Vercel
tcp/443 tcp/80
nginx
tcp/443 tcp/80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c909744d714
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 16-Nov-2025 21:16:23 CET Restart Time: Sunday, 16-Nov-2025 03:56:58 CET Parent Server Generation: 1 Server uptime: 17 hours 19 minutes 25 seconds Total accesses: 37532 - Total Traffic: 113.4 MB CPU Usage: u9.46 s3.54 cu0 cs0 - .0208% CPU load .602 requests/sec - 1906 B/second - 3167 B/request 1 requests currently being processed, 4 idle workers _................._...........................W.._.............. ......................._........................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1275850/193/6045_ 0.23017570.00.3116.18 161.97.170.156estrategeek.comGET /wp-login.php HTTP/1.0 1-1-0/0/4691. 3.60430800.00.0013.70 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-1-0/0/4986. 0.64435500.00.0013.13 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-1-0/0/2581. 0.00435100.00.007.93 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-1-0/0/2884. 3.47428500.00.0010.22 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-1-0/0/1692. 1.54432900.00.0010.73 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-1-0/0/30. 0.01430900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-1-0/0/32. 0.01432300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-1-0/0/23. 0.00430700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-1-0/0/18. 0.00435300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-1-0/0/9. 0.00430400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-1-0/0/10. 0.00430500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-1-0/0/13. 0.00429900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-1-0/0/9. 0.00430300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-1-0/0/9. 0.00430000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-1-0/0/10. 0.00430200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-1-0/0/9. 0.00435000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-1-0/0/8. 0.00430100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-1200160/517/522_ 0.74000.01.611.62 64.23.218.208webmail.conticert.comGET /v2/_catalog HTTP/1.0 19-1-0/0/8. 0.00430600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-1-0/0/762. 0.00429800.00.001.92 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-1-0/0/9. 0.00428400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-1-0/0/10. 0.00428300.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-1-0/0/8. 0.00434900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-1-0/0/2156. 0.00434800.00.005.79 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-1-0/0/7. 0.00435400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-1-0/0/4015. 0.00434700.00.0011.11 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-1-0/0/3999. 0.00434300.00.009.53 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-1-0/0/7. 0.00429700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-1-0/0/8. 0.00428200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-1-0/0/912. 0.00434500.00.001.92 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-1-0/0/5. 0.00434400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-1-0/0/5. 0.00434200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-1-0/0/7. 0.00429500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-1-0/0/5. 0.00434100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-1-0/0/23. 0.00433500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-1-0/0/3. 0.00429300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-1-0/0/3. 0.00429600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-1-0/0/3. 0.00429200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-1-0/0/2. 0.00433700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-1-0/0/2. 0.00434000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-1-0/0/2. 0.00433800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-1-0/0/3. 0.00429400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-1-0/0/2. 0.00433200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-1-0/0/2. 0.00433600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-1-0/0/2. 0.00433400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-1200590/497/497W 0.74000.02.232.23 64.23.218.208webmail.conticert.comGET /server-status HTTP/1.0 47-1-0/0/2. 0.00433300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-1-0/0/2. 0.00432800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-1200620/524/524_ 0.76000.00.840.84 64.23.218.208webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 50-1-0/0/2. 0.00433000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-1-0/0/4. 0.00435600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-1-0/0/3. 0.00429100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-1-0/0/2. 0.00432600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-1-0/0/2. 0.00433100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-1-0/0/2. 0.00432700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-1-0/0/2. 0.00432200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-1-0/0/4. 0.00428000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-1-0/0/3. 0.00428900.00.000.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-1-0/0/2. 0.00432400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-1-0/0/2. 0.00432000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-1-0/0/2. 0.00432100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-1-0/0/3. 0.00429000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-1-0/0/4. 0.00434600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90d091f7c4
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 14-Nov-2025 19:16:40 CET Restart Time: Monday, 10-Nov-2025 12:55:21 CET Parent Server Generation: 0 Server uptime: 4 days 6 hours 21 minutes 18 seconds Total accesses: 198804 - Total Traffic: 832.1 MB CPU Usage: u14.99 s5.89 cu0 cs0 - .00567% CPU load .54 requests/sec - 2368 B/second - 4389 B/request 1 requests currently being processed, 4 idle workers W__._.._........................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0147800/240/28744W 0.30000.00.44142.38 209.38.208.202webmail.conticert.comGET /server-status HTTP/1.0 1-0323700/2582/29681_ 3.61000.09.55108.86 209.38.208.202webmail.conticert.comGET /about HTTP/1.0 2-0199190/71/28917_ 0.08000.00.12115.45 209.38.208.202webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0-0/0/27329. 0.2489900.00.00111.31 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0293790/1086/18141_ 1.55000.03.1585.17 209.38.208.202webmail.conticert.comGET /v2/_catalog HTTP/1.0 5-0-0/0/8797. 2.29282700.00.0028.59 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/7028. 0.00284000.00.0037.83 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0147660/243/10023_ 0.31000.00.7841.35 209.38.208.202webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 8-0-0/0/5123. 3.161963500.00.0019.91 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/3227. 0.004236900.00.0010.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/2765. 0.004236600.00.008.72 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/2497. 0.014205100.00.007.92 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/1747. 0.0012096900.00.006.84 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/3128. 0.0012104600.00.0011.93 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/744. 0.0012104500.00.002.66 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/949. 0.0012104400.00.003.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/2582. 0.5411672200.00.0014.88 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/3174. 0.0012098500.00.009.32 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/324. 0.0012104100.00.001.11 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/545. 0.0012104000.00.001.90 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/2525. 0.0012104200.00.009.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/8. 0.0012103900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/3990. 5.17806351840.00.0018.06 157.97.172.16cpmusicamurcia.comGET /component/ajax/?format=json HTTP/1.0 23-0-0/0/11. 0.0012096700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/13. 0.0012103700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/10. 0.0012096500.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/12. 0.0012096600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/7. 0.0012103300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/10. 0.0012103600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/8. 0.0012103500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/9. 0.0012103200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/7. 0.0012103400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/372. 0.0012098400.00.001.71 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/849. 0.0012103100.00.002.56 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/7. 0.0012102500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/8. 0.0012097400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/665. 0.0012102700.00.005.73 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/7. 0.0012102800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/4. 0.0012102600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/5. 0.0012102300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/4. 0.0012103000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/4. 0.0012102400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/4. 0.0012102100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/4. 0.0012102200.00.000.10 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/3. 0.0012101800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/8. 0.0012102000.00.000.11 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/4. 0.0012101900.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/1135. 1.4411084600.00.006.78 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/4. 0.0012101600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/8. 0.0012101500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/3. 0.0012101700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/3. 0.0012101300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/3. 0.0012101400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/3. 0.0012101000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/3. 0.0012101100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/4. 0.0012101200.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/7. 0.0012100800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/4. 0.0012100900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/413. 0.5311671300.00.002.23 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/4. 0.0012098300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/1327. 1.6510873500.00.006.51 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/3. 0.0012100600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/4. 0.0012100500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90b9527ac6
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Wednesday, 12-Nov-2025 16:22:02 CET Restart Time: Monday, 10-Nov-2025 12:55:21 CET Parent Server Generation: 0 Server uptime: 2 days 3 hours 26 minutes 41 seconds Total accesses: 108433 - Total Traffic: 437.2 MB CPU Usage: u7.26 s2.81 cu0 cs0 - .00544% CPU load .585 requests/sec - 2475 B/second - 4227 B/request 1 requests currently being processed, 4 idle workers _.._.._W._...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-061490/1322/15138_ 1.80100.05.3470.26 207.154.197.113webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 1-0-0/0/14603. 0.00176500.00.0052.71 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0-0/0/14878. 1.02212400.00.0053.70 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0292290/237/11963_ 0.31000.00.8142.02 207.154.197.113webmail.conticert.comGET /v2/_catalog HTTP/1.0 4-0-0/0/9377. 0.25212500.00.0051.84 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/4329. 0.00212600.00.0012.58 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0292400/230/5516_ 0.29000.01.1431.04 193.47.239.87default-149_62_171_28GET /category/motivacion/feed/ HTTP/1.0 7-0292430/231/2523W 0.29000.00.6210.06 207.154.197.113webmail.conticert.comGET /server-status HTTP/1.0 8-0-0/0/2629. 0.00213000.00.008.10 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0292470/232/3145_ 0.31000.00.949.82 207.154.197.113webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-0-0/0/2758. 0.00212700.00.008.72 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/2480. 0.001425900.00.007.89 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/1743. 0.461111700.00.006.84 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/3126. 0.001424900.00.0011.93 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/742. 0.001426800.00.002.66 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/947. 0.001426400.00.003.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/2175. 2.03212900.00.0012.35 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/3171. 0.001426500.00.009.27 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/322. 0.001429400.00.001.11 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/543. 0.001429300.00.001.90 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/2523. 0.001426000.00.009.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/6. 0.001428600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/7. 0.001428700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/7. 0.001428800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/11. 0.001424500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/6. 0.001428500.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/8. 0.001425700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/5. 0.001428200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/8. 0.001429100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/6. 0.001428400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/7. 0.001428100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/5. 0.001428000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/369. 0.001425600.00.001.71 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/847. 0.001424400.00.002.56 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/5. 0.001427900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/4. 0.001427800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/663. 0.92848300.00.005.73 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/5. 0.001425500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/2. 0.001427500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/3. 0.001426900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/2. 0.001428300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/2. 0.001429000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/2. 0.001427600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/2. 0.001428900.00.000.10 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/1. 0.001429900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/6. 0.001424300.00.000.11 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/2. 0.001427200.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/2. 0.001427700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/2. 0.001430400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/6. 0.001424200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/1. 0.001430100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/1. 0.001430000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/1. 0.001430200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/1. 0.001430300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/1. 0.001429800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/2. 0.001427400.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/5. 0.001425400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/2. 0.001427300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/4. 0.001426200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/1. 0.001429700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/5. 0.001425100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/1. 0.001429600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/2. 0.001427100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-0-0/0/5. 0.0014250</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c9032ce941d
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Monday, 10-Nov-2025 15:06:08 CET Restart Time: Monday, 10-Nov-2025 12:55:21 CET Parent Server Generation: 0 Server uptime: 2 hours 10 minutes 47 seconds Total accesses: 6793 - Total Traffic: 24.8 MB CPU Usage: u5.64 s2.09 cu0 cs0 - .0985% CPU load .866 requests/sec - 3310 B/second - 3823 B/request 1 requests currently being processed, 4 idle workers __......._..._......W........................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-072100/538/751_ 0.64000.01.291.68 164.90.228.79webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-087080/434/656_ 0.54000.01.321.79 164.90.228.79webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 2-0-0/0/160. 0.19697000.00.001.06 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0-0/0/164. 0.19696300.00.000.59 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0-0/0/764. 0.79365500.00.002.87 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/20. 0.02697200.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/6. 0.00696500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/2. 0.00697400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/2. 0.00696900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0317370/1164/1164_ 1.45100.04.154.15 164.90.228.79webmail.conticert.comGET /about HTTP/1.0 10-0-0/0/4. 0.00697300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/3. 0.00695400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/3. 0.00696700.00.000.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0317460/1157/1157_ 1.49000.04.984.98 164.90.228.79webmail.conticert.comGET /v2/_catalog HTTP/1.0 14-0-0/0/729. 0.89286600.00.002.66 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/3. 0.00696200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/3. 0.00696600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/2. 0.00695900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/5. 0.00696000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/3. 0.00696400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0317560/1162/1162W 1.53000.04.944.94 164.90.228.79webmail.conticert.comGET /server-status HTTP/1.0 21-0-0/0/3. 0.00695800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/3. 0.00696100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/2. 0.00696800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/3. 0.00697600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/3. 0.00695600.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/1. 0.00698300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/1. 0.00698400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/3. 0.00697500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/2. 0.00697800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/3. 0.00697700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/1. 0.00698100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/2. 0.00695700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/1. 0.00697900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/1. 0.00698000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/1. 0.00698200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 5 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1476412121Ready147781053Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1469836175Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 146953882Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1469931311Exiting(lifetime expired) Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c908f796625
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 08-Nov-2025 14:50:13 CET Restart Time: Friday, 07-Nov-2025 08:54:46 CET Parent Server Generation: 0 Server uptime: 1 day 5 hours 55 minutes 27 seconds Total accesses: 62410 - Total Traffic: 249.0 MB CPU Usage: u8.12 s3.53 cu.31 cs0 - .0111% CPU load .579 requests/sec - 2423 B/second - 4183 B/request 1 requests currently being processed, 4 idle workers ............W__._.._............................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/8737. 0.00165500.00.0035.25 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 1-0-0/0/5734. 0.00334400.00.0021.73 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0-0/0/11413. 3.69335600.00.0044.69 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0-0/0/9720. 1.87335200.00.0038.47 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0-0/0/4855. 0.84335400.00.0021.10 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/4424. 0.00335000.00.0026.28 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/2158. 0.00334900.00.009.67 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/3795. 4.00335300.00.0012.91 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/5922. 0.00334500.00.0022.22 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/9. 0.00334700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/427. 0.00334800.00.001.14 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/2873. 0.00334600.00.007.95 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0316350/291/722W 0.32000.00.661.64 128.199.182.152webmail.conticert.comGET /server-status HTTP/1.0 13-0316360/292/715_ 0.33000.01.142.75 128.199.182.152webmail.conticert.comGET /v2/_catalog HTTP/1.0 14-0316370/288/292_ 0.32100.00.920.92 128.199.182.152webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 15-0-0/0/8. 0.00334300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0316390/298/300_ 0.33000.01.121.12 128.199.182.152webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-0-0/0/4. 0.00335100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/4. 0.00334200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0316420/292/298_ 0.33000.01.151.15 141.255.164.26default-149_62_171_200GET /crm/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 6 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 60151593Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 603015151Ready599617171Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 6195441Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 6193991Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 6194982Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90eeaf29af
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 07-Nov-2025 01:28:21 CET Restart Time: Tuesday, 04-Nov-2025 10:24:53 CET Parent Server Generation: 0 Server uptime: 2 days 15 hours 3 minutes 28 seconds Total accesses: 167122 - Total Traffic: 778.6 MB CPU Usage: u10.98 s4.39 cu0 cs0 - .00677% CPU load .736 requests/sec - 3596 B/second - 4885 B/request 2 requests currently being processed, 3 idle workers _._W_W.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0134270/304/26541_ 0.43000.00.64123.81 134.209.25.199webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 1-0-0/0/23388. 3.68152000.00.00115.72 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0134500/300/24874_ 0.43000.00.72107.88 134.209.25.199webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0107530/379/17803W 0.54000.01.0580.18 37.60.141.252estrategeek.comGET /v5/wp-admin/ HTTP/1.0 4-0127460/1858/24714_ 2.72000.07.85118.94 134.209.25.199webmail.conticert.comGET /v2/_catalog HTTP/1.0 5-0320340/800/15466W 1.12000.02.4262.65 134.209.25.199webmail.conticert.comGET /server-status HTTP/1.0 6-0-0/0/7865. 0.00152400.00.0037.67 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/8162. 0.00152300.00.0039.72 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/465. 0.014187400.00.002.38 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/1311. 0.004191400.00.006.13 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/6165. 0.014184500.00.0032.81 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/1943. 0.004184000.00.0011.79 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/2543. 0.004189400.00.0013.39 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/6. 0.004191500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/5. 0.004188200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/6. 0.004188800.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/8. 0.004192300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/46. 0.004188100.00.000.68 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/169. 0.004193100.00.001.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/120. 0.004187600.00.000.97 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/2. 0.004187900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/8. 0.004194200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/2. 0.004187300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/2. 0.004188900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/3. 0.004193000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/2. 0.004188300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/8. 0.004190800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/7. 0.004193400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/4. 0.004190900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/4. 0.004188700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/2. 0.004189000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/3. 0.004186800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/2. 0.004185700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/4. 0.004191700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/13. 0.004184400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/4. 0.004191000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/462. 0.603836900.00.002.65 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/2. 0.004187200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/9. 0.004190400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/2. 0.004190100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/2. 0.004186100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/2. 0.004187800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/4. 0.004189100.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/3. 0.004192500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/2. 0.004190600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/2. 0.004187500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/2. 0.004186400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/2. 0.004189500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/3. 0.004192400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/2. 0.004186000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/5. 0.004192900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/2. 0.004186200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/326. 0.424014900.00.001.14 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/7. 0.004193700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/13. 0.004190300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/4. 0.004188600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/14. 0.004194900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/4. 0.004191900.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/7. 0.004189600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/2. 0.004185600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/15. 0.014186600.00.000.29 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/2. 0.004185500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/2. 0.004185400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-0-0/0/2. 0.004184800.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c9002ce316e
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 04-Nov-2025 16:40:09 CET Restart Time: Tuesday, 04-Nov-2025 10:24:53 CET Parent Server Generation: 0 Server uptime: 6 hours 15 minutes 16 seconds Total accesses: 22632 - Total Traffic: 122.6 MB CPU Usage: u12.62 s8.63 cu0 cs0 - .0944% CPU load 1.01 requests/sec - 5.6 kB/second - 5.5 kB/request 1 requests currently being processed, 4 idle workers ___.._W......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0277990/702/3980_ 0.88000.04.2420.16 157.245.113.227webmail.conticert.comGET /v2/_catalog HTTP/1.0 1-0280640/634/3702_ 0.7907590.04.1129.78 139.59.231.238conticert.comGET / HTTP/1.0 2-0298860/506/3279_ 0.63000.03.4717.49 157.245.113.227webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0-0/0/2325. 0.00230200.00.0010.32 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0-0/0/3875. 8.68342400.00.0018.18 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0263890/828/2118_ 1.03000.04.449.90 157.245.113.227webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 6-0263910/821/823W 5.97000.04.134.24 157.245.113.227webmail.conticert.comGET /server-status HTTP/1.0 7-0-0/0/132. 0.18358300.00.000.75 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/2. 0.002188300.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/984. 1.291662100.00.004.42 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/636. 0.791849100.00.003.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/776. 1.011725200.00.004.26 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 4 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 3186111Ready28944224Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 29052823Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 3178542Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c9005cd664a
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Monday, 03-Nov-2025 00:07:38 CET Restart Time: Sunday, 02-Nov-2025 10:54:42 CET Parent Server Generation: 0 Server uptime: 13 hours 12 minutes 55 seconds Total accesses: 32199 - Total Traffic: 140.0 MB CPU Usage: u10.07 s3.98 cu.16 cs0 - .0299% CPU load .677 requests/sec - 3085 B/second - 4558 B/request 2 requests currently being processed, 3 idle workers __W_W........................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-055440/897/4833_ 1.18000.03.9421.81 138.68.144.227webmail.conticert.comGET /v2/_catalog HTTP/1.0 1-0246550/1852/5178_ 2.54000.07.3819.67 138.68.144.227webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 2-0176260/150/4969W 0.22000.00.7027.97 139.59.132.8conticert.comGET /swagger/index.html HTTP/1.0 3-0138230/525/3885_ 0.70000.02.3617.44 138.68.144.227webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-0276650/1549/4434W 2.04000.06.0818.18 138.68.144.227webmail.conticert.comGET /server-status HTTP/1.0 5-0-0/0/2754. 0.011143900.00.0012.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/825. 0.001144300.00.003.28 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/1618. 2.311160600.00.005.40 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/2. 0.002248900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/635. 0.831742500.00.003.21 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/9. 0.012242600.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/3057. 4.39161400.00.0010.98 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 5 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2187915151Ready2187718181Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 21885308Working Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 21889111Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 21886212Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c906b4d0694
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 01-Nov-2025 15:05:51 CET Restart Time: Sunday, 26-Oct-2025 04:13:29 CET Parent Server Generation: 1 Server uptime: 6 days 10 hours 52 minutes 21 seconds Total accesses: 339359 - Total Traffic: 1.5 GB CPU Usage: u20.46 s7.38 cu.18 cs0 - .00503% CPU load .609 requests/sec - 2821 B/second - 4634 B/request 2 requests currently being processed, 3 idle workers ___.WW.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1292810/873/52529_ 1.3801190.03.16234.84 167.99.181.249conticert.comPOST /graphql/api HTTP/1.0 1-135500/304/50622_ 0.41000.01.49237.66 206.81.24.74webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-199780/1987/49270_ 2.77000.07.17228.26 206.81.24.74webmail.conticert.comGET /v2/_catalog HTTP/1.0 3-1-0/0/43111. 2.50277500.00.00179.47 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-115960/2545/37754W 3.65000.09.79159.24 206.81.24.74webmail.conticert.comGET /server-status HTTP/1.0 5-1229370/3029/30945W 4.49000.011.70136.50 89.248.161.162estrategeek.comGET /wp-login.php HTTP/1.0 6-1-0/0/27100. 0.001523600.00.00135.61 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-1-0/0/15049. 0.001523500.00.0062.86 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-1-0/0/5554. 2.552453200.00.0021.89 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-1-0/0/3950. 0.003936500.00.0014.69 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-1-0/0/3725. 0.003936400.00.0013.69 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-1-0/0/5104. 0.003937100.00.0022.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-1-0/0/432. 0.583466200.00.001.80 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-1-0/0/280. 0.003936900.00.000.58 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-1-0/0/1481. 0.003937000.00.004.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-1-0/0/368. 0.003936700.00.001.26 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-1-0/0/1472. 1.572843700.00.006.73 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-1-0/0/2130. 2.552453100.00.008.51 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-1-0/0/3176. 0.623464900.00.0012.20 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-1-0/0/1721. 0.003936300.00.006.39 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-1-0/0/2. 0.0010105900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-1-0/0/1. 0.0010108100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-1-0/0/924. 1.229689500.00.003.49 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-1-0/0/1. 0.0010108300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-1-0/0/1. 0.0010108200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-1-0/0/1. 0.0010108500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-1-0/0/1. 0.0010107900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-1-0/0/1. 0.0010108400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-1-0/0/1. 0.0010107700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-1-0/0/1. 0.0010108000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-1-0/0/1. 0.0010107500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-1-0/0/1473. 2.099429900.00.004.80 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-1-0/0/1. 0.0010107600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-1-0/0/1. 0.0010107800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-1-0/0/1. 0.0010107400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-1-0/0/1175. 1.669600400.00.003.42 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 6 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 9911000Working Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 9903406Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 987032302Ready987630301Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 98801915Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 9902552Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c900629c639
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 28-Oct-2025 23:25:04 CET Restart Time: Sunday, 26-Oct-2025 04:13:29 CET Parent Server Generation: 1 Server uptime: 2 days 19 hours 11 minutes 35 seconds Total accesses: 149810 - Total Traffic: 632.3 MB CPU Usage: u13.54 s6.51 cu.19 cs0 - .00837% CPU load .619 requests/sec - 2740 B/second - 4425 B/request 1 requests currently being processed, 4 idle workers ___..W_......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1138550/239/25287_ 0.40000.00.9698.56 159.65.144.72webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1141540/205/20238_ 0.310500.00.8990.91 23.21.228.180cpmusicamurcia.comGET /documentos/admision2023/publicaciones/2023-11-13_segundo_a 2-1182920/1442/21348_ 2.13000.08.96104.39 159.65.144.72webmail.conticert.comGET /v2/_catalog HTTP/1.0 3-1-0/0/22241. 1.30205700.00.0086.85 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-1-0/0/18449. 1.66187700.00.0073.77 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-1138600/237/10110W 0.37000.01.3046.47 159.65.144.72webmail.conticert.comGET /server-status HTTP/1.0 6-1215390/3114/13562_ 4.39100.021.0862.52 159.65.144.72webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 7-1-0/0/4730. 0.00205500.00.0018.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-1-0/0/1178. 0.007273200.00.005.77 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-1-0/0/3613. 0.007273500.00.0013.46 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-1-0/0/367. 0.007273700.00.001.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-1-0/0/3989. 5.1857386100.00.0015.78 34.152.58.108residenciabellavista.esGET /contactarhtml.php HTTP/1.0 12-1-0/0/5. 0.009462600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-1-0/0/5. 0.009462700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-1-0/0/1474. 2.608557500.00.004.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-1-0/0/359. 0.009463000.00.001.26 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-1-0/0/5. 0.009462100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-1-0/0/4. 0.009462000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-1-0/0/1548. 1.958461500.00.005.43 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-1-0/0/1298. 0.009462300.00.003.87 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 5 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2204633331Ready2204831311Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2203745337Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 220632703Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2209112112Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90230c1bcd
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Monday, 27-Oct-2025 03:23:54 CET Restart Time: Sunday, 26-Oct-2025 04:13:29 CET Parent Server Generation: 1 Server uptime: 23 hours 10 minutes 25 seconds Total accesses: 44773 - Total Traffic: 179.0 MB CPU Usage: u6.58 s2.59 cu0 cs0 - .011% CPU load .537 requests/sec - 2249 B/second - 4191 B/request 1 requests currently being processed, 4 idle workers ___W.._......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1214050/1442/7354_ 2.04000.05.6029.22 164.90.228.79webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 1-1202830/437/5645_ 0.67000.01.8823.13 164.90.228.79webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1239850/343/3570_ 0.51000.01.5914.88 164.90.228.79webmail.conticert.comGET /v2/_catalog HTTP/1.0 3-167950/889/8197W 1.30000.04.1331.66 164.90.228.79webmail.conticert.comGET /server-status HTTP/1.0 4-1-0/0/6587. 0.37422700.00.0025.24 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-1-0/0/3994. 0.95876700.00.0022.10 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-167990/891/4090_ 1.2101190.03.2913.91 167.99.182.39conticert.comPOST /graphql HTTP/1.0 7-1-0/0/6. 0.002348700.00.000.04 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-1-0/0/52. 0.002348500.00.000.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-1-0/0/3607. 0.002348100.00.0013.46 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-1-0/0/4. 0.002348400.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-1-0/0/4. 0.002348200.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-1-0/0/2. 0.002348300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-1-0/0/2. 0.002348600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-1-0/0/2. 0.002348000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-1-0/0/357. 0.412042900.00.001.26 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-1-0/0/2. 0.002347900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-1-0/0/1. 0.002349300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-1-0/0/1. 0.002349200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-1-0/0/1296. 1.711167500.00.003.86 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 5 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 5186203Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 501626261Ready501228281Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 501918181Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 5184322Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c908530cdf1
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 25-Oct-2025 06:46:08 CEST Restart Time: Thursday, 23-Oct-2025 11:54:58 CEST Parent Server Generation: 0 Server uptime: 1 day 18 hours 51 minutes 10 seconds Total accesses: 106842 - Total Traffic: 511.9 MB CPU Usage: u13.39 s5.08 cu.34 cs0 - .0122% CPU load .693 requests/sec - 3479 B/second - 5023 B/request 2 requests currently being processed, 3 idle workers _..__WW......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-050990/268/15488_ 0.33000.01.2971.38 143.110.217.244webmail.conticert.comGET /v2/_catalog HTTP/1.0 1-0-0/0/16269. 5.20792900.00.0068.09 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0-0/0/17501. 0.62792700.00.0078.25 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0240600/2381/18669_ 3.8201290.010.3590.91 164.90.208.56conticert.comGET /swagger/v1/swagger.json HTTP/1.0 4-0220270/786/13033_ 1.03000.02.8376.81 143.110.217.244webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-0220310/788/13652W 1.04000.03.5261.80 92.205.110.219servialfachadas.comGET /wp-login.php HTTP/1.0 6-0220320/791/5072W 1.03000.03.2728.37 143.110.217.244webmail.conticert.comGET /server-status HTTP/1.0 7-0-0/0/7149. 5.79142000.00.0036.26 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/2. 0.008235200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/3. 0.008235500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/2. 0.008235400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/2. 0.008235300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 4 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 84057013Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 8452000Working Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 83773783Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 8434652Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90c8f78ef9
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 23-Oct-2025 08:22:15 CEST Restart Time: Tuesday, 21-Oct-2025 09:27:52 CEST Parent Server Generation: 0 Server uptime: 1 day 22 hours 54 minutes 23 seconds Total accesses: 123020 - Total Traffic: 501.9 MB CPU Usage: u10.68 s5.26 cu0 cs0 - .00944% CPU load .729 requests/sec - 3116 B/second - 4278 B/request 2 requests currently being processed, 3 idle workers WW_.__.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0265520/1075/19363W 1.93000.04.4776.44 146.190.63.248conticert.comGET /swagger/index.html HTTP/1.0 1-012940/804/21586W 1.04000.02.6581.46 146.190.63.248webmail.conticert.comGET /server-status HTTP/1.0 2-080050/2078/16823_ 3.07000.09.1468.39 146.190.63.248webmail.conticert.comGET /v2/_catalog HTTP/1.0 3-0-0/0/18232. 0.3852300.00.0072.27 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0160490/220/12381_ 0.25000.00.4444.48 146.190.63.248webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-0188650/94/10135_ 0.1001190.00.2945.39 146.190.63.248conticert.comGET /swagger-ui.html HTTP/1.0 6-0-0/0/6225. 0.24163600.00.0027.54 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/4600. 0.04303300.00.0022.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/1753. 2.243010700.00.006.76 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/1815. 1.171950900.00.007.72 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/1444. 0.004408000.00.006.39 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/3547. 2.263010500.00.0021.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/1755. 2.253010600.00.007.75 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/7. 0.004408200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/6. 0.004408100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/6. 0.004407200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/7. 0.004407500.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/2351. 0.004407300.00.009.43 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/978. 0.973801600.00.004.74 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/6. 0.004407400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 3 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 20294661Ready20292708Working Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 20291882Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c9030447c60
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 21-Oct-2025 09:00:26 CEST Restart Time: Sunday, 19-Oct-2025 03:54:25 CEST Parent Server Generation: 1 Server uptime: 2 days 5 hours 6 minutes Total accesses: 117236 - Total Traffic: 486.0 MB CPU Usage: u9.17 s3.78 cu0 cs0 - .00677% CPU load .613 requests/sec - 2666 B/second - 4347 B/request 1 requests currently being processed, 4 idle workers _W.__.._........................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1171550/458/18393_ 0.65000.02.2275.87 138.197.191.87webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-150900/950/17307W 1.30000.03.2872.25 138.197.191.87webmail.conticert.comGET /server-status HTTP/1.0 2-1-0/0/18085. 0.00169400.00.0073.64 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-1111120/2488/15670_ 3.2301290.010.5371.75 206.81.24.74conticert.comGET /api/swagger.json HTTP/1.0 4-1111150/2490/16095_ 3.2704730.07.2059.06 193.36.224.144estrategeek.comGET /wp-admin/style.php HTTP/1.0 5-1-0/0/8889. 0.672464000.00.0034.37 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-1-0/0/4964. 0.002463900.00.0019.35 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-1110400/2497/6144_ 3.27000.08.5222.28 138.197.191.87webmail.conticert.comGET /v2/_catalog HTTP/1.0 8-1-0/0/3453. 0.003787500.00.0011.10 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-1-0/0/2849. 0.003786900.00.0018.69 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-1-0/0/4699. 0.563437900.00.0026.16 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-1-0/0/688. 0.003787400.00.001.54 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 9 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 29948604Ready29961331Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 299469017Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 29960402Ready29968111Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2969433322Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 298982315Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 29949662Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2969233331Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c903848217f
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 19-Oct-2025 06:23:25 CEST Restart Time: Sunday, 19-Oct-2025 03:54:25 CEST Parent Server Generation: 1 Server uptime: 2 hours 29 minutes Total accesses: 3273 - Total Traffic: 17.1 MB CPU Usage: u2.91 s1.16 cu0 cs0 - .0455% CPU load .366 requests/sec - 2010 B/second - 5.4 kB/request 1 requests currently being processed, 4 idle workers _.__W_.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1261620/109/439_ 0.140960.00.311.58 64.227.32.66conticert.comGET /about HTTP/1.0 1-1-0/0/553. 0.78183600.00.002.96 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-188120/647/647_ 0.92000.04.064.06 209.38.208.202webmail.conticert.comGET /v2/_catalog HTTP/1.0 3-188180/646/646_ 0.9101140.03.293.29 64.227.32.66conticert.comGET /debug/default/view?panel=config HTTP/1.0 4-191290/651/651W 0.87000.03.603.60 209.38.208.202webmail.conticert.comGET /server-status HTTP/1.0 5-1191710/337/337_ 0.45000.01.641.64 209.38.208.202webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 5 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 305816023Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 3057214141Ready305751292Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 30583331Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 30580772Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c906c515374
