      8-1135380070/159/2257451_
      0.3901530.07.62166117.22
      74.249.237.190kelechek.ru:8080GET //wp-admin/wso.php HTTP/1.0
      
      9-1135224780/617/2220547W
      1.566000.047.15161393.89
      52.167.144.151aska-group.ru:8080GET /excalationiua9w/39680e.html HTTP/1.0
      
      10-113515280/28/2158632_
      0.0501760.04.07159012.84
      93.185.30.192xn--b1abfnwkklk1gdn5a.xn--p1ai:GET /?rb_clickid=131338866-1694880939-4218502285&utm_campaign=p
      
      11-1135357840/294/2104323_
      0.720330.015.77154083.52
      5.135.102.204linmall.ru:8080GET /bitrix/click.php?anything=here&goto=https%3A%2F%2F(...)A.L
      
      12-1135337530/331/2067349W
      0.85300.023.32151189.00
      5.253.61.99webstyle.pro:8080POST /wp-cron.php?doing_wp_cron=1694880936.60823893547058105468
      
      13-11354270/72/1998155W
      0.17000.08.10146454.00
      172.233.237.39nakarte.money:8080GET /blog/ HTTP/1.0
      
      14-1135380510/244/1937773_
      0.6001000.011.22142195.30
      157.90.91.229zheleznovodsk.kankav.ru:8080GET /shary-vozdushnye HTTP/1.0
      
      15-1135-0/0/1851906.
      0.01900.00.00135290.45
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-1135337860/18/1775674W
      0.0516800.00.85131807.91
      157.55.39.11aska-group.ru:8080GET /distendedly7v5yg/a068b.html HTTP/1.0
      
      17-11354280/83/1701282W
      0.18000.04.78124813.70
      120.77.84.25xn--80aancxdflvp2k4a.xn--p1ai:8GET ///wp-json/wp/v2/users/ HTTP/1.0
      
      18-1135-0/0/1628294.
      1.40500.00.00121102.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-11357190/69/1543850W
      0.16000.02.59113373.41
      4.151.108.29retail17.ru:8080GET /.well-known/pki-validation/atomlib.php HTTP/1.0
      
      20-113515340/27/1446558W
      0.06000.02.51107223.47
      64.227.126.135syspage.ru:8080GET /server-status HTTP/1.0
      
      21-1135-0/0/1337095.
      0.032400.00.0099392.54
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-1135316690/53/1265907W
      0.13000.02.3295201.88
      178.158.139.33kursach37.com:8080GET /kak-napisat-otchet-po-praktike-samostoyatelno/ HTTP/1.0
      
      23-1135287030/51/1170440W
      0.1118300.03.6285331.38
      52.167.144.151aska-group.ru:8080GET /lepautesoguf/198a63.html HTTP/1.0
      
      24-11358010/50/1092956W
      0.11000.01.9578295.92
      198.71.236.29xn----7sbbakc9aaeebkkhu2e0a6a.xGET /wp-admin/dropdown.php HTTP/1.0
      
      25-11359100/63/990500_
      0.130120.04.4074036.17
      2a00:1fa2:84fd:5c6e:94b7:36ff:fgetsoch.net:8080POST /wp-content/plugins/kama-postviews/ajax-request.php HTTP/1
      
      26-1135-0/0/958712.
      0.0219400.00.0071099.15
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1135-0/0/891569.
      0.3513600.00.0065602.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1135-0/0/841215.
      0.1016500.00.0060868.27
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1135318130/106/768116W
      0.2414900.04.0057664.17
      40.77.167.152aska-group.ru:8080GET /candayj7ydy/5e325.html HTTP/1.0
      
      30-1135-0/0/712291.
      0.1518000.00.0051544.20
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1135-0/0/670146.
      0.3514700.00.0048386.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1135-0/0/604870.
      0.0720100.00.0043875.05
      127.0.0.1is
      Found on 2023-09-16 16:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef38a70cb6

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 13-Sep-2023 23:50:52 MSK
      Restart Time: Thursday, 24-Aug-2023 08:59:31 MSK
      Parent Server Config. Generation: 1029
      Parent Server MPM Generation: 1028
      Server uptime:  20 days 14 hours 51 minutes 20 seconds
      Server load: 5.68 6.03 6.81
      Total accesses: 62149025 - Total Traffic: 4404.1 GB
      CPU Usage: u145.04 s72.22 cu0 cs0 - .0122% CPU load
      34.9 requests/sec - 2.5 MB/second - 74.3 kB/request
      21 requests currently being processed, 46 idle workers
      W__W_W__._W.WW___WWW.__W_.__W___._._..__.W..W___WC____..W._..___
      _._W._.____.W__.__W__WW_........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1028362080/197/2301437W
      0.458300.07.99167729.02
      66.249.66.203aska-group.ru:8080GET /robots.txt HTTP/1.0
      
      1-1028369750/278/2272045_
      0.6212000.023.16166333.25
      104.43.209.152mamamoet.ru:8080GET /upl.php HTTP/1.0
      
      2-102851010/12/2223549_
      0.01000.00.70166026.30
      134.122.63.192syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-1028379780/4/2210919W
      0.0016400.00.01161773.50
      52.167.144.196aska-group.ru:8080GET /conceptuallylfzdt/30540d.html HTTP/1.0
      
      4-102818900/85/2168543_
      0.1601220.03.87156712.69
      5.255.231.164zabor-gitter.ru:8080GET /zabory/zabor-iz-profnastila-0-4-mm-h-2-m HTTP/1.0
      
      5-1028379790/20/2154364W
      0.0315500.01.18155274.78
      52.167.144.120aska-group.ru:8080GET /baxtery2tao/319809.html HTTP/1.0
      
      6-102822720/67/2103093_
      0.15070.02.44154089.52
      2a0a:b387:3175:5f:ef19:687c:346biznesluxe.ru:8080GET /works/depozitnye-programmy/ HTTP/1.0
      
      7-102840310/34/2058581_
      0.06100.01.87149363.55
      134.122.63.192syspage.ru:8080GET / HTTP/1.0
      
      8-1028-0/0/2027638.
      0.851300.00.00148081.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-102843890/15/1996389_
      0.02000.01.38144172.53
      134.122.63.192syspage.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      10-1028396400/205/1938397W
      0.42100.06.11141666.31
      79.165.149.87vr-racing.ru:8080POST /wp-admin/post.php HTTP/1.0
      
      11-1028-0/0/1884100.
      0.04800.00.00137106.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-1028323290/130/1854695W
      0.295300.03.48134278.64
      66.249.66.203aska-group.ru:8080GET /robots.txt HTTP/1.0
      
      13-102844170/17/1784405W
      0.02000.00.27129862.77
      5.253.61.99vr-racing.ru:8080GET /?ao_speedup_cachebuster=94365 HTTP/1.0
      
      14-1028351040/46/1728876_
      0.11040.01.38125678.52
      185.16.139.42spx.zaralx.ru:8080POST /api/work/get_requests/ HTTP/1.0
      
      15-1028293710/281/1644074_
      0.7011110.014.03119406.77
      74.249.244.157clego.ru:8080GET / HTTP/1.0
      
      16-102844580/20/1581225_
      0.05010500.00.62116101.05
      23.105.238.220new.fonariki.ru:8080GET /admin/exchange/auto?type=catalog&mode=import&filename=impo
      
      17-1028295190/302/1509383W
      0.75000.032.50110000.34
      137.184.222.107privin.ru:8080GET /.git/config HTTP/1.0
      
      18-1028405920/45/1438558W
      0.088300.01.45106940.63
      66.249.66.201aska-group.ru:8080GET /entity.php?denialhztsd/377d57.html HTTP/1.0
      
      19-1028295790/141/1360998W
      0.328900.08.1699003.49
      40.77.167.39aska-group.ru:8080GET /guttersniperairv/2b737b.html HTTP/1.0
      
      20-1028-0/0/1268962.
      0.09400.00.0093458.80
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-102830790/62/1165182_
      0.11000.02.5586758.05
      134.122.63.192syspage.ru:8080GET /.vscode/sftp.json HTTP/1.0
      
      22-1028355190/33/1102051_
      0.0515000.00.8681796.02
      95.108.213.200xn--80ahbothef.xn--p1ai:8080GET / HTTP/1.0
      
      23-1028409110/0/1019446W
      0.1710300.00.0074084.09
      52.167.144.196aska-group.ru:8080GET /masshonrr9j5/8a4a6.html HTTP/1.0
      
      24-102830800/58/943664_
      0.12060.01.8767280.43
      74.249.244.157clego.ru:8080GET //customize.php HTTP/1.0
      
      25-1028-0/0/857578.
      0.012100.00.0063259.05
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-102830860/65/822652_
      0.1201140.02.5360782.61
      74.249.244.157clego.ru:8080GET / HTTP/1.0
      
      27-1028409460/154/769587_
      0.430110.05.2555824.58
      195.2.236.249vseokrovle.com:8080POST /wp-content/plugins/kama-postviews/ajax-request.php HTTP/1
      
      28-102833900/6/731102W
      0.014400.00.1252290.95
      52.167.144.196aska-group.ru:8080GET /carrousel0q0jd/ca27a.html HTTP/1.0
      
      29-102844590/19/659571_
      0.02150.00.5949320.80
      74.249.244.157clego.ru:8080GET //user-new.php HTTP/1.0
      
