ArvanCloud
tcp/443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9ebe70cf3a3
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 17-Aug-2024 00:25:50 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 7 hours 45 minutes 21 seconds Server load: 1.98 2.01 1.93 Total accesses: 20322233 - Total Traffic: 679.0 GB - Total Duration: 1533173392 CPU Usage: u12556.8 s1398.09 cu43986.5 cs4663.7 - 31.2% CPU load 101 requests/sec - 3.5 MB/second - 35.0 kB/request - 75.4432 ms/request 39 requests currently being processed, 0 workers gracefully restarting, 217 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3421756no78yes2001080516 4421757no96yes1901090709 Sum20174 390217012115 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ___R______R____W____RR__R__________________RR________________W__ ___W___W_________R___________________RR__R______R______R_W__W_R_ R________________R____R________R______________R_R_R___R____W___W _________R_R______R______________R_R_R____R______RR_____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/33478. 0.0046029030363340.00.001166.53 162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1 0-3-0/0/33044. 0.0046029336906790.00.001175.18 5.200.214.71http/1.1 0-3-0/0/33520. 0.0046029031002320.00.001279.17 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/33706. 0.0046029030088910.00.001263.44 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-3-0/0/33769. 0.0046029131885700.00.001272.37 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-3-0/0/33303. 0.0046029033051930.00.001161.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-3-0/0/33592. 0.0046029032626530.00.001217.71 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1 0-3-0/0/33931. 0.0046029028968810.00.001299.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1 0-3-0/0/33838. 0.00460293934224030.00.001126.65 80.191.90.24http/1.1 0-3-0/0/33892. 0.0046029034941620.00.001299.97 80.191.90.24http/1.1 0-3-0/0/33755. 0.00460292131027190.00.001194.27 80.191.90.24http/1.1 0-3-0/0/33964. 0.0046029031516780.00.001299.77 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-3-0/0/33233. 0.0046029035756890.00.001303.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset 0-3-0/0/33885. 0.00460291129213040.00.001164.37 5.212.110.241http/1.1 0-3-0/0/33635. 0.0046029028905840.00.001220.15 2.147.198.148http/1.1 0-3-0/0/33600. 0.0046029034813900.00.001244.03 172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1 0-3-0/0/33719. 0.004602914434202230.00.001237.66 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/33735. 0.0046029031602450.00.001442.69 80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/33615. 0.0046029531147140.00.001241.09 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1 0-3-0/0/33529. 0.0046029030505090.00.001208.96 165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1. 0-3-0/0/33491. 0.0046029134253000.00.001319.46 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/33929. 0.00460296728730010.00.001238.47 95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1 0-3-0/0/33988. 0.0046029029619090.00.001191.84 154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan 0-3-0/0/33478. 0.0046029032288290.00.001189.23 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1 0-3-0/0/33773. 0.0046029031918810.00.001219.09 80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1 0-3-0/0/34227. 0.0046029028247400.00.001227.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-3-0/0/33372. 0.0046029033852810.00.001257.50 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1 0-3-0/0/33240. 0.00460291230228900.00.001201.42 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1 0-3-0/0/33582. 0.0046029033409060.00.001182.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1 0-3-0/0/33852. 0.00460294431378010.00.001280.41 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1 0-3-0/0/33882. 0.0046029036327210.00.001324.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1 0-3-0/0/33982. 0.0046029228420820.00.001260.86 80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/34114. 0.004602954426986290.00.001166.71 162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-3-0/0/33860. 0.0046029028602350.00.001201.44 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1 0-3-0/0/33760. 0.00460293734690800.00.001235.26 66.249.70.70http/1.1 0-3-0/0/33904. 0.0046029031941440.00.001106.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st 0-3-0/0/33779. 0.00460295430855410.00.001238.09 156.59.50.218http/1.1 0-3-0/0/33774. 0.0046029026174540.00.001106.06 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1 0-3-0/0/33624. 0.0046029033255550.00.001208.99 138.199.15.161http/1.1 0-3-0/0/33551. 0.0046029032676660.00.001246.51 172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-3-0/0/33714. 0.0046029032180500.00.001135.09 80.191.90.24http/1.1 0-3-0/0/33963. 0.0046029030953360.00.001299.64 91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle 0-3-0/0/33797. 0.0046029031638770.00.001225.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan 0-3-0/0/33904. 0.0046029329928240.00.001222.53 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/33658. 0.00460293935885310.00.001200.48 46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1 0-3-0/0/34106. 0.0046029
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb71a713cf
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 15-Aug-2024 01:58:29 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 18 minutes Server load: 2.64 2.84 2.68 Total accesses: 3686911 - Total Traffic: 140.8 GB - Total Duration: 611596901 CPU Usage: u6099.17 s607.06 cu4996.57 cs499.59 - 36.4% CPU load 110 requests/sec - 4.3 MB/second - 40.1 kB/request - 165.883 ms/request 32 requests currently being processed, 0 workers gracefully restarting, 224 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0704102no83yes1101170675 2883154no102yes2101070835 Sum20185 320224015010 __R____W_________R_____________R___________R___________________R ____________R______________________R______________W___________RR ................................................................ ................................................................ _R_R_______R_R____RR___R____R_____R_R__R_____R_R______WR_R______ R_________R_____________R________________R____________________R_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17041020/7863/13640_ 3433.901020455380.0291.40485.65 4.242.106.93http/1.1vrf.iranjournals.ir:443GET /rph.soore.ac.ir/rph.soore.ac.ir/rph.soore.ac.ir/rph.soore. 0-17041020/7953/13744_ 3433.8504122064170.0275.21512.13 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198368.html HTTP/1.1 0-17041020/7774/13573R 3433.611022584740.0332.69542.63 37.32.17.4http/1.1journal.iocv.ir:443 0-17041020/8082/13827_ 3433.790021100880.0298.48526.67 66.249.66.207http/1.1 0-17041020/7926/13609_ 3434.06041220194120.0299.49525.54 78.157.56.187http/1.1nrig.cuir.ac.ir:443GET / HTTP/1.1 0-17041020/7679/13524_ 3433.1804123276490.0318.78525.88 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1372992&_au=Astereki,%20Mohammad%20Ami 0-17041020/7602/13388_ 3433.760024342350.0265.45505.41 80.191.90.24http/1.1bese.ir:80GET /issue_4208_4210.html HTTP/1.1 0-17041021/7945/13672W 3433.850022071430.0313.36508.71 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12856_12857.html HTTP/1.1 0-17041020/8027/13985_ 3433.830022836070.0304.99489.59 66.249.66.10http/1.1 0-17041020/8020/13788_ 3433.112924368170.0334.80582.85 2.147.130.248http/1.1 0-17041020/8024/13754_ 3433.750422007680.0343.79541.92 37.32.17.4http/1.1journal.iocv.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-17041020/8175/13752_ 3433.88110621282470.0297.81583.52 172.179.28.69http/1.1jhyd.iha.ir:443GET /?