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 17-Oct-2025 06:44:48 CEST Restart Time: Monday, 13-Oct-2025 08:04:31 CEST Parent Server Generation: 0 Server uptime: 3 days 22 hours 40 minutes 17 seconds Total accesses: 230857 - Total Traffic: 957.7 MB CPU Usage: u15.73 s6.31 cu0 cs0 - .00647% CPU load .677 requests/sec - 2946 B/second - 4349 B/request 2 requests currently being processed, 3 idle workers _W..W..__....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-097420/111/35508_ 0.1401240.00.39143.59 46.101.111.185conticert.comGET /swagger-ui.html HTTP/1.0 1-0109790/38/31464W 0.04000.00.13132.88 207.154.212.47webmail.conticert.comGET /server-status HTTP/1.0 2-0-0/0/31395. 1.18475800.00.00131.66 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0-0/0/24448. 0.54476300.00.00103.84 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-07490/532/21882W 0.69000.02.1392.39 34.236.41.241estrategeek.comGET /en/pf/modern-clean-design-concept-3/ HTTP/1.0 5-0-0/0/14955. 0.5391200.00.0064.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/11297. 0.00476100.00.0044.15 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0238840/2636/12030_ 3.55000.011.4847.84 207.154.212.47webmail.conticert.comGET /v2/_catalog HTTP/1.0 8-0238860/2617/8737_ 3.52000.011.9236.78 207.154.212.47webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-0-0/0/6366. 0.00476000.00.0022.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/435. 0.00475900.00.001.56 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/4580. 0.6342100.00.0015.98 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/74. 0.004040000.00.000.04 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/1756. 0.004040200.00.007.24 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/2513. 0.004040100.00.0011.62 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/1409. 0.004038600.00.005.97 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/50. 0.004039400.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/47. 0.004038500.00.000.06 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/1487. 0.004039700.00.004.82 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/393. 0.004039500.00.001.36 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/1203. 0.004038300.00.004.54 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/1744. 2.352681800.00.0010.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/598. 0.004038400.00.002.30 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/135. 0.004039600.00.000.75 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/24. 0.004039300.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/1191. 1.533207700.00.004.96 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/21. 0.004040300.00.000.11 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/1131. 0.004041100.00.004.18 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/15. 0.004038100.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/1130. 0.004039800.00.005.48 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/5106. 2.482593900.00.0020.62 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/18. 0.004039100.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/1042. 0.004039000.00.003.79 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/193. 0.004040900.00.000.87 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/736. 0.004038200.00.0010.11 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/453. 0.004041000.00.001.90 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/876. 1.1613822900.00.004.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/6. 0.0014396400.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/9. 0.0014402200.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/10. 0.0014402300.00.000.16 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/8. 0.0014400700.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/10. 0.0014402400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/10. 0.0014398600.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/8. 0.0014396300.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/1929. 1.1313823100.00.007.18 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/6. 0.0014403200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/9. 0.0014396200.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/6. 0.0014403100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/7. 0.0014403000.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/165. 0.0014398300.00.000.27 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/6. 0.0014399100.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/5. 0.0014398700.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/5. 0.0014402900.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/6. 0.0014400100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/7. 0.0114396600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/7. 0.0014399900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/10. 0.0014395600.00.000.09 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/8. 0.0014396500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/7. 0.0014399500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/6. 0.0014399000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/7. 0.0014398100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/6. 0.0014398200.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/7. 0.0014398000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90eaffd601
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Wednesday, 15-Oct-2025 07:37:51 CEST Restart Time: Monday, 13-Oct-2025 08:04:31 CEST Parent Server Generation: 0 Server uptime: 1 day 23 hours 33 minutes 20 seconds Total accesses: 109575 - Total Traffic: 466.5 MB CPU Usage: u11.64 s4.84 cu0 cs0 - .00963% CPU load .64 requests/sec - 2857 B/second - 4463 B/request 2 requests currently being processed, 3 idle workers .__......._...WW................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/18016. 3.4724100.00.0072.33 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 1-0175900/40/17428_ 0.05000.00.3176.87 165.227.84.14webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 2-0179580/25/16317_ 0.03000.00.0470.16 165.227.84.14webmail.conticert.comGET /v2/_catalog HTTP/1.0 3-0-0/0/12943. 0.00331600.00.0056.71 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0-0/0/11660. 3.44331200.00.0050.53 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/11119. 0.00331300.00.0047.85 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/6901. 0.00330700.00.0028.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/7249. 0.99331500.00.0030.72 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/335. 0.00331000.00.002.30 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/939. 1.01331100.00.004.56 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-094550/317/329_ 0.43000.01.441.44 165.227.84.14webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-0-0/0/748. 0.00330800.00.003.74 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/8. 0.00330500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/6. 0.00330000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-094630/335/339W 0.48000.01.861.86 157.245.204.205conticert.comGET /swagger/swagger-ui.html HTTP/1.0 15-094640/325/329W 0.47000.01.501.50 165.227.84.14webmail.conticert.comGET /server-status HTTP/1.0 16-0-0/0/7. 0.00330600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/6. 0.00330300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/303. 0.4140600.00.001.22 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/6. 0.00330400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/3. 0.004548400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/4. 0.004544600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/4. 0.004550300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/4. 0.004548200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/4. 0.004544700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/4. 0.004546100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/3. 0.004549200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/4. 0.004545600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/3. 0.004549000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/243. 0.314359400.00.001.20 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/2083. 2.832757400.00.007.80 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/3. 0.004548800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/3. 0.004549300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/4. 0.004544900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/4. 0.004545000.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/3. 0.004548500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/2. 0.004551900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/2. 0.004552000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/3. 0.004549600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/5. 0.004543300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/3. 0.004552100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/4. 0.004545700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/4. 0.004544500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/2. 0.004551600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/5. 0.004544800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/4. 0.004549100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/2. 0.004551100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/4. 0.004543400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/4. 0.004543200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/3. 0.004546000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/3. 0.004545300.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/2. 0.004548700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/2. 0.004547900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/3. 0.004548600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/3. 0.004548300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/4. 0.004544300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/2. 0.004551800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/4. 0.004544200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/4. 0.004544100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/3. 0.004547700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/4. 0.004543900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/3. 0.004547300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/4. 0.004544000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-0-0/0/3. 0.004547800.00.000.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90131888bb
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Monday, 13-Oct-2025 08:20:59 CEST Restart Time: Monday, 13-Oct-2025 08:04:31 CEST Parent Server Generation: 0 Server uptime: 16 minutes 28 seconds Total accesses: 710 - Total Traffic: 2.1 MB CPU Usage: u.57 s.25 cu0 cs0 - .083% CPU load .719 requests/sec - 2263 B/second - 3149 B/request 2 requests currently being processed, 3 idle workers W__W_........................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-073970/145/145W 0.17000.00.740.74 157.245.105.107webmail.conticert.comGET /server-status HTTP/1.0 1-073980/149/149_ 0.17000.00.530.53 157.245.105.107webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-075160/139/139_ 0.1601140.00.120.12 209.38.248.17conticert.comGET /debug/default/view?panel=config HTTP/1.0 3-075180/137/137W 0.16000.00.430.43 209.38.248.17conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-075190/140/140_ 0.1601080.00.310.31 209.38.248.17conticert.comGET /v2/_catalog HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 4 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 998023222Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 10020409Working Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 99852154Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 10021432Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90b904b65b
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 11-Oct-2025 06:33:43 CEST Restart Time: Thursday, 09-Oct-2025 15:54:50 CEST Parent Server Generation: 0 Server uptime: 1 day 14 hours 38 minutes 53 seconds Total accesses: 120068 - Total Traffic: 451.3 MB CPU Usage: u12.25 s4.97 cu0 cs0 - .0124% CPU load .863 requests/sec - 3401 B/second - 3941 B/request 1 requests currently being processed, 4 idle workers ____W........................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0194010/729/19572_ 1.26014600.01.1565.94 62.60.130.213estrategeek.comGET /v5/wp-admin/ HTTP/1.0 1-0192120/739/17770_ 1.25000.02.5474.23 207.154.212.47webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 2-0243450/273/18033_ 0.49000.00.3771.94 207.154.212.47webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0189600/767/15498_ 1.32000.01.7153.75 207.154.212.47webmail.conticert.comGET /v2/_catalog HTTP/1.0 4-0208280/599/13054W 1.01000.00.8948.89 207.154.212.47webmail.conticert.comGET /server-status HTTP/1.0 5-0-0/0/6226. 0.001095700.00.0027.22 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/7567. 0.001095900.00.0021.53 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/8317. 3.541096300.00.0030.09 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/2904. 2.31326500.00.009.92 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/1263. 0.001096000.00.008.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/1820. 3.0866900.00.005.63 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/12. 0.001095800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/8. 0.001095600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/1074. 0.001095500.00.005.30 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/9. 0.001096700.00.000.09 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/3715. 2.36310200.00.0014.24 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/40. 0.001096600.00.000.24 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/1735. 0.001096500.00.007.25 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/1347. 0.51924900.00.006.57 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/5. 0.001095400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/2. 0.004328500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/37. 0.054283400.00.000.34 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/2. 0.004329100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/2. 0.004328100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/2. 0.004328200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/1. 0.004330600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/5. 0.004327700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/1. 0.004330500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/5. 0.004327800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/1. 0.004330400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/36. 0.044283300.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/1. 0.004330300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/1. 0.004330200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/1. 0.004330100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/1. 0.004329900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/1. 0.004330000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 6 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2563019025Ready2554643634Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 25647221Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2563119191Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 25645532Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 25648222Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90c4c08a83
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 09-Oct-2025 15:55:12 CEST Restart Time: Thursday, 09-Oct-2025 15:54:50 CEST Parent Server Generation: 0 Server uptime: 22 seconds Total accesses: 58 - Total Traffic: 254 kB CPU Usage: u.04 s0 cu0 cs0 - .182% CPU load 2.64 requests/sec - 11.5 kB/second - 4484 B/request 3 requests currently being processed, 1 idle workers W_WW............................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0273300/17/17W 0.02000.00.110.11 164.92.244.132webmail.conticert.comGET /server-status HTTP/1.0 1-0273310/18/18_ 0.01000.00.070.07 64.226.78.121webmail.conticert.comGET /server HTTP/1.0 2-0273750/17/17W 0.01000.00.070.07 209.38.208.202conticert.comGET / HTTP/1.0 3-0275620/6/6W 0.00000.00.000.00 178.128.207.138conticert.comGET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 5 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 273741708Working Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 27561105Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2737021122Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 27560112Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 273721808Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c909cb80b9d
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Wednesday, 08-Oct-2025 14:44:05 CEST Restart Time: Sunday, 05-Oct-2025 04:18:18 CEST Parent Server Generation: 1 Server uptime: 3 days 10 hours 25 minutes 47 seconds Total accesses: 192189 - Total Traffic: 994.8 MB CPU Usage: u14.42 s5.57 cu0 cs0 - .00674% CPU load .648 requests/sec - 3515 B/second - 5.3 kB/request 1 requests currently being processed, 3 idle workers .W___........................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1-0/0/31215. 5.441100.00.00181.25 188.26.220.130cpmusicamurcia.comGET /images/stories/icons/icon-16-massmail.png HTTP/1.0 1-111510/103/30505W 0.12000.00.45150.12 167.99.181.249webmail.conticert.comGET /server-status HTTP/1.0 2-15750/210/27097_ 0.28000.03.02140.01 167.99.181.249webmail.conticert.comGET /v2/_catalog HTTP/1.0 3-1274280/715/27497_ 0.99000.07.74133.60 167.99.181.249webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 4-110900/117/24838_ 0.14000.01.71117.59 167.99.181.249webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1-0/0/24415. 2.5131500.00.00119.88 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-1-0/0/6085. 1.393058200.00.0030.34 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-1-0/0/5860. 0.028514600.00.0032.53 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-1-0/0/1391. 0.008524000.00.0016.72 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-1-0/0/673. 0.008514500.00.003.97 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-1-0/0/20. 0.008518600.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-1-0/0/1079. 0.008524400.00.006.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-1-0/0/469. 0.008524500.00.002.19 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-1-0/0/124. 0.008518800.00.000.40 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-1-0/0/8. 0.008524100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-1-0/0/116. 0.008514300.00.000.35 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-1-0/0/933. 0.008524200.00.006.73 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-1-0/0/411. 0.008518500.00.001.57 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-1-0/0/119. 0.008523800.00.000.66 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-1-0/0/1051. 0.008518400.00.004.88 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-1-0/0/620. 0.008523600.00.003.90 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-1-0/0/73. 0.008518300.00.000.34 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-1-0/0/5. 0.008518100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-1-0/0/3. 0.008523500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-1-0/0/4. 0.008518200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-1-0/0/3. 0.008523100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-1-0/0/4. 0.008517900.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-1-0/0/3. 0.008523300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-1-0/0/4. 0.008518000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-1-0/0/4. 0.008517500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-1-0/0/4. 0.008517000.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-1-0/0/15. 0.018522900.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-1-0/0/3. 0.008523700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-1-0/0/3. 0.008523400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-1-0/0/3. 0.008523200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-1-0/0/6. 0.008514200.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-1-0/0/4. 0.008514100.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-1-0/0/4. 0.008514000.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-1-0/0/3. 0.008517800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-1-0/0/3. 0.008517320.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-1-0/0/3. 0.008517700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-1-0/0/3. 0.008517100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-1-0/0/3. 0.008516600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-1-0/0/2. 0.008522800.00.000.00 169.150.203.242defaultGET /2019/wp-includes/wlwmanifest.xml HTTP/1.0 44-1-0/0/3. 0.008517200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-1-0/0/3. 0.008517400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-1-0/0/3. 0.008516900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-1-0/0/3. 0.008516800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-1-0/0/3. 0.008516500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-1-0/0/3. 0.008516400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-1-0/0/1229. 1.597987600.00.0010.18 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-1-0/0/3. 0.008516700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-1-0/0/2. 0.008524700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-1-0/0/3. 0.008516100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-1-0/0/2. 0.008522500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-1-0/0/2. 0.008522700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-1-0/0/3. 0.008516300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-1-0/0/2. 0.008522600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-1-0/0/3. 0.008516200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-1-0/0/2. 0.008522300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-1-0/0/2. 0.008522200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-1-0/0/2. 0.008522000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-1-0/0/2. 0.008522100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-1-0/0/2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c906038b2f2
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Monday, 06-Oct-2025 12:55:16 CEST Restart Time: Sunday, 05-Oct-2025 04:18:18 CEST Parent Server Generation: 1 Server uptime: 1 day 8 hours 36 minutes 58 seconds Total accesses: 60156 - Total Traffic: 352.4 MB CPU Usage: u11.08 s4.21 cu0 cs0 - .013% CPU load .512 requests/sec - 3147 B/second - 6.0 kB/request 1 requests currently being processed, 4 idle workers _W_.__.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-131700/2490/10053_ 3.28000.012.8357.44 178.128.207.138webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1148000/1689/9282W 2.20000.08.2354.40 178.128.207.138webmail.conticert.comGET /server-status HTTP/1.0 2-136630/282/8477_ 0.38000.01.4748.32 178.128.207.138webmail.conticert.comGET /about HTTP/1.0 3-1-0/0/8088. 3.27261600.00.0047.41 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-1244880/983/6616_ 1.31000.04.8036.48 178.128.207.138webmail.conticert.comGET /v2/_catalog HTTP/1.0 5-1163410/1552/7099_ 2.05000.08.7141.90 178.128.207.138webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 6-1-0/0/1448. 0.38116100.00.008.81 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-1-0/0/2969. 0.00261400.00.0018.28 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-1-0/0/794. 0.00261700.00.0010.67 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-1-0/0/371. 0.002288700.00.001.85 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-1-0/0/9. 0.002288600.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-1-0/0/1041. 0.003675400.00.005.87 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-1-0/0/467. 0.003675500.00.002.19 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-1-0/0/117. 0.003676000.00.000.39 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-1-0/0/6. 0.003675600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-1-0/0/112. 0.003675000.00.000.34 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-1-0/0/931. 1.192288500.00.006.73 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-1-0/0/408. 0.003675100.00.001.56 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-1-0/0/117. 0.003675300.00.000.66 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-1-0/0/1048. 0.273393800.00.004.87 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-1-0/0/618. 0.882645000.00.003.90 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-1-0/0/70. 0.083630500.00.000.34 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-1-0/0/2. 0.003675200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-1-0/0/1. 0.003677800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-1-0/0/1. 0.003678000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-1-0/0/1. 0.003677900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-1-0/0/1. 0.003677700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-1-0/0/1. 0.003677200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-1-0/0/1. 0.003677600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-1-0/0/1. 0.003677500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-1-0/0/1. 0.003677400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-1-0/0/1. 0.003677300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-1-0/0/1. 0.003677100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-1-0/0/1. 0.003677000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-1-0/0/1. 0.003676900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-1-0/0/1. 0.003676800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 4 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 739515151Ready739318152Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 7626112Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 7608881Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c900fa88fa9
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 04-Oct-2025 10:50:57 CEST Restart Time: Tuesday, 30-Sep-2025 19:58:51 CEST Parent Server Generation: 0 Server uptime: 3 days 14 hours 52 minutes 6 seconds Total accesses: 146880 - Total Traffic: 880.2 MB CPU Usage: u4.87 s1.98 cu0 cs0 - .00219% CPU load .47 requests/sec - 2951 B/second - 6.1 kB/request 1 requests currently being processed, 4 idle workers ___._W.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-073150/276/23962_ 0.38000.02.39145.60 209.38.248.17webmail.conticert.comGET /v2/_catalog HTTP/1.0 1-062550/320/22830_ 0.45000.02.68153.16 209.38.248.17webmail.conticert.comGET /about HTTP/1.0 2-058640/372/17034_ 0.50000.04.3098.57 209.38.248.17webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0-0/0/19667. 0.3691400.00.00113.86 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0172960/37/15409_ 0.05000.00.2587.99 209.38.248.17webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 5-064380/310/12948W 0.42000.02.4173.27 209.38.248.17webmail.conticert.comGET /server-status HTTP/1.0 6-0-0/0/7541. 0.01566100.00.0044.51 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/3273. 0.00566200.00.0020.20 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/7624. 0.00986000.00.0049.48 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/11. 0.00985800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/1548. 2.24986200.00.0012.16 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/1552. 0.48583500.00.007.96 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/9. 0.00985900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/807. 0.00985500.00.007.91 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/4516. 0.00986500.00.0020.50 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/380. 0.00985700.00.003.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/3859. 0.00985400.00.0021.10 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/8. 0.00985600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/1826. 0.00985300.00.008.58 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/7. 0.00985200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/2. 0.00988000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/2. 0.00987800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/365. 0.46583600.00.002.11 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/2. 0.00987900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/3. 0.00987700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/369. 0.51583700.00.002.67 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/2. 0.00986900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/2. 0.00987100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/2. 0.00987600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/2. 0.00987500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/384. 0.49578700.00.002.66 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/539. 0.00987400.00.002.81 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/2. 0.00987200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/388. 0.50577000.00.002.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/2. 0.00987000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/3. 0.00987300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 5 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1952914112Ready1952817171Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 19546661Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1950632321Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 19563102Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c908677cff8
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 02-Oct-2025 11:28:03 CEST Restart Time: Tuesday, 30-Sep-2025 19:58:51 CEST Parent Server Generation: 0 Server uptime: 1 day 15 hours 29 minutes 11 seconds Total accesses: 72112 - Total Traffic: 404.8 MB CPU Usage: u7.03 s2.69 cu0 cs0 - .00684% CPU load .507 requests/sec - 2986 B/second - 5.7 kB/request 1 requests currently being processed, 4 idle workers _.W.__.._....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-072780/76/11837_ 0.08000.00.3466.41 139.59.132.8webmail.conticert.comGET /v2/_catalog HTTP/1.0 1-0-0/0/10201. 0.00234600.00.0072.49 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0256440/905/9545W 1.10000.03.1849.22 139.59.132.8webmail.conticert.comGET /server-status HTTP/1.0 3-0-0/0/9481. 1.7747500.00.0055.71 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0249970/975/9729_ 1.15000.03.5347.31 139.59.132.8webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 5-017670/394/8255_ 0.51000.01.1843.72 139.59.132.8webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-0-0/0/6136. 0.001500700.00.0035.67 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/1636. 1.151500300.00.0010.28 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0295790/2239/4184_ 2.71000.010.2218.70 139.59.132.8webmail.conticert.comGET /about HTTP/1.0 9-0-0/0/5. 0.001499700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/5. 0.001500200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/5. 0.001500100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/2. 0.001499900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/2. 0.001499800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/523. 0.61996200.00.002.53 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/2. 0.001500000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/2. 0.001499500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/2. 0.001499300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/2. 0.001499600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/2. 0.001499400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/1. 0.001501900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/1. 0.001502000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/2. 0.001499200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/1. 0.001501700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/2. 0.001499100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/1. 0.001501200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/1. 0.001501800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/1. 0.001501600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/1. 0.001501500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/1. 0.001501300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/1. 0.001501400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/538. 0.64918600.00.002.81 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/1. 0.001501100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/1. 0.001501000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/1. 0.001500900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/2. 0.001499000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 5 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 851628281Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 8581441Ready849245432Exiting(lifetime expired)850143431Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 8585112Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90a9fff00a
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 30-Sep-2025 07:21:19 CEST Restart Time: Monday, 29-Sep-2025 10:55:43 CEST Parent Server Generation: 0 Server uptime: 20 hours 25 minutes 36 seconds Total accesses: 47266 - Total Traffic: 218.2 MB CPU Usage: u6.6 s2.54 cu0 cs0 - .0124% CPU load .643 requests/sec - 3111 B/second - 4841 B/request 1 requests currently being processed, 4 idle workers ._W_.__......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/7705. 0.8453100.00.0033.54 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 1-095320/31/5452_ 0.05000.00.2924.55 167.99.210.137webmail.conticert.comGET /about HTTP/1.0 2-0290660/1496/8253W 2.19000.08.6235.91 167.99.210.137webmail.conticert.comGET /server-status HTTP/1.0 3-025570/368/4258_ 0.59000.01.7818.41 167.99.210.137webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 4-0-0/0/7486. 0.69585500.00.0031.59 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-064170/1057/4406_ 1.52000.05.8819.75 167.99.210.137webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-064440/1055/2750_ 1.56000.06.0523.16 167.99.210.137webmail.conticert.comGET /v2/_catalog HTTP/1.0 7-0-0/0/746. 0.001377200.00.003.41 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/13. 0.001376600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/275. 0.001377100.00.001.68 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/10. 0.002247600.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/13. 0.002247500.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/4. 0.002246800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/176. 0.002247400.00.000.42 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/165. 0.002246600.00.000.58 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/6. 0.002247100.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/610. 0.861376700.00.004.39 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/41. 0.002248300.00.000.15 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/5. 0.002247000.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/6. 0.002247200.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/8. 0.002248000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/4. 0.002246700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/1189. 0.841376800.00.006.74 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/10. 0.002249400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/7. 0.002249600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/8. 0.002249500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/5. 0.002248500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/3. 0.002249200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/3. 0.002248800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/4. 0.002249100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/5. 0.002249300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/5. 0.002248700.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/7. 0.002248900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/3622. 0.002248400.00.0013.86 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/3. 0.002248600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/3. 0.002249000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 2 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 107052515Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 10729102Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c907f5ddf70
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 02-Feb-2025 16:16:00 CET Restart Time: Saturday, 01-Feb-2025 14:55:31 CET Parent Server Generation: 0 Server uptime: 1 day 1 hour 20 minutes 29 seconds Total accesses: 52454 - Total Traffic: 234.8 MB CPU Usage: u7.08 s3.14 cu0 cs0 - .0112% CPU load .575 requests/sec - 2699 B/second - 4694 B/request 1 requests currently being processed, 4 idle workers ._W_.__......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/9378. 1.71166200.00.0053.76 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 1-0167550/363/7277_ 0.48000.01.6235.99 167.71.175.236webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 2-042470/2717/7515W 3.74000.011.4528.35 167.71.175.236webmail.conticert.comGET /server-status HTTP/1.0 3-0183370/235/6715_ 0.29000.00.6025.66 167.71.175.236webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-0-0/0/7072. 0.00166100.00.0027.21 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0319940/1369/8069_ 1.88000.09.8234.90 167.71.175.236webmail.conticert.comGET /v2/_catalog HTTP/1.0 6-0319970/1383/1753_ 1.85000.09.1411.23 167.71.175.236webmail.conticert.comGET /about HTTP/1.0 7-0-0/0/1225. 0.00166000.00.002.75 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/226. 0.141016900.00.001.09 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/104. 0.131018000.00.000.58 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/7. 0.001017700.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/7. 0.001017500.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/2930. 0.001017400.00.0012.21 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/3. 0.001017800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/5. 0.001017900.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/5. 0.001017300.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/151. 0.001017600.00.000.87 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/3. 0.001017200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/5. 0.001017000.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/4. 0.001017100.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 6 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2202222192Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2201829291Ready220113282Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2200733122Ready2200535351Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 22061222Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90ff65acdf
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 01-Feb-2025 11:15:39 CET Restart Time: Saturday, 01-Feb-2025 10:55:53 CET Parent Server Generation: 0 Server uptime: 19 minutes 46 seconds Total accesses: 2177 - Total Traffic: 8.9 MB CPU Usage: u1.74 s.77 cu0 cs0 - .212% CPU load 1.84 requests/sec - 7.6 kB/second - 4267 B/request 1 requests currently being processed, 4 idle workers __W__........................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-014260/441/441_ 0.51000.03.553.55 46.101.1.225webmail.conticert.comGET /v2/_catalog HTTP/1.0 1-014270/455/455_ 0.53000.01.701.70 46.101.1.225webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 2-014680/404/404W 0.50000.01.331.33 46.101.1.225webmail.conticert.comGET /server-status HTTP/1.0 3-014700/405/405_ 0.46000.00.860.86 46.101.1.225webmail.conticert.comGET /about HTTP/1.0 4-014720/443/443_ 0.50000.01.421.42 46.101.1.225webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-0-0/0/29. 0.01111500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 5 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 388539302Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 407031311Ready406733322Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 4128991Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 4140002Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c9099dac872
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 30-Jan-2025 07:45:48 CET Restart Time: Tuesday, 28-Jan-2025 20:33:39 CET Parent Server Generation: 0 Server uptime: 1 day 11 hours 12 minutes 9 seconds Total accesses: 67512 - Total Traffic: 255.9 MB CPU Usage: u5.71 s2.84 cu0 cs0 - .00675% CPU load .533 requests/sec - 2117 B/second - 3975 B/request 1 requests currently being processed, 4 idle workers ._W._._..._..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/11594. 0.00396400.00.0043.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 1-03280/249/9065_ 0.30000.00.4728.84 167.99.181.249webmail.conticert.comGET /v2/_catalog HTTP/1.0 2-094550/1911/9934W 2.60000.07.9342.94 167.99.181.249webmail.conticert.comGET /server-status HTTP/1.0 3-0-0/0/9506. 3.32401200.00.0041.95 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0306100/1252/5213_ 1.6601100.04.8520.59 188.166.108.93conticert.comGET /config.json HTTP/1.0 5-0-0/0/4617. 0.00408300.00.0017.39 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0326200/284/5334_ 0.3301100.01.0419.33 188.166.108.93conticert.comGET /telescope/requests HTTP/1.0 7-0-0/0/5057. 0.00408200.00.0017.82 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/3671. 0.00408100.00.0011.06 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/386. 0.01407900.00.000.53 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0326330/259/1140_ 0.33000.01.524.81 167.99.181.249webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-0-0/0/1151. 0.00407800.00.003.94 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/13. 0.009806600.00.000.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/8. 0.009806800.00.000.04 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/5. 0.009807500.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/3. 0.009806000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/3. 0.009807600.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/801. 0.009807400.00.003.49 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/8. 0.009807000.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/3. 0.009806900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 4 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 95365017Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 946538381Exiting(lifetime expired)946636361Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 9539222Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90f3596f5e
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 28-Jan-2025 07:19:16 CET Restart Time: Friday, 24-Jan-2025 17:21:53 CET Parent Server Generation: 0 Server uptime: 3 days 13 hours 57 minutes 23 seconds Total accesses: 192339 - Total Traffic: 1019.9 MB CPU Usage: u3.43 s1.64 cu0 cs0 - .00164% CPU load .622 requests/sec - 3456 B/second - 5.4 kB/request 1 requests currently being processed, 4 idle workers _._W__.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0304120/340/28486_ 0.43000.03.93162.37 164.92.244.132webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0-0/0/28741. 0.61238000.00.00136.33 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0316980/219/25420_ 0.25000.00.55141.90 164.92.244.132webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 3-096550/1484/22629W 1.80000.07.0996.59 164.92.244.132webmail.conticert.comGET /server-status HTTP/1.0 4-04110/168/17989_ 0.20000.03.40100.61 54.36.148.6default-149_62_171_28GET /robots.txt HTTP/1.0 5-0212580/612/17124_ 0.84000.03.5282.63 164.92.244.132webmail.conticert.comGET /v2/_catalog HTTP/1.0 6-0-0/0/13854. 0.641495200.00.0082.48 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/19822. 0.002150700.00.00105.46 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/5208. 0.006575000.00.0035.99 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/2349. 0.006574900.00.0012.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/3652. 0.006575100.00.0012.89 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/2870. 0.036572300.00.0021.13 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/1966. 0.00675466650.00.0017.24 2.136.148.202showforvenue.comGET /wp-json/wp/v2/kubio_section?context=edit&per_page=100&_loc 13-0-0/0/478. 0.006753200.00.001.16 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/21. 0.006754400.00.000.04 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/42. 0.006754300.00.000.25 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/168. 0.176737800.00.000.18 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/1139. 0.006753500.00.009.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/82. 0.076739700.00.000.76 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/137. 0.006753300.00.000.73 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/2. 0.0015149800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/4. 0.0015148000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/2. 0.0015149300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/4. 0.0015147900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/4. 0.0015147400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/4. 0.0015148400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/4. 0.0015147200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/4. 0.0015147300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/33. 0.0315117000.00.000.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/4. 0.0015146600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/4. 0.0015147500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/4. 0.0015146800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/2. 0.0015150500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/4. 0.0015147100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/2. 0.0015150400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/2. 0.0015149900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/6. 0.0015145000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/9. 0.0015145100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/10. 0.0015144700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/2. 0.0015150800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/2. 0.0015150700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/1. 0.0015152600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/1. 0.0015152500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/1. 0.0015152400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/1. 0.0015152300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/1. 0.0015152200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/1. 0.0015152100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/1. 0.0015152000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/4. 0.0015146900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/1. 0.0015151900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/1. 0.0015151800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/1. 0.0015151700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/1. 0.0015151600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/1. 0.0015151500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/1. 0.0015151400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/1. 0.0015151300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/1. 0.0015151200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/1. 0.0015151100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/1. 0.0015151000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/3. 0.0015147800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/2. 0.0015148900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/4. 0.0015148300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/4. 0.0015148200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c901af1c710