      30-102844600/18/615447_
      0.05010.00.4744249.16
      52.167.144.17bau-hoff.ru:8080GET /upload/resize_cache/webp/resize_cache/iblock/702/350_450_2
      
      31-102844630/15/577193_
      0.0211420.00.3441123.95
      5.135.102.207tema-opt.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      32-1028-0/0/523190.
      0.0360
      Found on 2023-09-13 20:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef51500900

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 13-Sep-2023 03:01:35 MSK
      Restart Time: Thursday, 24-Aug-2023 08:59:31 MSK
      Parent Server Config. Generation: 988
      Parent Server MPM Generation: 987
      Server uptime:  19 days 18 hours 2 minutes 3 seconds
      Server load: 10.20 8.02 7.83
      Total accesses: 59773794 - Total Traffic: 4223.8 GB
      CPU Usage: u152.95 s74.3 cu0 cs0 - .0133% CPU load
      35 requests/sec - 2.5 MB/second - 74.1 kB/request
      16 requests currently being processed, 10 idle workers
      W__WWWW__WWWW_W...._W_.._...W.W..W...._.......W..............W_.
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-987363310/86/2220823W
      0.21000.03.87161404.41
      139.59.65.144syspage.ru:8080GET /server-status HTTP/1.0
      
      1-987364050/72/2191560_
      0.1705660.02.67160175.02
      84.17.58.6elektrikbutovo.ru:8080GET /engine/data/dbconfig.backup HTTP/1.0
      
      2-987364060/72/2140812_
      0.2004300.02.55158945.77
      3.224.220.101ckr-61.ru:8080GET /%D1%81%D0%B5%D0%BA%D1%82%D0%BE%D1%80-%D0%BF%D0%BE-%D1%80%D
      
      3-987368030/54/2134834W
      0.14000.02.02155905.31
      45.81.39.206mosregokna.ru:8080GET /wp-admin/includes/moon.php/ HTTP/1.0
      
      4-987370580/38/2094332W
      0.08500.01.53150738.55
      52.167.144.59zelen-shop.ru:8080GET /robots.txt HTTP/1.0
      
      5-987374780/32/2078502W
      0.07000.05.66148989.70
      213.180.203.110nabatt.ru:8080GET / HTTP/1.0
      
      6-987375740/16/2032013W
      0.03200.00.78148283.88
      17.241.219.162barkandberry.ru:8080GET /shop/all-ribbons/crinkle-ribbons/crinkle-silk-ribbon-seash
      
      7-987375750/37/1985530_
      0.07080.02.35143868.72
      localhostisp22.adminvps.ru:8080GET /server-status HTTP/1.0
      
      8-987378040/29/1955517_
      0.06000.01.07142665.63
      176.53.217.64isp22.adminvps.ru:8080GET /favicon.ico HTTP/1.0
      
      9-987202430/158/1924502W
      0.3914800.010.74138929.30
      213.180.203.183aska-group.ru:8080GET / HTTP/1.0
      
      10-987243700/647/1867046W
      1.512400.036.95135905.75
      5.255.231.154aska-group.ru:8080GET / HTTP/1.0
      
      11-987308030/17/1813172W
      0.039500.00.48131725.86
      5.255.231.177aska-group.ru:8080GET / HTTP/1.0
      
      12-987378770/17/1785290W
      0.02100.00.47128995.52
      5.255.231.17detskaya-ploshchadka.com:8080GET /katalog-category/kachalki-na-sharnire/ HTTP/1.0
      
      13-987378780/26/1717862_
      0.0401780.00.58124599.57
      52.70.240.171kankav.ru:8080GET / HTTP/1.0
      
      14-987325210/118/1663839W
      0.29000.05.07120843.16
      82.147.85.79pro-magov.ru:8080POST /wp-comments-post.php HTTP/1.0
      
      15-987-0/0/1579791.
      0.192600.00.00114261.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-987-0/0/1522601.
      0.026300.00.00111663.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-987-0/0/1449718.
      0.313800.00.00105414.90
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-987-0/0/1383506.
      0.534400.00.00102786.89
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-987295280/146/1306550_
      0.330190.08.2294799.14
      3.224.220.101lechis-travami.ru:8080GET /yd/12833549-1-biotualety-i-aksessuary/1 HTTP/1.0
      
      20-98776750/191/1217720W
      0.45000.011.2689385.97
      74.249.232.59matematika-oge.ru:8080GET /wp-content/plugins/ioptimization/IOptimize.php?rchk HTTP/1
      
      21-987296860/182/1115554_
      0.5202730.023.8182684.63
      157.245.145.23gvrk.ru:8080GET //2019/wp-includes/wlwmanifest.xml HTTP/1.0
      
      22-987-0/0/1054874.
      0.172400.00.0078119.92
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-987-0/0/974972.
      0.116200.00.0070408.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-987224510/113/902448_
      0.2304100.05.2363990.05
      66.249.73.228gai-news.ru:8080GET /imagesgai/aHR0cHM6Ly9ub3Zvc3Rpdm9sZ29ncmFkYS5ydS9hdHRhY2ht
      
      25-987-0/0/821331.
      1.161400.00.0060291.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-987-0/0/787977.
      0.124800.00.0058236.57
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-987-0/0/737238.
      0.057300.00.0053283.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-987326750/29/698990W
      0.075620.01.1849926.32
      41.252.223.108playbox.mobi:8080GET /uploads/files/2022-11/1667924667_fifamobile_18_0_02.apk HT
      
      29-987-0/0/630203.
      0.281300.00.0046716.58
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-987326790/29/588945W
      0.095730.04.1142347.66
      41.252.223.108playbox.mobi:8080GET /uploads/files/2022-11/1667924667_fifamobile_18_0_02.apk HT
      
      31-987-0/0/548394.
      0.025700.00.0038949.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-987-0/0/496410.
      0.056700.00.0035731.67
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-987
      Found on 2023-09-13 00:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef5033b29c

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 10-Sep-2023 18:11:46 MSK
      Restart Time: Thursday, 24-Aug-2023 08:59:31 MSK
      Parent Server Config. Generation: 872
      Parent Server MPM Generation: 871
      Server uptime:  17 days 9 hours 12 minutes 14 seconds
      Server load: 7.08 8.93 9.64
      Total accesses: 53143750 - Total Traffic: 3730.6 GB
      CPU Usage: u159.58 s75.2 cu0 cs0 - .0156% CPU load
      35.4 requests/sec - 2.5 MB/second - 73.6 kB/request
      18 requests currently being processed, 7 idle workers
      WW_WWWW__WW_._..WWW_W_..................W......................W
      ....WWW.W.......................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-871224290/58/2028354W
      0.1210300.01.42147270.00
      52.167.144.189aska-group.ru:8080GET /pilingsxpjit/1ae647.html HTTP/1.0
      
      1-871194990/153/1999321W
      0.338300.04.94144967.34
      66.249.66.203aska-group.ru:8080GET /robots.txt HTTP/1.0
      
      2-871204720/346/1956560_
      0.8201290.011.44144776.08
      89.115.180.117fa-ton.ru:8080GET /bitrix/redirect.php?event1=&event2=&event3=&goto=https://w
      
      3-871279850/52/1938065W
      0.11000.04.61140630.63
      80.78.240.111market-share.ru:8080POST /gw/ HTTP/1.0
      
      4-871243670/147/1912524W
      0.295100.05.44136725.70
      66.249.66.201aska-group.ru:8080GET /entity.php?hamantashenhej5t/34e272.html HTTP/1.0
      
      5-871264730/84/1890586W
      0.16000.03.23134344.80
      87.250.224.228excellentwatch.ru:8080GET /product/rolex-cosmograph-daytona-116509-4/ HTTP/1.0
      
      6-871227790/127/1852854W
      0.28700.059.87134526.33
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1694358698.76561689376831054687
      
      7-871290040/9/1805780_
      0.01030.00.39130251.87
      212.220.235.46rutracker-net.ru:8080GET / HTTP/1.0
      
      8-871228330/233/1776265_
      0.49000.09.46129453.72
      139.144.150.23syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-871213670/261/1748862W
      0.58200.021.53126003.95
      95.108.213.187leontiosster.ru:8080GET /?p=337 HTTP/1.0
      
      10-871208200/19/1698423W
      0.0311300.00.60123087.59
      66.249.66.203aska-group.ru:8080GET /robots.txt HTTP/1.0
      
      11-871208210/224/1645142_
      0.490120.035.59118998.15
      3.224.220.101rasti-ogorod.ru:8080GET /ydm/9-12499575-kastryuli-i-kovshi/kastryulya-8l-300-150-sh
      
      12-871-0/0/1619023.
      0.051900.00.00116046.05
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-871246860/189/1554041_
      0.360870.09.36112461.59
      154.205.7.201neilyoung.ru:8080GET / HTTP/1.0
      
      14-871-0/0/1506813.
      0.37200.00.00109280.62
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-871-0/0/1424560.
      0.40900.00.00102894.61
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-871258090/128/1367317W
      0.29000.04.0199881.82
      139.144.150.23syspage.ru:8080GET /server-status HTTP/1.0
      
      17-871252000/81/1302004W
      0.16000.08.3894502.29
      5.255.231.102my-candybox.ru:8080GET /choco-candybox/ HTTP/1.0
      