_action=press&lang=fa&lang=fa&lang=fa&lang=fa&lang=fa&lan 0-17041020/7854/13250_ 3433.6813426770040.0325.31569.81 4.242.106.93http/1.1vrf.iranjournals.ir:443GET /rph.soore.ac.ir/rph.soore.ac.ir/rph.soore.ac.ir/rph.soore. 0-17041020/7955/14027_ 3433.960019518020.0287.33564.25 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&issue=3917 HTTP/1.1 0-17041020/7974/13654_ 3434.090021351780.0315.81532.52 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_financialpolicies/p_citations/p_citations/p 0-17041020/8175/13703_ 3433.540024115590.0348.29547.46 46.235.76.6http/1.1mag.iga.ir:443GET /data/scma/coversheet/1566978388.jpg HTTP/1.1 0-17041020/7948/13577_ 3433.881024904260.0341.61573.42 46.235.76.6http/1.1mag.iga.ir:443GET /data/scma/coversheet/1566981530.png HTTP/1.1 0-17041020/8001/13806R 3433.851018559500.0372.28628.89 4.242.106.93http/1.1vrf.iranjournals.ir:443GET /rph.soore.ac.ir/rph.soore.ac.ir/rph.soore.ac.ir/rph.soore. 0-17041020/8085/13751_ 3433.840021668860.0290.07538.92 5.121.193.186http/1.1icrjournal.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-17041020/7877/13597_ 3434.060023033970.0290.43510.78 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12856_12857.html HTTP/1.1 0-17041020/7911/13684_ 3434.0601923639370.0317.65554.04 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=198368 HTTP/1.1 0-17041020/8037/13829_ 3433.840821587950.0338.63583.74 66.249.66.169http/1.1flc-journal.ir:443GET /robots.txt HTTP/1.1 0-17041020/8053/14025_ 3433.920019531400.0310.88552.45 80.191.90.24http/1.1jwwse.ir:443GET /volume_14810.html HTTP/1.1 0-17041020/7721/13739_ 3433.940023546830.0304.62576.41 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/7919/13634_ 3434.020023163330.0289.22479.99 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-17041020/8139/14119_ 3433.891019440300.0338.59598.96 80.191.90.24http/1.1jwwse.ir:443GET /volume_14810.html HTTP/1.1 0-17041020/7896/13279_ 3433.881024867900.0292.26484.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i 0-17041020/7903/13512_ 3434.080021465860.0243.06444.55 4.242.106.93http/1.1vrf.iranjournals.ir:443GET /rph.soore.ac.ir/rph.soore.ac.ir/rph.soore.ac.ir/rph.soore. 0-17041020/7895/13560_ 3434.090021926170.0276.14468.09 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/7755/13691_ 3433.311022904670.0283.67539.71 4.242.106.93http/1.1vrf.iranjournals.ir:443GET /rph.soore.ac.ir/rph.soore.ac.ir/rph.soore.ac.ir/rph.soore. 0-17041020/7899/13643_ 3433.911969225476270.0342.40572.24 37.148.125.245http/1.1museum.aqr-libjournal.ir:443GET /article_42996_d319ffea1ad9671bde63f2197ba47dc8.pdf HTTP/1. 0-17041020/8070/13802R 3430.0822019637420.0331.58571.04 5.238.8.80http/1.1csj.isi.org.ir:443 0-17041020/8223/13926_ 3433.790018777510.0294.65511.33 144.76.73.122http/1.1 0-17041020/8056/13868_ 3433.050019754440.0301.90524.30 172.179.67.152http/1.1mag.iga.ir:443GET /ethic.jums.ac.ir/ethic.jums.ac.ir/ethic.jums.ac.ir/ethic.j 0-17041020/7937/13663_ 3433.9016424566720.0359.77596.44 66.249.66.164http/1.1jwwse.ir:443GET /?_action=article&sb=890&_sb=Medical+Biotechnology&page=884 0-17041020/7946/13730_ 3433.790024105220.0291.08508.08 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i 0-17041020/7845/13544_ 3433.940021357820.0308.32544.30 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198368.html HTTP/1.1 0-17041020/8031/13822_ 3433.901017685300.0272.85509.50 4.242.106.93http/1.1vrf.iranjournals.ir:443GET /rph.soore.ac.ir/rph.soore.ac.ir/rph.soore.ac.ir/rph.soore. 0-17041020/7929/13672_ 3433.6211324117540.0301.12509.06 66.249.66.201http/1.1 0-17041020/7870/13491_ 3433.980024529950.0306.40530.90 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=198368 HTTP/1.1 0-17041020/7935/13555_ 3433.631022165910.0278.56510.65 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_authorship/p_complain 0-17041020/8134/14023_ 3433.891121277250.0365.51636.00 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /author.index?vol=9034&vl=Volume%201%20(2014) HTTP/1.1 0-17041020/8067/13881_ 3433.110020342060.0285.56536.37 80.191.90.24http/1.1 0-17041020/7900/13870R 3430.7419021877770.0318.79556.25 5.238.8.80htt
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb1acd5a8a
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 13-Aug-2024 03:49:36 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 16 hours 26 minutes 24 seconds Server load: 0.70 0.88 1.04 Total accesses: 17155075 - Total Traffic: 571.7 GB - Total Duration: 1206960185 CPU Usage: u50302.8 s5324.92 cu1.21 cs.22 - 24% CPU load 73.9 requests/sec - 2.5 MB/second - 34.9 kB/request - 70.3559 ms/request 22 requests currently being processed, 0 workers gracefully restarting, 234 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no39yes701210246 2867502no69yes1501130486 Sum20108 22023407212 W_________W_________________W______R____W_______________________ ______W________________________________R________________________ ................................................................ ................................................................ W__________R__________W__________W________W____W_W_W__________R_ _______________RR________R_________W_________________________RW_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675001/53029/53029W 22131.630034294910.01847.521847.52 66.249.66.45http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&page=-584&max_rows=100 HTTP/1.1 0-08675000/52303/52303_ 22131.511046817050.01803.851803.85 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i 0-08675000/52970/52970_ 22132.181037990940.01749.471749.47 185.215.232.173http/1.1bese.ir:80GET /article-1-855-en.pdf HTTP/1.1 0-08675000/52580/52580_ 22132.440038230100.01779.511779.51 13.74.50.28http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-admin/network/iR7SzrsOUEP.php HTTP/1.1 0-08675000/52942/52942_ 22131.682033949750.01717.811717.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_publishedart 0-08675000/53247/53247_ 22132.3715234086640.01754.861754.86 66.249.66.67http/1.1mazaheb.urd.ac.ir:443GET /&url=http:/fiqh.urd.ac.ir/issue_22593_23063.html?lang=ar H 0-08675000/53179/53179_ 22132.331038315420.01856.021856.02 172.71.218.25http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-08675000/53113/53113_ 22131.213038019920.01768.001768.00 66.249.66.197http/1.1 0-08675000/52242/52242_ 22132.5101744245510.01828.861828.86 66.249.66.21http/1.1mag.iga.ir:443GET /?_action=article&vol=5171&page=6&max_rows=25 HTTP/1.1 0-08675000/52460/52460_ 22131.151041620550.01771.521771.52 40.77.167.30http/1.1jscit.nit.ac.ir:443GET /index.php/ijs/issue/download/62/journal/article_141356.htm 0-08675007/53001/53001W 22131.521035179770.01842.871842.87 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/53245/53245_ 22132.600036409490.01824.161824.16 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-08675000/52783/52783_ 22132.560031272490.01795.341795.34 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i 0-08675000/53177/53177_ 22132.73010835962670.01818.941818.94 66.249.66.197http/1.1jwwse.ir:443GET /?_action=press&page=-218&max_rows=100 HTTP/1.1 0-08675000/52958/52958_ 22131.511033873650.01908.421908.42 13.74.50.28http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-content/upgrade/iR7SzrsOUEP.php HTTP/1.1 0-08675000/52978/52978_ 22132.151034754190.01761.571761.57 13.74.50.28http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-admin/js/widgets/iR7SzrsOUEP.php HTTP/1.1 0-08675000/53356/53356_ 22131.481030197390.01812.001812.00 172.71.210.17http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-08675000/52649/52649_ 22131.491034804520.01743.051743.05 207.46.13.150http/1.1vrf.iranjournals.ir:443GET /article_16032.html HTTP/1.1 0-08675000/52691/52691_ 22131.521056466480.01815.491815.49 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i 0-08675000/52833/52833_ 22130.802042415030.01787.681787.68 217.113.194.246http/1.1 0-08675000/52931/52931_ 22131.682032584550.01749.591749.59 172.68.225.160http/1.1iranjournal.ir:80GET /?