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Monday, 27-Jan-2025 04:29:23 CET Restart Time: Friday, 24-Jan-2025 17:21:53 CET Parent Server Generation: 0 Server uptime: 2 days 11 hours 7 minutes 30 seconds Total accesses: 112232 - Total Traffic: 615.0 MB CPU Usage: u11.9 s5.76 cu0 cs0 - .0083% CPU load .527 requests/sec - 3029 B/second - 5.6 kB/request 1 requests currently being processed, 3 idle workers W.._._._........................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-086230/2112/18357W 3.03000.010.53114.41 68.183.180.73webmail.conticert.comGET /server-status HTTP/1.0 1-0-0/0/16277. 5.344612550.00.0082.90 35.206.78.22cpmusicamurcia.comGET /?format=feed&type=rss HTTP/1.0 2-0-0/0/14299. 3.07152400.00.0077.22 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0253090/198/10751_ 0.2401280.00.7343.19 206.81.24.74conticert.comGET /.git/config HTTP/1.0 4-0-0/0/9769. 0.00533300.00.0057.06 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-084590/841/8486_ 1.1301170.02.6038.36 206.81.24.74conticert.comGET /.env HTTP/1.0 6-0-0/0/7110. 0.00533200.00.0045.77 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-084620/820/10911_ 1.10000.02.5656.25 68.183.180.73webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-0-0/0/4741. 1.843479100.00.0033.35 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/2016. 0.004741900.00.0010.23 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/3104. 1.884741800.00.009.67 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/2449. 0.004741400.00.0018.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/1965. 0.005485600.00.0017.24 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/475. 0.005486600.00.001.16 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/19. 0.005486800.00.000.04 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/40. 0.005485300.00.000.25 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/20. 0.005486400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/1136. 0.005485200.00.009.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/11. 0.005489800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/134. 0.005489700.00.000.73 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/2. 0.005490500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/4. 0.005488700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/2. 0.005490000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/4. 0.005488600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/4. 0.005488100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/4. 0.005489100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/4. 0.005487900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/4. 0.005488000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/33. 0.035457600.00.000.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/4. 0.005487300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/4. 0.005488200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/4. 0.005487500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/2. 0.005491200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/4. 0.005487800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/2. 0.005491100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/2. 0.005490600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/6. 0.005485700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/9. 0.005485800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/10. 0.005485400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/2. 0.005491500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/2. 0.005491400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/1. 0.005493300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/1. 0.005493200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/1. 0.005493100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/1. 0.005493000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/1. 0.005492900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/1. 0.005492800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/1. 0.005492700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/4. 0.005487600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/1. 0.005492600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/1. 0.005492500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/1. 0.005492400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/1. 0.005492300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/1. 0.005492200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/1. 0.005492100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/1. 0.005492000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/1. 0.005491900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/1. 0.005491800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/1. 0.005491700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/3. 0.005488500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/2. 0.005489600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/4. 0.005489000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/4. 0.005488900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-0-0/0/3. 0.005489400.00.000.00 ::1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90b60d956a
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 24-Jan-2025 13:43:40 CET Restart Time: Friday, 24-Jan-2025 07:54:11 CET Parent Server Generation: 0 Server uptime: 5 hours 49 minutes 28 seconds Total accesses: 15381 - Total Traffic: 71.2 MB CPU Usage: u1.02 s.43 cu0 cs0 - .00692% CPU load .734 requests/sec - 3559 B/second - 4852 B/request 1 requests currently being processed, 4 idle workers _W_..............._............................................. ._.............................................................. ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0170790/142/2152_ 0.21000.00.898.88 164.90.228.79webmail.conticert.comGET /about HTTP/1.0 1-0206960/20/2159W 0.02000.00.067.11 164.90.228.79webmail.conticert.comGET /server-status HTTP/1.0 2-0170850/143/1837_ 0.21000.01.307.73 164.90.228.79webmail.conticert.comGET /v2/_catalog HTTP/1.0 3-0-0/0/1097. 0.00111200.00.005.91 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0-0/0/1276. 0.00111700.00.004.45 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/1560. 0.00111000.00.005.45 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/22. 0.00111300.00.000.42 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/12. 0.00140100.00.000.06 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/10. 0.00141800.00.000.04 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/609. 0.00139600.00.002.62 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/4. 0.00140300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/1143. 0.00141900.00.0011.16 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/175. 0.00141400.00.000.55 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/22. 0.01141600.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/942. 0.00144400.00.003.50 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/3. 0.00141300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/6. 0.00137300.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/7. 0.00143900.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0161530/163/164_ 0.24000.01.771.77 164.90.228.79webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-0-0/0/1246. 0.01139900.00.005.62 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/3. 0.01140400.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/5. 0.00140700.00.000.04 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/3. 0.00141700.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/8. 0.01137400.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/2. 0.00140900.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/24. 0.01139700.00.000.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/25. 0.02136700.00.000.43 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/2. 0.00140800.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/19. 0.01141200.00.000.19 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/2. 0.00140500.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/2. 0.00140600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/2. 0.00141100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/3. 0.01139800.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/43. 0.05111100.00.000.15 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/5. 0.00136000.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/36. 0.05111400.00.000.21 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/13. 0.01143500.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/19. 0.01143000.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/16. 0.01138500.00.000.04 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/13. 0.00140000.00.000.04 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/12. 0.00143100.00.000.24 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/6. 0.00137800.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/6. 0.00144100.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/9. 0.00136300.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/17. 0.00143200.00.000.18 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/7. 0.00137200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/6. 0.00142100.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/5. 0.00137900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/5. 0.00136600.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/4. 0.00138000.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/7. 0.01143300.00.000.04 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/18. 0.00143400.00.000.24 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/8. 0.00136500.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/16. 0.01143800.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/14. 0.01136200.00.000.34 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/15. 0.00137100.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/7. 0.01137500.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/13. 0.00140200.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/10. 0.00142800.00.000.09 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/10. 0.00142900.00.000.11 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/8. 0.00136400.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/17. 0.00144200.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/10. 0.00142300.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-0-0/0/13. 0.02136100.00.000.24 ::1vps318.singularweb.comOPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90b344e8a8
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 18-Jan-2025 11:00:15 CET Restart Time: Saturday, 18-Jan-2025 08:55:12 CET Parent Server Generation: 0 Server uptime: 2 hours 5 minutes 3 seconds Total accesses: 3009 - Total Traffic: 20.2 MB CPU Usage: u2.66 s1.31 cu0 cs0 - .0529% CPU load .401 requests/sec - 2817 B/second - 6.9 kB/request 3 requests currently being processed, 2 idle workers _._WW.W......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0213350/649/649_ 0.89000.04.114.11 164.90.208.56webmail.conticert.comGET /v2/_catalog HTTP/1.0 1-0-0/0/230. 0.13451500.00.001.88 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0274990/363/499_ 0.52000.01.902.91 164.90.208.56webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0214660/575/575W 0.90100.05.005.00 149.62.171.87mecanitzats-muntada.comPOST /wp-cron.php?doing_wp_cron=1737194413.99202203750610351562 4-0228640/512/527W 0.74000.02.552.77 164.90.208.56webmail.conticert.comGET /server-status HTTP/1.0 5-0-0/0/172. 0.28451600.00.001.73 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0275040/357/357W 0.51000.01.771.77 185.118.190.162mecanitzats-muntada.comPOST /wp-login.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 4 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 5404201Working5407000Working Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 5405102Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 5393991Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c905ce60dee
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 16-Jan-2025 09:02:30 CET Restart Time: Wednesday, 15-Jan-2025 20:21:32 CET Parent Server Generation: 0 Server uptime: 12 hours 40 minutes 58 seconds Total accesses: 24771 - Total Traffic: 147.8 MB CPU Usage: u9.52 s4.37 cu0 cs0 - .0304% CPU load .543 requests/sec - 3393 B/second - 6.1 kB/request 1 requests currently being processed, 4 idle workers __.._.W._....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-031250/710/3758_ 1.03000.03.1117.49 157.230.19.140webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 1-0114480/3041/3546_ 4.30000.018.1620.28 157.230.19.140webmail.conticert.comGET /v2/_catalog HTTP/1.0 2-0-0/0/1989. 0.0060500.00.0013.58 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0-0/0/3221. 0.00178400.00.0019.20 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0178300/199/872_ 0.29000.00.883.13 157.230.19.140webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-0-0/0/1579. 1.691077000.00.0012.99 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0251110/1036/2072W 1.54000.06.6111.06 157.230.19.140webmail.conticert.comGET /server-status HTTP/1.0 7-0-0/0/1156. 1.581077600.00.008.58 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0251210/935/970_ 1.33010.011.8511.94 209.38.248.17conticert.comGET /.DS_Store HTTP/1.0 9-0-0/0/863. 1.25179100.00.004.56 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/2132. 0.001077800.00.009.11 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/2236. 0.46676100.00.0014.54 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/2. 0.004053400.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/1. 0.004054800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/1. 0.004054700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/2. 0.004054200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/2. 0.004053800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/2. 0.004053700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/365. 0.423835900.00.001.28 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/2. 0.004053500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 7 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 231342823Ready2313725212Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 231815012Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2312931311Ready2313230301Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2316519191Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 23187002Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90a9a14008
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 14-Jan-2025 05:00:26 CET Restart Time: Tuesday, 14-Jan-2025 04:07:48 CET Parent Server Generation: 0 Server uptime: 52 minutes 38 seconds Total accesses: 1552 - Total Traffic: 6.0 MB CPU Usage: u1.98 s.7 cu0 cs0 - .0849% CPU load .491 requests/sec - 2005 B/second - 4080 B/request 1 requests currently being processed, 4 idle workers _.__W_.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0271380/333/333_ 0.61000.01.401.40 68.183.9.16webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0-0/0/227. 0.42125200.00.000.98 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0272300/296/296_ 0.56000.01.351.35 91.206.201.119reparaciocarburadors.catGET /wp-login.php HTTP/1.0 3-0309520/98/236_ 0.17000.00.140.87 68.183.9.16webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 4-0272330/298/298W 0.55000.01.281.28 68.183.9.16webmail.conticert.comGET /server-status HTTP/1.0 5-0302340/161/162_ 0.37000.00.160.16 68.183.9.16webmail.conticert.comGET /v2/_catalog HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 3 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 146313131Ready145616113Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1471002Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90c30bd8dc
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 12-Jan-2025 03:29:33 CET Restart Time: Saturday, 11-Jan-2025 07:55:08 CET Parent Server Generation: 0 Server uptime: 19 hours 34 minutes 25 seconds Total accesses: 35447 - Total Traffic: 204.3 MB CPU Usage: u4.06 s1.87 cu.2 cs0 - .0087% CPU load .503 requests/sec - 3039 B/second - 5.9 kB/request 1 requests currently being processed, 4 idle workers _W.___.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0106910/86/4449_ 0.14000.00.4121.73 128.199.182.152webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 1-0277080/644/5557W 0.95000.02.6634.73 128.199.182.152webmail.conticert.comGET /server-status HTTP/1.0 2-0-0/0/4088. 0.55000.00.0016.63 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0270340/671/4514_ 1.02000.02.9023.47 128.199.182.152webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-0277120/665/4365_ 1.01100.02.7523.85 128.199.182.152webmail.conticert.comGET /about HTTP/1.0 5-0132720/15/2382_ 0.01000.00.0121.91 128.199.182.152webmail.conticert.comGET /v2/_catalog HTTP/1.0 6-0-0/0/3481. 0.00300200.00.0021.60 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/4592. 1.67824900.00.0025.18 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/273. 0.39619200.00.000.89 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/583. 0.13803700.00.003.28 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/528. 0.31690300.00.001.48 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/635. 0.00824600.00.009.51 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 8 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 132591724Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 132649119Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 13277441Ready13266771Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 13280331Ready13271551Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 132601635Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 13278332Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90de50356c
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 10-Jan-2025 04:36:57 CET Restart Time: Tuesday, 07-Jan-2025 08:06:23 CET Parent Server Generation: 0 Server uptime: 2 days 20 hours 30 minutes 34 seconds Total accesses: 168696 - Total Traffic: 952.4 MB CPU Usage: u11.49 s5.29 cu0 cs0 - .0068% CPU load .684 requests/sec - 4049 B/second - 5.8 kB/request 1 requests currently being processed, 4 idle workers _W.___.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0242690/29/28589_ 0.04000.00.10132.45 164.90.228.79webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0196530/268/25417W 0.50000.06.52130.58 164.90.228.79webmail.conticert.comGET /server-status HTTP/1.0 2-0-0/0/25829. 0.8165000.00.00142.59 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0241920/49/21018_ 0.08000.01.02133.00 164.90.228.79webmail.conticert.comGET /about HTTP/1.0 4-0312040/2212/22582_ 3.38000.023.01160.93 164.90.228.79webmail.conticert.comGET /v2/_catalog HTTP/1.0 5-0111680/1825/24043_ 2.91000.019.63157.89 164.90.228.79webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 6-0-0/0/3974. 0.0474800.00.0020.59 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/6539. 0.0076100.00.0032.36 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/2178. 0.805595000.00.008.45 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/467. 0.005871800.00.001.52 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/2834. 3.094535600.00.0011.32 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/104. 0.005871700.00.000.31 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/358. 0.0011832700.00.002.30 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/1708. 2.0710723300.00.005.19 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/7. 0.0011832200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/867. 0.0011833200.00.004.41 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/10. 0.0011833100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/5. 0.0018152800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/127. 0.1618054100.00.000.27 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/2040. 2.9015733500.00.008.27 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 1 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 25663102Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c908ad657c2
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Wednesday, 08-Jan-2025 04:48:38 CET Restart Time: Tuesday, 07-Jan-2025 08:06:23 CET Parent Server Generation: 0 Server uptime: 20 hours 42 minutes 14 seconds Total accesses: 54968 - Total Traffic: 288.5 MB CPU Usage: u4.6 s2.11 cu0 cs0 - .009% CPU load .737 requests/sec - 4058 B/second - 5.4 kB/request 1 requests currently being processed, 4 idle workers W._.._........._..._............................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-011800/583/8832W 0.87000.02.8938.23 157.230.19.140webmail.conticert.comGET /server-status HTTP/1.0 1-0-0/0/8413. 0.01672900.00.0044.15 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-050810/485/8615_ 0.67000.02.7037.79 157.230.19.140webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 3-0-0/0/5693. 0.00943500.00.0044.54 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0-0/0/7838. 1.67676200.00.0044.91 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0266550/909/8241_ 1.3301350.04.7640.47 134.209.25.199conticert.comGET /actuator/env HTTP/1.0 6-0-0/0/827. 0.00942400.00.007.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/2967. 0.00942200.00.0012.60 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/494. 0.00942500.00.003.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/462. 0.00943300.00.001.52 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/670. 0.00943200.00.004.45 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/10. 0.00943400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/356. 0.00942700.00.002.30 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/11. 0.00942300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/4. 0.00943100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0317990/687/687_ 0.99000.03.313.31 157.230.19.140webmail.conticert.comGET /v2/_catalog HTTP/1.0 16-0-0/0/7. 0.00942600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/5. 0.00942800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/127. 0.16844100.00.000.27 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0318030/709/709_ 1.01000.03.583.58 157.230.19.140webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 3 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 18255203Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1824419191Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 18262002Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c902eea8f99
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Monday, 06-Jan-2025 04:43:35 CET Restart Time: Saturday, 28-Dec-2024 15:55:17 CET Parent Server Generation: 0 Server uptime: 8 days 12 hours 48 minutes 18 seconds Total accesses: 371740 - Total Traffic: 2.0 GB CPU Usage: u11.71 s5.79 cu.18 cs0 - .0024% CPU load .504 requests/sec - 2841 B/second - 5.5 kB/request 2 requests currently being processed, 3 idle workers W._...__.W...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0225880/627/56561W 0.95000.03.21330.17 68.183.9.16conticert.comGET / HTTP/1.0 1-0-0/0/54185. 0.00224900.00.00281.47 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0109420/1251/50452_ 1.83000.04.58300.99 178.128.207.138webmail.conticert.comGET /v2/_catalog HTTP/1.0 3-0-0/0/55446. 0.06903900.00.00293.19 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0-0/0/46607. 0.00903500.00.00226.21 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/33896. 0.00903400.00.00189.95 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-018260/1599/14718_ 2.35000.06.8557.98 178.128.207.138webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-0200530/872/11161_ 1.20000.03.6475.35 178.128.207.138webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 8-0-0/0/6055. 0.00903700.00.0027.64 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0200550/884/4514W 1.22000.03.9223.21 178.128.207.138webmail.conticert.comGET /server-status HTTP/1.0 10-0-0/0/4993. 0.00903600.00.0022.47 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/6183. 1.37775000.00.0036.61 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/191. 0.001843000.00.000.97 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/896. 0.001842000.00.004.31 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/89. 0.001842600.00.000.29 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/2941. 0.001842200.00.0014.55 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/987. 0.001842400.00.004.18 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/1672. 0.001842900.00.005.61 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/4325. 0.001843600.00.0022.70 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/2664. 0.001842500.00.0010.90 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/32. 0.001843300.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/45. 0.001843900.00.000.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/57. 0.0113429600.00.000.37 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/29. 0.0013432500.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/47. 0.0013431600.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/20. 0.0013425500.00.000.04 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/32. 0.0013432400.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/44. 0.0113425300.00.000.11 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/626. 0.0013427700.00.004.53 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/939. 1.1212666100.00.003.78 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/47. 0.0113429400.00.000.42 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/441. 0.0013428200.00.001.40 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/34. 0.0013432100.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/830. 1.3813430900.00.0010.60 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/24. 0.0013431500.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/452. 0.0013428600.00.002.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/23. 0.0013427800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/1678. 0.0013429200.00.006.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/21. 0.0013427200.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/18. 0.0013426500.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/29. 0.0013426400.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/17. 0.0013428300.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/12. 0.0013428000.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/1313. 0.0013427500.00.0011.65 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/13. 0.0013430800.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/18. 0.0013430400.00.000.15 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/14. 0.0013429900.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/17. 0.0013427100.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/10. 0.0013431000.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/13. 0.0013427000.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/19. 0.0013427400.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/21. 0.0013428400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/22. 0.0013425200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/17. 0.0013430700.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/12. 0.0013427300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/18. 0.0013425100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/30. 0.0013425000.00.000.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/11. 0.0013426600.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/13. 0.0013426800.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/13. 0.0013428100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/28. 0.0013429100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/11. 0.0013428500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/9. 0.0013428800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90fee195d2
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 04-Jan-2025 06:04:12 CET Restart Time: Saturday, 28-Dec-2024 15:55:17 CET Parent Server Generation: 0 Server uptime: 6 days 14 hours 8 minutes 55 seconds Total accesses: 291403 - Total Traffic: 1.5 GB CPU Usage: u5.33 s2.52 cu0 cs0 - .00138% CPU load .512 requests/sec - 2877 B/second - 5.5 kB/request 1 requests currently being processed, 4 idle workers .___..............W_............................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/44647. 1.1028500.00.00245.31 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 1-012450/804/43573_ 1.1701160.07.56232.88 178.128.207.138conticert.comGET /server-status HTTP/1.0 2-0227890/23/41064_ 0.0301150.00.10210.15 178.128.207.138conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0107520/290/45391_ 0.47000.02.74253.97 159.203.96.42webmail.conticert.comGET /v2/_catalog HTTP/1.0 4-0-0/0/38820. 0.001193300.00.00195.36 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/28825. 0.001193400.00.00169.48 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/10871. 0.001193200.00.0043.65 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/8065. 0.001193100.00.0054.84 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/5233. 0.001192900.00.0023.73 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/3058. 0.001193000.00.0017.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/2638. 0.001192800.00.0012.73 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/4828. 0.001193900.00.0030.64 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/128. 0.001194100.00.000.27 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/35. 0.001194000.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/40. 0.001193500.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/2894. 0.37828300.00.0014.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/938. 0.001193800.00.003.71 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/1429. 0.001192700.00.004.85 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-08750/870/2888W 1.44000.08.1917.08 159.203.96.42webmail.conticert.comGET /server-status HTTP/1.0 19-09820/802/1326_ 1.41000.06.257.02 159.203.96.42webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-0-0/0/19. 0.001197600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/13. 0.001201100.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/10. 0.001201300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/22. 0.001205400.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/14. 0.001203900.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/8. 0.001203700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/21. 0.001203800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/6. 0.001204400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/611. 0.001204600.00.004.51 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/12. 0.001200500.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/8. 0.001203600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/422. 0.001203500.00.001.15 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/17. 0.001199900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/17. 0.001199800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/9. 0.001203200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/440. 0.001204800.00.001.83 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/5. 0.0031861100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/1672. 0.0031858700.00.006.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/4. 0.0031861600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/5. 0.0031859400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/8. 0.0031859100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/8. 0.0031860000.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/5. 0.0031858800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/1303. 1.8630330100.00.0011.58 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/5. 0.0031865700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/7. 0.0031859000.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/6. 0.0031865500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/4. 0.0031858500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/4. 0.0031865300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/3. 0.0031864800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/5. 0.0031864900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/1. 0.0044789200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/1. 0.0044789100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/1. 0.0044789000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/2. 0.0044787600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/1. 0.0044788900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/2. 0.0044787400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/1. 0.0044788800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/1. 0.0044788700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/1. 0.0044788600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/1. 0.0044788500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/1. 0.0044788400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/1. 0.0044788300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-0-0/0/1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90704bd6f1
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 02-Jan-2025 18:06:55 CET Restart Time: Saturday, 28-Dec-2024 15:55:17 CET Parent Server Generation: 0 Server uptime: 5 days 2 hours 11 minutes 38 seconds Total accesses: 225167 - Total Traffic: 1.2 GB CPU Usage: u13.47 s6.41 cu0 cs0 - .00452% CPU load .512 requests/sec - 2889 B/second - 5.5 kB/request 1 requests currently being processed, 4 idle workers __.W__.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-015820/3318/34211_ 4.46000.010.75185.78 68.183.9.16webmail.conticert.comGET /about HTTP/1.0 1-048030/1198/34352_ 1.59000.09.83178.14 68.183.9.16webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0-0/0/32307. 0.00334200.00.00169.68 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0104900/1071/35724W 1.45000.03.32202.46 68.183.9.16webmail.conticert.comGET /server-status HTTP/1.0 4-0238740/2046/29567_ 2.65000.013.02149.67 68.183.9.16webmail.conticert.comGET /v2/_catalog HTTP/1.0 5-0216280/594/23258_ 0.79000.01.77136.38 68.183.9.16webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 6-0-0/0/8868. 2.071679600.00.0036.94 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/7669. 1.241953100.00.0053.85 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/5199. 0.007264700.00.0023.63 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/3044. 0.926715600.00.0017.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/2506. 0.327036100.00.0012.43 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/2176. 0.007264800.00.0014.93 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/118. 0.0014753700.00.000.27 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/15. 0.0016295800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/22. 0.0016295000.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/499. 0.7716152100.00.001.93 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/929. 0.2616295200.00.003.70 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/21. 0.0016296300.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/14. 0.0016296200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/14. 0.0016296100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/13. 0.0018916000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/9. 0.0018917500.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/7. 0.0018916300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/20. 0.0018919300.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/12. 0.0018914800.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/6. 0.0018919000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/19. 0.0018919500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/4. 0.0018920900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/609. 0.8918237900.00.004.51 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/7. 0.0018918300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/6. 0.0018921000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/420. 0.0018920100.00.001.15 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/7. 0.0018917900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/7. 0.0018919700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/7. 0.0018920200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/438. 0.6118543300.00.001.83 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/5. 0.0018917300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/1672. 0.0018914900.00.006.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/4. 0.0018917800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/5. 0.0018915600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/8. 0.0018915300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/8. 0.0018916200.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/5. 0.0018915000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/1303. 1.8617386300.00.0011.58 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/5. 0.0018922000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/7. 0.0018915200.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/6. 0.0018921800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/4. 0.0018914700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/4. 0.0018921600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/3. 0.0018921100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/5. 0.0018921200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/1. 0.0031845500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/1. 0.0031845400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/1. 0.0031845300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/2. 0.0031843900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/1. 0.0031845200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/2. 0.0031843700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/1. 0.0031845100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/1. 0.0031845000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/1. 0.0031844900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/1. 0.0031844800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/1. 0.0031844700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/1. 0.0031844600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-0-0/0/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c907c7311ad
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 02-Jan-2025 00:34:14 CET Restart Time: Saturday, 28-Dec-2024 15:55:17 CET Parent Server Generation: 0 Server uptime: 4 days 8 hours 38 minutes 57 seconds Total accesses: 191309 - Total Traffic: 1.0 GB CPU Usage: u5.44 s2.62 cu0 cs0 - .00214% CPU load .508 requests/sec - 2955 B/second - 5.7 kB/request 1 requests currently being processed, 4 idle workers __.W_._......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0166420/29/28376_ 0.04000.00.11164.19 164.90.228.79webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0114130/187/30029_ 0.27000.00.77155.01 164.90.228.79webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 2-0-0/0/27690. 0.3524400.00.00151.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-070510/366/29543W 0.50000.01.47179.83 164.90.228.79webmail.conticert.comGET /server-status HTTP/1.0 4-081670/282/25405_ 0.39000.00.75127.91 164.90.228.79webmail.conticert.comGET /v2/_catalog HTTP/1.0 5-0-0/0/20061. 0.12399400.00.00123.91 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-070560/370/5394_ 0.54000.01.8020.81 68.183.180.73default-149_62_171_200GET /login.action HTTP/1.0 7-0-0/0/5600. 0.22773900.00.0039.91 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/5199. 0.00948700.00.0023.63 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/3044. 0.92399500.00.0017.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/2506. 0.32720100.00.0012.43 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/2176. 0.00948800.00.0014.93 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/118. 0.008437600.00.000.27 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/15. 0.009979800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/22. 0.009979000.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/499. 0.779836000.00.001.93 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/929. 0.269979200.00.003.70 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/21. 0.009980300.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/14. 0.009980200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/14. 0.009980100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/13. 0.0012600000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/9. 0.0012601500.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/7. 0.0012600300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/20. 0.0012603300.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/12. 0.0012598800.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/6. 0.0012603000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/19. 0.0012603500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/4. 0.0012604800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/609. 0.8911921800.00.004.51 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/7. 0.0012602300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/6. 0.0012604900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/420. 0.0012604000.00.001.15 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/7. 0.0012601900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/7. 0.0012603600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/7. 0.0012604100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/438. 0.6112227200.00.001.83 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/5. 0.0012601300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/1672. 0.0012598900.00.006.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/4. 0.0012601800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/5. 0.0012599600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/8. 0.0012599300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/8. 0.0012600200.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/5. 0.0012599000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/1303. 1.8611070300.00.0011.58 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/5. 0.0012605900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/7. 0.0012599200.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/6. 0.0012605700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/4. 0.0012598700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/4. 0.0012605500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/3. 0.0012605000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/5. 0.0012605100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/1. 0.0025529400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/1. 0.0025529300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/1. 0.0025529200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/2. 0.0025527800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/1. 0.0025529100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/2. 0.0025527600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/1. 0.0025529000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/1. 0.0025528900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/1. 0.0025528800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/1. 0.0025528700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/1. 0.0025528600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/1. 0.0025528500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-0-0/0/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c909529a0f7
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 31-Dec-2024 00:07:01 CET Restart Time: Saturday, 28-Dec-2024 15:55:17 CET Parent Server Generation: 0 Server uptime: 2 days 8 hours 11 minutes 44 seconds Total accesses: 96846 - Total Traffic: 536.2 MB CPU Usage: u10.42 s5.48 cu0 cs0 - .00786% CPU load .479 requests/sec - 2779 B/second - 5.7 kB/request 1 requests currently being processed, 4 idle workers _W.___.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-052740/2016/14465_ 2.82000.08.2588.82 138.197.191.87webmail.conticert.comGET /v2/_catalog HTTP/1.0 1-052580/2039/16501W 2.85000.010.8683.46 138.197.191.87webmail.conticert.comGET /server-status HTTP/1.0 2-0-0/0/13473. 0.00555700.00.0078.74 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-038280/2140/15862_ 3.03000.015.7987.01 138.197.191.87webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-0221190/1088/13470_ 1.39000.04.4264.82 138.197.191.87webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 5-015980/2172/10516_ 3.0401290.018.5264.57 64.226.78.121conticert.comGET /actuator/env HTTP/1.0 6-0-0/0/2071. 0.001515600.00.007.20 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/1560. 0.001515900.00.0018.36 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/3413. 0.008076700.00.0016.15 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/1551. 0.018076200.00.006.36 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/254. 0.008075800.00.000.65 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/1411. 0.008075500.00.0012.69 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/9. 0.008075400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/9. 0.008075600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/11. 0.008076500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/9. 0.008076400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/10. 0.008080700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/13. 0.008081500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/8. 0.008081400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/8. 0.008081600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/4. 0.008080500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/5. 0.008081900.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/3. 0.008084100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/16. 0.018076600.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/5. 0.008079800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/2. 0.008082800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/15. 0.008076900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/2. 0.008082400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/2. 0.008082500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/4. 0.008081700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/4. 0.008081300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/416. 0.577603500.00.001.06 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/4. 0.008080800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/4. 0.008080900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/4. 0.008081000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/4. 0.008081100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/3. 0.008083300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/1668. 2.186298100.00.006.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/2. 0.008083800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/2. 0.008084300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/2. 0.008083900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/5. 0.008080000.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/2. 0.008083500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/2. 0.008083600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/4. 0.008082100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/4. 0.008082000.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/5. 0.008079900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/2. 0.008083000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/2. 0.008082900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/2. 0.008084500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/4. 0.008082200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/1. 0.008086000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/1. 0.008085900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/1. 0.008085800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/2. 0.008084400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/1. 0.008085700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/2. 0.008084200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/1. 0.008085600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/1. 0.008085500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/1. 0.008085400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/1. 0.008085300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/1. 0.008085200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/1. 0.008085100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-0-0/0/1. 0.008085000.00.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c9058b1de2b