      18-871271710/92/1240521W
      0.20000.06.4791564.27
      80.78.240.111intivito.com:8080POST /gw/ HTTP/1.0
      
      19-871271760/113/1168291_
      0.2405240.03.6784518.31
      148.251.47.248redsrus.ru:8080GET /product/shkaf-ofisnyj-dlya-dokumentov-i-odezhdy/?utm_sourc
      
      20-871273260/45/1084573W
      0.09500.02.8179505.52
      5.253.61.99traktoramira.ru:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      21-871273650/89/985989_
      0.18000.04.0372714.05
      130.44.215.113ancient-news.ru:8080GET /pictures2/aHR0cHM6Ly9nYWdhZGdldC5jb20vbWVkaWEvcG9zdF9iaWcv
      
      22-871-0/0/931029.
      0.042600.00.0068229.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-871-0/0/852764.
      0.0423700.00.0060752.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-871-0/0/794163.
      0.0224900.00.0055987.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-871-0/0/712361.
      0.2226500.00.0051965.26
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-871-0/0/691850.
      0.0226700.00.0051034.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-871-0/0/644449.
      0.22270210.00.0046234.35
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-871-0/0/607078.
      0.1918600.00.0042910.07
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-871-0/0/547125.
      0.0126400.00.0040008.89
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-871-0/0/506448.
      0.3318000.00.0035884.32
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-871-0/0/470416.
      1.082200.00.0032885.14
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-871-0/0/421544.
      0.0126300.00.0029985.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-871-<
      Found on 2023-09-10 15:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefee87e069

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 07-Sep-2023 06:10:15 MSK
      Restart Time: Thursday, 24-Aug-2023 08:59:31 MSK
      Parent Server Config. Generation: 703
      Parent Server MPM Generation: 702
      Server uptime:  13 days 21 hours 10 minutes 43 seconds
      Server load: 9.77 9.71 10.61
      Total accesses: 43122883 - Total Traffic: 3010.4 GB
      CPU Usage: u154.16 s74.03 cu0 cs0 - .019% CPU load
      36 requests/sec - 2.6 MB/second - 73.2 kB/request
      18 requests currently being processed, 10 idle workers
      _C.W_WWWW_WW.WWWWW____.W_.W..........W._......W..._.............
      ............W...................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-702294950/64/1738568_
      0.1103720.03.68125896.76
      136.243.228.194kuhni-ryadom.ru:8080GET /commas46-d4j7oenb8.html HTTP/1.0
      
      1-702286001/136/1713884C
      0.30000.310.02123835.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-702-0/0/1680345.
      0.26100.00.00124484.85
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-702302870/51/1665888W
      0.11000.01.74120782.31
      162.243.161.105syspage.ru:8080GET /server-status HTTP/1.0
      
      4-702201410/283/1643191_
      0.5909720.027.15116717.32
      66.249.66.18zelen-shop.ru:8080GET /content.php?mopishly/2002100 HTTP/1.0
      
      5-702154610/240/1624426W
      0.51000.07.29115210.95
      5.255.231.25first-book.ru:8080GET /product/%D0%B3%D0%B8%D1%82%D0%B0%D1%80%D0%B0/ HTTP/1.0
      
      6-702234060/205/1591185W
      0.481200.030.67115059.63
      5.253.61.99crimezone.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      7-702313840/52/1542039W
      0.12000.01.52110703.38
      40.83.2.65codexarcanum.ru:8080GET /karta-dnya-rasshifrovka-vseh-arkanov/ HTTP/1.0
      
      8-702326560/26/1518146W
      0.05000.00.49110336.73
      46.42.240.25garmoniamed.ru:8080GET /ysearch.php?query=\xd0\xbf\xd1\x80\xd0\xbe\xd0\xb4\xd0\xb0\xd0\xb6\xd0\xb0%20\xd0\xb0\xd0\xb2\xd1\x82\xd0\xbe\xd1\x81\xd0\xb8\xd0\xb3\xd0\xbd\xd0\xb0\xd0\xbb\xd0\xb8\xd0
      
      9-702274530/147/1493703_
      0.27040.010.79107997.98
      178.63.55.94madeforipad.ru:8080GET /engine/go.php?url=aHR0cHM6Ly9pdHVuZXMuYXBwbGUuY29tL3J1L2Fw
      
      10-702214290/304/1450946W
      0.711300.017.76104626.66
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1694056201.92628192901611328125
      
      11-702327840/24/1404616W
      0.07000.00.78100689.08
      157.90.209.79crazy-sport.ru:8080GET /catalog/226-zima/308-aksessuary/311-gornolyzhnye_maski/278
      
      12-702-0/0/1379802.
      0.04300.00.0099032.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-702217100/58/1318608W
      0.1213200.07.1694837.68
      52.167.144.209aska-group.ru:8080GET /inexpensiveblfyo/3909bd.html HTTP/1.0
      
      14-702222680/128/1273627W
      0.248000.019.2392068.67
      5.253.61.99xn--80adchaact8bbcmbudbvgdl9d3hGET /index.php?route=extension/feed/odmpro_update_csv_link&star
      
      15-702238720/141/1199320W
      0.30500.016.2686150.34
      5.253.61.99traktoramira.ru:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      16-702238730/94/1146046W
      0.217200.05.1183579.45
      52.167.144.211aska-group.ru:8080GET /lepautelc2wk/280ad6.html HTTP/1.0
      
      17-702286750/7/1091281W
      0.016800.00.0879087.27
      52.167.144.209aska-group.ru:8080GET /highmsvxp/171a5.html HTTP/1.0
      
      18-702248900/214/1031480_
      0.44050.021.7776576.22
      31.180.179.154gid-info.ru:8080GET /wp-content/plugins/cleanco_vc_addon/css/scroll_spy.css HTT
      
      19-702287550/91/966318_
      0.210370.026.9269641.06
      46.147.193.204modnoerukodelie.ru:8080GET /auth/index.php?backurl=/issues/fancywork/4357/?nomer=4841 
      
      20-702287570/114/889603_
      0.2302600.09.5464920.35
      72.14.199.13carshistory.ru:8080GET /b/uprav/258.html HTTP/1.0
      
      21-702329660/26/795900_
      0.040270.00.7358693.23
      23.95.18.123linmall.ru:8080GET /bitrix/click.php?anything=here&goto=http://domkodeks.ru/qu
      
      22-702-0/0/746794.
      0.053700.00.0054076.43
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-702155030/133/678184W
      0.2915900.08.1847584.33
      66.249.66.201aska-group.ru:8080GET /dockqcgc6/2189d8.html HTTP/1.0
      
      24-702290270/88/630707_
      0.20010.014.0943935.45
      178.63.55.94madeforipad.ru:8080GET /index.php HTTP/1.0
      
      25-702-0/0/552067.
      0.092500.00.0039838.89
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-702290800/91/539046W
      0.19200.05.2140012.32
      5.253.61.99codexarcanum.ru:8080GET /category/karty-lenorman/znacheniya-i-tolkovaniya-kart-leno
      
      27-702-0/0/500443.
      0.3727500.00.0034753.93
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-702-0/0/473343.
      0.0524600.00.0033855.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-702-0/0/417318.
      0.0723700.00.0030334.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-702-0/0/383465.
      0.0126900.00.0026993.12
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-702-0/0/352639.
      0.0027400.0</
      Found on 2023-09-07 03:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef9c322837

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 03-Sep-2023 21:21:09 MSK
      Restart Time: Thursday, 24-Aug-2023 08:59:31 MSK
      Parent Server Config. Generation: 525
      Parent Server MPM Generation: 524
      Server uptime:  10 days 12 hours 21 minutes 38 seconds
      Server load: 7.57 7.50 8.37
      Total accesses: 32660102 - Total Traffic: 2306.0 GB
      CPU Usage: u95.67 s14.43 cu0 cs0 - .0121% CPU load
      35.9 requests/sec - 2.6 MB/second - 74.0 kB/request
      16 requests currently being processed, 10 idle workers
      W_W.__WWW__WW__W_WWW_W_WW.WW....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-524348380/30/1359942W
      0.07100.01.0498935.35
      162.55.86.60bestchoicepills.com:8080GET /ingredient.html?key=Acetazolamide&cur=AED HTTP/1.0
      
      1-524310410/154/1340681_
      0.32050.06.1897120.52
      138.199.60.187modnoerukodelie.ru:8080GET / HTTP/1.0
      
      2-524312270/114/1315923W
      0.22200.06.3398245.41
      82.165.85.74serikov.photo:8080GET /wp-admin/system_log.php HTTP/1.0
      
      3-524-0/0/1299965.
      0.18000.00.0095532.58
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-524324460/140/1282089_
      0.3006880.02.6590915.23
      188.170.82.236ixes-spb.ru:8080GET /css/user.css?1482118492 HTTP/1.0
      
      5-524312280/93/1274493_
      0.2205190.04.6790966.70
      213.180.203.22mmo-faq.ru:8080GET /d/gvrug5341 HTTP/1.0
      
      6-524337910/94/1241052W
      0.21000.02.8189980.73
      95.108.213.102nabatt.ru:8080GET / HTTP/1.0
      
      7-524329360/53/1203357W
      0.09700.01.6787067.55
      5.253.61.99sl-api.ru:8080GET /vk/market.php HTTP/1.0
      