_action=article&_kw=%3Ci%3EAnagyris%2Bfoetida%3C%2Fi%3E%2 0-08675000/53372/53372_ 22131.501032187960.01725.881725.88 172.71.218.30http/1.1iranjournal.ir:80HEAD /?_action=info HTTP/1.1 0-08675000/52590/52590_ 22132.361843686270.01916.161916.16 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /search?form=article&name=M.&family=HASANPUR%20DEHNAVI HTTP 0-08675000/52768/52768_ 22132.331034007000.01816.651816.65 172.71.214.146http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/glossary/j 0-08675000/53099/53099_ 22130.782033979330.01789.001789.00 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_169562_9cb8a84c89176c9e7c9daee975cc4f9b.pdf?lang=e 0-08675000/52754/52754_ 22132.390264833114750.01678.961678.96 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i 0-08675000/53039/53039_ 22131.012038682300.01731.341731.34 217.113.194.153http/1.1 0-08675000/52928/52928_ 22131.022035570530.01852.971852.97 65.109.186.138http/1.1 0-086750011/52781/52781W 22131.170035118720.01804.751804.75 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i 0-08675000/52738/52738_ 22131.5113638866420.01865.641865.64 124.243.151.51http/1.1joae.ir:443GET /?_action=article&au=950244&_au=Farhangi,+Ali+Akbar+&lang=e 0-08675000/52998/52998_ 22132.620042298030.01877.441877.44 217.113.194.152http/1.1pzhfars.ir:443GET /?_action=article&au=666304&_au=Ali++Hamidizadeh&lang=en HT 0-08675000/52509/52509_ 22132.351053981410.01728.401728.40 217.113.194.91http/1.1aeinehokmrani.iict.ac.ir:443GET /m/?_action=article&kw=42171&_kw=Pulp+refining&lang=en HTTP 0-08675000/52845/52845_ 22131.242031512590.01937.721937.72 66.249.66.71http/1.1 0-08675000/52627/52627_ 22131.291040098150.01842.631842.63 66.249.66.34http/1.1 0-08675000/53245/53245_ 22131.862036121410.01869.551869.55 85.208.96.211http/1.1pzhfars.ir:443GET /?_action=article&_au=A.R%2B%2BAmeli&au=123056&lang=en&lang 0-08675000/53193/53193R 22131.3062243411970.01928.401928.40 142.244.5.25http/1.1 0-08675000/53255/53255_ 22131.672033110590.01774.921774.92 185.191.171.17http/1.1cnj.araku.ac.ir:443GET /?_action=article&_kw=%DA%98%D9%86%2B%D8%B1%D8%B3%D9%BE%D8% 0-08675000/53064/53064_ 22131.8823841623850.01747.671747.67 66.249.66.42http/1.1museum.aqr-libjournal.ir:443GET /article_148399.html HTTP/1.1 0-08675000/52539/52539_ 22132.7403631766280.01758.051758.05 66.249.66.204http/1.1aeinehokmrani.iict.ac.ir:443GET /article_697052.html HTTP/1.1 0-08675000/52811/52811_ 22132.271433636310330.01740.171740.17 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675002/53062/53062W 22131.373036424180.01892.371892.37 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/53389/53389_ 22131.012037671590.01751.351751.35 13.74.50.28http/1.1bese.ir:80GET /x.php HTTP/1.1 0-08675000/53257/53257_ 22131.5010
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb7068b30b
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 11-Aug-2024 00:17:11 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 12 hours 53 minutes 59 seconds Server load: 1.24 1.12 1.02 Total accesses: 2801783 - Total Traffic: 112.1 GB - Total Duration: 280144943 CPU Usage: u10026.4 s937.93 cu1.04 cs.18 - 23.6% CPU load 60.3 requests/sec - 2.5 MB/second - 42.0 kB/request - 99.9881 ms/request 32 requests currently being processed, 0 workers gracefully restarting, 224 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no37yes1101170261 2867502no73yes2101070502 Sum20110 3202240763 _R____________________________R_______R_R__RR___________________ ________R______RR________WR_____________________________________ ................................................................ ................................................................ ___RR____R___________R____R________W_______W_WR____R_W_____R__R_ ___________R____R________________________R__R____R___R__R____R__ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/8657/8657_ 4339.170417730390.0386.62386.62 45.105.80.202http/1.1icrjournal.ir:443POST /contacts HTTP/1.1 0-08675000/8293/8293R 4337.4712022351770.0315.21315.21 5.218.83.151http/1.1 0-08675000/8568/8568_ 4339.200011843670.0347.74347.74 85.208.96.201http/1.1jfsa.fuzzy.ir:443GET /?_action=article&_kw=Data%2BEnvelopment%2BAnalysis&kw=8677 0-08675000/8428/8428_ 4338.4301510300150.0325.63325.63 78.138.127.62http/1.1aeinehokmrani.iict.ac.ir:443GET /journal/editorial.board HTTP/1.0 0-08675000/8735/8735_ 4338.43006815570.0323.90323.90 172.71.215.12http/1.1iranjournal.ir:80GET /?_action=author HTTP/1.1 0-08675000/8760/8760_ 4338.13005224830.0344.41344.41 185.191.171.11http/1.1ircmj.com:443GET /article_193816.html HTTP/1.1 0-08675000/8881/8881_ 4339.180186677380.0333.18333.18 45.105.80.202http/1.1icrjournal.ir:443GET /contacts HTTP/1.1 0-08675000/8661/8661_ 4336.711436450870.0338.84338.84 66.249.66.81http/1.1 0-08675000/8499/8499_ 4339.210012129930.0349.72349.72 45.105.80.202http/1.1icrjournal.ir:443GET /data/jabr/coversheet/stl_back.css?v=0.91 HTTP/1.1 0-08675000/8568/8568_ 4338.78007968320.0346.65346.65 66.249.66.160http/1.1 0-08675000/8787/8787_ 4339.05108198970.0316.43316.43 172.68.15.137http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=cumulative%2Baverage%2Babnormal%2Bret 0-08675000/8790/8790_ 4338.72197920490.0313.25313.25 2.178.97.223http/1.1nasme-journal.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-08675000/8510/8510_ 4339.021155738970.0319.27319.27 66.249.66.2http/1.1demo.sinaweb.net:443GET /article_497_en.html?lang=en HTTP/1.1 0-08675000/8647/8647_ 4338.740476811540.0394.97394.97 217.113.194.98http/1.1 0-08675000/8691/8691_ 4337.101206949600.0361.69361.69 66.249.66.69http/1.1 0-08675000/8544/8544_ 4338.86208953790.0317.50317.50 217.113.194.44http/1.1journal-aquaticscience.com:443GET /?_action=article&au=953097&_au=Dr.S.++Chandrasekar HTTP/1. 0-08675000/8664/8664_ 4339.071756864130.0370.37370.37 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&sb=5217&_sb=%D8%B3%D8%B1%D8%A7%D9%85%DB%8 0-08675000/8480/8480_ 4338.11097628520.0348.18348.18 37.32.19.4http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-08675000/8255/8255_ 4338.351020697450.0350.46350.46 172.71.215.12http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-08675000/8572/8572_ 4338.72109143520.0414.38414.38 216.245.221.88http/1.1bese.ir:80GET / HTTP/1.1 0-08675000/8700/8700_ 4339.17007039510.0327.96327.96 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /.vscode/sftp.json HTTP/1.1 0-08675000/8631/8631_ 4338.63087179700.0305.54305.54 37.32.18.3http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-08675000/8648/8648_ 4339.14104880390.0342.89342.89 185.215.232.172http/1.1ijpp.ir:443GET /robots.txt HTTP/1.1 0-08675000/8599/8599_ 4339.00107828310.0343.43343.43 185.215.232.171http/1.1gjesm.net:443GET /o.php HTTP/1.1 0-08675000/8694/8694_ 4338.65206217640.0349.80349.80 217.113.194.44http/1.1 0-08675000/8631/8631_ 4338.89206889050.0360.36360.36 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.jsce.ir/article_131185_0bd298affe37 0-08675000/8736/8736_ 4338.981011007440.0358.87358.87 85.208.96.196http/1.1ijism.isc.ac:443GET /article_698213.html HTTP/1.1 0-08675000/8671/8671_ 4338.78008589780.0377.90377.90 172.69.63.204http/1.1iranjournal.ir:80GET /?