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 28-Dec-2024 07:52:46 CET Restart Time: Friday, 27-Dec-2024 11:55:07 CET Parent Server Generation: 0 Server uptime: 19 hours 57 minutes 39 seconds Total accesses: 37116 - Total Traffic: 181.3 MB CPU Usage: u4.59 s2.08 cu0 cs0 - .00928% CPU load .517 requests/sec - 2646 B/second - 5.0 kB/request 1 requests currently being processed, 4 idle workers .._...W.___..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/4718. 0.0065400.00.0017.98 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 1-0-0/0/4918. 0.0065300.00.0017.28 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0186900/2311/6190_ 3.3401390.010.2931.40 66.249.64.14sucesoresdebarriuso.comGET / HTTP/1.0 3-0-0/0/5565. 0.3566000.00.0030.27 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0-0/0/5004. 0.0066100.00.0026.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/4392. 2.1165700.00.0024.18 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-021040/383/2844W 0.41000.00.6319.92 64.226.78.121webmail.conticert.comGET /server-status HTTP/1.0 7-0-0/0/1071. 0.2966200.00.003.54 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-042140/47/50_ 0.0606770.00.170.17 207.154.212.47conticert.comGET / HTTP/1.0 9-042150/46/48_ 0.05000.00.110.11 64.226.78.121webmail.conticert.comGET /v2/_catalog HTTP/1.0 10-042160/46/88_ 0.06000.00.440.64 64.226.78.121webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-0-0/0/2228. 0.0066300.00.009.79 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 3 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 5475001Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 5476001Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 5474112Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c905c906f3f
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 26-Dec-2024 09:29:26 CET Restart Time: Sunday, 22-Dec-2024 15:55:19 CET Parent Server Generation: 0 Server uptime: 3 days 17 hours 34 minutes 6 seconds Total accesses: 144304 - Total Traffic: 986.0 MB CPU Usage: u8.64 s4.29 cu.17 cs0 - .00406% CPU load .448 requests/sec - 3206 B/second - 7.0 kB/request 1 requests currently being processed, 4 idle workers W__.__.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0266300/18/21715W 0.01000.00.15149.53 64.226.78.121webmail.conticert.comGET /server-status HTTP/1.0 1-0267180/3/23048_ 0.00000.00.03125.31 64.226.78.121webmail.conticert.comGET /v2/_catalog HTTP/1.0 2-0225910/335/24133_ 0.35000.00.69162.93 64.226.78.121webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0-0/0/19314. 0.42100.00.00138.91 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0191550/1770/18070_ 2.37000.05.6790.46 64.226.78.121webmail.conticert.comGET /about HTTP/1.0 5-0196270/501/17217_ 0.62000.00.96121.91 64.226.78.121webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 6-0-0/0/4606. 0.013000.00.0039.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/4403. 0.004100.00.0054.64 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/1829. 1.234375300.00.0026.42 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/961. 0.005286100.00.0010.87 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/1169. 0.045285800.00.0013.63 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/4892. 4.335286200.00.0035.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/2. 0.0031746100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/2. 0.0031746400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/2. 0.0031746000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/3. 0.0031745700.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/5. 0.0031745000.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/3. 0.0031745200.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/2. 0.0031746200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/2. 0.0031745800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/6. 0.0031747600.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/4. 0.0031744500.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/3. 0.0031748300.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/3. 0.0031744900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/6. 0.0031749000.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/4. 0.0031745300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/8. 0.0031745100.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/7. 0.0031747300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/4. 0.0031745400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/3. 0.0031747900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/4. 0.0031749800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/5. 0.0031748700.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/5. 0.0031749300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/3. 0.0031744800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/5. 0.0031749400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/9. 0.0031748500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/4. 0.0031747200.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/336. 0.4331425700.00.002.55 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/2. 0.0031744700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/331. 0.4431425000.00.002.25 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/1195. 1.5930409600.00.007.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/2. 0.0031744600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/868. 1.1830823800.00.004.50 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/2. 0.0031744400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/4. 0.0031747800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/1. 0.0031750600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/2. 0.0031744300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/2. 0.0031749900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/1. 0.0031750500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/3. 0.0031747700.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/93. 0.1131647200.00.000.60 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/1. 0.0031750800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 7 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 26883111Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 26715331Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 26721331Ready26724331Ready26722331Ready26713533Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 26893102Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored si
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90f0a58480
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 24-Dec-2024 16:53:27 CET Restart Time: Sunday, 22-Dec-2024 15:55:19 CET Parent Server Generation: 0 Server uptime: 2 days 58 minutes 8 seconds Total accesses: 80376 - Total Traffic: 601.0 MB CPU Usage: u6.37 s3.14 cu0 cs0 - .00539% CPU load .456 requests/sec - 3575 B/second - 7.7 kB/request 1 requests currently being processed, 4 idle workers __W......_._.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0155950/357/11195_ 0.5407020.01.4088.42 209.97.180.8conticert.comGET / HTTP/1.0 1-0178370/281/12765_ 0.45000.00.9266.58 138.197.191.87webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0265250/2220/13963W 3.08000.08.23112.44 138.197.191.87webmail.conticert.comGET /server-status HTTP/1.0 3-0-0/0/11019. 0.00140300.00.0086.54 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0-0/0/11697. 1.08284800.00.0061.32 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/10257. 0.00285200.00.0070.94 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/2227. 0.00285400.00.0028.58 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/2878. 0.00284900.00.0040.78 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/514. 0.00285300.00.0014.64 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0198920/193/197_ 0.29000.00.850.86 138.197.191.87webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 10-0-0/0/518. 0.00285100.00.0011.27 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0198950/197/199_ 0.32000.01.431.53 138.197.191.87webmail.conticert.comGET /v2/_catalog HTTP/1.0 12-0-0/0/2. 0.0017130200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/2. 0.0017130500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/2. 0.0017130100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/3. 0.0017129800.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/5. 0.0017129100.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/3. 0.0017129300.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/2. 0.0017130300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/2. 0.0017129900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/6. 0.0017131800.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/4. 0.0017128600.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/3. 0.0017132500.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/3. 0.0017129000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/6. 0.0017133200.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/4. 0.0017129400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/8. 0.0017129200.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/7. 0.0017131500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/4. 0.0017129500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/3. 0.0017132100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/4. 0.0017134000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/5. 0.0017132900.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/5. 0.0017133500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/3. 0.0017128900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/5. 0.0017133600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/9. 0.0017132700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/4. 0.0017131400.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/336. 0.4316809800.00.002.55 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/2. 0.0017128800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/331. 0.4416809100.00.002.25 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/1195. 1.5915793700.00.007.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/2. 0.0017128700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/868. 1.1816207900.00.004.50 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/2. 0.0017128500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/4. 0.0017132000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/1. 0.0017134800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/2. 0.0017128400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/2. 0.0017134100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/1. 0.0017134700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/3. 0.0017131900.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/93. 0.1117031400.00.000.60 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/1. 0.0017135000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 6 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2568413131Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2567425251Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2567128281Ready2567326261Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 25692001Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 25691102Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90a0841ed2
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 20-Dec-2024 23:40:49 CET Restart Time: Thursday, 19-Dec-2024 23:20:38 CET Parent Server Generation: 0 Server uptime: 1 day 20 minutes 11 seconds Total accesses: 57106 - Total Traffic: 365.1 MB CPU Usage: u3.28 s1.71 cu0 cs0 - .0057% CPU load .652 requests/sec - 4369 B/second - 6.5 kB/request 1 requests currently being processed, 4 idle workers __...._..._W.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-015570/51/8916_ 0.0901780.00.3854.38 209.97.180.8conticert.comGET / HTTP/1.0 1-018450/39/8771_ 0.06000.00.3749.65 207.154.212.47webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 2-0-0/0/7654. 0.0085900.00.0048.39 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0-0/0/6654. 0.0086000.00.0048.41 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0-0/0/6974. 0.0386100.00.0046.32 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/6625. 0.0186300.00.0047.92 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0215330/467/2544_ 0.62000.01.1117.72 207.154.212.47webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-0-0/0/4525. 0.0485800.00.0025.85 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/46. 0.0171000.00.000.28 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/22. 0.0184400.00.000.14 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-015170/59/862_ 0.10000.00.243.86 207.154.212.47webmail.conticert.comGET /v2/_catalog HTTP/1.0 11-015180/56/61W 0.10000.00.230.24 207.154.212.47webmail.conticert.comGET /server-status HTTP/1.0 12-0-0/0/21. 0.002579300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/17. 0.002578300.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/33. 0.002579500.00.000.13 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/7. 0.002582300.00.000.36 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/16. 0.002577800.00.000.10 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/33. 0.133285100.00.000.16 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/2. 0.003279300.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/2. 0.003278900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/4. 0.003279400.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/6. 0.003278800.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/5. 0.003279500.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/4. 0.003279600.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/153. 0.193113700.00.000.95 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/3. 0.003278700.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/7. 0.003285400.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/9. 0.003278600.00.000.06 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/4. 0.003282300.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/6. 0.003284600.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/53. 0.033277500.00.000.14 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/10. 0.003281100.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/8. 0.003282600.00.000.09 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/812. 1.062578200.00.009.51 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/49. 0.033278200.00.000.16 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/23. 0.003286100.00.000.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/3. 0.003286000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/8. 0.003285000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/7. 0.003280300.00.000.09 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/3. 0.003285300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/6. 0.003282000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/11. 0.003278000.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/4. 0.003281500.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/3. 0.003277100.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/3. 0.003277000.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/4. 0.003281700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/21. 0.013285800.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/2. 0.003281600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/5. 0.003277300.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/33. 0.023278300.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/5. 0.003278100.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/4. 0.003278400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/5. 0.003277200.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/2. 0.003278500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/6. 0.003280900.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/4. 0.003280800.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/6. 0.003283300.00.000.09 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/4. 0.023281000.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/7. 0.003277800.00.000.09 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/8. 0.013283700.00.000.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/2. 0.003282200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/2. 0.003281800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/3. 0.003277600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-0-0/0/2. 0.003281900.00.000.01 ::1vps318.singula
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90ee5f46f1
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 19-Dec-2024 04:21:21 CET Restart Time: Tuesday, 17-Dec-2024 09:29:15 CET Parent Server Generation: 0 Server uptime: 1 day 18 hours 52 minutes 6 seconds Total accesses: 106064 - Total Traffic: 651.3 MB CPU Usage: u5.94 s4.68 cu0 cs0 - .00688% CPU load .687 requests/sec - 4425 B/second - 6.3 kB/request 2 requests currently being processed, 3 idle workers _._._W...W...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0146680/2539/14469_ 3.96000.011.8986.81 209.38.208.202webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0-0/0/15905. 2.479000.00.00105.45 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0211410/314/14893_ 0.47000.01.0083.33 209.38.208.202webmail.conticert.comGET /v2/_catalog HTTP/1.0 3-0-0/0/15920. 1.178900.00.0091.64 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-072620/16/11590_ 0.02000.00.0174.01 209.38.208.202webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 5-072680/15/8694W 0.01000.00.0254.03 209.38.208.202webmail.conticert.comGET /server-status HTTP/1.0 6-0-0/0/6109. 2.528400.00.0033.16 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/3639. 0.009100.00.0025.97 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/468. 0.009400.00.001.73 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-072720/13/2873W 0.00000.00.0110.39 159.89.12.166conticert.comGET / HTTP/1.0 10-0-0/0/6233. 0.009200.00.0035.38 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/5271. 0.009300.00.0049.35 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 6 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 753638125Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 7729000Working Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 757527271Ready756929291Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 7726221Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 7728102Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c9007a3d387
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Monday, 16-Dec-2024 16:52:32 CET Restart Time: Sunday, 15-Dec-2024 10:55:29 CET Parent Server Generation: 0 Server uptime: 1 day 5 hours 57 minutes 3 seconds Total accesses: 64812 - Total Traffic: 364.0 MB CPU Usage: u1.97 s.77 cu0 cs0 - .00254% CPU load .601 requests/sec - 3540 B/second - 5.8 kB/request 2 requests currently being processed, 3 idle workers ._._W.W_........................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/9713. 0.3533000.00.0055.78 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 1-0301270/80/10812_ 0.11000.01.6851.56 143.110.213.72webmail.conticert.comGET /v2/_catalog HTTP/1.0 2-0-0/0/9230. 0.6133200.00.0045.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0309940/25/8528_ 0.04000.00.2448.64 143.110.213.72webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-0304670/49/8248W 0.08000.01.4047.35 143.110.213.72webmail.conticert.comGET /server-status HTTP/1.0 5-0-0/0/8815. 0.8533100.00.0060.49 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0310030/24/3007W 0.05100.00.3312.81 107.21.253.49aciarium.comGET /portal/index.php?page=shop.product_details&flypage=sho 7-0310040/26/1892_ 0.0401990.00.3710.31 207.154.197.113conticert.comGET / HTTP/1.0 8-0-0/0/724. 0.00728200.00.004.47 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/2148. 0.00723700.00.0011.41 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/1291. 0.042438200.00.0013.50 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/161. 0.152397600.00.000.86 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/146. 0.194255500.00.001.20 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/75. 0.144282300.00.000.55 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/13. 0.074411700.00.000.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/9. 0.024410600.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 7 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 32207110Working Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 3213031311Ready3211733331Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 32188202Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 321721282Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 32191212Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 3210643431Exiting(lifetime expired) Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 448total sessions expired since starting: 448total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 524 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c909eb28869
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 14-Dec-2024 16:36:56 CET Restart Time: Friday, 13-Dec-2024 16:04:36 CET Parent Server Generation: 0 Server uptime: 1 day 32 minutes 20 seconds Total accesses: 58449 - Total Traffic: 324.9 MB CPU Usage: u7.5 s2.98 cu0 cs0 - .0119% CPU load .662 requests/sec - 3856 B/second - 5.7 kB/request 2 requests currently being processed, 3 idle workers _._..._...WW.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-032860/157/8617_ 0.23000.01.0645.81 159.65.18.197webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 1-0-0/0/8921. 0.00119900.00.0044.20 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0309320/1463/8362_ 2.03000.07.4548.07 159.65.18.197webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0-0/0/8838. 0.83476500.00.0048.35 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0-0/0/5961. 0.57168000.00.0029.23 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/5019. 1.56476800.00.0045.11 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0276960/614/1957_ 0.78000.02.287.29 159.65.18.197webmail.conticert.comGET /v2/_catalog HTTP/1.0 7-0-0/0/5442. 0.00476300.00.0023.69 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/60. 0.00476200.00.000.18 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/621. 0.00476700.00.003.70 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0277030/616/634W 0.81000.02.382.41 64.23.218.208conticert.comGET / HTTP/1.0 11-0277040/634/2259W 1.14000.010.1518.45 159.65.18.197webmail.conticert.comGET /server-status HTTP/1.0 12-0-0/0/21. 0.016667300.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/1204. 1.836669900.00.007.23 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/5. 0.007476400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/111. 0.157448500.00.000.18 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/24. 0.037477300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/11. 0.007476700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/370. 0.517256400.00.001.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/9. 0.007476200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/3. 0.007480500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 7 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 758329263Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 757632321Ready758030301Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 7657000Working Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 7647881Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 7656002Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 759220201Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 149total sessions expired since starting: 149total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 166 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90c59823f4
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 13-Dec-2024 16:05:40 CET Restart Time: Friday, 13-Dec-2024 16:04:36 CET Parent Server Generation: 0 Server uptime: 1 minute 4 seconds Total accesses: 197 - Total Traffic: 789 kB CPU Usage: u.13 s.03 cu0 cs0 - .25% CPU load 3.08 requests/sec - 12.3 kB/second - 4101 B/request 1 requests currently being processed, 6 idle workers ___W___......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-080290/52/52_ 0.05000.00.280.28 146.190.63.248webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-080300/51/51_ 0.05011250.00.140.14 207.154.197.113conticert.comGET /.vscode/sftp.json HTTP/1.0 2-080740/44/44_ 0.0401210.00.060.06 167.99.181.249conticert.comGET /server HTTP/1.0 3-081070/35/35W 0.02000.00.290.29 146.190.63.248webmail.conticert.comGET /server-status HTTP/1.0 4-083750/8/8_ 0.0001170.00.000.00 167.99.182.39conticert.comGET /debug/default/view?panel=config HTTP/1.0 5-083800/5/5_ 0.0001180.00.010.01 167.99.182.39conticert.comGET /about HTTP/1.0 6-083810/2/2_ 0.00018440.00.000.00 46.101.111.185conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 9 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 832913131Ready834110101Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 8373307Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 83448014Ready8386001Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 8374331Ready8366513Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 8348824Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 8372403Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90d16b71ac
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 10-Jan-2026 08:43:31 CET Restart Time: Friday, 09-Jan-2026 12:55:21 CET Parent Server Generation: 0 Server uptime: 19 hours 48 minutes 10 seconds Total accesses: 34948 - Total Traffic: 142.1 MB CPU Usage: u1.78 s.69 cu0 cs0 - .00346% CPU load .49 requests/sec - 2090 B/second - 4264 B/request 1 requests currently being processed, 4 idle workers __..__...W...................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0235530/93/6281_ 0.11500.00.3626.69 159.89.12.166webmail.conticert.comGET /.vscode/sftp.json HTTP/1.0 1-0251390/63/4372_ 0.06200.00.1923.34 159.89.12.166webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 2-0-0/0/5075. 0.00130700.00.0016.51 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0-0/0/2337. 0.31130800.00.009.28 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0236130/94/4607_ 0.11100.00.3918.70 159.89.12.166webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-0135730/307/3412_ 0.41300.01.4412.39 159.89.12.166webmail.conticert.comGET /about HTTP/1.0 6-0-0/0/3986. 0.50131100.00.0014.90 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/1304. 0.31130900.00.005.74 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/685. 0.0567500.00.001.80 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0236160/91/685W 0.11000.00.432.16 159.89.12.166webmail.conticert.comGET /server-status HTTP/1.0 10-0-0/0/1007. 0.00130500.00.006.84 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/608. 0.00665800.00.001.45 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/4. 0.00666600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/6. 0.00667600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/7. 0.00664600.00.000.10 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/155. 0.00666400.00.000.74 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/4. 0.00666300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/5. 0.00667700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/7. 0.00665500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/363. 0.50131000.00.001.47 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/2. 0.00667500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/4. 0.00665100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/2. 0.00667300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/2. 0.00667400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/4. 0.00665000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/4. 0.00664800.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/2. 0.00667200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/4. 0.00664900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/2. 0.00667100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/2. 0.00667000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/1. 0.00668400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/1. 0.00668500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/1. 0.00668300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/1. 0.00668200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/5. 0.00665700.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/1. 0.00668100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 3 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2678111111Ready26784991Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2676223212Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90b02a4317
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 09-Jan-2026 19:20:02 CET Restart Time: Friday, 09-Jan-2026 12:55:21 CET Parent Server Generation: 0 Server uptime: 6 hours 24 minutes 41 seconds Total accesses: 14744 - Total Traffic: 46.5 MB CPU Usage: u3.92 s1.6 cu.16 cs0 - .0246% CPU load .639 requests/sec - 2112 B/second - 3307 B/request 1 requests currently being processed, 4 idle workers W._.___......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0209590/899/2732W 1.25000.02.719.19 142.93.129.190webmail.conticert.comGET /server-status HTTP/1.0 1-0-0/0/1949. 0.01212200.00.007.56 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0127320/1318/2755_ 2.05200.03.648.22 142.93.129.190webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 3-0-0/0/1314. 0.01212300.00.004.75 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0267010/427/2040_ 0.57125440.00.996.51 43.153.87.54servialfachadas.comGET /politica-cookies/ HTTP/1.0 5-0267060/418/1766_ 0.56100.00.824.77 142.93.129.190webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-0266270/438/1720_ 0.61020810.01.184.33 149.62.171.28servialfachadas.comPOST /wp-cron.php?doing_wp_cron=1767982800.21923303604125976562 7-0-0/0/468. 0.65218300.00.001.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 4 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 32157111Ready32156331Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 32131881Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 3209023212Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c9087a3ae62
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 02-Jan-2026 23:11:59 CET Restart Time: Thursday, 01-Jan-2026 10:54:42 CET Parent Server Generation: 0 Server uptime: 1 day 12 hours 17 minutes 17 seconds Total accesses: 155730 - Total Traffic: 279.0 MB CPU Usage: u11.89 s4.96 cu0 cs0 - .0129% CPU load 1.19 requests/sec - 2239 B/second - 1878 B/request 1 requests currently being processed, 4 idle workers ___W..._........................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0218600/1096/24952_ 1.350940.01.8842.49 77.90.185.12nakyru.comGET /wp-admin/edit.php HTTP/1.0 1-0266370/524/19663_ 0.660950.02.2735.67 77.90.185.12nakyru.comGET /wp-admin/profile.php HTTP/1.0 2-013910/3527/23272_ 4.0701000.07.1644.76 77.90.185.12nakyru.comGET /wp-admin/index.php HTTP/1.0 3-0229970/897/27096W 1.10000.01.5544.70 128.199.182.152webmail.conticert.comGET /server-status HTTP/1.0 4-0-0/0/21206. 2.18116400.00.0039.22 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/18808. 0.23302000.00.0033.70 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/5460. 0.23302100.00.008.47 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0229980/903/2831_ 1.10000.02.045.80 17.246.23.88servialfachadas.comGET /wp-content/plugins/elementor/assets/js/frontend-modules.mi 8-0-0/0/542. 0.001630300.00.000.67 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/7. 0.001630000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/9879. 3.67346600.00.0020.69 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/757. 0.871281600.00.001.29 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/1. 0.001631400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/1. 0.001631200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/1. 0.001631100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/1. 0.001631300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/1250. 1.391173600.00.001.49 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/1. 0.001630900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/1. 0.001630800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/1. 0.001631000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 5 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 3263932014Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 3265726261Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 32641320201Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 3268710101Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 3265825242Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90f2394ba4
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 27-Dec-2025 01:55:55 CET Restart Time: Sunday, 21-Dec-2025 03:51:26 CET Parent Server Generation: 2 Server uptime: 5 days 22 hours 4 minutes 28 seconds Total accesses: 672688 - Total Traffic: 1.2 GB CPU Usage: u29.65 s13.09 cu0 cs0 - .00836% CPU load 1.32 requests/sec - 2548 B/second - 1937 B/request 1 requests currently being processed, 4 idle workers ._W___.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2-0/0/110825. 1.4315900.00.00183.63 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 1-2122950/708/106410_ 0.85200.02.32192.36 165.227.173.41webmail.conticert.comGET /v2/_catalog HTTP/1.0 2-2147000/535/92608W 0.65000.01.41172.93 165.227.173.41webmail.conticert.comGET /server-status HTTP/1.0 3-2132470/608/88206_ 0.7138510.01.27180.86 185.39.19.47bacestudio.esPOST /contacto/ HTTP/1.0 4-237110/1275/80907_ 1.51000.02.93152.53 165.227.173.41webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-2203130/41/57878_ 0.07200.00.41118.92 165.227.173.41webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 6-2-0/0/35065. 0.00308900.00.0069.59 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-2-0/0/23090. 4.69352300.00.0046.33 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-2-0/0/2977. 0.00694500.00.008.38 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-2-0/0/4114. 0.00694300.00.006.61 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-2-0/0/7486. 0.83250600.00.0020.67 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-2-0/0/1542. 0.00694400.00.004.69 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-2-0/0/33. 0.008546100.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-2-0/0/2498. 0.008546500.00.002.69 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-2-0/0/4036. 0.008546700.00.003.63 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-2-0/0/4032. 0.008546200.00.002.97 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-2-0/0/1387. 2.038136700.00.002.14 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-2-0/0/1009. 1.428240500.00.001.66 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-2-0/0/4441. 5.40679463780.00.007.76 134.185.88.20estrategeek.comGET /wp-admin/index.php HTTP/1.0 19-2-0/0/2293. 1.998144200.00.005.32 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-2-0/0/5481. 2.0920749800.00.009.38 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-2-0/0/6214. 0.0021003800.00.007.30 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-2-0/0/477. 0.0321005700.00.000.56 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-2-0/0/4043. 0.0221005200.00.009.37 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-2-0/0/214. 0.2620956700.00.000.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-2-0/0/2925. 3.9120249900.00.003.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-2-0/0/4020. 0.0021005000.00.008.26 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-2-0/0/9. 0.0022253900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-2-0/0/10. 0.0022254900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-2-0/0/11. 0.0022254100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-2-0/0/10. 0.0022255200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-2-0/0/4004. 3.3821688900.00.002.59 4.213.179.225defaultGET /wp-admin/js/widgets/nav.php HTTP/1.0 32-2-0/0/6. 0.0022254300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-2-0/0/6. 0.0022254200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-2-0/0/7. 0.0022254500.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-2-0/0/6. 0.0022254600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-2-0/0/2. 0.0048687400.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-2-0/0/2. 0.0048689200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-2-0/0/2. 0.0048682500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-2-0/0/3. 0.0048681200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-2-0/0/5. 0.0048688600.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-2-0/0/2. 0.0048680200.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-2-0/0/2. 0.0048682400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-2-0/0/2. 0.0048681700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-2-0/0/2. 0.0048688300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-2-0/0/2. 0.0048681100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-2-0/0/2. 0.0048681900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-2-0/0/2787. 2.3048027400.00.002.65 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-2-0/0/2. 0.0048681500.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-2-0/0/8. 0.0048675600.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-2-0/0/5. 0.0048674600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-2-0/0/2. 0.0048684200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-2-0/0/3. 0.0048685300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-2-0/0/5. 0.0048675700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-2-0/0/7. 0.0048688500.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-2-0/0/9. 0.0148685700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-2-0/0/11. 0.0148674900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-2-0/0/2. 0.0048689000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-2-0/0/3. 0.0048676600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-2-0/0/2. 0.0048688800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-2-0/0/6. 0.0048686200.00.000.14 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-2-0/0/3. 0.0048687700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-2-0/0/7. 0.0048681800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c900caaed09
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 25-Dec-2025 05:50:53 CET Restart Time: Sunday, 21-Dec-2025 03:51:26 CET Parent Server Generation: 2 Server uptime: 4 days 1 hour 59 minutes 26 seconds Total accesses: 517144 - Total Traffic: 886.6 MB CPU Usage: u27.47 s12.43 cu0 cs0 - .0113% CPU load 1.47 requests/sec - 2635 B/second - 1797 B/request 1 requests currently being processed, 4 idle workers __..__W......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2142010/3133/84971_ 3.77100.06.19131.71 206.189.19.19webmail.conticert.comGET /v2/_catalog HTTP/1.0 1-2231780/2136/80330_ 2.44300.03.51134.53 206.189.19.19webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 2-2-0/0/73275. 1.95166100.00.00125.92 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-2-0/0/67953. 0.01165700.00.00131.22 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-2208590/2629/60620_ 3.00100.03.39111.26 206.189.19.19webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-2305580/133/45527_ 0.20300.00.5879.56 206.189.19.19webmail.conticert.comGET /about HTTP/1.0 6-2208600/2631/26906W 3.01000.04.7447.24 206.189.19.19webmail.conticert.comGET /server-status HTTP/1.0 7-2-0/0/15321. 1.081350400.00.0031.79 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-2-0/0/2839. 0.285083900.00.008.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-2-0/0/1476. 0.005134200.00.002.25 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-2-0/0/2477. 0.005134000.00.004.83 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-2-0/0/1534. 0.005133800.00.004.69 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-2-0/0/31. 0.005133900.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-2-0/0/2496. 2.984523000.00.002.69 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-2-0/0/4033. 0.005134100.00.003.63 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-2-0/0/4030. 0.005134500.00.002.97 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-2-0/0/32. 0.005133700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-2-0/0/37. 0.025135400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-2-0/0/441. 0.005135600.00.001.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-2-0/0/964. 0.005134700.00.003.63 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-2-0/0/5481. 2.094879600.00.009.38 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-2-0/0/6214. 0.005133600.00.007.30 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-2-0/0/477. 0.035135500.00.000.56 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-2-0/0/4043. 0.025135000.00.009.37 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-2-0/0/214. 0.265086500.00.000.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-2-0/0/2925. 3.914379700.00.003.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-2-0/0/4020. 0.005134800.00.008.26 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-2-0/0/9. 0.006383700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-2-0/0/10. 0.006384700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-2-0/0/11. 0.006383900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-2-0/0/10. 0.006385000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-2-0/0/4004. 3.385818700.00.002.59 4.213.179.225defaultGET /wp-admin/js/widgets/nav.php HTTP/1.0 32-2-0/0/6. 0.006384100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-2-0/0/6. 0.006384000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-2-0/0/7. 0.006384300.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-2-0/0/6. 0.006384400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-2-0/0/2. 0.0032817200.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-2-0/0/2. 0.0032819100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-2-0/0/2. 0.0032812300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-2-0/0/3. 0.0032811000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-2-0/0/5. 0.0032818500.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-2-0/0/2. 0.0032810000.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-2-0/0/2. 0.0032812200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-2-0/0/2. 0.0032811500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-2-0/0/2. 0.0032818200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-2-0/0/2. 0.0032810900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-2-0/0/2. 0.0032811700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-2-0/0/2787. 2.3032157200.00.002.65 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-2-0/0/2. 0.0032811300.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-2-0/0/8. 0.0032805400.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-2-0/0/5. 0.0032804400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-2-0/0/2. 0.0032814000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-2-0/0/3. 0.0032815100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-2-0/0/5. 0.0032805500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-2-0/0/7. 0.0032818400.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-2-0/0/9. 0.0132815500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-2-0/0/11. 0.0132804700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-2-0/0/2. 0.0032818900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-2-0/0/3. 0.0032806400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-2-0/0/2. 0.0032818700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-2-0/0/6. 0.0032816000.00.000.14 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-2-0/0/3. 0.0032817500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-2-0/0/7. 0.0032811600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-2-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c9022258c41
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 23-Dec-2025 04:44:08 CET Restart Time: Sunday, 21-Dec-2025 03:51:26 CET Parent Server Generation: 2 Server uptime: 2 days 52 minutes 42 seconds Total accesses: 204721 - Total Traffic: 459.0 MB CPU Usage: u24.2 s11.37 cu0 cs0 - .0202% CPU load 1.16 requests/sec - 2735 B/second - 2351 B/request 3 requests currently being processed, 2 idle workers WW_._W.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2259270/330/29099W 0.46000.00.7562.06 213.35.110.131mecanitzats-muntada.comGET /wp-admin/index.php HTTP/1.0 1-2261470/254/27734W 0.33100.00.5166.78 182.42.111.156mecanitzats-muntada.comGET / HTTP/1.0 2-2236820/1296/26356_ 1.480550.01.6664.52 220.181.108.177cpmusicamurcia.comGET /component/mailto/?tmpl=component&template=purity_iii&link= 3-2-0/0/24959. 1.5513400.00.0055.77 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-2244960/599/17421_ 0.85000.01.3746.38 4.217.194.79lemonsbucket.esGET /wp-includes/IXR/about.php HTTP/1.0 5-2266270/114/17285W 0.14000.00.2138.18 64.227.70.2webmail.conticert.comGET /server-status HTTP/1.0 6-2-0/0/14495. 3.84154000.00.0025.90 52.230.125.217defaultGET /wp-includes/pomo/wp_class_datalib.php HTTP/1.0 7-2-0/0/9086. 0.00907700.00.0025.10 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-2-0/0/2596. 0.008074200.00.007.84 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-2-0/0/1310. 0.008073500.00.001.86 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-2-0/0/2449. 0.008074100.00.004.83 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-2-0/0/1506. 0.008074000.00.004.68 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-2-0/0/9. 0.008073800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-2-0/0/323. 0.008073900.00.000.83 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-2-0/0/9. 0.008073700.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-2-0/0/9. 0.008073400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-2-0/0/7. 0.008073300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-2-0/0/8. 0.008073200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-2-0/0/426. 0.077994000.00.001.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-2-0/0/942. 0.008073100.00.003.63 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-2-0/0/4004. 4.186533300.00.008.47 104.208.66.28nakyru.comGET /wp-content/languages HTTP/1.0 21-2-0/0/2199. 2.786898300.00.004.52 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-2-0/0/5. 0.008073000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-2-0/0/4007. 4.236528800.00.009.36 52.230.125.217defaultGET /wp_wrong_datlib.php HTTP/1.0 24-2-0/0/7. 0.008075800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-2-0/0/8. 0.008075600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-2-0/0/4009. 4.196528700.00.008.26 52.230.125.217defaultGET /alwso.php HTTP/1.0 27-2-0/0/5. 0.008072900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-2-0/0/7. 0.008075900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-2-0/0/8. 0.008074300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-2-0/0/8. 0.008073600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-2-0/0/4. 0.008075700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-2-0/0/3. 0.008075400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-2-0/0/3. 0.008075500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-2-0/0/4. 0.008075200.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-2-0/0/3. 0.008075300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-2-0/0/2. 0.0015136800.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-2-0/0/2. 0.0015138600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-2-0/0/2. 0.0015131900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-2-0/0/3. 0.0015130600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-2-0/0/5. 0.0015138000.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-2-0/0/2. 0.0015129600.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-2-0/0/2. 0.0015131800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-2-0/0/2. 0.0015131100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-2-0/0/2. 0.0015137700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-2-0/0/2. 0.0015130500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-2-0/0/2. 0.0015131300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-2-0/0/2787. 2.3014476700.00.002.65 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-2-0/0/2. 0.0015130900.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-2-0/0/8. 0.0015125000.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-2-0/0/5. 0.0015124000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-2-0/0/2. 0.0015133600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-2-0/0/3. 0.0015134700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-2-0/0/5. 0.0015125100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-2-0/0/7. 0.0015137900.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-2-0/0/9. 0.0115135100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-2-0/0/11. 0.0115124300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-2-0/0/2. 0.0015138400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-2-0/0/3. 0.0015126000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-2-0/0/2. 0.0015138200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-2-0/0/6. 0.0015135600.00.000.14 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-2-0/0/3. 0.0015137100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-2-0/0/7. 0.0015131200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c906a690385