      8-524318010/149/1192816W
      0.30000.06.8986868.09
      165.232.76.155syspage.ru:8080GET /server-status HTTP/1.0
      
      9-524270960/238/1163894_
      0.5306930.08.5585782.33
      188.170.82.236ixes-spb.ru:8080GET /js/cms/jquery.compiled_custom.js?2cmp&_=1693765128673 HTTP
      
      10-524352360/18/1133834_
      0.0306990.00.4082075.41
      188.170.82.236ixes-spb.ru:8080GET /css/decor.css?2219202ce326c049023abdd74c0200b9535 HTTP/1.0
      
      11-524343480/54/1098828W
      0.12000.00.7979246.66
      20.15.240.64mychinchilla.ru:8080GET /forums/kletki-vitriny-i-ih-obustrojstvo/2020-umelbourne-q-
      
      12-524196020/13/1077938W
      0.0224330.01.1176367.47
      188.124.235.176academy.atanelle.com:8080GET /wp-content/uploads/2023/07/prakticheskaja-chast.-nanesenie
      
      13-524230150/443/1024035_
      0.9406980.021.7674243.54
      188.170.82.236ixes-spb.ru:8080GET /css/default/style.css?2219202ce326c049023abdd74c0200b9535 
      
      14-524339980/59/991748_
      0.13078520.01.5572584.45
      5.253.61.99a.clego.ru:8080GET /test/ HTTP/1.0
      
      15-524353380/14/925999W
      0.03000.00.7766703.02
      83.149.21.187mamamoet.ru:8080GET /uborka/kuhnya/pochistit-konforki-gazovoj-plity/ HTTP/1.0
      
      16-524353390/13/876587_
      0.02010880.01.0165093.60
      213.180.203.166crazy-sport.ru:8080GET /catalog/2-leto/31-aksessuary/ HTTP/1.0
      
      17-524340710/33/835275W
      0.08900.00.8861620.65
      5.253.61.99vseokrovle.com:8080POST /wp-admin/admin-ajax.php?action=rocket_preload&nonce=4b7a5
      
      18-524313500/180/782100W
      0.45000.05.2157227.56
      146.158.102.129mamamoet.ru:8080GET /site.webmanifest HTTP/1.0
      
      19-524313520/177/733468W
      0.34000.05.3653426.00
      213.180.203.213carshistory.ru:8080GET /feed/turrrrbo/?paged=2 HTTP/1.0
      
      20-524313540/159/679306_
      0.37050.06.4250149.15
      20.15.240.177almazcar.ru:8080GET /sovety_ekspertov/ot_chego_pri_ezde_dergaetsya_mashina.html
      
      21-524318940/39/599565W
      0.09700.01.5644754.46
      5.253.61.99podvor-tula.ru:8080GET /bnovo/viezd.php HTTP/1.0
      
      22-524318970/117/559587_
      0.290100.03.6140505.38
      23.22.35.162rasti-rybok.ru:8080GET /ym/90713-9-lampochki/101965111711-svetodiodnaya-lampa-fles
      
      23-524340720/68/505422W
      0.14000.02.4835389.78
      213.180.203.241foto.life:8080GET /grecziya-krit-gorod-lappa-i-ozero-kurnas/grecziya-drevnyay
      
      24-524354410/13/468811W
      0.02000.00.2133002.88
      95.108.213.128oblaka-reutov.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      25-524-0/0/401257.
      0.01200.00.0029697.36
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-524354440/17/386714W
      0.03000.00.1929114.41
      212.193.117.245zabor-kupit-v-spb.ru:8080GET / HTTP/1.0
      
      27-524354460/14/362943W
      0.02000.00.3325475.48
      213.180.203.245rakfond.org:8080GET /2023/09/03/maksim-ivanov-pobeditel-konkursa-nauchno-issled
      
      28-524-0/0/344295.
      0.0534900.00.0024577.26
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-524-0/0/299916.
      0.4437000.00.0021653.20
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-524-0/0/280484.
      0.0138600.00.0020370.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-524-0/0/249627.
      1.197200.00.0017377.62
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      
      Found on 2023-09-03 18:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefd9d51f83

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 31-Aug-2023 17:16:58 MSK
      Restart Time: Thursday, 24-Aug-2023 08:59:31 MSK
      Parent Server Config. Generation: 338
      Parent Server MPM Generation: 337
      Server uptime:  7 days 8 hours 17 minutes 27 seconds
      Server load: 6.78 8.51 8.31
      Total accesses: 22503923 - Total Traffic: 1544.1 GB
      CPU Usage: u130.62 s23.88 cu0 cs0 - .0243% CPU load
      35.5 requests/sec - 2.5 MB/second - 71.9 kB/request
      10 requests currently being processed, 4 idle workers
      _W_WWW....._......W...............W....W...W......W........._..W
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-337241330/139/953133_
      0.3601860.04.4067205.64
      176.59.129.116samotlorsp.ru:8080GET /?utm_source=yandex&utm_medium=cpc&utm_campaign=yd_search_s
      
      1-337266580/16/933614W
      0.02000.03.9266301.29
      176.59.9.124gta5rp.info:8080GET /category/gaydy/page/4/ HTTP/1.0
      
      2-337260880/65/921767_
      0.1202400.02.2267714.34
      213.180.203.27privin.ru:8080GET /wp-json/anycomment/v1/comments?post=876&parent=0&per_page=
      
      3-337245270/132/908994W
      0.30000.08.7463882.94
      5.253.61.99kursach37.com:8080GET /work/moshennichestvo-v-sfere-kompyuternoy-informacii/ HTTP
      
      4-337261620/36/897791W
      0.11400.01.2761386.41
      5.253.61.99kursach37.com:8080POST /yzi8vgwctv/wp-cron.php?doing_wp_cron=1693491414.474844932
      
      5-337262610/47/896267W
      0.09000.02.7562407.89
      161.35.155.246syspage.ru:8080GET /server-status HTTP/1.0
      
      6-337-0/0/877901.
      0.839500.00.0061687.76
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-337-0/0/835936.
      0.146600.00.0058937.05
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-337-0/0/831794.
      0.204500.00.0058611.93
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-337-0/0/813842.
      0.2510000.00.0058490.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-337-0/0/795204.
      0.288700.00.0055986.20
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-337103350/541/769164_
      1.18070.021.7754287.13
      64.124.8.53autozhelezka.ru:8080GET /price/11584.html HTTP/1.0
      
      12-337-0/0/750769.
      0.593800.00.0052626.64
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-337-0/0/708202.
      0.184100.00.0049341.27
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-337-0/0/690539.
      0.153700.00.0048133.35
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-337-0/0/640075.
      0.0210200.00.0045055.64
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-337-0/0/608077.
      0.476100.00.0044012.11
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-337-0/0/577425.
      0.367500.00.0041335.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-337112320/671/533879W
      1.35000.026.4137655.42
      5.18.252.74likedislike.ru:8080GET /wp-admin/admin-ajax.php?action=oembed-cache&post=6327 HTTP
      
      19-337-0/0/499872.
      0.097200.00.0035711.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-337-0/0/463898.
      0.861200.00.0033602.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-337-0/0/405133.
      0.078800.00.0029628.39
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-337-0/0/382821.
      0.125600.00.0026461.32
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-337-0/0/342275.
      1.129700.00.0023627.54
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-337-0/0/313086.
      0.088100.00.0021199.64
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-337-0/0/266582.
      0.087600.00.0019324.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-337-0/0/256838.
      0.086500.00.0018532.14
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-337-0/0/245968.
      0.068600.00.0016620.08
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-337-0/0/227179.
      0.088300.00.0015810.36
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-337-0/0/196261.
      0.077900.00.0013877.83
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-337-0/0/183035.
      0.087300.00.0012568.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-337-0/0/164498.
      0.059300.00.0010945.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-337-0/0/142958.
      0.086700.00.009659.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-337-0/0/136062.
      0.338000.00.009909.08
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      34-337193050/228/122225W
      0.48000.010
      Found on 2023-08-31 14:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef81b05b9a

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 30-Aug-2023 04:09:42 MSK
      Restart Time: Thursday, 24-Aug-2023 08:59:31 MSK
      Parent Server Config. Generation: 270
      Parent Server MPM Generation: 269
      Server uptime:  5 days 19 hours 10 minutes 11 seconds
      Server load: 5.81 7.50 10.61
      Total accesses: 17347922 - Total Traffic: 1181.6 GB
      CPU Usage: u111.03 s19.19 cu0 cs0 - .026% CPU load
      34.6 requests/sec - 2.4 MB/second - 71.4 kB/request
      16 requests currently being processed, 3 idle workers
      WWWWWWWWWWWW_WW_WW_.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-269268500/297/747928W
      0.53000.014.9051909.59
      143.198.72.96koldunmansurov.ru:8080GET / HTTP/1.0
      
      1-269286510/167/729544W
      0.31100.016.0752052.25
      213.180.203.64ten-nn.ru:8080GET /product/%D1%82%D1%8D%D0%BD-%D0%B4%D0%BB%D1%8F-%D0%B2%D0%BE
      
      2-269329930/90/721770W
      0.15600.04.1253687.10
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1693357776.15758299827575683593
      
      3-269353660/13/710715W
      0.02000.00.3050121.69
      213.180.203.99tochkaprof.ru:8080GET /manufacturer/baby-chipak-russia-is-a-brand-of-designer-chi
      