_action=advSearch HTTP/1.1 0-08675000/8547/8547_ 4339.20008678780.0313.66313.66 185.215.232.172http/1.1ijpp.ir:443GET /article_10980.html HTTP/1.1 0-08675000/8653/8653_ 4337.9713227523240.0339.99339.99 66.249.66.44http/1.1mazaheb.urd.ac.ir:443GET /article_107141_47131e5326b2d371e921ce8cfdabeb6c.pdf HTTP/1 0-08675000/8593/8593R 4337.441607797640.0399.47399.47 5.127.252.239http/1.1 0-08675000/8773/8773_ 4338.83005830800.0318.88318.88 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=%D8%AD%D8%B3%D9%86%2B%2B%D9%82%D8%A7% 0-08675000/8628/8628_ 4337.781448397880.0395.12395.12 89.40.241.226http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1 0-08675000/8550/8550_ 4338.170810914770.0367.74367.74 217.113.194.102http/1.1 0-08675000/8681/8681_ 4337.880476481210.0374.61374.61 66.249.66.83http/1.1 0-08675000/8503/8503_ 4338.750012460090.0362.33362.33 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=Security&lang=en&lang=en&lang=en&lang 0-08675000/8543/8543_ 4337.941127791890.0334.78334.78 66.249.66.198http/1.1demo.sinaweb.net:443GET /article_76_2.html?lang=en HTTP/1.1 0-08675000/8705/8705_ 4339.26009193060.0379.30379.30 217.113.194.102http/1.1iranjournal.ir:80GET /?_action=article&au=1124443&_au=Nasser++Masoudi&lang=en HT 0-08675000/8605/8605R 4337.551406266770.0308.53308.53 91.251.96.157http/1.1 0-08675000/8579/8579_ 4338.10019677980.0334.53334.53 82.99.251.42http/1.1 0-08675000/8650/8650R 4337.641706119530.0331.92331.92 185.95.207.19http/1.1 0-08675000/8664/8664_ 4338.981310346080.0350.01350.01 185.71.194.196http/1.1jipm.irandoc.ac.ir:443GET /inc/js/jquery/select2.full.min.js HTTP/1.1 0-08675000/8664/8664_ 4337.78116012346110.0391.79391.79 5.239.172.220http/1.1flc-journal.ir:443GET /data/jlj/coversheet/911678260540.jpg HTTP/1.1 0-08675000/8556/8556R 4338.85208251720.0390.89390.89 85.208.96.201http/1.1ijism.ricest.ac.ir:443GET /article_698213.html HTTP/1.1 0-08675000/8730/8730R 4337.841108973580.0359.72359.72 5.218.83.151http/1.1 0-08675000/8854/8854_ 4338.430389022210.0366.20366.20 66.249.66.10http/1.1jfsa.fuzzy.ir:443GET /article_136287.html HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb5a25d661
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 09-Aug-2024 02:40:40 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 9 days 13 hours 53 minutes 34 seconds Server load: 2.80 2.93 2.93 Total accesses: 63314878 - Total Traffic: 2525.3 GB - Total Duration: 4415276723 CPU Usage: u29737.3 s2915.25 cu181553 cs17687.1 - 28% CPU load 76.5 requests/sec - 3.1 MB/second - 41.8 kB/request - 69.7352 ms/request 16 requests currently being processed, 0 workers gracefully restarting, 240 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no63yes601222457 33649227no95yes10011807213 Sum20158 160240211720 ____W____R___________________________________R__________________ ________________________W_____R________W________________________ ................................................................ ................................................................ ................................................................ ................................................................ ____R_______R__W____W________________________________R__________ _RR___________R_________R____________R__________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/27495/43781_ 12983.0411432262690.01005.451683.79 5.119.202.177http/1.1journals.mofidu.ac.ir:443GET /inc/js/jquery/bootstrap.min.js HTTP/1.1 0-636492260/27640/43810_ 12982.221027010680.0951.641595.62 170.81.147.158http/1.1journal-aquaticscience.com:443GET /xmlrpc.php HTTP/1.1 0-636492260/27520/43747_ 12981.881031548270.0968.141612.85 66.249.66.160http/1.1 0-636492260/27318/43455_ 12982.951037157500.01021.541638.39 172.71.210.60http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-6364922643/27622/43795W 12982.500026101630.0992.891718.80 172.71.151.29http/1.1iranjournal.ir:80GET /?_action=article&sb=8313&_sb=Covid&page=-165441&max_rows=2 0-636492260/27956/44185_ 12983.170028501580.0968.781577.12 172.71.131.89http/1.1ijashss.com:443GET /index.php/scope-and-aims/journal/journal/10.9734/jpri/2019 0-636492260/27410/43679_ 12982.060027061850.0946.921608.48 66.249.66.37http/1.1 0-636492260/27421/43503_ 12982.6217225581110.0941.331601.82 172.179.57.177http/1.1csj.isi.org.ir:443GET /?_action=press&page=-129818&max_rows=25 HTTP/1.1 0-636492260/27808/44044_ 12983.200624576340.01018.131710.18 172.70.143.51http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-636492260/27848/44311R 12981.0213025612950.0980.001676.14 176.101.33.158http/1.1 0-636492260/27543/43490_ 12983.090026156960.01019.041650.31 167.172.89.181http/1.1bese.ir:80GET /wp-2019.php HTTP/1.1 0-636492260/27497/43379_ 12983.080042335150.0997.861752.05 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /.vscode/sftp.json HTTP/1.1 0-636492260/27566/43659_ 12982.9404528254070.0939.151548.39 217.113.194.29http/1.1 0-636492260/27615/43645_ 12980.641429731890.01028.901728.19 66.249.66.196http/1.1 0-636492260/27457/43642_ 12983.090028233630.01052.811651.73 167.172.89.181http/1.1bese.ir:80GET /media/cms/footer/ HTTP/1.1 0-636492260/27550/43721_ 12983.081031414820.01043.891643.42 167.172.89.181http/1.1bese.ir:80GET /images.php HTTP/1.1 0-636492260/27578/43716_ 12983.021827332140.01071.391727.39 5.119.202.177http/1.1journals.mofidu.ac.ir:443GET /style.css HTTP/1.1 0-636492260/27705/44024_ 12982.440028898840.0995.651621.30 66.249.66.160http/1.1 0-636492260/27617/43505_ 12983.170034296450.01031.741677.33 167.172.89.181http/1.1bese.ir:80GET /z.php HTTP/1.1 0-636492260/27345/43629_ 12982.940024836410.0983.161580.96 167.172.89.181http/1.1bese.ir:80GET /attachments/category/ HTTP/1.1 0-636492260/27631/43923_ 12983.0417628546680.0996.941611.83 194.225.170.159http/1.1ijogst.put.ac.ir:443GET /?_action=article&keywords=1&max_rows=http://bxss.me/t/fit. 0-636492260/27557/43835_ 12981.020029106290.0942.491625.66 66.249.66.8http/1.1 0-636492260/27594/43862_ 12983.180026735730.01029.451638.64 167.172.89.181http/1.1bese.ir:80GET /blogs/ HTTP/1.1 0-636492260/27639/43769_ 12983.081027838460.0972.691670.02 217.113.194.82http/1.1icrjournal.ir:443GET /%26url=http:/www.behavsci.ir/article_86046.html HTTP/1.1 0-636492260/27661/43855_ 12982.65112028300550.01028.201684.14 66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /??v=0.005 HTTP/1.1 0-636492260/27710/43927_ 12983.160028914450.01053.011756.77 167.172.89.181http/1.1bese.ir:80GET /vendor/composer/ HTTP/1.1 0-636492260/27314/43499_ 12983.110130598880.01074.191705.96 52.167.144.166http/1.1jmedbehrazm.ir:443GET /article_190343.html?lang=en HTTP/1.1 0-636492260/27460/43603_ 12983.071028982410.01020.731649.03 5.119.202.177http/1.1journals.mofidu.ac.ir:443GET /images/pdf.png HTTP/1.1 0-636492260/27481/43494_ 12983.090036536340.01113.631772.79 95.217.114.173http/1.1aeinehokmrani.iict.ac.ir:443GET /browse?_action=subject HTTP/1.1 0-636492260/27575/43723_ 12983.031031743310.01059.471689.80 207.154.197.113http/1.1journals.araku.ac.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-636492260/27595/43792_ 12982.4503432725250.01008.461706.69 66.249.66.88http/1.1bese.ir:443GET /?_action=article&kw=660898&_kw=%D8%AA%D8%A7%D8%B1%DB%8C%D8 0-636492260/27731/43846_ 12983.021026819750.01055.411727.06 207.154.197.113http/1.1journals.araku.ac.ir:443GET /.env HTTP/1.1 0-636492260/27705/43729_ 12982.7114333928770.01026.111580.09 66.249.66.37http/1.1miqat.hajj.ir:443GET /?_action=article&sb=8086&_sb=%D8%B9%D9%85%D8%B1%D8%A7%D9%8 0-636492260/27762/43881_ 12982.551025753030.01008.491665.62 217.113.194.147http/1.1ijwr.usc.ac.ir:443GET /article_43043.html HTTP/1.1 0-636492260/27477/43578_ 12983.180132315480.01023.831635.98 172.71.210.80http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=subject HTTP/1.1 0-636492260/27642/43532_ 12983.0111243906460.01012.8313488.07 94.101.182.9http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jcsit/coversheet/favicon.ico HTTP/1.1 0-636492260/27655/43889_ 12983.051029889310.01043.601653.86 167.172.89.181http/1.1bese.ir:80GET /wp-content/themes/wp-pridmag/ HTTP/1.1 0-636492260/27351/43339_ 12982.5512329931410.0965.981625.32 5.119.202.177http/1.1 0-636492260/27586/43911_ 12981.840028539830.0993.981602.26 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-636492260/27511/41186_ 12982.0011174381860.01067.606848.90 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_citations/p_complaintsp 0-636492260/27589/43673_ 12982.731030968040.01023.541659.57 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=383820&_kw=%D8%AA%D9%88%D8%B3%D8%B9%D9 0-636492260/27680/43568_ 12982.36024838604520.0973.101692.52 194.225.170.159http/1.1ijogst.put.ac.ir:443GET /article_105518_7ea7dea3f744463b813b1bfac6d135e3.pdf HTTP/1 0-636492260/27453/43535_ 12983.061531514450.01007.391668.39 5.119.202.177http/1.1journals.mofidu.ac.ir:443GET /images/header.png HTTP/1.1 0-636492260/27707/43993_ 12982.850034506300.01017.531699.88 114.119.152.5http/1.1sepehr.org:443GET /?_action=article&au=186732&_au=Khoshelham,%20Kurosh%20&lan 0-63649226