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 21-Dec-2025 11:51:04 CET Restart Time: Sunday, 21-Dec-2025 03:51:26 CET Parent Server Generation: 2 Server uptime: 7 hours 59 minutes 38 seconds Total accesses: 33686 - Total Traffic: 79.5 MB CPU Usage: u9.92 s4.75 cu0 cs0 - .051% CPU load 1.17 requests/sec - 2898 B/second - 2476 B/request 1 requests currently being processed, 4 idle workers ..............................................._................ ..............._._.............................................. .........................................._......W.............. ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2-0/0/2853. 0.01414600.00.0011.38 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 1-2-0/0/4906. 1.53416500.00.0016.75 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-2-0/0/4317. 0.10414100.00.009.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-2-0/0/4967. 1.09405200.00.009.44 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-2-0/0/2488. 0.93410300.00.003.73 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-2-0/0/2180. 0.00419400.00.006.28 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-2-0/0/3567. 4.60412400.00.008.89 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-2-0/0/6. 0.00418500.00.000.22 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-2-0/0/2. 0.00419000.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-2-0/0/9. 0.01409300.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-2-0/0/8. 0.00411000.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-2-0/0/9. 0.01419900.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-2-0/0/4. 0.00411100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-2-0/0/4. 0.00417000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-2-0/0/5. 0.00418200.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-2-0/0/3. 0.00409200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-2-0/0/2. 0.00416200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-2-0/0/3. 0.00418300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-2-0/0/2. 0.00420300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-2-0/0/5. 0.00406000.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-2-0/0/2. 0.00415500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-2-0/0/2. 0.00420100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-2-0/0/2. 0.00414300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-2-0/0/6. 0.00402100.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-2-0/0/4. 0.00406800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-2-0/0/6. 0.00421300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-2-0/0/8. 0.01410800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-2-0/0/2. 0.00414400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-2-0/0/5. 0.00404800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-2-0/0/4. 0.00414500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-2-0/0/5. 0.00404700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-2-0/0/2. 0.00413900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-2-0/0/2. 0.00416900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-2-0/0/2. 0.00417800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-2-0/0/3. 0.00416100.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-2-0/0/2. 0.00413700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-2-0/0/2. 0.00418400.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-2-0/0/2. 0.00420200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-2-0/0/2. 0.00413500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-2-0/0/3. 0.00412200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-2-0/0/5. 0.00419600.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-2-0/0/2. 0.00411200.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-2-0/0/2. 0.00413400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-2-0/0/2. 0.00412700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-2-0/0/2. 0.00419300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-2-0/0/2. 0.00412100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-2-0/0/2. 0.00412900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-2146310/1531/1531_ 1.23030.01.341.34 205.169.39.26gmcinteriores.comGET /1482-home%5fdefault/body-shop-gandia.jpg HTTP/1.0 48-2-0/0/2. 0.00412500.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-2-0/0/8. 0.00406600.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-2-0/0/5. 0.00405600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-2-0/0/2. 0.00415200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-2-0/0/3. 0.00416300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-2-0/0/5. 0.00406700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-2-0/0/7. 0.00419500.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-2-0/0/9. 0.01416700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-2-0/0/11. 0.01405900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-2-0/0/2. 0.00420000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-2-0/0/3. 0.00407600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-2-0/0/2. 0.00419800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-2-0/0/6. 0.00417200.00.000.14 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-2-0/0/3. 0.00418700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-2-0/0/7. 0.00412800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-2-0/0/3. 0.00420400.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 64-2-0/0/18. 0.02416000.00.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c900ee3408c
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 19-Dec-2025 09:41:04 CET Restart Time: Sunday, 14-Dec-2025 04:13:58 CET Parent Server Generation: 1 Server uptime: 5 days 5 hours 27 minutes 6 seconds Total accesses: 348262 - Total Traffic: 1.1 GB CPU Usage: u11.89 s4.69 cu0 cs0 - .00367% CPU load .771 requests/sec - 2541 B/second - 3296 B/request 1 requests currently being processed, 4 idle workers ._W__....._..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1-0/0/54477. 2.77410700.00.00169.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 1-1213360/1345/49712_ 1.89100.05.57155.10 165.22.34.189webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-174750/656/55239W 0.84000.02.35160.66 165.22.34.189webmail.conticert.comGET /server-status HTTP/1.0 3-197530/585/49122_ 0.7111120.02.39163.07 94.73.46.217cpmusicamurcia.comGET /el-conservatorio/noticias-del-conservatorio/66-ausencias-y 4-199000/548/38436_ 0.662520.02.25122.22 94.73.46.217cpmusicamurcia.comGET /component/search/?Itemid=115&format=opensearch HTTP/1.0 5-1-0/0/33981. 0.001264100.00.00118.11 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-1-0/0/30229. 2.57517600.00.00103.24 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-1-0/0/13032. 0.001264300.00.0034.91 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-1-0/0/2373. 0.001264000.00.007.97 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-1-0/0/9895. 0.001264200.00.0029.91 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-1213500/1363/1446_ 1.88200.05.425.93 165.22.34.189webmail.conticert.comGET /v2/_catalog HTTP/1.0 11-1-0/0/1032. 0.001264500.00.003.75 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-1-0/0/4. 0.0042345300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-1-0/0/5. 0.0042345200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-1-0/0/1766. 2.2840799700.00.004.76 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-1-0/0/1260. 0.0042345000.00.002.87 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-1-0/0/4. 0.0042344800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-1-0/0/4. 0.0042344700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-1-0/0/1390. 1.7241192600.00.003.76 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-1-0/0/308. 0.3542200300.00.000.28 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-1-0/0/792. 0.9141898500.00.002.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-1-0/0/1404. 0.0042344900.00.002.90 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-1-0/0/3. 0.0042344600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-1-0/0/3. 0.0042344500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-1-0/0/3. 0.0042347300.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-1-0/0/2. 0.0042347200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-1-0/0/2. 0.0042346300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-1-0/0/2. 0.0042346800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-1-0/0/2. 0.0042347500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-1-0/0/2. 0.0042346900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-1-0/0/2. 0.0042347000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-1-0/0/838. 0.0042347400.00.001.62 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-1-0/0/1486. 0.0042346700.00.002.61 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-1-0/0/2. 0.0042346200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-1-0/0/2. 0.0042347100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-1-0/0/2. 0.0042346400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 3 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1991134341Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 199571715Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1995123232Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90e8d2b68e
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Wednesday, 17-Dec-2025 04:31:49 CET Restart Time: Sunday, 14-Dec-2025 04:13:58 CET Parent Server Generation: 1 Server uptime: 3 days 17 minutes 50 seconds Total accesses: 209173 - Total Traffic: 600.2 MB CPU Usage: u13.9 s5.9 cu.17 cs0 - .00767% CPU load .804 requests/sec - 2418 B/second - 3008 B/request 1 requests currently being processed, 4 idle workers _W___........................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1321540/240/32651_ 0.35300.00.7593.81 128.199.182.55webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 1-1295780/1817/27472W 2.97000.06.4278.91 128.199.182.55webmail.conticert.comGET /server-status HTTP/1.0 2-1315780/1742/32114_ 2.67000.05.8884.91 128.199.182.55webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-130980/146/30810_ 0.21300.00.2392.08 194.116.147.141default-149_62_171_28HEAD / HTTP/1.0 4-1197980/703/20426_ 1.17200.02.1358.97 128.199.182.55webmail.conticert.comGET /v2/_catalog HTTP/1.0 5-1-0/0/20118. 5.082462510.00.0064.61 37.27.55.110cpmusicamurcia.comGET /component/mailto/?tmpl=component&template=purity_iii&link= 6-1-0/0/20991. 0.00587100.00.0061.64 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-1-0/0/4968. 0.97122300.00.0012.83 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-1-0/0/2369. 1.321763200.00.007.95 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-1-0/0/7212. 0.002687600.00.0022.06 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-1-0/0/16. 0.002686400.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-1-0/0/738. 0.002687300.00.001.58 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-1-0/0/4. 0.0023209700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-1-0/0/5. 0.0023209600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-1-0/0/1766. 2.2821664200.00.004.76 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-1-0/0/1260. 0.0023209400.00.002.87 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-1-0/0/4. 0.0023209200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-1-0/0/4. 0.0023209100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-1-0/0/1390. 1.7222057100.00.003.76 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-1-0/0/308. 0.3523064800.00.000.28 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-1-0/0/792. 0.9122763000.00.002.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-1-0/0/1404. 0.0023209300.00.002.90 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-1-0/0/3. 0.0023209000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-1-0/0/3. 0.0023208900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-1-0/0/3. 0.0023211700.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-1-0/0/2. 0.0023211600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-1-0/0/2. 0.0023210700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-1-0/0/2. 0.0023211200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-1-0/0/2. 0.0023211900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-1-0/0/2. 0.0023211300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-1-0/0/2. 0.0023211400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-1-0/0/838. 0.0023211800.00.001.62 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-1-0/0/1486. 0.0023211100.00.002.61 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-1-0/0/2. 0.0023210600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-1-0/0/2. 0.0023211500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-1-0/0/2. 0.0023210800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 3 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 55832873Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 5612551Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 558825242Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c9004e42f31
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 14-Dec-2025 14:22:42 CET Restart Time: Sunday, 14-Dec-2025 04:13:58 CET Parent Server Generation: 1 Server uptime: 10 hours 8 minutes 44 seconds Total accesses: 26693 - Total Traffic: 59.2 MB CPU Usage: u4.45 s1.77 cu0 cs0 - .017% CPU load .731 requests/sec - 1700 B/second - 2326 B/request 3 requests currently being processed, 2 idle workers _W_...........W...W............................................. ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1277470/301/3547_ 0.39000.01.298.18 46.101.111.185webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1276880/311/2565W 0.40000.00.715.23 149.62.171.87estrategeek.comPOST /v5/wp-cron.php?doing_wp_cron=1765718562.00652694702148437 2-1202980/814/3017_ 0.96100.02.807.35 46.101.111.185webmail.conticert.comGET /v2/_catalog HTTP/1.0 3-1-0/0/2404. 0.0020700.00.005.42 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-1-0/0/1920. 0.01385900.00.004.37 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-1-0/0/1447. 0.00387700.00.003.55 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-1-0/0/1265. 0.33836200.00.003.11 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-1-0/0/1279. 0.35835700.00.002.85 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-1-0/0/7. 0.00835300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-1-0/0/1020. 0.00835100.00.002.04 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-1-0/0/6. 0.00835200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-1-0/0/5. 0.00834800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-1-0/0/4. 0.00835000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-1-0/0/5. 0.00834900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-1164840/1049/1051W 1.27000.02.552.55 46.101.111.185webmail.conticert.comGET /server-status HTTP/1.0 15-1-0/0/1260. 0.00834700.00.002.87 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-1-0/0/4. 0.00834500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-1-0/0/4. 0.00834400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-1164880/1026/1028W 1.25200.02.232.23 100.29.128.75estrategeek.comGET /en/wp-json/oembed/1.0/embed?url=https://estrategeek.com/en 19-1-0/0/308. 0.35690100.00.000.28 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-1-0/0/792. 0.91388300.00.002.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-1-0/0/1404. 0.00834600.00.002.90 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-1-0/0/3. 0.00834300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-1-0/0/3. 0.00834200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-1-0/0/3. 0.00837000.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-1-0/0/2. 0.00836900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-1-0/0/2. 0.00836000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-1-0/0/2. 0.00836500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-1-0/0/2. 0.00837200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-1-0/0/2. 0.00836600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-1-0/0/2. 0.00836700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-1-0/0/838. 0.00837100.00.001.62 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-1-0/0/1486. 0.00836400.00.002.61 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-1-0/0/2. 0.00835900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-1-0/0/2. 0.00836800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-1-0/0/2. 0.00836100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 5 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 4544220Working Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 450235351Exiting(lifetime expired)449636361Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 44893762Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 451423222Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90b7d7e2aa
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 13-Dec-2025 18:29:05 CET Restart Time: Thursday, 11-Dec-2025 15:55:09 CET Parent Server Generation: 0 Server uptime: 2 days 2 hours 33 minutes 56 seconds Total accesses: 170805 - Total Traffic: 417.5 MB CPU Usage: u11.9 s4.55 cu0 cs0 - .00904% CPU load .938 requests/sec - 2404 B/second - 2562 B/request 1 requests currently being processed, 4 idle workers W_.__._......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0218680/263/28255W 0.36000.01.0461.48 143.110.217.244webmail.conticert.comGET /server-status HTTP/1.0 1-043740/859/24188_ 1.25200.04.3363.08 143.110.217.244webmail.conticert.comGET /v2/_catalog HTTP/1.0 2-0-0/0/28585. 0.00100200.00.0062.37 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0218840/255/25508_ 0.34400.01.0464.95 143.110.217.244webmail.conticert.comGET /about HTTP/1.0 4-0218420/271/25124_ 0.37100.01.3151.40 143.110.217.244webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-0-0/0/15950. 4.20972400.00.0043.33 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0145750/1654/12246_ 2.38300.08.7031.92 143.110.217.244webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 7-0-0/0/5411. 0.002735800.00.0010.74 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/389. 0.507802900.00.001.48 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/3829. 5.363461300.00.0023.47 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/1319. 1.696926700.00.003.27 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/1. 0.008200700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 2 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2723535212Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2726124232Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90290f55f3
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Monday, 01-Dec-2025 17:30:22 CET Restart Time: Sunday, 30-Nov-2025 04:05:40 CET Parent Server Generation: 1 Server uptime: 1 day 13 hours 24 minutes 41 seconds Total accesses: 90866 - Total Traffic: 870.1 MB CPU Usage: u12.53 s6.61 cu0 cs0 - .0142% CPU load .675 requests/sec - 6.6 kB/second - 9.8 kB/request 1 requests currently being processed, 4 idle workers ___._W.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1314580/20/14920_ 0.01000.00.0242.75 139.59.143.102webmail.maciasparquets.comGET /.vscode/sftp.json HTTP/1.0 1-1109000/1823/11603_ 2.26000.04.3734.65 207.154.212.47webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1276150/3530/11542_ 4.24000.09.1237.86 139.59.143.102webmail.maciasparquets.comGET /about HTTP/1.0 3-1-0/0/11161. 0.00385200.00.0034.48 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-1229730/906/7959_ 1.13100.01.7532.88 207.154.212.47webmail.conticert.comGET /v2/_catalog HTTP/1.0 5-198200/1871/8915W 6.56000.05.0722.90 207.154.212.47webmail.conticert.comGET /server-status HTTP/1.0 6-1-0/0/7415. 1.18385300.00.00608.52 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-1-0/0/6143. 0.00385400.00.0015.96 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-1-0/0/2359. 2.371593500.00.007.23 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-1-0/0/360. 0.002561200.00.000.65 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-1-0/0/119. 0.002561100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-1-0/0/4196. 0.002561000.00.008.81 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-1-0/0/4. 0.009824200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-1-0/0/4. 0.009823400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-1-0/0/5. 0.009824500.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-1-0/0/1229. 0.009823700.00.005.78 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-1-0/0/430. 0.009823600.00.002.96 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-1-0/0/1640. 0.579218300.00.0010.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-1-0/0/405. 0.609218100.00.002.41 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-1-0/0/268. 0.009824000.00.001.38 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-1-0/0/1. 0.0012824100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-1-0/0/2. 0.0012821300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-1-0/0/173. 0.2212530800.00.000.78 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-1-0/0/1. 0.0012824300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-1-0/0/1. 0.0012824030.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-1-0/0/1. 0.0012824200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-1-0/0/1. 0.0012823900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-1-0/0/1. 0.0012823500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-1-0/0/1. 0.0012823800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-1-0/0/1. 0.0012823700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-1-0/0/1. 0.0012823600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-1-0/0/1. 0.0012823300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-1-0/0/1. 0.0012823400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-1-0/0/1. 0.0012823200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-1-0/0/1. 0.0012823100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-1-0/0/1. 0.0012822900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 4 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 3144630301Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 3145928281Ready3144430283Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 3163413131Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90a109a213
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 29-Nov-2025 07:41:33 CET Restart Time: Friday, 28-Nov-2025 10:22:00 CET Parent Server Generation: 0 Server uptime: 21 hours 19 minutes 33 seconds Total accesses: 52434 - Total Traffic: 143.4 MB CPU Usage: u2.62 s1.11 cu0 cs0 - .00486% CPU load .683 requests/sec - 1958 B/second - 2867 B/request 1 requests currently being processed, 4 idle workers _..W_.._......._................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0213830/2926/7731_ 3.42000.05.7624.38 206.189.19.19webmail.conticert.comGET /v2/_catalog HTTP/1.0 1-0-0/0/6100. 0.03117600.00.0013.57 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0-0/0/8497. 0.00117400.00.0024.70 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0264290/43/5699W 0.07000.00.4712.30 206.189.19.19webmail.conticert.comGET /server-status HTTP/1.0 4-0264550/41/6180_ 0.07000.00.1813.20 206.189.19.19webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 5-0-0/0/7315. 0.00117500.00.0018.34 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/605. 0.00117300.00.001.66 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0264650/42/5317_ 0.05000.00.2313.81 206.189.19.19webmail.conticert.comGET /about HTTP/1.0 8-0-0/0/3964. 0.00121600.00.0018.42 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/874. 0.00119500.00.002.76 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/17. 0.00122400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/53. 0.00121900.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/4. 0.00122000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/5. 0.00122200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/1. 0.00123100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0263690/64/64_ 0.09000.00.200.20 206.189.19.19webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-0-0/0/1. 0.00123000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/2. 0.00122500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/1. 0.00122900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/4. 0.00122100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 2 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2898734341Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 29008332Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c907c59abe1
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 27-Nov-2025 01:10:47 CET Restart Time: Wednesday, 26-Nov-2025 11:34:44 CET Parent Server Generation: 0 Server uptime: 13 hours 36 minutes 3 seconds Total accesses: 34038 - Total Traffic: 94.2 MB CPU Usage: u5.28 s2.35 cu0 cs0 - .0156% CPU load .695 requests/sec - 2016 B/second - 2901 B/request 1 requests currently being processed, 4 idle workers _._W__.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0270460/309/6167_ 0.34000.00.5415.59 188.166.108.93webmail.conticert.comGET /v2/_catalog HTTP/1.0 1-0-0/0/6434. 1.09240900.00.0018.40 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0222340/521/5790_ 0.57000.01.2014.90 188.166.108.93webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 3-0281840/2583/6196W 2.68000.05.2717.78 188.166.108.93webmail.conticert.comGET /server-status HTTP/1.0 4-067570/1312/6438_ 1.36000.02.2718.57 188.166.108.93webmail.conticert.comGET /about HTTP/1.0 5-061530/1483/2326_ 1.55000.03.535.91 188.166.108.93webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-0-0/0/650. 0.03974900.00.003.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/37. 0.01975100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 3 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 32230331Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 3221912121Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 32228332Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c905b476725
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 23-Nov-2025 12:11:55 CET Restart Time: Sunday, 23-Nov-2025 04:01:05 CET Parent Server Generation: 1 Server uptime: 8 hours 10 minutes 50 seconds Total accesses: 14525 - Total Traffic: 50.0 MB CPU Usage: u11.85 s4.71 cu.34 cs0 - .0574% CPU load .493 requests/sec - 1780 B/second - 3609 B/request 1 requests currently being processed, 4 idle workers __W..__......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1222470/2907/2907_ 3.80000.08.638.63 207.154.197.113webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 1-1168760/1850/2432_ 2.42100.07.339.32 207.154.197.113webmail.conticert.comGET /about HTTP/1.0 2-139590/2349/2847W 3.22000.08.0210.00 207.154.197.113webmail.conticert.comGET /server-status HTTP/1.0 3-1-0/0/573. 0.00568900.00.002.46 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-1-0/0/531. 0.652281900.00.001.90 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-115370/2428/2429_ 3.09000.08.998.99 207.154.197.113webmail.conticert.comGET /v2/_catalog HTTP/1.0 6-139640/2315/2315_ 3.20000.07.607.60 207.154.197.113webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-1-0/0/486. 0.561686300.00.001.10 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-1-0/0/1. 0.002282300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-1-0/0/1. 0.002282200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-1-0/0/2. 0.002282000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-1-0/0/1. 0.002282100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 5 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2129012121Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2126541382Exiting(lifetime expired)2126639391Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 21316441Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 21295762Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90c4af9de8
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 21-Nov-2025 15:02:34 CET Restart Time: Thursday, 20-Nov-2025 17:55:05 CET Parent Server Generation: 0 Server uptime: 21 hours 7 minutes 29 seconds Total accesses: 44732 - Total Traffic: 163.0 MB CPU Usage: u13.34 s5.12 cu.16 cs0 - .0245% CPU load .588 requests/sec - 2247 B/second - 3820 B/request 1 requests currently being processed, 4 idle workers __..W.__........................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0199680/3824/6715_ 4.96100.014.7822.23 138.68.82.23webmail.conticert.comGET /v2/_catalog HTTP/1.0 1-0170410/846/5466_ 1.13200.03.8326.65 138.68.82.23webmail.conticert.comGET /about HTTP/1.0 2-0-0/0/6915. 0.10872200.00.0027.30 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0-0/0/6412. 2.46964400.00.0017.60 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0106810/2881/5997W 3.70000.011.1518.65 138.68.82.23webmail.conticert.comGET /server-status HTTP/1.0 5-0-0/0/5107. 0.00964600.00.0020.81 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0147740/936/3401_ 1.26200.04.4613.46 138.68.82.23webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 7-0106820/2975/3189_ 3.66000.010.0610.89 138.68.82.23webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-0-0/0/695. 0.724828600.00.002.49 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/7. 0.005252000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/268. 0.005252100.00.001.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/7. 0.005251900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/319. 0.425253500.00.001.30 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/218. 0.245386300.00.000.57 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/2. 0.005559400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/2. 0.005559300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/4. 0.005558800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/2. 0.005559200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/3. 0.005559700.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/3. 0.005559800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 3 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 589738362Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 5979822Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 589836142Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c9055f99a2a
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 16-Nov-2025 17:21:08 CET Restart Time: Sunday, 16-Nov-2025 03:56:58 CET Parent Server Generation: 1 Server uptime: 13 hours 24 minutes 9 seconds Total accesses: 26835 - Total Traffic: 81.8 MB CPU Usage: u23.07 s8.26 cu0 cs0 - .0649% CPU load .556 requests/sec - 1778 B/second - 3197 B/request 1 requests currently being processed, 4 idle workers ___._W.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1234850/2950/4480_ 4.59000.08.4912.22 64.225.75.246webmail.conticert.comGET /about HTTP/1.0 1-126050/1002/3033_ 1.57000.03.848.87 64.225.75.246webmail.conticert.comGET /v2/_catalog HTTP/1.0 2-1193660/3105/3387_ 4.82000.08.719.64 64.225.75.246webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1-0/0/2400. 0.00113400.00.007.60 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-130860/967/1230_ 1.51000.04.435.57 64.225.75.246webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 5-1189040/317/326W 0.50000.07.657.65 64.225.75.246webmail.conticert.comGET /server-status HTTP/1.0 6-1-0/0/9. 0.014412200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-1-0/0/10. 0.004411100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-1-0/0/19. 0.044413300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-1-0/0/5. 0.004412000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-1-0/0/5. 0.004412500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-1-0/0/6. 0.004411000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-1-0/0/9. 0.004412300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-1-0/0/5. 0.004412400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-1-0/0/5. 0.004411700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-1-0/0/6. 0.004411600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-1-0/0/6. 0.004411800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-1-0/0/4. 0.004411900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-1-0/0/5. 0.004410900.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-1-0/0/4. 0.004411500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-1-0/0/758. 1.193775000.00.001.92 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-1-0/0/4. 0.004411400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-1-0/0/5. 0.004410800.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-1-0/0/5. 0.004411300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-1-0/0/2153. 3.322538400.00.005.78 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-1-0/0/4. 0.004413600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-1-0/0/4012. 6.1286156670.00.0011.11 35.240.63.61estrategeek.comGET / HTTP/1.0 27-1-0/0/3996. 6.2292933920.00.009.53 64.90.54.26estrategeek.comPOST /wp-login.php HTTP/1.0 28-1-0/0/3. 0.004412100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-1-0/0/3. 0.004411200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-1-0/0/909. 1.443714800.00.001.92 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-1-0/0/2. 0.004413700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-1-0/0/2. 0.004413800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-1-0/0/3. 0.004413100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-1-0/0/2. 0.004413500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-1-0/0/20. 0.004413400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 5 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2655622221Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 26571991Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2656911111Ready26572881Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 26581332Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90ca1d661d
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 14-Nov-2025 14:54:23 CET Restart Time: Monday, 10-Nov-2025 12:55:21 CET Parent Server Generation: 0 Server uptime: 4 days 1 hour 59 minutes 2 seconds Total accesses: 187421 - Total Traffic: 793.4 MB CPU Usage: u19.73 s9.9 cu0 cs0 - .0084% CPU load .531 requests/sec - 2358 B/second - 4438 B/request 1 requests currently being processed, 4 idle workers ___W_........................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0304150/335/26477_ 0.41000.01.41130.30 143.110.213.72webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0323700/321/27420_ 0.40100.02.41101.72 143.110.213.72webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 2-0262380/2772/27351_ 3.54000.013.95111.17 143.110.213.72webmail.conticert.comGET /v2/_catalog HTTP/1.0 3-0146570/2124/25414W 7.47000.017.40105.79 143.110.213.72webmail.conticert.comGET /server-status HTTP/1.0 4-0275460/1553/16540_ 1.9802750.06.9280.23 35.206.102.42cpmusicamurcia.comGET /el-conservatorio/bienvenidos HTTP/1.0 5-0-0/0/7270. 0.00121800.00.0024.57 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/7026. 1.052663200.00.0037.83 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/9779. 2.282663600.00.0040.57 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/5123. 3.16389800.00.0019.91 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/3227. 0.002663300.00.0010.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/2765. 0.002663000.00.008.72 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/2497. 0.012631400.00.007.92 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/1747. 0.0010523300.00.006.84 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/3128. 0.0010531000.00.0011.93 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/744. 0.0010530900.00.002.66 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/949. 0.0010530800.00.003.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/2582. 0.5410098500.00.0014.88 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/3174. 0.0010524900.00.009.32 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/324. 0.0010530500.00.001.11 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/545. 0.0010530400.00.001.90 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/2525. 0.0010530600.00.009.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/8. 0.0010530300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/3990. 5.17648981840.00.0018.06 157.97.172.16cpmusicamurcia.comGET /component/ajax/?format=json HTTP/1.0 23-0-0/0/11. 0.0010523100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/13. 0.0010530100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/10. 0.0010522900.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/12. 0.0010523000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/7. 0.0010529700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/10. 0.0010530000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/8. 0.0010529900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/9. 0.0010529600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/7. 0.0010529800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/372. 0.0010524800.00.001.71 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/849. 0.0010529500.00.002.56 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/7. 0.0010528900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/8. 0.0010523800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/665. 0.0010529100.00.005.73 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/7. 0.0010529200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/4. 0.0010529000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/5. 0.0010528700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/4. 0.0010529400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/4. 0.0010528800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/4. 0.0010528500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/4. 0.0010528600.00.000.10 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/3. 0.0010528200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/8. 0.0010528400.00.000.11 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/4. 0.0010528300.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/1135. 1.449511000.00.006.78 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/4. 0.0010528000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/8. 0.0010527900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/3. 0.0010528100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/3. 0.0010527700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/3. 0.0010527800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/3. 0.0010527400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/3. 0.0010527500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/4. 0.0010527600.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/7. 0.0010527200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/4. 0.0010527300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/413. 0.5310097600.00.002.23 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/4. 0.0010524700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/1327. 1.659299800.00.006.51 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/3. 0.0010527000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/4. 0.0010526900.00.000.00 ::1vps318.singularweb.comOPTIONS
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90874629dc
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Monday, 10-Nov-2025 16:09:42 CET Restart Time: Monday, 10-Nov-2025 12:55:21 CET Parent Server Generation: 0 Server uptime: 3 hours 14 minutes 20 seconds Total accesses: 9653 - Total Traffic: 35.3 MB CPU Usage: u7.91 s2.95 cu0 cs0 - .0931% CPU load .828 requests/sec - 3170 B/second - 3829 B/request 2 requests currently being processed, 3 idle workers _WW.........._......_........................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-072100/1107/1320_ 1.44000.03.734.12 143.244.168.161webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0161000/466/1144W 0.64000.01.933.95 143.244.168.161webmail.conticert.comGET /server-status HTTP/1.0 2-0154260/547/707W 0.73000.01.882.94 68.183.135.252mecanitzats-muntada.comPOST /wp-login.php HTTP/1.0 3-0-0/0/164. 0.191077600.00.000.59 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0-0/0/764. 0.79746800.00.002.87 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/20. 0.021078600.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/6. 0.001077800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/2. 0.001078800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/2. 0.001078200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/1275. 1.59310700.00.004.45 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/4. 0.001078700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/3. 0.001076700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/3. 0.001078000.00.000.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0317460/1737/1737_ 2.25000.07.267.26 143.244.168.161webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 14-0-0/0/729. 0.89667900.00.002.66 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/3. 0.001077500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/3. 0.001077900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/2. 0.001077200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/5. 0.001077300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/3. 0.001077700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0317560/1727/1727_ 2.32000.06.366.36 143.244.168.161webmail.conticert.comGET /v2/_catalog HTTP/1.0 21-0-0/0/3. 0.001077100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/3. 0.001077400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/2. 0.001078100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/3. 0.001079000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/3. 0.001076900.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/1. 0.001079700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/1. 0.001079800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/3. 0.001078900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/2. 0.001079200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/3. 0.001079100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/1. 0.001079500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/2. 0.001077000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/1. 0.001079300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/1. 0.001079400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/1. 0.001079600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 3 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2290524222Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 22934000Working Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 22916882Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c9063464fca
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 08-Nov-2025 11:49:47 CET Restart Time: Friday, 07-Nov-2025 08:54:46 CET Parent Server Generation: 0 Server uptime: 1 day 2 hours 55 minutes 1 second Total accesses: 57259 - Total Traffic: 229.0 MB CPU Usage: u14.7 s6.15 cu.51 cs0 - .022% CPU load .591 requests/sec - 2478 B/second - 4193 B/request 1 requests currently being processed, 4 idle workers ___W..._........................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-012700/2559/8001_ 3.1601100.09.0432.49 143.244.168.161conticert.comGET /actuator/env HTTP/1.0 1-0239350/1548/5620_ 1.77000.04.1320.83 165.22.235.3webmail.conticert.comGET /v2/_catalog HTTP/1.0 2-068460/2345/10677_ 2.71000.08.3241.40 165.22.235.3webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-036730/830/8985W 0.89000.01.6734.85 165.22.235.3webmail.conticert.comGET /server-status HTTP/1.0 4-0-0/0/4240. 0.00320600.00.0019.37 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/4422. 0.111978100.00.0026.28 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/2156. 1.81554200.00.009.67 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-068500/2340/3059_ 2.8701040.07.8510.22 143.244.168.161conticert.comGET /server HTTP/1.0 8-0-0/0/5920. 2.674449900.00.0022.22 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/7. 0.009004900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/425. 0.529006000.00.001.14 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/2871. 3.897594000.00.007.95 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/431. 0.539005500.00.000.97 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/423. 0.509005400.00.001.60 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/4. 0.009005700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/6. 0.009005300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/2. 0.009006200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/2. 0.009006100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/2. 0.009006300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/6. 0.009005100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 2 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 150709020Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 15071882Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c9039823945