      4-269344530/45/700927W
      0.07000.01.0947084.56
      213.180.203.64sotela.ru:8080GET / HTTP/1.0
      
      5-269342200/55/699565W
      0.10000.01.4648349.82
      173.208.234.2xn--80adxpabdj7eud.xn--p1ai:808GET /wp-admin/css/colors/modern/wp-login.php HTTP/1.0
      
      6-269354560/1/688605W
      0.00400.00.0548201.25
      74.125.212.65arttexstudio.su:8080HEAD /?option=com_jcomments&task=rss&object_id=18&object_group=
      
      7-269271960/299/653079W
      0.57000.028.3845764.17
      35.144.71.32tema-opt.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      8-269354580/9/649232W
      0.02000.00.3245461.69
      213.180.203.56ten-nn.ru:8080GET /build-order/ HTTP/1.0
      
      9-269317450/160/635161W
      0.29000.03.7545259.20
      162.243.161.105syspage.ru:8080GET /server-status HTTP/1.0
      
      10-269321880/124/619858W
      0.25000.06.1043813.43
      66.249.66.77aur-um.com:8080GET / HTTP/1.0
      
      11-269345330/24/599527W
      0.05500.02.3642185.77
      45.139.177.249finslet.ru:8080GET /8d28f28eb208d7d91a61d7b7751d395d.php?id=35785058&code=2035
      
      12-269333490/112/581502_
      0.20000.04.4340207.79
      161.35.176.95africaart.ru:8080GET /v2/_catalog HTTP/1.0
      
      13-269339920/66/546951W
      0.13000.02.2038136.65
      18.234.125.119mobile-exspressonline.ru:8080GET / HTTP/1.0
      
      14-269355040/9/537097W
      0.01000.00.0536941.16
      66.249.66.78aur-um.com:8080GET /robots.txt HTTP/1.0
      
      15-269345340/38/496482_
      0.060940.00.9034363.12
      213.180.203.84irbis-bor.ru:8080GET / HTTP/1.0
      
      16-269355050/6/466837W
      0.01100.00.0833639.37
      95.108.213.99ten-nn.ru:8080GET /product/%D0%BD%D0%B0%D0%B3%D1%80%D0%B5%D0%B2%D0%B0%D1%82%D
      
      17-269355060/4/446284W
      0.00000.00.5231785.89
      23.22.35.162kuhni-ryadom.ru:8080GET /rulaor5x-8eqd0zov9.html HTTP/1.0
      
      18-269355100/8/413376_
      0.01030.00.1628941.26
      5.253.61.99tochkaprof.ru:8080POST /wp-cron.php?doing_wp_cron=1693357782.46998405456542968750
      
      19-269-0/0/378798.
      0.656800.00.0027059.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-269-0/0/349696.
      0.0221330.00.0024807.53
      localhostmaf72.ru:8080GET /server-status HTTP/1.0
      
      21-269-0/0/304603.
      0.0818900.00.0021433.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-269-0/0/289426.
      0.614300.00.0019918.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-269-0/0/258186.
      0.1517700.00.0018062.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-269-0/0/232553.
      0.3412300.00.0015845.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-269-0/0/203636.
      0.741900.00.0014643.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-269-0/0/194391.
      0.3813400.00.0013743.87
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-269-0/0/181890.
      0.0121200.00.0012180.58
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-269-0/0/172209.
      0.1814800.00.0011575.04
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-269-0/0/142647.
      0.0021400.00.0010014.54
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-269-0/0/132647.
      0.0145300.00.008931.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-269-0/0/121019.
      0.4444200.00.007971.61
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-269-0/0/103312.
      1.1614100.00.006924.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-269-0/0/101733.
      </
      Found on 2023-08-30 01:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef26b01adf

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 20-Feb-2023 04:18:52 MSK
      Restart Time: Wednesday, 21-Dec-2022 03:59:02 MSK
      Parent Server Config. Generation: 2228
      Parent Server MPM Generation: 2227
      Server uptime:  61 days 19 minutes 50 seconds
      Server load: 11.93 11.79 12.23
      Total accesses: 173588325 - Total Traffic: 13845.7 GB
      CPU Usage: u409.04 s70.55 cu0 cs0 - .0091% CPU load
      32.9 requests/sec - 2.7 MB/second - 83.6 kB/request
      62 requests currently being processed, 0 idle workers
      WWWWWWWWWWWCWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW..WWWWW.W.WWW..W...W
      ..W.....W..W..............W............W.....W.....W............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2227172810/39/2999203W
      0.1077100.01.52245023.98
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      1-2227211960/40/2975692W
      0.07143000.02.41242319.05
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      2-2227186700/2/2927913W
      0.00000.00.02240231.52
      134.122.110.201syspage.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      3-2227148740/107/2994403W
      0.20700.05.99242816.61
      80.78.240.111market-share.ru:8080POST /gw/ HTTP/1.0
      
      4-2227387380/144/2888951W
      0.3229100.028.00234935.50
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      5-2227182880/10/2913002W
      0.01149000.00.45237359.97
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      6-2227264170/23/3019816W
      0.0459100.02.66245866.69
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      7-2227252840/17/3003702W
      0.03137100.00.53243365.67
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      8-2227279990/52/2900160W
      0.12125100.01.81237225.08
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      9-2227171310/32/2926919W
      0.06000.02.27239095.09
      134.122.110.201syspage.ru:8080GET /.DS_Store HTTP/1.0
      
      10-2227183440/143/2890916W
      0.3665000.07.58234918.14
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      11-222789171/186/2864235C
      0.381827959.416.77234275.53
      95.154.77.173drop-u.ru:8080GET /wp-content/uploads/2021/08/bandicam-2022-01-08-00-56-09-46
      
      12-2227100580/68/2952137W
      0.1511000.01.96240624.63
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      13-2227163620/35/2845728W
      0.073200.01.26231582.86
      45.134.181.2ecosafelab.ru:8080GET /?p=theme%2Fimage&src=aW1hZ2VzL21haWxzLzEzLnBuZyN0aHVtYm5ha
      
      14-22275210/184/2887410W
      0.4423100.011.49234190.84
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      15-2227145380/45/2782756W
      0.08155000.02.52226690.23
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      16-2227154130/90/2871010W
      0.22000.03.11234955.03
      170.187.164.225syspage.ru:8080GET /api/search?folderIds=0 HTTP/1.0
      
      17-222752300/143/2780211W
      0.34167100.07.56226186.67
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      18-2227183950/95/2873792W
      0.2171000.04.86236126.97
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      19-2227331050/127/2830205W
      0.3141000.05.13229937.44
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      20-222783980/55/2765984W
      0.1217000.03.44225552.80
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      21-2227113870/188/2737000W
      0.543200.07.50226195.55
      45.134.181.2ecosafelab.ru:8080GET /?p=theme%2Fimage&src=aW1hZ2VzL21haWxzLzA1LnBuZyN0aHVtYm5ha
      
      22-222738730/260/2699533W
      0.6915400.08.60225381.08
      5.253.61.99auto-u.ru:8080POST /wp-cron.php?doing_wp_cron=1676855777.74710106849670410156
      
      23-222770530/0/2703331W
      0.26173000.00.00221248.39
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      24-2227187170/6/2776065W
      0.00000.00.03228973.84
      188.166.151.36syspage.ru:8080GET /server-status HTTP/1.0
      
      25-222722720/64/2652948W
      0.15179000.01.79217861.27
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      26-2227392260/27/2666107W
      0.0735000.08.62218212.47
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      27-2227154700/62/2619516W
      0.14000.04.56214286.53
      134.122.110.201syspage.ru:8080GET / HTTP/1.0
      
      28-2227154710/18/2700842W
      0.065000.02.03221749.23
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      29-2227166930/40/2542398W
      0.143200.00.84209225.97
      45.134.181.2ecosafelab.ru:8080GET /?p=theme%2Fimage&src=aW1hZ2VzL21haWxzLzAyLnBuZyN0aHVtYm5ha
      
      30-2227168840/55/2603496W
      0.11500.02.01212335.17
      77.51.211.198shopskypka1.ru:8080POST /bitrix/admin/1c_exchange.php?type=catalog&mode=import&fil
      
      31-2227127140/25/2547942W
      0.06161100.00.55209113.13
      
      Found on 2023-02-20 01:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cefe14b6570

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 01-Oct-2022 03:39:10 MSK
      Restart Time: Tuesday, 06-Sep-2022 23:22:40 MSK
      Parent Server Config. Generation: 917
      Parent Server MPM Generation: 916
      Server uptime:  24 days 4 hours 16 minutes 29 seconds
      Server load: 15.98 13.78 12.02
      Total accesses: 83316779 - Total Traffic: 6616.8 GB
      CPU Usage: u128.2 s26.91 cu0 cs0 - .00743% CPU load
      39.9 requests/sec - 3.2 MB/second - 83.3 kB/request
      45 requests currently being processed, 19 idle workers
      W.__G.W___G_WG_W_WGGGGWGGG_G_GWGWWW_WG_WW.W_WGWWWC_W__W_W_W_G.GW
      ............................G..........G.........G..............
      ...G............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-916378280/47/1526165W
      0.10100.01.86124494.85
      104.160.25.68travel24app.ru:8080GET /?jjhwlj=B6M8Gg HTTP/1.0
      
      1-916-0/0/1518847.
      0.11000.00.00123174.45
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      2-916377660/49/1540112_
      0.13000.03.88125782.96
      93.158.161.41kedy-vans.ru:8080GET /zimnie/catalog/view/javascript/jquery/jquery.geoip-module.
      