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb0b6c33fc
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 07-Aug-2024 05:33:11 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 7 days 16 hours 46 minutes 4 seconds Server load: 2.30 2.29 2.05 Total accesses: 50785030 - Total Traffic: 2074.0 GB - Total Duration: 3566106166 CPU Usage: u34973.4 s3554.86 cu134630 cs12932.8 - 28% CPU load 76.3 requests/sec - 3.2 MB/second - 42.8 kB/request - 70.2196 ms/request 14 requests currently being processed, 0 workers gracefully restarting, 242 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23213031no37yes201260311 53213033no55yes1201160375 Sum2092 1402420686 ................................................................ ................................................................ ................................................................ ................................................................ ______________________________________________R_________________ _____________________________W__________________________________ ................................................................ ................................................................ ____R________________R_________________________W________R_______ _______________________R_R_W________R________________R_RW_____R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/16285. 0.00129645011316290.00.00678.33 80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1 0-3-0/0/16169. 0.001296454210339030.00.00643.98 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0 0-3-0/0/16226. 0.001296455812619660.00.00644.70 172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1 0-3-0/0/16136. 0.00129645014855590.00.00616.85 85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1 0-3-0/0/16172. 0.0012964509615490.00.00725.91 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16228. 0.00129645010752740.00.00608.34 185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1 0-3-0/0/16268. 0.00129645010602060.00.00661.55 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1 0-3-0/0/16081. 0.001296454412847000.00.00660.49 72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1 0-3-0/0/16234. 0.0012964509021260.00.00692.04 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1 0-3-0/0/16462. 0.0012964509830590.00.00696.15 4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph 0-3-0/0/15946. 0.00129645010321670.00.00631.27 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/15881. 0.00129645024861240.00.00754.17 37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-3-0/0/16092. 0.00129645010333430.00.00609.24 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16029. 0.00129645010697480.00.00699.29 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/16184. 0.0012964509269570.00.00598.92 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16170. 0.0012964519284770.00.00599.51 80.191.90.24http/1.1 0-3-0/0/16137. 0.0012964508377730.00.00655.98 121.237.36.29http/1.1 0-3-0/0/16318. 0.00129645012377240.00.00625.65 83.121.91.67http/1.1 0-3-0/0/15887. 0.00129645017249320.00.00645.59 217.218.22.131http/1.1 0-3-0/0/16283. 0.00129645358984500.00.00597.80 66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1 0-3-0/0/16290. 0.00129645011854010.00.00614.88 185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac 0-3-0/0/16278. 0.00129645010490160.00.00683.17 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16268. 0.0012964539110340.00.00609.18 37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/16130. 0.00129645612103770.00.00697.33 80.191.90.24http/1.1 0-3-0/0/16194. 0.00129645010208490.00.00655.94 80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1 0-3-0/0/16216. 0.00129645010314640.00.00703.76 80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1 0-3-0/0/16184. 0.00129645156510019490.00.00631.77 80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-3-0/0/16143. 0.00129645012325580.00.00628.30 188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-3-0/0/16013. 0.001296458010785480.00.00659.15 77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1 0-3-0/0/16147. 0.00129645010258050.00.00630.34 80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1 0-3-0/0/16197. 0.001296455914358830.00.00698.24 66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8 0-3-0/0/16114. 0.001296455410788050.00.00671.65 80.191.90.24http/1.1 0-3-0/0/16023. 0.00129645014250410.00.00553.98 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1 0-3-0/0/16118. 0.0012964509648380.00.00657.12 17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H 0-3-0/0/16100. 0.00129645011185710.00.00612.15 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/15889. 0.001296451325426460.00.0012475.24 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0 0-3-0/0/16233. 0.00129645510723840.00.00610.25 40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/15987. 0.00129645612045200.00.00659.33 165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1 0-3-0/0/16324. 0.00129645011278280.00.00608.28 80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1 0-3-0/0/13674. 0.001296450160046800.00.005780.68 80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1 0-3-0/0/16083. 0.001296456311982710.00.00636.03 77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1 0-3-0/0/15887. 0.00129645019972000.00.00719.42 80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1 0-3-0/0/16081. 0.001296455616170210.00.00661.00 86.55.198.198http/1.1 0-3-0/0/16285. 0.0012964509907930.00.00682.35 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1 0-3-0/0/16346. 0.00129645012418200.00.00702.04 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1 0-3-0/0/16256. 0.0012964509250300.00.00657.45 185.215.232.173http
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb0ed3c1c5
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 05-Aug-2024 08:42:33 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 5 days 19 hours 55 minutes 27 seconds Server load: 1.54 1.27 1.15 Total accesses: 36361395 - Total Traffic: 1581.8 GB - Total Duration: 2574642189 CPU Usage: u53634.1 s5255.06 cu72093.4 cs6771.05 - 27.3% CPU load 72.2 requests/sec - 3.2 MB/second - 45.6 kB/request - 70.807 ms/request 16 requests currently being processed, 0 workers gracefully restarting, 240 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11765832no76yes9011905611 63750947no43yes701210276 Sum20119 16024008317 ................................................................ ................................................................ ________R_____R_____________________________R_______R___________ _R__________R________________________R__W______R________________ ................................................................ ................................................................ ................................................................ ................................................................ _____________________R_____________W_R_______________________R__ ____________________________R____R__________R___________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16268. 0.0037636011315530.00.00678.25 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_171769.html HTTP/1.1 0-2-0/0/16156. 0.0037636010337570.00.00643.82 94.130.220.81http/1.1 0-2-0/0/16208. 0.0037636112609600.00.00644.54 102.129.153.229http/1.1icrjournal.ir:443GET /article_15752.html HTTP/1.1 0-2-0/0/16120. 0.00376363814855220.00.00616.63 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/42/journal/article_40207.html 0-2-0/0/16155. 0.003763609614870.00.00724.89 102.129.153.229http/1.1icrjournal.ir:443GET /article_16167.html HTTP/1.1 0-2-0/0/16213. 0.0037636010751710.00.00608.27 102.129.153.229http/1.1icrjournal.ir:443GET /article_81560.html HTTP/1.1 0-2-0/0/16252. 0.0037636010594400.00.00661.31 102.129.153.229http/1.1 0-2-0/0/16072. 0.0037636012846510.00.00660.46 102.214.253.14http/1.1 0-2-0/0/16219. 0.003763619020940.00.00691.96 80.191.90.24http/1.1 0-2-0/0/16449. 0.003763609807280.00.00693.79 217.113.194.137http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=647036&_kw=%DA%A9%D8%A7%D8%B1%D8%A2%DB 0-2-0/0/15932. 0.0037636310320600.00.00631.13 102.129.153.229http/1.1 0-2-0/0/15871. 0.0037636024857970.00.00754.12 102.129.153.229http/1.1icrjournal.ir:443GET /article_16717.html HTTP/1.1 0-2-0/0/16078. 0.0037636110327990.00.00607.97 102.129.153.229http/1.1 0-2-0/0/16010. 0.0037636010696010.00.00699.16 86.57.35.135http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-2-0/0/16167. 0.0037636219265700.00.00598.38 5.237.5.202http/1.1 0-2-0/0/16154. 0.0037636429283540.00.00599.34 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /article_40207.html HTTP/1.1 0-2-0/0/16123. 0.003763618375900.00.00655.86 102.129.153.229http/1.1icrjournal.ir:443GET /article_66468.html HTTP/1.1 0-2-0/0/16308. 0.0037636012377200.00.00624.50 102.129.153.229http/1.1icrjournal.ir:443GET /article_177129.html HTTP/1.1 0-2-0/0/15867. 0.0037636817247580.00.00645.51 102.129.153.229http/1.1 0-2-0/0/16267. 0.003763608982170.00.00597.56 102.129.153.229http/1.1icrjournal.ir:443GET /issue_3047_4687.html HTTP/1.1 0-2-0/0/16275. 0.0037636011852590.00.00614.74 80.191.90.24http/1.1jhyd.iha.ir:443GET /article_150804_fac7eef69b874316b215c90bb661299e.pdf HTTP/1 0-2-0/0/16262. 0.0037636010485450.00.00682.65 154.54.249.207http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-2-0/0/16255. 0.003763629103070.00.00606.19 5.125.250.27http/1.1 0-2-0/0/16116. 0.0037636212102040.00.00697.19 172.71.170.189http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-2-0/0/16177. 0.0037636010208070.00.00655.79 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/acp.sinaweb.net/data/acp/coversheet/stl_front.c 0-2-0/0/16198. 0.0037636010313040.00.00703.63 102.129.153.229http/1.1 0-2-0/0/16169. 0.00376361510000080.00.00631.00 187.104.154.215http/1.1 0-2-0/0/16134. 0.0037636012324340.00.00627.20 102.129.153.229http/1.1icrjournal.ir:443GET /article_16220.html HTTP/1.1 0-2-0/0/15996. 0.0037636010783040.00.00658.05 102.129.153.229http/1.1icrjournal.ir:443GET /article_99717.html HTTP/1.1 0-2-0/0/16133. 0.00376364210256270.00.00630.09 172.70.250.157http/1.1iranjournal.ir:80GET /issue_7838_7840.html HTTP/1.1 0-2-0/0/16188. 0.0037636014347950.00.00698.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_50381_687ce509529b84036cee0acf18a853e1.pdf HTTP/1. 0-2-0/0/16098. 0.0037636010785650.00.00671.29 157.55.39.55http/1.1museum.aqr-libjournal.ir:443GET /article_185746_5f5fcbba2e12790871c829beb368a0b7.pdf HTTP/1 0-2-0/0/16008. 0.0037636014248530.00.00553.91 102.129.153.229http/1.1 0-2-0/0/16100. 0.003763609627780.00.00656.94 102.129.153.229http/1.1icrjournal.ir:443GET /article_17538.html HTTP/1.1 0-2-0/0/16088. 0.0037636111185390.00.00612.10 102.129.153.229http/1.1icrjournal.ir:443GET /article_51728.html HTTP/1.1 0-2-0/0/15879. 0.00376363525420490.00.0012474.17 5.237.5.202http/1.1 0-2-0/0/16221. 0.00376362110723090.00.00610.11 205.169.39.45http/1.1mag.iga.ir:443GET /article_23847_a719336ebb8e112974c326ddac5e743a.pdf HTTP/1. 0-2-0/0/15974. 0.0037636112044210.00.00659.26 102.129.153.229http/1.1icrjournal.ir:443GET /article_42243.html HTTP/1.1 0-2-0/0/16305. 0.0037636011276170.00.00607.69 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=4002 HTTP/1.1 0-2-0/0/13665. 0.00376361160045460.00.005780.56 102.129.153.229http/1.1icrjournal.ir:443GET /article_167481.html HTTP/1.1 0-2-0/0/16067. 0.0037636011980900.00.00634.68 102.129.153.229http/1.1 0-2-0/0/15871. 0.0037636019969300.00.00719.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_143374.html HTTP/1.1 0-2-0/0/16064. 0.0037636016169250.00.00660.68 102.129.153.229http/1.1 0-2-0/0/16271. 0.003763609906070.00.00682.26 80.191.90.24http/1.1icrjournal.ir:443GET /issue_18142_18570.html HTTP/1.1 0-2-0/0/16332. 0.0037636012416430.00.00701.91 102.129.153.229http/1.1 0-2-0/0/16240. 0.003763619248820.00.00657.28 102.129.153.229http/1.1icrjournal.ir:443GET /article_63373.html HTTP/1.1 0-2-0/0/16240. 0.0037636211705520.00.00652.52 172.68.26.158http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-2-0/0/16052. 0.0037636011680720.00.00602.88 102.129.15
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb87027aa1
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 03-Aug-2024 05:50:56 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 3 days 17 hours 3 minutes 50 seconds Server load: 1.20 1.03 1.02 Total accesses: 20875854 - Total Traffic: 959.4 GB - Total Duration: 1525371202 CPU Usage: u33299.9 s3143.58 cu42182.5 cs3828.01 - 25.7% CPU load 65.1 requests/sec - 3.1 MB/second - 48.2 kB/request - 73.0687 ms/request 9 requests currently being processed, 0 workers gracefully restarting, 247 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no23yes401240174 63750947no49yes501230385 Sum2072 902470559 ................................................................ ................................................................ ................................................................ ................................................................ ________________________________________________WR______________ __________R_____________________________________________R_______ ................................................................ ................................................................ ________________________________________________R________R______ __________________________R_________________________R_R_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.001415404111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.0014154013110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.00141540012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.00141540014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.00141540139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.0014154008377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.0014154017310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.00141540012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.001415401558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.0014154019642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.00141540110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.00141540024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.0014154089810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.001415408410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.00141540999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.00141540269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.00141540438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.001415404012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.0014154053817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.00141540