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 06-Nov-2025 21:03:54 CET Restart Time: Tuesday, 04-Nov-2025 10:24:53 CET Parent Server Generation: 0 Server uptime: 2 days 10 hours 39 minutes 1 second Total accesses: 157546 - Total Traffic: 743.7 MB CPU Usage: u9.47 s3.79 cu0 cs0 - .00628% CPU load .746 requests/sec - 3693 B/second - 4949 B/request 1 requests currently being processed, 4 idle workers W___._.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0216780/1564/24865W 2.01000.07.82117.29 128.199.182.152webmail.conticert.comGET /server-status HTTP/1.0 1-0308160/1012/21757_ 1.27000.010.73109.77 128.199.182.152webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-067550/421/22950_ 0.5601000.02.16100.96 209.38.248.17conticert.comGET /server HTTP/1.0 3-087730/253/17111_ 0.33000.01.1777.28 78.153.140.128yjgroup.esGET /.env.example HTTP/1.0 4-0-0/0/22856. 2.4449400.00.00111.10 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0114020/169/13673_ 0.20100.00.7157.87 128.199.182.152webmail.conticert.comGET /v2/_catalog HTTP/1.0 6-0-0/0/7864. 0.001343900.00.0037.67 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/8161. 0.002604600.00.0039.72 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/465. 0.012600700.00.002.38 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/1311. 0.002604700.00.006.13 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/6165. 0.012597800.00.0032.81 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/1943. 0.002597300.00.0011.79 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/2543. 0.002602700.00.0013.39 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/6. 0.002604800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/5. 0.002601500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/6. 0.002602100.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/8. 0.002605600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/46. 0.002601400.00.000.68 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/169. 0.002606400.00.001.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/120. 0.002600900.00.000.97 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/2. 0.002601200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/8. 0.002607500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/2. 0.002600600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/2. 0.002602200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/3. 0.002606300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/2. 0.002601600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/8. 0.002604100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/7. 0.002606700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/4. 0.002604200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/4. 0.002602000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/2. 0.002602300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/3. 0.002600100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/2. 0.002599000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/4. 0.002605000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/13. 0.002597700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/4. 0.002604300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/462. 0.602250200.00.002.65 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/2. 0.002600500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/9. 0.002603700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/2. 0.002603400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/2. 0.002599400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/2. 0.002601100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/4. 0.002602400.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/3. 0.002605800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/2. 0.002603900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/2. 0.002600800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/2. 0.002599700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/2. 0.002602800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/3. 0.002605700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/2. 0.002599300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/5. 0.002606200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/2. 0.002599500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/326. 0.422428300.00.001.14 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/7. 0.002607000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/13. 0.002603600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/4. 0.002601900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/14. 0.002608200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/4. 0.002605200.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/7. 0.002602900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/2. 0.002598900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/15. 0.012599900.00.000.29 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/2. 0.002598800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/2. 0.002598700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-0-0/0/2. 0.002598100.00.000.00 ::
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c9050f7d1bd
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Wednesday, 05-Nov-2025 00:30:50 CET Restart Time: Tuesday, 04-Nov-2025 10:24:53 CET Parent Server Generation: 0 Server uptime: 14 hours 5 minutes 56 seconds Total accesses: 43726 - Total Traffic: 223.4 MB CPU Usage: u7.21 s2.67 cu0 cs0 - .0195% CPU load .861 requests/sec - 4615 B/second - 5.2 kB/request 1 requests currently being processed, 4 idle workers _..._.__..W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-07590/458/7245_ 0.60000.01.8333.32 138.68.86.32webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0-0/0/5850. 0.00624200.00.0038.25 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0-0/0/6299. 1.47623600.00.0031.24 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0-0/0/4440. 0.93623500.00.0019.37 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0234480/865/6338_ 1.2001010.07.3737.26 165.227.84.14conticert.comGET /v2/api-docs HTTP/1.0 5-0-0/0/5139. 2.13623900.00.0023.74 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0259110/751/3618_ 1.03000.04.0916.21 138.68.86.32webmail.conticert.comGET /v2/_catalog HTTP/1.0 7-0259130/764/1344_ 1.0401070.04.277.03 165.227.84.14conticert.comGET /v3/api-docs HTTP/1.0 8-0-0/0/5. 0.00624100.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/1289. 0.45431100.00.006.13 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0259310/742/1378W 1.03000.03.506.51 138.68.86.32webmail.conticert.comGET /server-status HTTP/1.0 11-0-0/0/781. 0.00623400.00.004.26 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 3 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 107196015Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 10720661Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 10728552Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c903c8fa277
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 02-Nov-2025 21:00:47 CET Restart Time: Sunday, 02-Nov-2025 10:54:42 CET Parent Server Generation: 0 Server uptime: 10 hours 6 minutes 5 seconds Total accesses: 24752 - Total Traffic: 102.4 MB CPU Usage: u6.3 s2.35 cu.16 cs0 - .0242% CPU load .681 requests/sec - 2952 B/second - 4338 B/request 1 requests currently being processed, 4 idle workers .___W......_.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/3648. 0.0823100.00.0017.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 1-0246550/390/3716_ 0.63000.00.9813.28 157.230.19.140webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0194430/888/4121_ 1.370400.02.7016.78 157.97.172.16cpmusicamurcia.comGET /component/ajax/?format=json HTTP/1.0 3-0237070/541/2756_ 0.87000.01.3613.03 157.230.19.140webmail.conticert.comGET /v2/_catalog HTTP/1.0 4-0276650/66/2951W 0.07000.00.2412.34 157.230.19.140webmail.conticert.comGET /server-status HTTP/1.0 5-0-0/0/2754. 0.0122800.00.0012.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/825. 0.0023200.00.003.28 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/1618. 2.3139500.00.005.40 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/2. 0.001127800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/635. 0.83621400.00.003.21 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/9. 0.011121500.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-047810/1717/1717_ 2.6501030.06.046.04 206.189.19.19conticert.comGET /swagger/swagger-ui.html HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 5 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 280512832Ready2805326261Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 280614010Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 280313504Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 28060442Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c900e303afd
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 01-Nov-2025 13:22:30 CET Restart Time: Sunday, 26-Oct-2025 04:13:29 CET Parent Server Generation: 1 Server uptime: 6 days 9 hours 9 minutes Total accesses: 334736 - Total Traffic: 1.4 GB CPU Usage: u18.48 s6.97 cu.18 cs0 - .00465% CPU load .607 requests/sec - 2823 B/second - 4650 B/request 1 requests currently being processed, 4 idle workers .__W__.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1-0/0/51656. 3.49903600.00.00231.68 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 1-195900/1085/50281_ 1.3801050.04.60235.93 167.172.158.128conticert.comGET /swagger.json HTTP/1.0 2-199780/1049/48332_ 1.31000.04.02225.11 165.227.173.41webmail.conticert.comGET /v2/_catalog HTTP/1.0 3-173710/1146/42493W 1.46000.04.51177.91 165.227.173.41webmail.conticert.comGET /server-status HTTP/1.0 4-115960/1608/36817_ 2.16000.06.65156.10 165.227.173.41webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 5-1229370/2113/30029_ 3.01000.08.92133.71 165.227.173.41webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-1-0/0/27100. 0.00903500.00.00135.61 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-1-0/0/15049. 0.00903400.00.0062.86 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-1-0/0/5554. 2.551833100.00.0021.89 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-1-0/0/3950. 0.003316400.00.0014.69 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-1-0/0/3725. 0.003316300.00.0013.69 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-1-0/0/5104. 0.003317000.00.0022.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-1-0/0/432. 0.582846100.00.001.80 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-1-0/0/280. 0.003316800.00.000.58 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-1-0/0/1481. 0.003316900.00.004.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-1-0/0/368. 0.003316600.00.001.26 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-1-0/0/1472. 1.572223600.00.006.73 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-1-0/0/2130. 2.551833000.00.008.51 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-1-0/0/3176. 0.622844800.00.0012.20 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-1-0/0/1721. 0.003316200.00.006.39 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-1-0/0/2. 0.009485800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-1-0/0/1. 0.009488000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-1-0/0/924. 1.229069400.00.003.49 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-1-0/0/1. 0.009488200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-1-0/0/1. 0.009488100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-1-0/0/1. 0.009488400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-1-0/0/1. 0.009487800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-1-0/0/1. 0.009488300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-1-0/0/1. 0.009487600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-1-0/0/1. 0.009487900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-1-0/0/1. 0.009487400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-1-0/0/1473. 2.098809800.00.004.80 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-1-0/0/1. 0.009487500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-1-0/0/1. 0.009487700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-1-0/0/1. 0.009487300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-1-0/0/1175. 1.668980300.00.003.42 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 5 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 288455012Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2883822221Ready2883920182Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 28851441Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 28846542Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c905a8ac7df
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 28-Oct-2025 12:20:10 CET Restart Time: Sunday, 26-Oct-2025 04:13:29 CET Parent Server Generation: 1 Server uptime: 2 days 8 hours 6 minutes 41 seconds Total accesses: 122032 - Total Traffic: 497.7 MB CPU Usage: u10.03 s5.04 cu.35 cs0 - .00763% CPU load .604 requests/sec - 2583 B/second - 4276 B/request 1 requests currently being processed, 4 idle workers __W_..._........................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-185420/34/20707_ 0.0401170.00.2280.07 128.199.182.55conticert.comPOST /api HTTP/1.0 1-1310630/628/15685_ 0.82000.02.9663.11 207.154.197.113webmail.conticert.comGET /v2/_catalog HTTP/1.0 2-117530/430/16476W 0.56000.04.6383.60 207.154.197.113webmail.conticert.comGET /server-status HTTP/1.0 3-1309150/2190/18034_ 2.85000.09.6767.14 207.154.197.113webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 4-1-0/0/14301. 0.00100.00.0056.15 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-1-0/0/8390. 0.7135700.00.0039.51 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-1-0/0/10442. 0.00235300.00.0041.44 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-121190/446/4152_ 0.77000.03.5815.84 207.154.197.113webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-1-0/0/1178. 0.003283700.00.005.77 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-1-0/0/3613. 0.003284000.00.0013.46 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-1-0/0/367. 0.003284200.00.001.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-1-0/0/3989. 5.1817492100.00.0015.78 34.152.58.108residenciabellavista.esGET /contactarhtml.php HTTP/1.0 12-1-0/0/5. 0.005473200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-1-0/0/5. 0.005473300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-1-0/0/1474. 2.604568100.00.004.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-1-0/0/359. 0.005473600.00.001.26 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-1-0/0/5. 0.005472700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-1-0/0/4. 0.005472600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-1-0/0/1548. 1.954472100.00.005.43 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-1-0/0/1298. 0.005472900.00.003.87 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 8 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 9632441Ready94611252Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 9631404Ready9635221Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 943033331Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 94084366Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 9630552Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 945415151Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90ea411a84
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 04-Feb-2025 17:32:49 CET Restart Time: Saturday, 01-Feb-2025 14:55:31 CET Parent Server Generation: 0 Server uptime: 3 days 2 hours 37 minutes 18 seconds Total accesses: 181239 - Total Traffic: 909.1 MB CPU Usage: u6.06 s2.71 cu0 cs0 - .00326% CPU load .675 requests/sec - 3548 B/second - 5.1 kB/request 1 requests currently being processed, 4 idle workers ....__..W_.._................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/29328. 0.1516700.00.00141.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 1-0-0/0/26691. 0.0017200.00.00148.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0-0/0/29448. 0.4417000.00.00142.77 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0-0/0/26285. 3.2116800.00.00129.37 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0165540/103/21384_ 0.13100.00.20103.53 159.203.96.42webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 5-0180240/22/21938_ 0.02000.00.03110.88 159.203.96.42webmail.conticert.comGET /v2/_catalog HTTP/1.0 6-0-0/0/9085. 0.0016900.00.0050.33 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/6105. 0.0017100.00.0024.87 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0180300/22/1419W 0.03000.00.049.18 159.203.96.42webmail.conticert.comGET /server-status HTTP/1.0 9-0180310/23/638_ 0.01100.00.016.83 159.203.96.42webmail.conticert.comGET /about HTTP/1.0 10-0-0/0/348. 0.0016600.00.001.36 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/1291. 0.001391300.00.0013.75 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0104450/2365/5303_ 3.23000.07.5419.85 159.203.96.42webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-0-0/0/35. 0.031391200.00.000.22 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/1112. 1.52799600.00.002.98 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/15. 0.001391600.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/158. 0.001390000.00.000.88 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/11. 0.001391400.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/628. 0.001391500.00.003.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/17. 0.001389800.00.000.09 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 3 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1858325251Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1858424202Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 18612632Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c9076ac9f8b
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 02-Feb-2025 21:22:04 CET Restart Time: Saturday, 01-Feb-2025 14:55:31 CET Parent Server Generation: 0 Server uptime: 1 day 6 hours 26 minutes 33 seconds Total accesses: 64068 - Total Traffic: 288.5 MB CPU Usage: u6.21 s2.87 cu0 cs0 - .00829% CPU load .585 requests/sec - 2760 B/second - 4722 B/request 1 requests currently being processed, 4 idle workers .___..W_........................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/10811. 0.00295400.00.0058.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 1-0231950/272/9537_ 0.39100.07.9456.40 143.110.213.72webmail.conticert.comGET /about HTTP/1.0 2-0292710/1871/9712_ 2.27100.06.1135.55 143.110.213.72webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 3-0231750/285/8123_ 0.39000.01.0533.06 143.110.213.72webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-0-0/0/7842. 0.68306700.00.0028.70 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/10096. 4.22306800.00.0041.83 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0230480/296/2824W 0.43000.01.4115.37 143.110.213.72webmail.conticert.comGET /server-status HTTP/1.0 7-0230490/295/1673_ 0.43000.01.214.58 143.110.213.72webmail.conticert.comGET /v2/_catalog HTTP/1.0 8-0-0/0/226. 0.142853300.00.001.09 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/104. 0.132854400.00.000.58 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/7. 0.002854100.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/7. 0.002853900.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/2930. 0.002853800.00.0012.21 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/3. 0.002854200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/5. 0.002854300.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/5. 0.002853700.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/151. 0.002854000.00.000.87 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/3. 0.002853600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/5. 0.002853400.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/4. 0.002853500.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 2 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 3003720201Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 30055632Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90f950cdfb
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 02-Feb-2025 03:04:27 CET Restart Time: Saturday, 01-Feb-2025 14:55:31 CET Parent Server Generation: 0 Server uptime: 12 hours 8 minutes 55 seconds Total accesses: 26592 - Total Traffic: 100.4 MB CPU Usage: u5.44 s2.64 cu0 cs0 - .0185% CPU load .608 requests/sec - 2407 B/second - 3959 B/request 1 requests currently being processed, 4 idle workers _._W__.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0231080/869/4990_ 1.13100.02.4823.37 164.92.107.174webmail.conticert.comGET /v2/_catalog HTTP/1.0 1-0-0/0/5183. 2.7925100.00.0026.33 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-082910/19/3129_ 0.02100.00.049.48 164.92.107.174webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 3-050140/127/4473W 0.16000.00.3713.43 164.92.107.174webmail.conticert.comGET /server-status HTTP/1.0 4-0214960/1071/3656_ 1.34000.02.3010.94 164.92.107.174webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-0215380/955/4046_ 1.20150.03.4114.52 66.249.74.132gmcinteriores.comGET /1567-thickbox_default/body-shop-gandia.jpg HTTP/1.0 6-0-0/0/3. 0.001838600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/1112. 1.44938000.00.002.35 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 1 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 8733842Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c9037657be5
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 30-Jan-2025 21:29:08 CET Restart Time: Tuesday, 28-Jan-2025 20:33:39 CET Parent Server Generation: 0 Server uptime: 2 days 55 minutes 29 seconds Total accesses: 106969 - Total Traffic: 498.9 MB CPU Usage: u5.83 s2.8 cu.16 cs0 - .00499% CPU load .607 requests/sec - 2970 B/second - 4890 B/request 1 requests currently being processed, 4 idle workers __.__...W....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0300710/1132/18016_ 1.36000.02.7988.56 146.190.242.161webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0291420/1225/16000_ 1.49000.03.3769.55 146.190.242.161webmail.conticert.comGET /v2/_catalog HTTP/1.0 2-0-0/0/14187. 0.64543000.00.0077.30 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0243280/1484/14432_ 1.85100.04.8068.86 146.190.242.161webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 4-032190/632/11152_ 0.78100.01.7960.47 146.190.242.161webmail.conticert.comGET /about HTTP/1.0 5-0-0/0/6693. 0.00961300.00.0035.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/9400. 0.19837100.00.0034.80 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/7034. 0.16961000.00.0030.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0261750/1407/5081W 1.92000.03.5514.61 146.190.242.161webmail.conticert.comGET /server-status HTTP/1.0 9-0-0/0/392. 0.00961100.00.000.55 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/2262. 0.00960900.00.009.34 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/1476. 0.43823400.00.006.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/13. 0.0014746700.00.000.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/8. 0.0014746900.00.000.04 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/5. 0.0014747600.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/3. 0.0014746100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/3. 0.0014747700.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/801. 0.0014747500.00.003.49 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/8. 0.0014747100.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/3. 0.0014747000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 4 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1592912121Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1592026261Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1592124241Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 15934632Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c903559c631
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Wednesday, 29-Jan-2025 00:25:59 CET Restart Time: Tuesday, 28-Jan-2025 20:33:39 CET Parent Server Generation: 0 Server uptime: 3 hours 52 minutes 20 seconds Total accesses: 7220 - Total Traffic: 30.4 MB CPU Usage: u3.16 s1.44 cu0 cs0 - .033% CPU load .518 requests/sec - 2286 B/second - 4413 B/request 1 requests currently being processed, 4 idle workers ___.W.._........................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-032880/351/1328_ 0.50000.01.293.89 146.190.242.161webmail.conticert.comGET /v2/_catalog HTTP/1.0 1-084550/193/956_ 0.25000.01.273.72 146.190.242.161webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0102990/128/708_ 0.14100.00.653.80 146.190.242.161webmail.conticert.comGET /about HTTP/1.0 3-0-0/0/811. 0.33166900.00.008.48 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-078680/189/677W 0.24000.00.401.59 146.190.242.161webmail.conticert.comGET /server-status HTTP/1.0 5-0-0/0/508. 0.00358500.00.001.18 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/170. 0.27185600.00.000.92 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-031070/361/364_ 0.50100.01.481.49 146.190.242.161webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 8-0-0/0/4. 0.00886400.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/338. 0.47681200.00.000.47 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/8. 0.00884800.00.000.04 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/519. 0.71428400.00.001.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/10. 0.00884900.00.000.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/5. 0.00885900.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/4. 0.00886100.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/1. 0.00886800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/2. 0.00886500.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/800. 1.1987100.00.003.49 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/6. 0.00885500.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/1. 0.00886700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 9 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1231020201Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1228331311Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1230228281Ready1228430301Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1232212515Ready1231513123Ready1232512121Ready1232412112Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 12328632Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90a0c3596f
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 26-Jan-2025 18:45:51 CET Restart Time: Friday, 24-Jan-2025 17:21:53 CET Parent Server Generation: 0 Server uptime: 2 days 1 hour 23 minutes 58 seconds Total accesses: 94675 - Total Traffic: 535.9 MB CPU Usage: u8.32 s4.18 cu0 cs0 - .00703% CPU load .532 requests/sec - 3160 B/second - 5.8 kB/request 1 requests currently being processed, 4 idle workers ____....W....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-015300/2970/15116_ 3.61000.014.4899.24 165.227.173.41webmail.conticert.comGET /v2/_catalog HTTP/1.0 1-035260/527/12804_ 0.61000.01.5268.45 165.227.173.41webmail.conticert.comGET /about HTTP/1.0 2-03480/690/11705_ 0.86000.02.6862.08 165.227.173.41webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-066760/439/9262_ 0.51000.01.2936.47 165.227.173.41webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 4-0-0/0/7577. 0.001160900.00.0050.59 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/7114. 1.841240100.00.0033.94 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/5656. 1.35257300.00.0036.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/9186. 0.001240300.00.0049.29 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0176810/1468/4724W 1.81000.04.8633.24 165.227.173.41webmail.conticert.comGET /server-status HTTP/1.0 9-0-0/0/2016. 0.001240700.00.0010.23 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/3104. 1.881240600.00.009.67 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/2449. 0.001240200.00.0018.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/1965. 0.001984400.00.0017.24 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/475. 0.001985400.00.001.16 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/19. 0.001985600.00.000.04 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/40. 0.001984100.00.000.25 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/20. 0.001985200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/1136. 0.001984000.00.009.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/11. 0.001988600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/134. 0.001988500.00.000.73 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/2. 0.001989300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/4. 0.001987500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/2. 0.001988800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/4. 0.001987400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/4. 0.001986900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/4. 0.001987900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/4. 0.001986700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/4. 0.001986800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/33. 0.031956400.00.000.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/4. 0.001986100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/4. 0.001987000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/4. 0.001986300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/2. 0.001990000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/4. 0.001986600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/2. 0.001989900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/2. 0.001989400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/6. 0.001984500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/9. 0.001984600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/10. 0.001984200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/2. 0.001990300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/2. 0.001990200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/1. 0.001992100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/1. 0.001992000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/1. 0.001991900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/1. 0.001991800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/1. 0.001991700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/1. 0.001991600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/1. 0.001991500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/4. 0.001986400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/1. 0.001991400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/1. 0.001991300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/1. 0.001991200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/1. 0.001991100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/1. 0.001991000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/1. 0.001990900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/1. 0.001990800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/1. 0.001990700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/1. 0.001990600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/1. 0.001990500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/3. 0.001987300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/2. 0.001988400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/4. 0.001987800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/4. 0.001987700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-0-0/0/3. 0.001988200.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90d09a2190
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 18-Jan-2025 21:28:00 CET Restart Time: Saturday, 18-Jan-2025 08:55:12 CET Parent Server Generation: 0 Server uptime: 12 hours 32 minutes 48 seconds Total accesses: 23238 - Total Traffic: 103.1 MB CPU Usage: u5.2 s2.51 cu0 cs0 - .0171% CPU load .514 requests/sec - 2393 B/second - 4653 B/request 1 requests currently being processed, 4 idle workers __W_._.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0169030/334/3208_ 0.45000.00.5914.37 172.105.158.219webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0195940/1479/3494_ 2.14100.06.3213.71 172.105.158.219webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 2-0127720/575/3428W 0.85000.02.4713.37 172.105.158.219webmail.conticert.comGET /server-status HTTP/1.0 3-0233000/41/4008_ 0.05000.00.1124.55 172.105.158.219webmail.conticert.comGET /v2/_catalog HTTP/1.0 4-0-0/0/3720. 1.82334400.00.0016.82 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0169070/339/1455_ 0.45100.00.755.94 172.105.158.219webmail.conticert.comGET /about HTTP/1.0 6-0-0/0/3557. 1.9561000.00.0012.64 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/366. 0.00334500.00.001.64 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/2. 0.00334600.00.000.06 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 1 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 24633632Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c903cc6a369
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 16-Jan-2025 22:30:24 CET Restart Time: Wednesday, 15-Jan-2025 20:21:32 CET Parent Server Generation: 0 Server uptime: 1 day 2 hours 8 minutes 52 seconds Total accesses: 65945 - Total Traffic: 374.8 MB CPU Usage: u5.75 s2.75 cu0 cs0 - .00903% CPU load .701 requests/sec - 4175 B/second - 5.8 kB/request 1 requests currently being processed, 4 idle workers _._W._._........................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0275600/271/10382_ 0.42000.01.6645.57 142.93.129.190webmail.conticert.comGET /about HTTP/1.0 1-0-0/0/9767. 0.90254100.00.0054.54 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-058000/1608/8712_ 2.06000.04.7457.55 142.93.129.190webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 3-0262200/325/8560W 0.47000.01.2462.18 142.93.129.190webmail.conticert.comGET /server-status HTTP/1.0 4-0-0/0/7066. 1.25603700.00.0032.92 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0162370/1033/6380_ 1.38000.04.1533.37 142.93.129.190webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-0-0/0/3305. 0.00727200.00.0018.92 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0163790/1021/4016_ 1.30000.03.9819.10 142.93.129.190webmail.conticert.comGET /v2/_catalog HTTP/1.0 8-0-0/0/1887. 0.003378100.00.0019.29 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/901. 0.004017500.00.004.60 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/2160. 0.034012700.00.009.47 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/2432. 0.273959800.00.0016.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/2. 0.008900800.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/1. 0.008902200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/1. 0.008902100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/2. 0.008901600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/2. 0.008901200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/2. 0.008901100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/365. 0.428683300.00.001.28 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/2. 0.008900900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 1 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 430112Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90bffa7855
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 14-Jan-2025 13:49:04 CET Restart Time: Tuesday, 14-Jan-2025 11:57:33 CET Parent Server Generation: 0 Server uptime: 1 hour 51 minutes 30 seconds Total accesses: 8914 - Total Traffic: 278.6 MB CPU Usage: u.74 s.27 cu0 cs0 - .0151% CPU load 1.33 requests/sec - 42.6 kB/second - 32.0 kB/request 1 requests currently being processed, 4 idle workers W.................._....._..........._...._..................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-029080/18/1280W 0.03000.00.2639.08 46.101.111.185webmail.conticert.comGET /server-status HTTP/1.0 1-0-0/0/1522. 0.3525200.00.0053.14 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0-0/0/1289. 0.1522300.00.0036.23 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0-0/0/1032. 0.0025400.00.0022.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0-0/0/953. 0.2523900.00.0033.98 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/502. 0.0022200.00.0011.31 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/669. 0.0024100.00.0024.23 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/270. 0.0025600.00.006.25 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/179. 0.0026600.00.005.15 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/147. 0.0026300.00.003.57 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/297. 0.0026000.00.0019.40 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/227. 0.0026400.00.006.69 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/305. 0.0026500.00.0016.16 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/3. 0.0024800.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/2. 0.0026100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/2. 0.0025900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/4. 0.0023600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/4. 0.0023000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/4. 0.0023400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-023580/30/30_ 0.07000.00.550.55 46.101.111.185webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-0-0/0/3. 0.0024700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/4. 0.0022800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/2. 0.0025700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/4. 0.0024300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/3. 0.0024600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-023650/28/28_ 0.05000.00.090.09 46.101.111.185webmail.conticert.comGET /about HTTP/1.0 26-0-0/0/4. 0.0023100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/2. 0.0025800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/4. 0.0022500.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/4. 0.0022900.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/3. 0.0024400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/4. 0.0022600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/4. 0.0022700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/13. 0.0211300.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/3. 0.0024200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/4. 0.0022400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/3. 0.0024500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-023790/28/28_ 0.05000.00.230.23 46.101.111.185webmail.conticert.comGET /v2/_catalog HTTP/1.0 38-0-0/0/3. 0.0024000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/2. 0.0025100.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/2. 0.0026200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/1. 0.0027900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-023840/28/28_ 0.04000.00.180.18 46.101.111.185webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 43-0-0/0/3. 0.0023800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/1. 0.0028100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/1. 0.0028300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/1. 0.0028200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/1. 0.0028000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/2. 0.0025300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/3. 0.0022100.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/1. 0.0027800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/1. 0.0027700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/2. 0.0023200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/1. 0.0027500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/2. 0.0025000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/2. 0.0023700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/2. 0.0023500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/1. 0.0027600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/3. 0.0023300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/1. 0.0027100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/1. 0.0027300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/1. 0.0027400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/1. 0.0027000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-0-0/0/1. 0.0027200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 64-0-0/0/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90a84368af
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Sunday, 12-Jan-2025 15:53:14 CET Restart Time: Saturday, 11-Jan-2025 07:55:08 CET Parent Server Generation: 0 Server uptime: 1 day 7 hours 58 minutes 6 seconds Total accesses: 58274 - Total Traffic: 343.6 MB CPU Usage: u10.69 s5.53 cu0 cs0 - .0141% CPU load .506 requests/sec - 3130 B/second - 6.0 kB/request 1 requests currently being processed, 4 idle workers W___.._......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0212280/1241/8362W 1.97000.03.6750.22 64.225.75.246webmail.conticert.comGET /server-status HTTP/1.0 1-086170/69/7282_ 0.10000.00.2345.36 64.225.75.246webmail.conticert.comGET /about HTTP/1.0 2-060750/1966/6506_ 2.99000.013.4134.32 64.225.75.246webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0106930/3127/8637_ 4.69000.012.5741.91 64.225.75.246webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 4-0-0/0/8357. 2.6850900.00.0043.45 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/5087. 0.351302500.00.0038.30 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0122600/1681/5740_ 2.56000.08.8835.38 64.225.75.246webmail.conticert.comGET /v2/_catalog HTTP/1.0 7-0-0/0/6079. 0.679076150.00.0039.23 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/433. 0.191467400.00.001.18 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/591. 0.001564000.00.003.28 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/548. 0.021551400.00.001.48 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/644. 0.001563800.00.009.51 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/3. 0.001564700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/3. 0.001564500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/2. 0.001565000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 3 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 955837371Ready955639363Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 9578112Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c902101d458
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 10-Jan-2025 19:21:46 CET Restart Time: Friday, 10-Jan-2025 17:42:43 CET Parent Server Generation: 0 Server uptime: 1 hour 39 minutes 3 seconds Total accesses: 3392 - Total Traffic: 18.9 MB CPU Usage: u2.96 s1.31 cu0 cs0 - .0718% CPU load .571 requests/sec - 3331 B/second - 5.7 kB/request 1 requests currently being processed, 4 idle workers W__.__.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0244540/427/679W 0.64000.01.752.68 134.209.25.199webmail.conticert.comGET /server-status HTTP/1.0 1-0247390/405/669_ 0.55000.01.141.69 134.209.25.199webmail.conticert.comGET /v2/_catalog HTTP/1.0 2-0243440/442/498_ 0.69000.01.711.76 134.209.25.199webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 3-0-0/0/254. 0.42373900.00.000.75 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0192520/643/643_ 0.99000.09.449.44 134.209.25.199webmail.conticert.comGET /about HTTP/1.0 5-0192640/649/649_ 0.98000.02.562.56 134.209.25.199webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 8 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 3249344441Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 32562221Ready32560441Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 3251024241Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 3249841362Exiting(lifetime expired)3250038381Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 325013794Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 32563102Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90f77d7ef0
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Wednesday, 08-Jan-2025 18:32:09 CET Restart Time: Tuesday, 07-Jan-2025 08:06:23 CET Parent Server Generation: 0 Server uptime: 1 day 10 hours 25 minutes 46 seconds Total accesses: 92588 - Total Traffic: 546.5 MB CPU Usage: u12.32 s5.55 cu0 cs0 - .0144% CPU load .747 requests/sec - 4623 B/second - 6.0 kB/request 1 requests currently being processed, 4 idle workers W.____.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0214820/1960/15668W 2.66000.06.0363.07 206.81.24.74webmail.conticert.comGET /server-status HTTP/1.0 1-0-0/0/14494. 3.21196100.00.0080.16 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0145310/251/14739_ 0.35000.00.8177.07 206.81.24.74webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-099440/2338/11510_ 3.13000.07.7786.45 206.81.24.74webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 4-0270850/1610/13339_ 2.21000.010.78108.12 206.81.24.74webmail.conticert.comGET /about HTTP/1.0 5-0297040/1417/13641_ 1.96000.09.6484.31 206.81.24.74webmail.conticert.comGET /v2/_catalog HTTP/1.0 6-0-0/0/1060. 0.002217400.00.009.84 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/3087. 0.002217200.00.0013.06 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/494. 0.005883700.00.003.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/462. 0.005884500.00.001.52 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/670. 0.005884400.00.004.45 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/10. 0.005884600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/356. 0.005883900.00.002.30 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/11. 0.005883500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/4. 0.005884300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/864. 1.294627200.00.004.41 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/7. 0.005883800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/5. 0.005884000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/127. 0.165785300.00.000.27 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/2040. 2.903464700.00.008.27 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 6 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1944218181Ready1943922165Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1943723231Ready1941925212Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 194461143Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 19465212Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c907b287371
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 07-Jan-2025 01:40:30 CET Restart Time: Monday, 06-Jan-2025 09:54:49 CET Parent Server Generation: 0 Server uptime: 15 hours 45 minutes 40 seconds Total accesses: 26548 - Total Traffic: 144.4 MB CPU Usage: u3.76 s1.74 cu0 cs0 - .00969% CPU load .468 requests/sec - 2669 B/second - 5.6 kB/request 1 requests currently being processed, 4 idle workers _._.._..._W..................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0288230/477/4501_ 0.64100.03.6418.07 164.90.208.56webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 1-0-0/0/3495. 0.43160000.00.0018.36 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-082780/108/3747_ 0.14100.00.7821.98 164.90.208.56webmail.conticert.comGET /v2/_catalog HTTP/1.0 3-0-0/0/4945. 0.20276300.00.0024.10 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0-0/0/2119. 0.00271200.00.008.93 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-055320/182/3945_ 0.25200.01.2723.11 164.90.208.56webmail.conticert.comGET /about HTTP/1.0 6-0-0/0/537. 0.00941300.00.006.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/1585. 1.67941800.00.006.73 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/204. 0.25718800.00.004.04 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0200090/636/636_ 0.85000.06.006.00 164.90.208.56webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-0200110/670/670W 0.90000.06.066.06 164.90.208.56webmail.conticert.comGET /server-status HTTP/1.0 11-0-0/0/2. 0.00941100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/1. 0.00942500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/1. 0.00942100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/1. 0.00942400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/1. 0.00942300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/1. 0.00942200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/155. 0.17811000.00.000.99 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/1. 0.00942000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/1. 0.00941900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 4 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 11485441Ready11483661Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1129832321Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 114761952Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90f0c84ab0