      3-916377670/55/1522794_
      0.1501830.03.39125620.70
      193.142.147.68parma-59.ru:8080POST /wp-login.php HTTP/1.0
      
      4-911398600/188/1504014G
      0.4436800.012.41122314.05
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      5-916-0/0/1491052.
      0.10300.00.00120673.73
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      6-916379240/33/1530881W
      0.08000.02.18126735.55
      95.108.213.11gai-news.ru:8080GET /news/1208470-postavki-samoletov-ssj-new-i-ms21-rossijskim-
      
      7-916377600/62/1513170_
      0.17010.02.39123700.27
      188.162.64.8obuv.expert:8080GET /wp-content/themes/reboot/assets/fonts/wpshop-core.ttf?bz30
      
      8-916379780/24/1468860_
      0.05010.00.66120876.37
      192.46.213.57syspage.ru:8080GET / HTTP/1.0
      
      9-916377610/58/1438663_
      0.1502400.02.44119580.11
      185.119.81.99xn--90aacgfshgck0cqhfv.xn--p1aiGET /wp-login.php HTTP/1.0
      
      10-9115680/119/1459245G
      0.27102800.05.05120537.45
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      11-916380100/38/1456052_
      0.0801830.02.33119512.76
      89.36.221.147akulaopt.ru:8080GET /api.php?_d=products/8140/ HTTP/1.0
      
      12-916380320/33/1431102W
      0.08000.01.12117432.53
      179.105.38.190new9-1.ru:8080GET /outimg/aHR0cHM6Ly9qb3VybmFscy51bWNzLnBsL2FhL3VzZXIvZ2V0SW5
      
      13-911263660/99/1444261G
      0.2166800.06.91119218.21
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      14-916380820/38/1418535_
      0.0909640.01.65117455.48
      66.249.66.28studiasmart.ru:8080GET /events/alkogolnye-chernila-na-michurinskom/?occurrence=202
      
      15-916381430/55/1417212W
      0.14100.02.99115960.06
      46.23.155.142kursach37.com:8080POST /kak-napisat-kursovuyu-rabotu-samostoyatelno-obrazec/?wc-a
      
      16-916381880/35/1337871_
      0.08000.01.12110722.03
      192.46.213.57syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      17-916382400/37/1374386W
      0.07200.00.84112604.22
      104.160.25.68travel24app.ru:8080GET /?uPF9lf=ZpwcOm HTTP/1.0
      
      18-911117710/114/1391775G
      0.26150800.06.93113761.74
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      19-911126500/21/1346832G
      0.06156800.01.10111881.34
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      20-911283340/17/1336821G
      0.0278700.00.62109512.74
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      21-91162730/146/1335633G
      0.3596800.08.16108912.86
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      22-916383390/35/1332427W
      0.08100.01.08109757.73
      104.160.25.68travel24app.ru:8080POST / HTTP/1.0
      
      23-913167220/51/1247956G
      0.1218800.03.31102834.94
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      24-915340870/18/1276102G
      0.036800.014.24103463.77
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      25-911274280/250/1260563G
      0.6154800.018.24105736.22
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      26-916384510/30/1230935_
      0.0603280.01.10102406.41
      178.128.96.238fin-sk.ru:8080GET /2020 HTTP/1.0
      
      27-911225950/13/1215230G
      0.02144800.00.6699027.63
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      28-916384520/51/1196463_
      0.1207410.02.09100528.77
      77.88.5.161home-moda.ru:8080GET /muzhckaya-odezhda/muzhskaya-domashnyaya-odezhda/xalati-muz
      
      29-911300700/114/1149254G
      0.2860800.04.3295254.30
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      30-916385560/13/1186564W
      0.06000.08.7498023.24
      77.88.5.215ic.tapadera.ru:8080GET /posts/69332-magnetfix-v-sertolovo.html HTTP/1.0
      
      31-911244040/52/1166493G
      0.1272800.05.0195381.56
      5.253.61.99grekov-m.ru:8080GET /handler_longpoll.php HTTP/1.0
      
      32-916405890/4/1139357W
      0.001
      Found on 2022-10-01 00:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313bf97cef3bf97cef665f73fd

      Apache Status
      
      Apache Server Status for color.syspage.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 11-Jul-2022 03:40:48 MSK
      Restart Time: Friday, 24-Jun-2022 16:06:20 MSK
      Parent Server Config. Generation: 833
      Parent Server MPM Generation: 832
      Server uptime:  16 days 11 hours 34 minutes 27 seconds
      Server load: 14.49 14.12 13.72
      Total accesses: 56406023 - Total Traffic: 4653.3 GB
      CPU Usage: u41.16 s6.21 cu0 cs0 - .00333% CPU load
      39.6 requests/sec - 3.3 MB/second - 86.5 kB/request
      19 requests currently being processed, 10 idle workers
      _WC_GW_GG_WWW_W_WGW_WWWWW__W_...................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-832262970/50/1871122_
      0.09000.01.95156292.50
      198.58.124.151syspage.ru:8080GET /.DS_Store HTTP/1.0
      
      1-832263500/52/1843886W
      0.11000.03.87151706.31
      87.250.224.13ochki-d.ru:8080GET /osobennost-ochkov/gradient-sunglasses/material-opravi_meta
      
      2-832262651/30/1818710C
      0.05142454.34.08149447.64
      95.161.221.244tehkreit.ru:8080GET /images/%D0%A3%D1%81%D1%82%D0%B0%D0%BD%D0%BE%D0%B2%D0%BA%D0
      
      3-832262670/38/1813326_
      0.06000.03.28153024.03
      198.58.124.151syspage.ru:8080GET /.git/config HTTP/1.0
      
      4-831208040/14/1792184G
      0.026700.00.51150899.41
      5.253.61.99topzapravka.ru:8080POST /wp-cron.php?doing_wp_cron=1657499976.92269110679626464843
      
      5-832262620/15/1757965W
      0.02900.02.43145667.02
      5.253.61.99blog.ra-vavilen.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      6-832264120/52/1758724_
      0.11000.01.81146177.41
      198.58.124.151syspage.ru:8080GET / HTTP/1.0
      
      7-829123470/14/1723344G
      0.0316500.00.34142976.05
      5.253.61.99lovelykitchen.ru:8080POST /wp-cron.php?doing_wp_cron=1657499882.53838205337524414062
      
      8-830160040/13/1708122G
      0.0213600.00.33141316.14
      205.169.39.18babi.zobnin.dev:8080GET / HTTP/1.0
      
      9-832262610/28/1685722_
      0.05000.01.28140070.17
      198.58.124.151syspage.ru:8080GET /info.php HTTP/1.0
      
      10-832264650/30/1651033W
      0.06500.05.28138023.06
      5.253.61.99getsoch.net:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      11-832262690/20/1626876W
      0.051100.01.03138442.97
      5.253.61.99barkandberry.ru:8080POST /wp-cron.php?doing_wp_cron=1657500033.63779497146606445312
      
      12-832264850/19/1601616W
      0.03900.00.88134398.66
      5.253.61.99vetsnab.info:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      13-832265660/34/1578177_
      0.07000.01.10131784.84
      198.58.124.151syspage.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-832266270/21/1539416W
      0.03100.00.85129401.71
      109.252.72.148market-share.ru:8080POST /gw/ HTTP/1.0
      
      15-832267250/40/1502178_
      0.10000.03.34124845.24
      198.58.124.151syspage.ru:8080GET /s/352e3235332e36312e313332/_/;/META-INF/maven/com.atlassia
      
      16-832268020/25/1472509W
      0.04000.00.99122983.13
      198.58.124.151syspage.ru:8080GET /server-status HTTP/1.0
      
      17-830166890/2/1433222G
      0.0012900.00.02120312.63
      65.154.226.169babi.zobnin.dev:8080GET / HTTP/1.0
      
      18-832268500/24/1395372W
      0.05000.00.84116622.44
      40.77.167.73svarog-invertor.ru:8080GET /index.php?route=product/product&product_id=571 HTTP/1.0
      
      19-832272660/10/1343962_
      0.01000.00.10112768.34
      198.58.124.151syspage.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      20-832269330/27/1290193W
      0.08000.00.58109742.02
      5.253.61.99lovelykitchen.ru:8080GET /product/krem-penka-ochishhajushhaja-aravia-professional-vi
      
      21-832270300/8/1248053W
      0.01100.00.54107046.96
      87.250.224.64pandasad.ru:8080GET /eat/ HTTP/1.0
      
      22-832270310/32/1191734W
      0.05000.00.51101604.62
      54.93.122.59mariyasalon.ru:8080POST /wp-login.php HTTP/1.0
      
      23-832273260/3/1125064W
      0.00100.00.0395566.72
      5.255.253.116primeakb.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      24-832273270/7/1062739W
      0.01000.00.6391864.38
      193.218.190.209fa-ton.ru:8080GET /bitrix/redirect.php?event1=&event2=&event3=&goto=https://r
      
      25-832274130/2/1003573W
      0.00000.00.0185817.23
      5.45.207.154my-candybox.ru:8080GET / HTTP/1.0
      