428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.001415404811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.0014154011510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.0014154009012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.001415406412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.00141540010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.001415401610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.0014154009975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.001415408412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.00141540010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.0014154011210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.00141540014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.001415403610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.00141540014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.0014154009615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.00141540011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.00141540025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.001415406910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.00141540011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.00141540011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.001415406159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.00141540011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.00141540019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.00141540016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.001415400
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eba9c82bf9
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 01-Aug-2024 23:26:20 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 10 hours 39 minutes 14 seconds Server load: 0.73 0.84 0.80 Total accesses: 14386172 - Total Traffic: 662.1 GB - Total Duration: 1074627236 CPU Usage: u9550.15 s934.59 cu42182.5 cs3828.01 - 26.8% CPU load 68.1 requests/sec - 3.2 MB/second - 48.3 kB/request - 74.6986 ms/request 27 requests currently being processed, 0 workers gracefully restarting, 229 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no64yes901190474 63750947no86yes18011015610 Sum20150 270229110314 ................................................................ ................................................................ ................................................................ ................................................................ ______________R________W_R_________R____________________________ ______________R___R______________W___R_________________R________ ................................................................ ................................................................ _R_____________R________R__________________WR___________R_R_____ ___R________RW______________R___RR________R___R____R___R__R_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.00320644111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.003206413110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.0032064012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.0032064014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.0032064139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.003206408377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.003206417310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.0032064012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.00320641558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.003206419642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.0032064110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.0032064024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.003206489810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.00320648410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.0032064999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.0032064269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.0032064438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.00320644012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.003206453817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.0032064428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.00320644811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.003206411510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.003206409012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.00320646412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.0032064010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.00320641610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.003206409975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.00320648412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.0032064010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.003206411210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.0032064014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.00320643610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.0032064014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.003206409615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.0032064011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.0032064025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.00320646910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.0032064011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.0032064011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.00320646159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.0032064011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.0032064019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.0032064016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.003206409879150.00.00<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9ebf390b961
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 30-Jul-2024 12:08:23 +0430 Restart Time: Monday, 29-Jul-2024 13:01:07 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 7 minutes 15 seconds Server load: 1.92 1.84 1.80 Total accesses: 5891607 - Total Traffic: 286.2 GB - Total Duration: 602494246 CPU Usage: u23094.5 s1940.32 cu36.06 cs3.45 - 30.1% CPU load 70.8 requests/sec - 3.5 MB/second - 50.9 kB/request - 102.263 ms/request 62 requests currently being processed, 0 workers gracefully restarting, 194 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 52733522no94yes2001080705 62733523no133yes420860859 Sum20227 620194015514 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _____R___R__R__RR___________R_R___R__R_R__R____________R_R______ _____R________R_W_______R__________R______R_________R___________ _R__R_RRR______RR_W______R______RRRRR_WRRR____R_________R____R_R W____R_R_RWRR__R____R____R_R__R____RWR________R___R____R_R____R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/13. 0.00830881993610.00.000.09 151.240.240.25http/1.1jfnc.ir:443GET /author HTTP/1.1 0-2-0/0/23. 0.00830881002290.00.003.06 37.32.18.5http/1.1mag.iuc.ac.ir:80GET /article_21410.html HTTP/1.1 0-2-0/0/22. 0.008308815030.00.000.83 66.249.66.167http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/RTL/bootstrap-r 0-2-0/0/22. 0.008308837090.00.000.93 159.203.96.42http/1.1bese.ir:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-2-0/0/18. 0.008308801210.00.000.16 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/18. 0.0083088112410.00.000.20 162.158.189.189http/1.1iranjournal.ir:80GET /?_action=export&rf=bibtex&rc=166622 HTTP/1.1 0-2-0/0/17. 0.00830881199720.00.002.20 94.101.182.5http/1.1iranjournal.ir:80GET /editor HTTP/1.1 0-2-0/0/16. 0.008308812540.00.000.12 109.239.12.131http/1.1 0-2-0/0/17. 0.00830880120.00.000.16 178.170.197.187http/1.1bese.ir:80GET /data/jmcs/news/1818/t10%2C_11.jpg HTTP/1.1 0-2-0/0/23. 