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 04-Jan-2025 16:36:54 CET Restart Time: Saturday, 28-Dec-2024 15:55:17 CET Parent Server Generation: 0 Server uptime: 7 days 41 minutes 36 seconds Total accesses: 311469 - Total Traffic: 1.6 GB CPU Usage: u4.1 s2.01 cu.18 cs0 - .00104% CPU load .513 requests/sec - 2856 B/second - 5.4 kB/request 1 requests currently being processed, 4 idle workers _W._........................._.................................. ......._........................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-021350/331/47791_ 0.42100.01.59262.28 159.203.96.42webmail.conticert.comGET /about HTTP/1.0 1-030910/316/46661W 0.37000.01.16247.54 159.203.96.42webmail.conticert.comGET /server-status HTTP/1.0 2-0-0/0/41547. 0.00360600.00.00212.28 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-021560/332/48087_ 0.41000.01.64264.15 159.203.96.42webmail.conticert.comGET /v2/_catalog HTTP/1.0 4-0-0/0/39908. 0.16360400.00.00200.82 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/29733. 0.00360200.00.00174.89 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/10922. 0.00360100.00.0043.77 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/8103. 0.04315100.00.0055.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/5272. 0.00361200.00.0024.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/3105. 0.00361300.00.0017.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/2669. 0.00360910.00.0012.86 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/4893. 0.00360000.00.0030.83 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/162. 0.00361100.00.000.31 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/45. 0.00361000.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/71. 0.00360700.00.000.16 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/2922. 0.00360800.00.0014.25 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/967. 0.03426000.00.003.78 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/1526. 0.01427500.00.004.96 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/4318. 0.00428800.00.0022.70 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/2657. 0.00432000.00.0010.90 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/30. 0.00432400.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/44. 0.02429400.00.000.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/57. 0.01429500.00.000.37 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/29. 0.00432300.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/47. 0.00431500.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/20. 0.00425400.00.000.04 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/32. 0.00432200.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/44. 0.01425200.00.000.11 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/626. 0.00427600.00.004.53 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0325850/481/507_ 0.61100.02.032.11 159.203.96.42webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 30-0-0/0/47. 0.01429300.00.000.42 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/441. 0.00428100.00.001.40 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/34. 0.00431900.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/830. 1.38430800.00.0010.60 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/24. 0.00431400.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/452. 0.00428500.00.002.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/23. 0.00427700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/1678. 0.00429100.00.006.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/21. 0.00427100.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/18. 0.00426400.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/29. 0.00426300.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/17. 0.00428200.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/12. 0.00427900.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/1313. 0.00427400.00.0011.65 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/13. 0.00430700.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/18. 0.00430300.00.000.15 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/14. 0.00429800.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/17. 0.00427000.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/10. 0.00430900.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/13. 0.00426900.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/19. 0.00427300.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/21. 0.00428300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/22. 0.00425100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/17. 0.00430600.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/12. 0.00427200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/18. 0.00425000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/30. 0.00424900.00.000.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/11. 0.00426500.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/13. 0.00426700.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/13. 0.00428000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/28. 0.00429000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/11. 0.00428400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/9. 0.00428700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-0-0/0/10. 0.00428600.00.000.00 ::1vps318.singularw
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c907ef8f7f8
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 02-Jan-2025 21:51:44 CET Restart Time: Saturday, 28-Dec-2024 15:55:17 CET Parent Server Generation: 0 Server uptime: 5 days 5 hours 56 minutes 27 seconds Total accesses: 233476 - Total Traffic: 1.2 GB CPU Usage: u15.73 s7.62 cu0 cs0 - .00515% CPU load .515 requests/sec - 2892 B/second - 5.5 kB/request 1 requests currently being processed, 4 idle workers _W_._._......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0258350/465/35481_ 0.5803610.04.59191.68 107.189.6.107estrategeek.comPOST /v5/wp-login.php HTTP/1.0 1-048030/2842/35996W 3.76000.020.09188.40 159.89.174.87webmail.conticert.comGET /server-status HTTP/1.0 2-0216170/701/33009_ 0.97000.06.23175.91 159.89.174.87webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0-0/0/36928. 3.09404600.00.00206.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0238740/3685/31206_ 4.82100.019.60156.25 159.89.174.87webmail.conticert.comGET /v2/_catalog HTTP/1.0 5-0-0/0/24124. 1.93679400.00.00138.88 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0135690/984/9852_ 1.33115850.03.4440.38 107.189.6.107estrategeek.comGET /v5/wp-login.php HTTP/1.0 7-0-0/0/7669. 1.243302000.00.0053.85 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/5199. 0.008613600.00.0023.63 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/3044. 0.928064500.00.0017.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/2506. 0.328385000.00.0012.43 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/2176. 0.008613700.00.0014.93 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/118. 0.0016102600.00.000.27 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/15. 0.0017644700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/22. 0.0017643900.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/499. 0.7717501000.00.001.93 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/929. 0.2617644100.00.003.70 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/21. 0.0017645200.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/14. 0.0017645100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/14. 0.0017645000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/13. 0.0020264900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/9. 0.0020266400.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/7. 0.0020265200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/20. 0.0020268200.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/12. 0.0020263700.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/6. 0.0020267900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/19. 0.0020268400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/4. 0.0020269700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/609. 0.8919586800.00.004.51 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/7. 0.0020267200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/6. 0.0020269800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/420. 0.0020268900.00.001.15 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/7. 0.0020266800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/7. 0.0020268500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/7. 0.0020269000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/438. 0.6119892200.00.001.83 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/5. 0.0020266200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/1672. 0.0020263800.00.006.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/4. 0.0020266700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/5. 0.0020264500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/8. 0.0020264200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/8. 0.0020265100.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/5. 0.0020263900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/1303. 1.8618735200.00.0011.58 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/5. 0.0020270900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/7. 0.0020264100.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/6. 0.0020270700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/4. 0.0020263600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/4. 0.0020270500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/3. 0.0020269900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/5. 0.0020270000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/1. 0.0033194400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/1. 0.0033194300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/1. 0.0033194200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/2. 0.0033192800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/1. 0.0033194100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/2. 0.0033192600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/1. 0.0033194000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/1. 0.0033193900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/1. 0.0033193800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/1. 0.0033193700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/1. 0.0033193600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/1. 0.0033193500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-0-0/0/1. <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c9028e0a5fb
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Wednesday, 01-Jan-2025 13:38:15 CET Restart Time: Saturday, 28-Dec-2024 15:55:17 CET Parent Server Generation: 0 Server uptime: 3 days 21 hours 42 minutes 57 seconds Total accesses: 172375 - Total Traffic: 984.9 MB CPU Usage: u9.93 s4.72 cu0 cs0 - .00434% CPU load .511 requests/sec - 3061 B/second - 5.9 kB/request 1 requests currently being processed, 4 idle workers ____....W....................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0198870/197/25490_ 0.28000.00.51153.96 167.71.81.114webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0269720/1135/27353_ 1.47100.02.65142.55 167.71.81.114webmail.conticert.comGET /about HTTP/1.0 2-021590/923/24925_ 1.14000.02.60141.42 167.71.81.114webmail.conticert.comGET /v2/_catalog HTTP/1.0 3-0226950/2537/26231_ 3.56100.018.15161.50 167.71.81.114webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 4-0-0/0/22163. 0.92990200.00.00117.77 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/18583. 0.88990000.00.00119.68 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/5014. 0.00990400.00.0018.92 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/5165. 0.00990300.00.0037.97 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-021650/916/4388W 1.15000.02.1118.58 167.71.81.114webmail.conticert.comGET /server-status HTTP/1.0 9-0-0/0/2351. 0.00990500.00.0014.88 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/2251. 0.00989900.00.0011.46 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/2175. 0.86243100.00.0014.93 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/118. 0.004501700.00.000.27 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/15. 0.006043800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/22. 0.006043000.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/499. 0.775900100.00.001.93 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/929. 0.266043200.00.003.70 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/21. 0.006044300.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/14. 0.006044200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/14. 0.006044100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/13. 0.008664000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/9. 0.008665500.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/7. 0.008664300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/20. 0.008667300.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/12. 0.008662800.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/6. 0.008667000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/19. 0.008667500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/4. 0.008668800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/609. 0.897985800.00.004.51 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/7. 0.008666300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/6. 0.008668900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/420. 0.008668000.00.001.15 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/7. 0.008665900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/7. 0.008667600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/7. 0.008668100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/438. 0.618291200.00.001.83 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/5. 0.008665300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/1672. 0.008662900.00.006.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/4. 0.008665800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/5. 0.008663600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/8. 0.008663300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/8. 0.008664200.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/5. 0.008663000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/1303. 1.867134300.00.0011.58 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/5. 0.008669900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/7. 0.008663200.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/6. 0.008669700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/4. 0.008662700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/4. 0.008669500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/3. 0.008669000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/5. 0.008669100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/1. 0.0021593400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/1. 0.0021593300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/1. 0.0021593200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/2. 0.0021591800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/1. 0.0021593100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/2. 0.0021591600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/1. 0.0021593000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/1. 0.0021592900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/1. 0.0021592800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/1. 0.0021592700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/1. 0.0021592600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/1. 0.0021592500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-0-0/0/1. 0.00215924
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90a374dbf8
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Monday, 30-Dec-2024 14:21:00 CET Restart Time: Saturday, 28-Dec-2024 15:55:17 CET Parent Server Generation: 0 Server uptime: 1 day 22 hours 25 minutes 43 seconds Total accesses: 77031 - Total Traffic: 405.6 MB CPU Usage: u6.52 s3.23 cu.18 cs0 - .00594% CPU load .461 requests/sec - 2544 B/second - 5.4 kB/request 1 requests currently being processed, 4 idle workers _W.___.......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0174620/490/10604_ 0.68000.08.2072.77 157.230.19.140webmail.conticert.comGET /about HTTP/1.0 1-0186450/403/12949W 0.56000.01.1667.71 157.230.19.140webmail.conticert.comGET /server-status HTTP/1.0 2-0-0/0/11638. 0.5540700.00.0060.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0144280/3035/12327_ 4.27000.012.9860.83 157.230.19.140webmail.conticert.comGET /v2/_catalog HTTP/1.0 4-0285230/54/10532_ 0.07000.00.0745.99 157.230.19.140webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 5-0104650/792/6613_ 1.06000.02.6535.19 157.230.19.140webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-0-0/0/1997. 0.00480100.00.006.92 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/1443. 0.00480200.00.0012.97 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/3413. 0.004560600.00.0016.15 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/1551. 0.014560100.00.006.36 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/254. 0.004559700.00.000.65 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/1411. 0.004559400.00.0012.69 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/9. 0.004559300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/9. 0.004559500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/11. 0.004560400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/9. 0.004560300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/10. 0.004564600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/13. 0.004565400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/8. 0.004565300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/8. 0.004565500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/4. 0.004564400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/5. 0.004565800.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/3. 0.004568000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/16. 0.014560500.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/5. 0.004563700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/2. 0.004566700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/15. 0.004560800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/2. 0.004566300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/2. 0.004566400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/4. 0.004565600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/4. 0.004565200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/416. 0.574087400.00.001.06 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/4. 0.004564700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/4. 0.004564800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/4. 0.004564900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/4. 0.004565000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/3. 0.004567200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/1668. 2.182782000.00.006.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/2. 0.004567700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/2. 0.004568200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/2. 0.004567800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/5. 0.004563900.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/2. 0.004567400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/2. 0.004567500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/4. 0.004566000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/4. 0.004565900.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/5. 0.004563800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/2. 0.004566900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/2. 0.004566800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/2. 0.004568400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/4. 0.004566100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/1. 0.004570000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/1. 0.004569900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/1. 0.004569800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/2. 0.004568300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/1. 0.004569600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/2. 0.004568100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/1. 0.004569500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/1. 0.004569400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/1. 0.004569300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/1. 0.004569200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/1. 0.004569100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/1. 0.004569000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-0-0/0/1. 0.004568900.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c901d2b5c48
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 28-Dec-2024 21:33:05 CET Restart Time: Saturday, 28-Dec-2024 15:55:17 CET Parent Server Generation: 0 Server uptime: 5 hours 37 minutes 48 seconds Total accesses: 10169 - Total Traffic: 38.3 MB CPU Usage: u3.48 s1.78 cu.17 cs0 - .0268% CPU load .502 requests/sec - 1978 B/second - 3944 B/request 1 requests currently being processed, 4 idle workers _W__.._......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-098840/670/1409_ 0.82000.01.774.48 206.81.24.227webmail.conticert.comGET /v2/_catalog HTTP/1.0 1-0193890/238/1868W 0.29000.00.556.52 206.81.24.227webmail.conticert.comGET /server-status HTTP/1.0 2-0147730/438/1026_ 0.56000.01.263.21 206.81.24.227webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0131030/482/1745_ 0.63000.01.2212.44 206.81.24.227webmail.conticert.comGET /about HTTP/1.0 4-0-0/0/1440. 0.02491100.00.004.93 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/374. 0.00491200.00.000.75 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0119780/535/538_ 0.70000.01.471.47 206.81.24.227webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 7-0-0/0/1. 0.002026300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/1768. 2.44135000.00.004.44 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 4 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2208515151Ready2208118181Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2208217171Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 22090422Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90d00dccaa
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Thursday, 26-Dec-2024 13:48:20 CET Restart Time: Sunday, 22-Dec-2024 15:55:19 CET Parent Server Generation: 0 Server uptime: 3 days 21 hours 53 minutes 1 second Total accesses: 153577 - Total Traffic: 1.0 GB CPU Usage: u13.86 s6.88 cu.17 cs0 - .00619% CPU load .454 requests/sec - 3222 B/second - 6.9 kB/request 1 requests currently being processed, 4 idle workers _.W__._......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0252940/641/23301_ 0.84000.012.46169.99 209.38.248.17webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0-0/0/24578. 1.46144800.00.00132.31 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-010920/189/25334W 0.29000.00.97167.90 209.38.248.17webmail.conticert.comGET /server-status HTTP/1.0 3-021010/154/19871_ 0.23000.00.57140.64 209.38.248.17webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 4-0191550/3613/19913_ 4.84000.013.8598.64 47.128.96.191default-149_62_171_28GET /robots.txt HTTP/1.0 5-0-0/0/18453. 2.27557500.00.00127.66 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0123570/1320/5926_ 1.66000.04.6243.64 209.38.248.17webmail.conticert.comGET /v2/_catalog HTTP/1.0 7-0-0/0/4403. 0.001557500.00.0054.64 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/1829. 1.235928700.00.0026.42 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/961. 0.006839500.00.0010.87 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/1169. 0.046839200.00.0013.63 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/4892. 4.336839600.00.0035.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/2. 0.0033299500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/2. 0.0033299800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/2. 0.0033299400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/3. 0.0033299100.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/5. 0.0033298400.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/3. 0.0033298600.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/2. 0.0033299600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/2. 0.0033299200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/6. 0.0033301100.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/4. 0.0033297900.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/3. 0.0033301800.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/3. 0.0033298300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/6. 0.0033302500.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/4. 0.0033298700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/8. 0.0033298500.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/7. 0.0033300800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/4. 0.0033298800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/3. 0.0033301400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/4. 0.0033303300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/5. 0.0033302200.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/5. 0.0033302800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/3. 0.0033298200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/5. 0.0033302900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/9. 0.0033302000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/4. 0.0033300700.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/336. 0.4332979100.00.002.55 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/2. 0.0033298100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/331. 0.4432978400.00.002.25 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/1195. 1.5931963000.00.007.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/2. 0.0033298000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/868. 1.1832377200.00.004.50 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/2. 0.0033297800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/4. 0.0033301300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/1. 0.0033304100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/2. 0.0033297700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/2. 0.0033303400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/1. 0.0033304000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/3. 0.0033301200.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/93. 0.1133200700.00.000.60 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/1. 0.0033304300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 2 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 5293551Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 5312312Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c9034e61c01
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Tuesday, 24-Dec-2024 16:33:22 CET Restart Time: Sunday, 22-Dec-2024 15:55:19 CET Parent Server Generation: 0 Server uptime: 2 days 38 minutes 3 seconds Total accesses: 79994 - Total Traffic: 599.9 MB CPU Usage: u6.01 s2.96 cu0 cs0 - .00512% CPU load .457 requests/sec - 3592 B/second - 7.7 kB/request 1 requests currently being processed, 4 idle workers ___......_.W.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0155950/280/11118_ 0.44000.01.2088.21 64.225.75.246webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0178370/203/12687_ 0.33000.00.7866.43 64.225.75.246webmail.conticert.comGET /v2/_catalog HTTP/1.0 2-0265250/2148/13891_ 2.97000.08.08112.29 64.225.75.246webmail.conticert.comGET /about HTTP/1.0 3-0-0/0/11019. 0.0019800.00.0086.54 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0-0/0/11697. 1.08164400.00.0061.32 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/10257. 0.00164800.00.0070.94 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/2227. 0.00165000.00.0028.58 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/2878. 0.00164500.00.0040.78 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/514. 0.00164900.00.0014.64 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0198920/116/120_ 0.19000.00.510.51 64.225.75.246webmail.conticert.comGET /debug/default/view?panel=config HTTP/1.0 10-0-0/0/518. 0.00164700.00.0011.27 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0198950/119/121W 0.21000.01.131.22 64.225.75.246webmail.conticert.comGET /server-status HTTP/1.0 12-0-0/0/2. 0.0017009800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/2. 0.0017010100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/2. 0.0017009700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/3. 0.0017009400.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/5. 0.0017008700.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/3. 0.0017008900.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/2. 0.0017009900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/2. 0.0017009500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/6. 0.0017011300.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/4. 0.0017008200.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/3. 0.0017012000.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/3. 0.0017008600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/6. 0.0017012700.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/4. 0.0017009000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/8. 0.0017008800.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/7. 0.0017011000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/4. 0.0017009100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/3. 0.0017011600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/4. 0.0017013500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/5. 0.0017012400.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/5. 0.0017013000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/3. 0.0017008500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/5. 0.0017013100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/9. 0.0017012200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/4. 0.0017010900.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/336. 0.4316689400.00.002.55 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/2. 0.0017008400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/331. 0.4416688700.00.002.25 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/1195. 1.5915673300.00.007.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/2. 0.0017008300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/868. 1.1816087500.00.004.50 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/2. 0.0017008100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/4. 0.0017011500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/1. 0.0017014300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/2. 0.0017008000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/2. 0.0017013600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/1. 0.0017014200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/3. 0.0017011400.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/93. 0.1116910900.00.000.60 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/1. 0.0017014500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 7 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2325517171Ready2310946182Exiting(lifetime expired) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2310748481Exiting(idle timeout) Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2313633331Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 23261661Ready23259881Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 23263212Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status:
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90444c0fad
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 20-Dec-2024 20:54:12 CET Restart Time: Thursday, 19-Dec-2024 23:20:38 CET Parent Server Generation: 0 Server uptime: 21 hours 33 minutes 34 seconds Total accesses: 51462 - Total Traffic: 341.6 MB CPU Usage: u10.34 s5.18 cu.17 cs0 - .0202% CPU load .663 requests/sec - 4614 B/second - 6.8 kB/request 1 requests currently being processed, 4 idle workers __..._W_........................................................ ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-064590/159/7975_ 0.20000.00.3051.08 134.122.28.88webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-074290/1868/7924_ 2.4801090.012.2845.69 209.38.248.17conticert.comGET /telescope/requests HTTP/1.0 2-0-0/0/7004. 1.97209900.00.0045.33 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 3-0-0/0/5661. 0.01898100.00.0043.85 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0-0/0/6134. 0.88897500.00.0042.39 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0117590/1643/6371_ 2.3801060.05.1947.19 209.38.248.17conticert.comGET /info.php HTTP/1.0 6-0237750/1046/1866W 1.40000.010.7415.00 134.122.28.88webmail.conticert.comGET /server-status HTTP/1.0 7-0237760/1070/4219_ 1.4201100.03.2725.12 209.38.248.17conticert.comGET /config.json HTTP/1.0 8-0-0/0/32. 0.001582900.00.000.27 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/16. 0.001578900.00.000.14 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/803. 1.061578300.00.003.62 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/5. 0.001582800.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/21. 0.001579500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/17. 0.001578500.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/33. 0.001579700.00.000.13 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/7. 0.001582500.00.000.36 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/16. 0.001578000.00.000.10 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/33. 0.132285300.00.000.16 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/2. 0.002279500.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/2. 0.002279100.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/4. 0.002279600.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 21-0-0/0/6. 0.002279000.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 22-0-0/0/5. 0.002279700.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 23-0-0/0/4. 0.002279800.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 24-0-0/0/153. 0.192113900.00.000.95 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 25-0-0/0/3. 0.002278900.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 26-0-0/0/7. 0.002285600.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 27-0-0/0/9. 0.002278800.00.000.06 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 28-0-0/0/4. 0.002282500.00.000.08 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 29-0-0/0/6. 0.002284800.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 30-0-0/0/53. 0.032277700.00.000.14 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 31-0-0/0/10. 0.002281300.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 32-0-0/0/8. 0.002282800.00.000.09 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 33-0-0/0/812. 1.061578400.00.009.51 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 34-0-0/0/49. 0.032278400.00.000.16 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 35-0-0/0/23. 0.002286300.00.000.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 36-0-0/0/3. 0.002286200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 37-0-0/0/8. 0.002285200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 38-0-0/0/7. 0.002280500.00.000.09 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 39-0-0/0/3. 0.002285500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 40-0-0/0/6. 0.002282200.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 41-0-0/0/11. 0.002278200.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 42-0-0/0/4. 0.002281700.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 43-0-0/0/3. 0.002277300.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 44-0-0/0/3. 0.002277200.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 45-0-0/0/4. 0.002281900.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 46-0-0/0/21. 0.012286000.00.000.12 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 47-0-0/0/2. 0.002281800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 48-0-0/0/5. 0.002277500.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 49-0-0/0/33. 0.022278500.00.000.07 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 50-0-0/0/5. 0.002278300.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 51-0-0/0/4. 0.002278600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 52-0-0/0/5. 0.002277400.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 53-0-0/0/2. 0.002278700.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 54-0-0/0/6. 0.002281100.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 55-0-0/0/4. 0.002281000.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 56-0-0/0/6. 0.002283500.00.000.09 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 57-0-0/0/4. 0.022281200.00.000.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 58-0-0/0/7. 0.002278000.00.000.09 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 59-0-0/0/8. 0.012283900.00.000.17 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 60-0-0/0/2. 0.002282400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 61-0-0/0/2. 0.002282000.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 62-0-0/0/3. 0.002277800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 63-0-0/0/2. 0.002282100.00.000.01 ::1vps318
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90992829ed
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Wednesday, 18-Dec-2024 20:22:39 CET Restart Time: Tuesday, 17-Dec-2024 09:29:15 CET Parent Server Generation: 0 Server uptime: 1 day 10 hours 53 minutes 23 seconds Total accesses: 84299 - Total Traffic: 530.2 MB CPU Usage: u10.66 s7.74 cu0 cs0 - .0146% CPU load .671 requests/sec - 4426 B/second - 6.4 kB/request 3 requests currently being processed, 2 idle workers __WW.......W.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0223090/2610/10823_ 4.16000.016.5570.77 64.226.78.121webmail.conticert.comGET /v2/_catalog HTTP/1.0 1-0308420/676/12516_ 1.05000.02.9186.37 64.226.78.121webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0296890/679/11341W 1.07100.04.2564.04 91.142.217.68conticert.comPOST /wp-cron.php?doing_wp_cron=1734549757.60450100898742675781 3-0297160/2340/13245W 3.78000.016.6576.03 64.226.78.121webmail.conticert.comGET /server-status HTTP/1.0 4-0-0/0/9895. 0.0084400.00.0064.20 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 5-0-0/0/7642. 1.20645000.00.0049.59 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0-0/0/4486. 0.00645100.00.0024.65 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 7-0-0/0/2316. 0.00645600.00.0020.32 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/392. 0.00645500.00.001.38 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/2852. 0.00645400.00.0010.38 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/6218. 6.02596200.00.0035.26 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0297020/698/2573W 1.12000.05.1327.24 167.71.175.236conticert.comGET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 6 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1438539283Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 1439236361Ready1439734341Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 14442221Ready14444000Working Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 14439212Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90f816065b
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Monday, 16-Dec-2024 13:43:36 CET Restart Time: Sunday, 15-Dec-2024 10:55:29 CET Parent Server Generation: 0 Server uptime: 1 day 2 hours 48 minutes 7 seconds Total accesses: 53972 - Total Traffic: 313.5 MB CPU Usage: u2.87 s1.08 cu0 cs0 - .00409% CPU load .559 requests/sec - 3406 B/second - 5.9 kB/request 1 requests currently being processed, 4 idle workers _.___.W......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0221900/97/7874_ 0.10000.00.0745.19 206.189.2.13webmail.conticert.comGET /v2/_catalog HTTP/1.0 1-0-0/0/8760. 0.73300.00.0043.43 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0206520/187/7447_ 0.2102040.00.7435.79 142.93.143.8conticert.comGET /server HTTP/1.0 3-0233790/4/6627_ 0.00000.00.0142.33 206.189.2.13webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-07030/887/6927_ 1.1201040.03.6239.65 142.93.143.8conticert.comGET /.vscode/sftp.json HTTP/1.0 5-0-0/0/8033. 0.8687600.00.0055.78 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0201390/190/2163W 0.21000.00.4610.21 206.189.2.13webmail.conticert.comGET /server-status HTTP/1.0 7-0-0/0/1583. 0.1139400.00.009.24 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/723. 0.001320900.00.004.47 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/2140. 0.001321100.00.0011.20 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0-0/0/1291. 0.041304700.00.0013.50 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 11-0-0/0/161. 0.151264000.00.000.86 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 12-0-0/0/146. 0.193122000.00.001.20 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/75. 0.143148800.00.000.55 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/13. 0.073278100.00.000.05 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/9. 0.023277000.00.000.03 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 8 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 23362968Ready23376771Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 23429204Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 23380551Ready23375852Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 23378661Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 2331033331Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 23430212Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 438total sessions expired since starting: 438total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 513 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c909d1c4030
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Saturday, 14-Dec-2024 15:36:47 CET Restart Time: Friday, 13-Dec-2024 16:04:36 CET Parent Server Generation: 0 Server uptime: 23 hours 32 minutes 10 seconds Total accesses: 55924 - Total Traffic: 307.9 MB CPU Usage: u6.3 s2.58 cu0 cs0 - .0105% CPU load .66 requests/sec - 3810 B/second - 5.6 kB/request 1 requests currently being processed, 4 idle workers .._._._...W_.................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0-0/0/8460. 1.55115400.00.0044.75 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 1-0-0/0/8920. 0.47115600.00.0044.20 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 2-0309320/960/7859_ 1.35000.04.8845.50 165.227.173.41webmail.conticert.comGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0-0/0/8838. 0.83115500.00.0048.35 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 4-0276910/117/5610_ 0.14000.00.3028.77 165.227.173.41webmail.conticert.comGET /v2/_catalog HTTP/1.0 5-0-0/0/5019. 1.56115800.00.0045.11 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 6-0276960/120/1463_ 0.1501100.01.006.01 139.162.210.205conticert.comGET /v2/_catalog HTTP/1.0 7-0-0/0/5442. 0.00115300.00.0023.69 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 8-0-0/0/60. 0.00115200.00.000.18 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 9-0-0/0/621. 0.00115700.00.003.70 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 10-0277030/112/130W 0.15000.00.370.40 165.227.173.41webmail.conticert.comGET /server-status HTTP/1.0 11-0277040/119/1744_ 0.1501120.00.488.77 139.162.210.205conticert.comGET /debug/default/view?panel=config HTTP/1.0 12-0-0/0/21. 0.016306400.00.000.02 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 13-0-0/0/1204. 1.836309000.00.007.23 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 14-0-0/0/5. 0.007115500.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 15-0-0/0/111. 0.157087600.00.000.18 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 16-0-0/0/24. 0.037116400.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 17-0-0/0/11. 0.007115800.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 18-0-0/0/370. 0.516895500.00.001.01 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 19-0-0/0/9. 0.007115300.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 20-0-0/0/3. 0.007119600.00.000.00 ::1vps318.singularweb.comOPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 3 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 30614207Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 3054624241Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 30615212Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 139total sessions expired since starting: 139total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 155 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b6436c90b6436c90f2759183
Apache Status Apache Server Status for webmail.conticert.com Server Version: Apache/2.2.15 (Unix) DAV/2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.6 mod_python/3.3.1 Python/2.6.6 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1 Server Built: Jun 19 2018 15:45:13 Current Time: Friday, 13-Dec-2024 16:05:38 CET Restart Time: Friday, 13-Dec-2024 16:04:36 CET Parent Server Generation: 0 Server uptime: 1 minute 2 seconds Total accesses: 169 - Total Traffic: 778 kB CPU Usage: u.11 s.02 cu0 cs0 - .21% CPU load 2.73 requests/sec - 12.5 kB/second - 4714 B/request 4 requests currently being processed, 3 idle workers __WWWW_......................................................... ................................................................ ................................................................ ........ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-080290/45/45_ 0.0401560.00.270.27 46.101.111.185conticert.comGET /v2/_catalog HTTP/1.0 1-080300/47/47_ 0.0402020.00.130.13 207.154.197.113conticert.comGET / HTTP/1.0 2-080740/42/42W 0.03200.00.060.06 149.62.171.28showforvenue.comPOST /wp-cron.php?doing_wp_cron=1734102336.05636811256408691406 3-081070/32/32W 0.02000.00.290.29 167.99.181.249conticert.comGET / HTTP/1.0 4-083750/1/1W 0.00000.00.000.00 167.99.182.39conticert.comGET / HTTP/1.0 5-083800/1/1W 0.00000.00.000.00 142.93.143.8webmail.conticert.comGET /server-status HTTP/1.0 6-083810/1/1_ 0.00000.00.000.00 146.190.63.248webmail.conticert.comGET /server HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 8 Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 832911111Ready8341881Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 8373203Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 8344609Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 8366312Ready8374110Working Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 8348604Ready Process: cgi_wrapper (/var/www/cgi-bin/cgi_wrapper/cgi_wrapper) PidActiveIdleAccessesState 8372212Ready Active and Idle are time active and time since last request, in seconds. SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current sessions: 0subcaches: 32, indexes per subcache: 133index usage: 0%, cache usage: 0%total sessions stored since starting: 0total sessions expired since starting: 0total (pre-expiry) sessions scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at webmail.conticert.com Port 443
Open service 216.150.1.1:443 · conticert.com
2026-01-12 04:08
HTTP/1.1 307 Temporary Redirect Cache-Control: public, max-age=0, must-revalidate Content-Type: text/plain Date: Mon, 12 Jan 2026 04:08:31 GMT Location: https://www.conticert.com/ Server: Vercel Strict-Transport-Security: max-age=63072000 X-Vercel-Id: fra1::47wd4-1768190911536-e621f2ae9485 Connection: close Transfer-Encoding: chunked Redirecting...