      26-832274160/4/949234_
      0.01060.00.0681423.23
      188.170.72.16teploizolyaciya-info.ru:8080GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=1.2.1 HTTP
      
      27-832274170/2/887911W
      0.00000.00.0676866.92
      5.255.253.139qvz.uz:8080GET /feed/turbo/?paged=6 HTTP/1.0
      
      28-832274180/4/827740_
      0.01000.00.1270863.20
      198.58.124.151syspage.ru:8080GET /.env HTTP/1.0
      
      29-831-0/0/772686.
      0.043200.00.0064949.05
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      30-831-0/0/726083.
      0.101800.00.0062132.59
      127.0.0.1axis-t.com:8080OPTIONS * HTTP/1.0
      
      31-830-0/0/674634.
      0.047615860.00.0057613.75
      151.248.120.42market-share.ru:8080<
      Found on 2022-07-11 00:40
  • Open service 104.21.73.31:443 · color.syspage.ru

    2024-06-18 21:02

    HTTP/1.1 403 Forbidden
    Date: Tue, 18 Jun 2024 21:02:36 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oev%2B0IAiJy%2B6ekFK8nbwkhbL%2BOCgU8IJI3WIfFtOOZa3RyjRONx1jH185lGYqPsqwRfPwsTlP4ZKibX9wtDe7%2FcQQQomZBIwR42kgJS1KMrQZWby8zfmCjEGlq51YAWS%2BokZ"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 895e38a2ed2fa076-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access /
    on this server.</p>
    </body></html>
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 5.253.61.132:80 · color.syspage.ru

    2024-06-18 15:18

    HTTP/1.1 403 Forbidden
    Server: nginx/1.20.1
    Date: Tue, 18 Jun 2024 15:18:10 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access /
    on this server.</p>
    </body></html>
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 104.21.73.31:443 · color.syspage.ru

    2024-06-16 22:32

    HTTP/1.1 403 Forbidden
    Date: Sun, 16 Jun 2024 22:32:43 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0DQTjPaHkILQcZJFNzpFpM6kjYE%2B%2F0rAhSNxHPhtmdwwS8WtPFmDI907GHv01N4DavsNrd1gl704tXyRBg5oQWcEmA8ibSYY109M7vgJsU2SZViqKOu7MNAHcHJtjt1P1jDV"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 894e41e74b3979c0-LHR
    alt-svc: h3=":443"; ma=86400
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access /
    on this server.</p>
    </body></html>
    
    Found 2024-06-16 by HttpPlugin
    Create report
  • Open service 5.253.61.132:80 · color.syspage.ru

    2024-06-16 16:14

    HTTP/1.1 403 Forbidden
    Server: nginx/1.20.1
    Date: Sun, 16 Jun 2024 16:14:58 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access /
    on this server.</p>
    </body></html>
    
    Found 2024-06-16 by HttpPlugin
    Create report
  • Open service 104.21.73.31:80 · color.syspage.ru

    2024-06-14 00:40

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 14 Jun 2024 00:40:51 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Cache-Control: max-age=3600
    Expires: Fri, 14 Jun 2024 01:40:51 GMT
    Location: https://color.syspage.ru/
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sAC6LI2meVxmSnDWneYZZxyOAoykFfmTCtQtbTo2L5gOkIpJ8h%2Bn2i24lOdEvmNWdbIkixyTITJp0rGiLTv9ej0vtW2n%2BbbUcSh%2BKoDtY408tMtpQ2rhWJACGM89exrpuNfm"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 89364578fb9218b3-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>cloudflare</center>
    </body>
    </html>
    
    Found 2024-06-14 by HttpPlugin
    Create report
  • Open service 104.21.73.31:8443 · color.syspage.ru

    2024-06-14 00:40

    HTTP/1.1 521 
    Date: Fri, 14 Jun 2024 00:40:51 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NeoTigNd8AD0mNsy24G2MmHw3nb3ji4Tn7bKEC8SuKgjf85fCXHovRT1n%2BtUZrTIGsv%2FXe%2FzoHIY8y%2B2saAonGNe1cVPUbZmuvIJsTKj3S9gJJiwVOWTQ8C48IHZzQ2QLeRJ"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: same-origin
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Server: cloudflare
    CF-RAY: 89364579f9f188b3-LHR
    alt-svc: h3=":8443"; ma=86400
    
    
    error code: 521
    Found 2024-06-14 by HttpPlugin
    Create report
  • Open service 2606:4700:3031::ac43:9d37:8443 · color.syspage.ru

    2024-06-14 00:40

    HTTP/1.1 521 
    Date: Fri, 14 Jun 2024 00:40:51 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rDgWqf8hBFUyE4LeAt4vvsd895vPZT2A0xoRDG5w373SZrVkHuO%2B5wWM7kZKw3jJ1KvZJHmG%2FsEVmC1e26loKCrclKymwxZTj%2FWTkCohv%2B3st15Z9w9esCXZlysCtK5TCVoXI8ai38eHtCtmh2OB"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: same-origin
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Server: cloudflare
    CF-RAY: 8936457b0ac19460-LHR
    alt-svc: h3=":8443"; ma=86400
    
    
    error code: 521
    Found 2024-06-14 by HttpPlugin
    Create report
  • Open service 2606:4700:3035::6815:491f:443 · color.syspage.ru

    2024-06-14 00:40

    HTTP/1.1 403 Forbidden
    Date: Fri, 14 Jun 2024 00:40:53 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=54UFrjXk6eyZB275PnR37ES9XY%2FgNY%2BeGpKj0gQr5LFw5geZLSUu5PEXTq%2BbRhLuiHfwPa5SHdTBn7KLw37UYltzuZqBJ22avsbofWQfHGHQSg9cQoDS4ExZjx5uqHkjsokT%2FjJM5eLRG9df3uLv"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8936457f89056100-LHR
    alt-svc: h3=":443"; ma=86400
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access /
    on this server.</p>
    </body></html>
    
    Found 2024-06-14 by HttpPlugin
    Create report
  • Open service 2606:4700:3031::ac43:9d37:443 · color.syspage.ru

    2024-06-14 00:40

    HTTP/1.1 403 Forbidden
    Date: Fri, 14 Jun 2024 00:40:53 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y1ifB5zK%2FMBKUw3fflKDw6BqS86JciDdC%2FOORjGvk3Cixx4tNfFIq282AP9T1sKtO5rlU8Daq8gjvaZX2x6yPDCoHgJXXh7QM0pR0g6st1FRNtOEoEU%2BJoJyU0cuaFQj2tm%2Bj%2FR%2FKMM3cD8dtXjp"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8936457f6fa71eda-AMS
    alt-svc: h3=":443"; ma=86400
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access /
    on this server.</p>
    </body></html>
    
    Found 2024-06-14 by HttpPlugin
    Create report
  • Open service 2606:4700:3035::6815:491f:8443 · color.syspage.ru

    2024-06-14 00:40

    HTTP/1.1 521 
    Date: Fri, 14 Jun 2024 00:40:51 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LERE6Yz7Vi%2FSJoxXIWsSiukzM%2BbkjPXIw84H%2BAkxcbA6UgJi%2B1t5pbPV0is1ecIRH2qQ8HHARBZOsBG6YW7KSNUi%2BeZvzZ6%2BzPFTkNGoDL2mdOM4SIIZTTLaFCrVkd1%2BbnAQZT4Wqr66rBF3TvXv"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: same-origin
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Server: cloudflare
    CF-RAY: 89364576e9441cb0-AMS
    alt-svc: h3=":8443"; ma=86400
    
    
    error code: 521
    Found 2024-06-14 by HttpPlugin
    Create report
  • Open service 2606:4700:3035::6815:491f:80 · color.syspage.ru

    2024-06-14 00:40

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 14 Jun 2024 00:40:50 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Cache-Control: max-age=3600
    Expires: Fri, 14 Jun 2024 01:40:50 GMT
    Location: https://color.syspage.ru/
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oia9c%2BZEFpm8boLZOj21LtGmbQX6Hi%2FK48jBc98OLHoLH9mNKRRbwipP0YiDvHpUaO2eh6T5tZnznrWpj2vnXMzjletQfuTs%2FIfKyJR%2BvMk0VV7v7AXKQs5ZkZb4McyS4vkwyRfz588HeemkhL1c"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8936457648c69427-LHR
    alt-svc: h3=":443"; ma=86400
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>cloudflare</center>
    </body>
    </html>
    
    Found 2024-06-14 by HttpPlugin
    Create report
  • Open service 172.67.157.55:8443 · color.syspage.ru

    2024-06-14 00:40

    HTTP/1.1 521 
    Date: Fri, 14 Jun 2024 00:40:51 GMT
    Content-Type: text/plain; charset=UTF-8
    Content-Length: 15
    Connection: close
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YAEK6MAEUFqWYoqQH0ReXb6ZvYj8cEKjEYgNV2XxiGS80YL5V7Q5Vg9thqhzKBlQfol3YK0rrtMFs6F0kbvA0aMu64bLUemsBJMkGmWcP5VV%2FVbkScz7zyukmREjGwfZLN9c"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: same-origin
    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
    Expires: Thu, 01 Jan 1970 00:00:01 GMT
    Server: cloudflare
    CF-RAY: 893645770a656373-LHR
    alt-svc: h3=":8443"; ma=86400
    
    
    error code: 521
    Found 2024-06-14 by HttpPlugin
    Create report
  • Open service 2606:4700:3031::ac43:9d37:80 · color.syspage.ru