Open service 216.150.1.1:80 · conticert.com
2026-01-12 04:08
HTTP/1.0 308 Permanent Redirect Content-Type: text/plain Location: https://conticert.com/ Refresh: 0;url=https://conticert.com/ server: Vercel Redirecting...
Open service 216.150.16.65:80 · www.conticert.com
2026-01-11 17:54
HTTP/1.0 308 Permanent Redirect Content-Type: text/plain Location: https://www.conticert.com/ Refresh: 0;url=https://www.conticert.com/ server: Vercel Redirecting...
Open service 216.150.1.65:443 · www.conticert.com
2026-01-11 17:54
HTTP/1.1 200 OK Age: 1 Cache-Control: public, max-age=0, must-revalidate Content-Length: 45954 Content-Type: text/html; charset=utf-8 Date: Sun, 11 Jan 2026 17:54:30 GMT Etag: "oock234gxzgd" Server: Vercel Strict-Transport-Security: max-age=63072000 Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Next-Router-Segment-Prefetch X-Matched-Path: / X-Nextjs-Prerender: 1 X-Nextjs-Stale-Time: 300 X-Powered-By: Next.js X-Vercel-Cache: HIT X-Vercel-Id: fra1::iad1::6fncq-1768154071779-eb13b07839c3 Connection: close Page title: Conti, Cert. <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/b24d0abc662204d3.css?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/51e15db5451fd387.css?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/bb73e01188fddf05.css?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/af3147c4c40f135c.css?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-d63aa0051abc49f5.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3"/><script src="/_next/static/chunks/4bd1b696-cb027502232f7a03.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><script src="/_next/static/chunks/1684-3f94cf685d7c9c2d.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><script src="/_next/static/chunks/main-app-d41d56f775a954bb.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><script src="/_next/static/chunks/465-b6d16dbeb972a55d.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><script src="/_next/static/chunks/6874-b05270b2a3f355a2.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><script src="/_next/static/chunks/1963-adb91b26fc9a806f.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><script src="/_next/static/chunks/app/(frontend)/layout-6b2c132cf25b84ab.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><script src="/_next/static/chunks/4820-c595c2af6cf218b6.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><script src="/_next/static/chunks/135-f5c6b7c0cb87ba7a.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><script src="/_next/static/chunks/6628-e29e02715b0e99ff.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><script src="/_next/static/chunks/app/(frontend)/page-6830486084817e89.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><link rel="preload" href="https://www.googletagmanager.com/gtag/js?id=G-VGCY4CFYYN" as="script"/><title>Conti, Cert.</title><meta name="description" content="Conti Cert es un estudio de interiorismo con base en Barcelona fundado por Andrea Conti e Isa Cert en 2011."/><meta name="application-name" content="Conti, Cert. by ama.work"/><meta name="generator" content="Next.js"/><meta name="robots" content="index, follow"/><meta name="googlebot" content="index, follow, max-video-preview:-1, max-image-preview:large, max-snippet:-1"/><link rel="canonical" href="https://www.conticert.com/"/><meta property="og:title" content="Conti, Cert."/><meta property="og:description" content="Conti Cert es un estudio de interiorismo con base en Barcelona fundado por Andrea Conti e Isa Cert en 2011."/><meta property="og:url" content="https://www.conticert.com/"/><meta property="og:site_name" content="Conti, Cert."/><meta property="og:image" content="https://cdn.sanity.io/images/du59j3mp/production/4a2d75cbdb3a4c732314f88c68b1eea1172fee77-1280x1034.jpg"/><meta property="og:image:width" content="1280"/><meta property="og:image:height" content="1034"/><meta property="og:type" content="website"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="Conti, Cert."/><meta name="twitter:description" content="Conti Cert es un estudio de interiorismo con base en Barcelona fundado por Andrea Conti e Isa Cert en 2011."/><meta name="twitter:image" content="https://cdn.sanity.io/images/du59j3mp/production/4a2d75cbdb3a4c732314f88c68b1eea1172fee77-1280x1034.jpg"/><link rel="shortcut icon" href="https://www.conticert.com/favicon/favicon_clear.png"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="512x512"/><link rel="icon" href="https://www.conticert.com/favicon/favicon_clear.png" media="(prefers-color-scheme: light)"/><link rel="icon" href="https://www.conticert.com/favicon/favicon_dark.png" media="(prefers-color-scheme: dark)"/><link rel="apple-tou
Open service 216.150.1.65:80 · www.conticert.com
2026-01-11 17:54
HTTP/1.0 308 Permanent Redirect Content-Type: text/plain Location: https://www.conticert.com/ Refresh: 0;url=https://www.conticert.com/ server: Vercel Redirecting...
Open service 216.150.16.65:443 · www.conticert.com
2026-01-11 17:54
HTTP/1.1 200 OK Age: 1 Cache-Control: public, max-age=0, must-revalidate Content-Length: 45954 Content-Type: text/html; charset=utf-8 Date: Sun, 11 Jan 2026 17:54:30 GMT Etag: "oock234gxzgd" Server: Vercel Strict-Transport-Security: max-age=63072000 Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Next-Router-Segment-Prefetch X-Matched-Path: / X-Nextjs-Prerender: 1 X-Nextjs-Stale-Time: 300 X-Powered-By: Next.js X-Vercel-Cache: HIT X-Vercel-Id: iad1::iad1::qpl8f-1768154071666-e64878d9693d Connection: close Page title: Conti, Cert. <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/b24d0abc662204d3.css?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/51e15db5451fd387.css?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/bb73e01188fddf05.css?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/af3147c4c40f135c.css?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-d63aa0051abc49f5.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3"/><script src="/_next/static/chunks/4bd1b696-cb027502232f7a03.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><script src="/_next/static/chunks/1684-3f94cf685d7c9c2d.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><script src="/_next/static/chunks/main-app-d41d56f775a954bb.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><script src="/_next/static/chunks/465-b6d16dbeb972a55d.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><script src="/_next/static/chunks/6874-b05270b2a3f355a2.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><script src="/_next/static/chunks/1963-adb91b26fc9a806f.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><script src="/_next/static/chunks/app/(frontend)/layout-6b2c132cf25b84ab.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><script src="/_next/static/chunks/4820-c595c2af6cf218b6.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><script src="/_next/static/chunks/135-f5c6b7c0cb87ba7a.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><script src="/_next/static/chunks/6628-e29e02715b0e99ff.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><script src="/_next/static/chunks/app/(frontend)/page-6830486084817e89.js?dpl=dpl_6e47AXfamkCy4pwBuTSm7MxxXMM3" async=""></script><link rel="preload" href="https://www.googletagmanager.com/gtag/js?id=G-VGCY4CFYYN" as="script"/><title>Conti, Cert.</title><meta name="description" content="Conti Cert es un estudio de interiorismo con base en Barcelona fundado por Andrea Conti e Isa Cert en 2011."/><meta name="application-name" content="Conti, Cert. by ama.work"/><meta name="generator" content="Next.js"/><meta name="robots" content="index, follow"/><meta name="googlebot" content="index, follow, max-video-preview:-1, max-image-preview:large, max-snippet:-1"/><link rel="canonical" href="https://www.conticert.com/"/><meta property="og:title" content="Conti, Cert."/><meta property="og:description" content="Conti Cert es un estudio de interiorismo con base en Barcelona fundado por Andrea Conti e Isa Cert en 2011."/><meta property="og:url" content="https://www.conticert.com/"/><meta property="og:site_name" content="Conti, Cert."/><meta property="og:image" content="https://cdn.sanity.io/images/du59j3mp/production/4a2d75cbdb3a4c732314f88c68b1eea1172fee77-1280x1034.jpg"/><meta property="og:image:width" content="1280"/><meta property="og:image:height" content="1034"/><meta property="og:type" content="website"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="Conti, Cert."/><meta name="twitter:description" content="Conti Cert es un estudio de interiorismo con base en Barcelona fundado por Andrea Conti e Isa Cert en 2011."/><meta name="twitter:image" content="https://cdn.sanity.io/images/du59j3mp/production/4a2d75cbdb3a4c732314f88c68b1eea1172fee77-1280x1034.jpg"/><link rel="shortcut icon" href="https://www.conticert.com/favicon/favicon_clear.png"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="512x512"/><link rel="icon" href="https://www.conticert.com/favicon/favicon_clear.png" media="(prefers-color-scheme: light)"/><link rel="icon" href="https://www.conticert.com/favicon/favicon_dark.png" media="(prefers-color-scheme: dark)"/><link rel="apple-tou
Open service 91.142.217.68:443 · webmail.conticert.com
2026-01-10 07:43
HTTP/1.1 302 Found Server: nginx Date: Sat, 10 Jan 2026 07:43:10 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/7.3.25 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Vary: Accept-Encoding Set-Cookie: Horde=8n6nr13l54otvnvk9c55pde0sg; path=/; domain=webmail.conticert.com; HttpOnly Location: https://webmail.conticert.com/login.php
Open service 91.142.217.68:443 · webmail.conticert.com
2026-01-09 18:19
HTTP/1.1 302 Found Server: nginx Date: Fri, 09 Jan 2026 18:19:41 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/7.3.25 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Vary: Accept-Encoding Set-Cookie: Horde=0g7nolasltefoilisvb5e44am6; path=/; domain=webmail.conticert.com; HttpOnly Location: https://webmail.conticert.com/login.php
Open service 91.142.217.68:443 · conticert.com
2026-01-09 08:00
HTTP/1.1 200 OK Server: nginx Date: Fri, 09 Jan 2026 08:00:11 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close X-Powered-By: PHP/7.3.25 Link: <https://conticert.com/wp-json/>; rel="https://api.w.org/", <https://conticert.com/wp-json/wp/v2/pages/2>; rel="alternate"; type="application/json", <https://conticert.com/>; rel=shortlink X-Powered-By: PleskLin
Open service 91.142.217.68:443 · www.conticert.com
2026-01-09 04:17
HTTP/1.1 301 Moved Permanently Server: nginx Date: Fri, 09 Jan 2026 04:17:12 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/7.3.25 X-Redirect-By: WordPress Location: https://conticert.com/ X-Powered-By: PleskLin
Open service 91.142.217.68:80 · www.conticert.com
2026-01-09 00:06
HTTP/1.1 301 Moved Permanently Server: nginx Date: Fri, 09 Jan 2026 00:06:22 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://www.conticert.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 91.142.217.68:80 · webmail.conticert.com
2026-01-08 21:09
HTTP/1.1 301 Moved Permanently Server: nginx Date: Thu, 08 Jan 2026 21:09:04 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://webmail.conticert.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 91.142.217.68:80 · conticert.com
2026-01-08 18:52
HTTP/1.1 301 Moved Permanently Server: nginx Date: Thu, 08 Jan 2026 18:52:22 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://conticert.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 216.150.1.1:443 · staging.conticert.com
2026-01-08 15:56
HTTP/1.1 401 Unauthorized
Cache-Control: no-store, max-age=0
Content-Length: 14230
Content-Type: text/html; charset=utf-8
Date: Thu, 08 Jan 2026 15:56:04 GMT
Server: Vercel
Set-Cookie: _vercel_sso_nonce=cP9DyzySWp4qggK77lcPyaO0; Max-Age=3600; Path=/; Secure; HttpOnly; SameSite=Lax
Strict-Transport-Security: max-age=63072000
X-Frame-Options: DENY
X-Vercel-Id: sin1::mprhw-1767887764488-e83031394ed1
Connection: close
Page title: Authentication Required
<!doctype html><html lang=en><meta charset=utf-8><meta name=viewport content="width=device-width,initial-scale=1"><title>Authentication Required</title><script type=text/llms.txt>
## Note to agents accessing this page:
This page requires authentication to access. Automated agents should use a Vercel authentication bypass token to access this page.
The easiest way to get a token is using the get_access_to_vercel_url or web_fetch_vercel_url functions of the Vercel MCP server
at https://mcp.vercel.com (Docs at https://vercel.com/docs/mcp/vercel-mcp).
Alternatively, this URL documents how to use the bypass token: https://vercel.com/docs/deployment-protection/methods-to-bypass-deployment-protection/protection-bypass-automation
You need to prompt the user to provide the bypass token to access this page. The URL above also explains how the user can
access the bypass token. Then you can calculate a URL of the following form and successfully access it: `https://current-domain/current-pathname?x-vercel-set-bypass-cookie=true&x-vercel-protection-bypass=$bypass_token`.
</script><style>/*!normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css*/html{line-height:1.15;-webkit-text-size-adjust:100%;height:-webkit-fill-available}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:#0000}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{border-style:none;padding:0}[type=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:1px dotted ButtonText}fieldset{padding:.35em .75em .625em}legend{box-sizing:border-box;color:inherit;display:table;max-width:100%;padding:0;white-space:normal}progress{vertical-align:baseline}textarea{overflow:auto}[type=checkbox],[type=radio]{box-sizing:border-box;padding:0}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}details{display:block}summary{display:list-item}template{display:none}[hidden]{display:none}*,*::before,*::after{box-sizing:border-box}body{--foreground-color: #000000;--background-color: #ffffff;--border-color: #eaeaea;--text-color: #444;--disabled-background: #fafafa;--error-color: #e00;--blue-color: #0057FF;--secondary-text: #666;--link-color: inherit;--spinner-color: #8F8F8F;--button-hover-color: #333;--ds-focus-ring: 0 0 0 2px var(--background-color), 0 0 0 6px var(--blue-color);--monospace-font: ui-monospace, SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace;background:var(--background-color);color:var(--foreground-color);display:block;font-family:-apple-system,BlinkMacSystemFont,segoe ui,roboto,oxygen,ubuntu,cantarell,fira sans,droid sans,helvetica neue,sans-serif;height:100vh;height:-webkit-fill-available;margin:0;padding:0;-webkit-font-smoothing:antialiased}button,.link-button{appearance:none;-webkit-appearance:none;background:var(--foreground-color);border:none;border-radius:6px;color:var(--background-color);cursor:pointer;font-size:14px;font-weight:500;height:42px;outline:none;padding:0;transition:all .2s ease 0s;user-select:none;width:100%;display:flex;align-items:center;justify-content:ce
Open service 216.150.1.1:80 · staging.conticert.com
2026-01-08 15:56
HTTP/1.0 308 Permanent Redirect Content-Type: text/plain Location: https://staging.conticert.com/ Refresh: 0;url=https://staging.conticert.com/ server: Vercel Redirecting...
Open service 216.150.16.1:80 · staging.conticert.com
2026-01-08 15:56
HTTP/1.0 308 Permanent Redirect Content-Type: text/plain Location: https://staging.conticert.com/ Refresh: 0;url=https://staging.conticert.com/ server: Vercel Redirecting...
Open service 216.150.16.1:443 · staging.conticert.com
2026-01-08 15:56
HTTP/1.1 401 Unauthorized
Cache-Control: no-store, max-age=0
Content-Length: 14230
Content-Type: text/html; charset=utf-8
Date: Thu, 08 Jan 2026 15:56:04 GMT
Server: Vercel
Set-Cookie: _vercel_sso_nonce=grEw6RUEFx0Dd0KkyMvZ7QKb; Max-Age=3600; Path=/; Secure; HttpOnly; SameSite=Lax
Strict-Transport-Security: max-age=63072000
X-Frame-Options: DENY
X-Vercel-Id: fra1::9ml8f-1767887764266-b1545702d454
Connection: close
Page title: Authentication Required
<!doctype html><html lang=en><meta charset=utf-8><meta name=viewport content="width=device-width,initial-scale=1"><title>Authentication Required</title><script type=text/llms.txt>
## Note to agents accessing this page:
This page requires authentication to access. Automated agents should use a Vercel authentication bypass token to access this page.
The easiest way to get a token is using the get_access_to_vercel_url or web_fetch_vercel_url functions of the Vercel MCP server
at https://mcp.vercel.com (Docs at https://vercel.com/docs/mcp/vercel-mcp).
Alternatively, this URL documents how to use the bypass token: https://vercel.com/docs/deployment-protection/methods-to-bypass-deployment-protection/protection-bypass-automation
You need to prompt the user to provide the bypass token to access this page. The URL above also explains how the user can
access the bypass token. Then you can calculate a URL of the following form and successfully access it: `https://current-domain/current-pathname?x-vercel-set-bypass-cookie=true&x-vercel-protection-bypass=$bypass_token`.
</script><style>/*!normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css*/html{line-height:1.15;-webkit-text-size-adjust:100%;height:-webkit-fill-available}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:#0000}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{border-style:none;padding:0}[type=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:1px dotted ButtonText}fieldset{padding:.35em .75em .625em}legend{box-sizing:border-box;color:inherit;display:table;max-width:100%;padding:0;white-space:normal}progress{vertical-align:baseline}textarea{overflow:auto}[type=checkbox],[type=radio]{box-sizing:border-box;padding:0}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}details{display:block}summary{display:list-item}template{display:none}[hidden]{display:none}*,*::before,*::after{box-sizing:border-box}body{--foreground-color: #000000;--background-color: #ffffff;--border-color: #eaeaea;--text-color: #444;--disabled-background: #fafafa;--error-color: #e00;--blue-color: #0057FF;--secondary-text: #666;--link-color: inherit;--spinner-color: #8F8F8F;--button-hover-color: #333;--ds-focus-ring: 0 0 0 2px var(--background-color), 0 0 0 6px var(--blue-color);--monospace-font: ui-monospace, SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace;background:var(--background-color);color:var(--foreground-color);display:block;font-family:-apple-system,BlinkMacSystemFont,segoe ui,roboto,oxygen,ubuntu,cantarell,fira sans,droid sans,helvetica neue,sans-serif;height:100vh;height:-webkit-fill-available;margin:0;padding:0;-webkit-font-smoothing:antialiased}button,.link-button{appearance:none;-webkit-appearance:none;background:var(--foreground-color);border:none;border-radius:6px;color:var(--background-color);cursor:pointer;font-size:14px;font-weight:500;height:42px;outline:none;padding:0;transition:all .2s ease 0s;user-select:none;width:100%;display:flex;align-items:center;justify-content:ce
Open service 91.142.217.68:443 · webmail.conticert.com
2026-01-02 22:11
HTTP/1.1 302 Found Server: nginx Date: Fri, 02 Jan 2026 22:11:35 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/7.3.25 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Vary: Accept-Encoding Set-Cookie: Horde=r28cjq4a7rrf9q31srsrje6e08; path=/; domain=webmail.conticert.com; HttpOnly Location: https://webmail.conticert.com/login.php
Open service 91.142.217.68:443 · conticert.com
2026-01-02 13:06
HTTP/1.1 200 OK Server: nginx Date: Fri, 02 Jan 2026 13:06:09 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close X-Powered-By: PHP/7.3.25 Link: <https://conticert.com/wp-json/>; rel="https://api.w.org/", <https://conticert.com/wp-json/wp/v2/pages/2>; rel="alternate"; type="application/json", <https://conticert.com/>; rel=shortlink X-Powered-By: PleskLin
Open service 91.142.217.68:443 · www.conticert.com
2026-01-02 05:14
HTTP/1.1 301 Moved Permanently Server: nginx Date: Fri, 02 Jan 2026 05:14:49 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/7.3.25 X-Redirect-By: WordPress Location: https://conticert.com/ X-Powered-By: PleskLin
Open service 91.142.217.68:80 · www.conticert.com
2026-01-01 23:53
HTTP/1.1 301 Moved Permanently Server: nginx Date: Thu, 01 Jan 2026 23:53:22 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://www.conticert.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 91.142.217.68:80 · webmail.conticert.com
2026-01-01 21:34
HTTP/1.1 301 Moved Permanently Server: nginx Date: Thu, 01 Jan 2026 21:34:49 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://webmail.conticert.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 91.142.217.68:80 · conticert.com
2026-01-01 19:23
HTTP/1.1 301 Moved Permanently Server: nginx Date: Thu, 01 Jan 2026 19:23:47 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://conticert.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 91.142.217.68:80 · www.conticert.com
2025-12-30 07:25
HTTP/1.1 301 Moved Permanently Server: nginx Date: Tue, 30 Dec 2025 07:25:45 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://www.conticert.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 91.142.217.68:80 · webmail.conticert.com
2025-12-30 04:59
HTTP/1.1 301 Moved Permanently Server: nginx Date: Tue, 30 Dec 2025 04:59:19 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://webmail.conticert.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 91.142.217.68:80 · conticert.com
2025-12-30 03:55
HTTP/1.1 301 Moved Permanently Server: nginx Date: Tue, 30 Dec 2025 03:55:54 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://conticert.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 91.142.217.68:443 · webmail.conticert.com
2025-12-23 03:43
HTTP/1.1 302 Found Server: nginx Date: Tue, 23 Dec 2025 03:43:45 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/7.3.25 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Vary: Accept-Encoding Set-Cookie: Horde=d6cm6qm6i23ktqa5jffbnegcr4; path=/; domain=webmail.conticert.com; HttpOnly Location: https://webmail.conticert.com/login.php
Open service 91.142.217.68:443 · conticert.com
2025-12-22 16:36
HTTP/1.1 200 OK Server: nginx Date: Mon, 22 Dec 2025 16:36:18 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close X-Powered-By: PHP/7.3.25 Link: <https://conticert.com/wp-json/>; rel="https://api.w.org/", <https://conticert.com/wp-json/wp/v2/pages/2>; rel="alternate"; type="application/json", <https://conticert.com/>; rel=shortlink X-Powered-By: PleskLin
Open service 91.142.217.68:443 · www.conticert.com
2025-12-22 13:42
HTTP/1.1 301 Moved Permanently Server: nginx Date: Mon, 22 Dec 2025 13:42:54 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/7.3.25 X-Redirect-By: WordPress Location: https://conticert.com/ X-Powered-By: PleskLin
Open service 91.142.217.68:80 · www.conticert.com
2025-12-22 07:41
HTTP/1.1 301 Moved Permanently Server: nginx Date: Mon, 22 Dec 2025 07:41:53 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://www.conticert.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 91.142.217.68:80 · webmail.conticert.com
2025-12-22 05:57
HTTP/1.1 301 Moved Permanently Server: nginx Date: Mon, 22 Dec 2025 05:57:28 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://webmail.conticert.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 91.142.217.68:80 · conticert.com
2025-12-22 04:38
HTTP/1.1 301 Moved Permanently Server: nginx Date: Mon, 22 Dec 2025 04:39:00 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://conticert.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 91.142.217.68:443 · webmail.conticert.com
2025-12-21 10:50
HTTP/1.1 302 Found Server: nginx Date: Sun, 21 Dec 2025 10:50:41 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/7.3.25 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Vary: Accept-Encoding Set-Cookie: Horde=v7k92eo02jutkk7473vbc9c18f; path=/; domain=webmail.conticert.com; HttpOnly Location: https://webmail.conticert.com/login.php
Open service 91.142.217.68:443 · conticert.com
2025-12-20 18:06
HTTP/1.1 200 OK Server: nginx Date: Sat, 20 Dec 2025 18:06:20 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close X-Powered-By: PHP/7.3.25 Link: <https://conticert.com/wp-json/>; rel="https://api.w.org/", <https://conticert.com/wp-json/wp/v2/pages/2>; rel="alternate"; type="application/json", <https://conticert.com/>; rel=shortlink X-Powered-By: PleskLin
Open service 91.142.217.68:443 · www.conticert.com
2025-12-20 13:34
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sat, 20 Dec 2025 13:35:00 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/7.3.25 X-Redirect-By: WordPress Location: https://conticert.com/ X-Powered-By: PleskLin
Open service 91.142.217.68:80 · www.conticert.com
2025-12-20 08:08
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sat, 20 Dec 2025 08:08:07 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://www.conticert.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 91.142.217.68:80 · webmail.conticert.com
2025-12-20 06:28
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sat, 20 Dec 2025 06:28:50 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://webmail.conticert.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 91.142.217.68:80 · conticert.com
2025-12-20 04:35
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sat, 20 Dec 2025 04:35:56 GMT Content-Type: text/html Content-Length: 162 Connection: close Location: https://conticert.com/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 91.142.217.68:443 · webmail.conticert.com
2025-12-19 08:40
HTTP/1.1 302 Found Server: nginx Date: Fri, 19 Dec 2025 08:40:41 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/7.3.25 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Vary: Accept-Encoding Set-Cookie: Horde=huhh41bo2c2e71v3234pfhka5o; path=/; domain=webmail.conticert.com; HttpOnly Location: https://webmail.conticert.com/login.php