    2024-06-14 00:40

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 14 Jun 2024 00:40:50 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Cache-Control: max-age=3600
    Expires: Fri, 14 Jun 2024 01:40:50 GMT
    Location: https://color.syspage.ru/
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ul8f2IXcAkeV%2FeqKamui%2Byhi%2FjG%2FkHWfqrGfIOR7fW8gKL0SJsD7LfOFEbbx8SNNF3VkmxcFo%2FaMFKOIz6PZE7aez1YSWBN2ry5fodc%2BI%2F4O5S5ei%2FHqspjAQwXp%2BXjCXAw%2BIdPWWXxq0bxbVGxP"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 893645763d5b65a4-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>cloudflare</center>
    </body>
    </html>
    
    Found 2024-06-14 by HttpPlugin
    Create report
  • Open service 172.67.157.55:80 · color.syspage.ru

    2024-06-14 00:40

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 14 Jun 2024 00:40:51 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: close
    Cache-Control: max-age=3600
    Expires: Fri, 14 Jun 2024 01:40:51 GMT
    Location: https://color.syspage.ru/
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MWBZyqsecigN5hG77FsN7jr5r2Uwoq9qvtJSLEbrAanNn3OMR5VIaqnt7F6NYmNxnRLCHs8WyGxYtFafLYcV%2Bsk68BbJ4%2FwVUuqV2UdXwO92sGU4GEUrMrdMmQ7HnoAC10s%2F"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 89364576b94d9963-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: 301 Moved Permanently
    
    <html>
    <head><title>301 Moved Permanently</title></head>
    <body>
    <center><h1>301 Moved Permanently</h1></center>
    <hr><center>cloudflare</center>
    </body>
    </html>
    
    Found 2024-06-14 by HttpPlugin
    Create report
  • Open service 172.67.157.55:443 · color.syspage.ru

    2024-06-14 00:40

    HTTP/1.1 403 Forbidden
    Date: Fri, 14 Jun 2024 00:40:53 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n3EXtl%2BxyMg3%2BZO%2BSrx0I5STgw78OhilEbUV63Gx7E5cWKLaCHsLhArT55yytpAtFif6fsfOXYMKUuPHh7aF6h%2F4iC7KvF%2FJokkJPfjHvDNBi0Yv3SDU6n%2BgSsAsPDtDSKos"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 89364581dad1921a-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access /
    on this server.</p>
    </body></html>
    
    Found 2024-06-14 by HttpPlugin
    Create report
  • Open service 104.21.73.31:443 · color.syspage.ru

    2024-06-14 00:40

    HTTP/1.1 403 Forbidden
    Date: Fri, 14 Jun 2024 00:40:53 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VCxCSSGSW1fBb3gSW80ROwUgMfUXwOWUAxldURFGj34UbYPXjGb8Npai3YSHDneeBuVwp9yqV2F5PAvT72oO2kdPgJEHH7xChwkl91Yqbk9GFuSYL0H%2F4pglWPzvBio8jJh8"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 89364581f925942d-LHR
    alt-svc: h3=":443"; ma=86400
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access /
    on this server.</p>
    </body></html>
    
    Found 2024-06-14 by HttpPlugin
    Create report
  • Open service 5.253.61.132:80 · color.syspage.ru

    2024-06-12 11:01

    HTTP/1.1 403 Forbidden
    Server: nginx/1.20.1
    Date: Wed, 12 Jun 2024 11:01:55 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access /
    on this server.</p>
    </body></html>
    
    Found 2024-06-12 by HttpPlugin
    Create report
  • Open service 172.67.157.55:443 · color.syspage.ru

    2024-06-12 08:20

    HTTP/1.1 403 Forbidden
    Date: Wed, 12 Jun 2024 08:20:47 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8KV2CBfP6r4zm3B32QdQx6PDBvY9CqbU2OEWFMyrGY9vrI4cKmJAgsYAascqI6YuR20fMWsKgf%2FE8jGL151MBL2%2Bn26GDVISyBrHM00gftdlyE%2BzaWJaABuyEiRd78fj0emw"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 89286c722bad900c-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access /
    on this server.</p>
    </body></html>
    
    Found 2024-06-12 by HttpPlugin
    Create report
  • Open service 172.67.157.55:443 · color.syspage.ru

    2024-06-10 07:25

    HTTP/1.1 403 Forbidden
    Date: Mon, 10 Jun 2024 07:25:07 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A7LZ8Nk2eqMfITN5hUaIJvp2SCkd2UckJHU8POzgpQj0KgxhSxmz7X%2FZx7Bcw1NBf3wpzjOAitqYx%2FdmklfyawKdCn41Gz3ljgzhyt%2BuDy41FuzQPYYl2NUcZRz5oCyWGFm8"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8917a02a8e7a373c-FRA
    alt-svc: h3=":443"; ma=86400
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access /
    on this server.</p>
    </body></html>
    
    Found 2024-06-10 by HttpPlugin
    Create report
  • Open service 5.253.61.132:80 · color.syspage.ru

    2024-06-10 05:19

    HTTP/1.1 403 Forbidden
    Server: nginx/1.20.1
    Date: Mon, 10 Jun 2024 05:19:40 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access /
    on this server.</p>
    </body></html>
    
    Found 2024-06-10 by HttpPlugin
    Create report
  • Open service 172.67.157.55:443 · color.syspage.ru

    2024-06-08 08:32

    HTTP/1.1 403 Forbidden
    Date: Sat, 08 Jun 2024 08:32:10 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vwTTe0hG3BToMzLqzI4zaZv7oghYkF%2BxKNqQRZcV1vuFB7sRRxugxbpYWLa%2By145KS2C2vnTsJICU4qmZRvpc0mOjvdboHrRbXIBFzrGW7QAIiShurLiRNh1J%2BXxorBhAg4G"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8907879e6c96a1f2-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access /
    on this server.</p>
    </body></html>
    
    Found 2024-06-08 by HttpPlugin
    Create report
  • Open service 5.253.61.132:80 · color.syspage.ru

    2024-06-08 07:21

    HTTP/1.1 403 Forbidden
    Server: nginx/1.20.1
    Date: Sat, 08 Jun 2024 07:21:51 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access /
    on this server.</p>
    </body></html>
    
    Found 2024-06-08 by HttpPlugin
    Create report
  • Open service 5.253.61.132:80 · color.syspage.ru

    2024-06-06 15:05

    HTTP/1.1 403 Forbidden
    Server: nginx/1.20.1
    Date: Thu, 06 Jun 2024 15:05:44 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access /
    on this server.</p>
    </body></html>
    
    Found 2024-06-06 by HttpPlugin
    Create report
  • Open service 172.67.157.55:443 · color.syspage.ru

    2024-06-06 07:58

    HTTP/1.1 403 Forbidden
    Date: Thu, 06 Jun 2024 07:58:31 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TxSlLGjsIsvjDXk8x3wlNbP1Y6NVeVfuHcSYhy5tBCS1znffQgbIMy1MHKfQO0lIgbAebjxUWHHsQEZ1fdk2BPMzPCp0URVEQG2GJPYaBCiXn%2FyXYLHpDVX2PM1bnfKEKV3O"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88f6db946b776628-AMS
    alt-svc: h3=":443"; ma=86400
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access /
    on this server.</p>
    </body></html>
    
    Found 2024-06-06 by HttpPlugin
    Create report
  • Open service 5.253.61.132:80 · color.syspage.ru

    2024-06-04 18:20

    HTTP/1.1 403 Forbidden
    Server: nginx/1.20.1
    Date: Tue, 04 Jun 2024 18:20:29 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access /
    on this server.</p>
    </body></html>
    
    Found 2024-06-04 by HttpPlugin
    Create report
  • Open service 172.67.157.55:443 · color.syspage.ru

    2024-06-04 07:46

    HTTP/1.1 403 Forbidden
    Date: Tue, 04 Jun 2024 07:46:52 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1y07Esky%2BexJsL8yJlppNC9A2xqIp2hXZ10onc0ctxAfqckhbYRvmjs9FQLViRfc6F1zTpzdoWmUY5m4%2BNAvstuDM4bN8poU%2BKcqB2tOm921egtvM9Cv5Xqfbx9ebyu8%2Fjki"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 88e64fc6abe2aae8-YYZ
    alt-svc: h3=":443"; ma=86400
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access /
    on this server.</p>
    </body></html>
    
    Found 2024-06-04 by HttpPlugin
    Create report
  • Open service 5.253.61.132:80 · color.syspage.ru

    2024-06-02 23:47

    HTTP/1.1 403 Forbidden
    Server: nginx/1.20.1
    Date: Sun, 02 Jun 2024 23:47:19 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Page title: 403 Forbidden
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>403 Forbidden</title>
    </head><body>
    <h1>Forbidden</h1>
    <p>You don't have permission to access /
    on this server.</p>
    </body></html>
    
    Found 2024-06-02 by HttpPlugin
    Create report
syspage.ru*.syspage.ru
CN:
syspage.ru
Key:
RSA-2048
Issuer:
Not before:
2024-05-16 10:51
Not after:
2024-08-14 10:51