0.0083088018650.00.000.86 40.77.167.65http/1.1law.mofidu.ac.ir:443GET /article_710472_4aeecb5e10dd86cb397d4e69e4c9eefb.pdf HTTP/1 0-2-0/0/16. 0.0083088381540.00.000.15 185.215.232.172http/1.1iranjournal.ir:80GET /inc/css/ju_css.css HTTP/1.1 0-2-0/0/18. 0.008308871410.00.000.25 66.249.66.168http/1.1museum.aqr-libjournal.ir:443GET /inc/css/essentials.css?v=0.2 HTTP/1.1 0-2-0/0/15. 0.00830886720.00.000.17 80.191.90.24http/1.1bese.ir:80GET /issue_13904_13905.html HTTP/1.1 0-2-0/0/20. 0.00830881083370.00.000.44 89.45.48.68http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-2-0/0/19. 0.008308801010.00.000.16 5.124.190.245http/1.1 0-2-0/0/8. 0.0083088241310.00.000.10 64.226.78.121http/1.1nrig.cuir.ac.ir:443GET /_all_dbs HTTP/1.1 0-2-0/0/10. 0.00830880500.00.000.10 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-2-0/0/23. 0.00830880810.00.000.16 5.213.11.215http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/stl_back.css?v=0.22 HTTP/1.1 0-2-0/0/19. 0.0083088023000.00.000.10 172.71.161.150http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-links.php HTTP/1.1 0-2-0/0/13. 0.0083088435120.00.000.44 60.168.153.23http/1.1vrf.iranjournals.ir:443GET /article_711951.html HTTP/1.1 0-2-0/0/14. 0.008308803770.00.000.41 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /data/scce/coversheet/head_en.jpg HTTP/1.1 0-2-0/0/15. 0.00830880261020.00.000.15 185.215.232.173http/1.1iranjournal.ir:80GET /mobile/inc/css/cstm.css HTTP/1.1 0-2-0/0/16. 0.00830880162850.00.000.48 64.226.78.121http/1.1nrig.cuir.ac.ir:443GET /.git/config HTTP/1.1 0-2-0/0/17. 0.0083088024930.00.000.87 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-2-0/0/18. 0.008308812840.00.000.33 57.129.28.68http/1.1rahpooye.soore.ac.ir:443GET /data/rahpooye/coversheet/1655849608.jpg HTTP/1.1 0-2-0/0/17. 0.008308802630.00.000.16 185.215.232.173http/1.1jiscm.iribu.ac.ir:443GET /jiscm.iribu.ac.ir/jiscm.iribu.ac.ir/jiscm.iribu.ac.ir/jisc 0-2-0/0/22. 0.008308802010.00.001.73 185.215.232.170http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/11. 0.008308802000.00.000.09 66.249.66.168http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/footer.css HTTP/1.1 0-2-0/0/18. 0.0083088012520.00.000.20 4.242.104.8http/1.1style.quran.ac.ir:443GET /style.quran.ac.ir/style.quran.ac.ir/style.quran.ac.ir/?_ac 0-2-0/0/22. 0.008308801530.00.000.22 94.101.182.4http/1.1bagh-sj.com:443GET /?_action=xml&article=198611 HTTP/1.1 0-2-0/0/19. 0.00830880760.00.000.09 185.215.232.170http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15. 0.008308801090.00.000.09 185.215.232.172http/1.1gjesm.net:443GET /m/m/mobile/mobile/m/?_action=xml&article=8037 HTTP/1.1 0-2-0/0/14. 0.00830882710260.00.001.63 89.32.96.177http/1.1 0-2-0/0/20. 0.008308819740.00.004.81 89.45.48.68http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-2-0/0/17. 0.008308802090.00.000.19 117.222.1.42http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-2-0/0/23. 0.008308817460.00.000.25 89.45.48.69http/1.1pzhfars.ir:443GET /inc/js/submit_manuscript.js?v=0.017 HTTP/1.1 0-2-0/0/18. 0.00830882210190.00.000.28 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /author?_action=submit HTTP/1.1 0-2-0/0/12. 0.008308836690.00.000.10 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-2-0/0/11. 0.00830880172150.00.0013.22 5.213.11.215http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/news/88x31.png HTTP/1.1 0-2-0/0/19. 0.0083088811900.00.000.88 89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/d3/kw_cloud.min.js HTTP/1.1 0-2-0/0/19. 0.008308807420.00.000.22 86.57.24.0http/1.1demo.sinaweb.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-2-0/0/19. 0.0083088119700.00.000.90 57.129.28.68http/1.1rahpooye.soore.ac.ir:443GET /data/rahpooye/coversheet/1655849713.jpg HTTP/1.1 0-2-0/0/23. 0.0083088131160.00.000.23 37.32.16.4http/1.1ns3186802.ip-51-195-105.eu:443GET /contacts HTTP/1.1 0-2-0/0/18. 0.008308804050.00.002.35 85.208.96.199http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&_kw=student&kw=2707&lang=en&lang=en&lang= 0-2-0/0/19. 0.008308831530.00.000.62 89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsce/coversheet/1529818026.png HTTP/1.1 0-2-0/0/21. 0.00830881
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb9c9e9dbc
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 28-Jul-2024 14:52:49 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 14 days 20 hours 4 minutes 11 seconds Server load: 2.03 2.26 2.18 Total accesses: 93478149 - Total Traffic: 4120.1 GB - Total Duration: 6117177973 CPU Usage: u18730.4 s1825.56 cu305197 cs28900.2 - 27.7% CPU load 72.9 requests/sec - 3.3 MB/second - 46.2 kB/request - 65.4397 ms/request 53 requests currently being processed, 0 workers gracefully restarting, 203 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 13531343no82yes19010915311 23531344no166yes34094012111 Sum20248 530203117422 ................................................................ ................................................................ __R_____R_________________WWRR_R__________R_______W__R_R________ ____________R_WW____RR____________R______________R__R___________ RRR___W_______R___R___R_RR___________R___W__R__R_____R_______R_R _R____RR_R___WW_R____R_R_____RW__RR___W_R_________R______R_____R ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14-0/0/152915. 0.0073377878509360.00.005708.81 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=14845 HTTP/1.1 0-14-0/0/151158. 0.00733772285863120.00.005887.03 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /volume_15176.html HTTP/1.1 0-14-0/0/152084. 0.0073377088548400.00.005907.44 217.113.194.173http/1.1 0-14-0/0/151379. 0.0073377081769680.00.005850.29 80.191.90.24http/1.1demo.sinaweb.net:443GET /?_action=xml&issue=89 HTTP/1.1 0-14-0/0/151461. 0.0073377881168680.00.005727.35 162.158.41.124http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1 0-14-0/0/151936. 0.0073377090878290.00.006043.00 83.121.84.79http/1.1 0-14-0/0/151496. 0.0073377086668960.00.005948.37 172.71.210.120http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-14-0/0/151448. 0.0073377086654750.00.005804.50 85.208.96.208http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=%22Human%2Bdignity%2Bof%2Bconvicts%22 0-14-0/0/152150. 0.0073377087189820.00.005971.13 2.147.16.232http/1.1 0-14-0/0/151734. 0.0073377192340690.00.005984.12 162.158.114.82http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-14-0/0/152019. 0.0073377389151630.00.005757.56 89.198.230.171http/1.1 0-14-0/0/152869. 0.007337722386650100.00.005891.57 185.123.68.48http/1.1ijogst.put.ac.ir:443GET /?_action=article&articleType[]=32&end_day=15&end_month=2&e 0-14-0/0/151813. 0.0073377193741730.00.005812.90 80.191.90.24http/1.1 0-14-0/0/152201. 0.0073377390062850.00.005857.38 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-14-0/0/151702. 0.0073377294991400.00.005888.13 49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-14-0/0/150812. 0.0073377090968160.00.005877.71 66.249.66.10http/1.1bese.ir:80GET /&url=http://www.ijnc.ir/article_34986_31e4aa81b0c57e942545 0-14-0/0/152248. 0.0073377089411640.00.005850.54 66.249.66.33http/1.1 0-14-0/0/152111. 0.0073377089992110.00.005823.27 49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-14-0/0/152171. 0.0073377079399730.00.005870.43 5.212.202.109http/1.1 0-14-0/0/151383. 0.0073377092186500.00.005947.80 66.249.66.5http/1.1 0-14-0/0/152095. 0.0073377085430000.00.005780.29 5.161.63.130http/1.1 0-14-0/0/151969. 0.00733775577038360.00.005955.03 5.117.100.234http/1.1 0-14-0/0/152251. 0.0073377087532480.00.005967.59 85.208.96.197http/1.1vrf.iranjournals.ir:443GET /?_action=article&_kw=%DA%AF%D8%B1%DB%8C%D9%81%DB%8C%D9%86& 0-14-0/0/152511. 0.0073377083308470.00.005983.24 185.215.232.171http/1.1gjesm.net:443GET /?_action=article&_kw=%D8%A2%DB%8C%D9%86%D8%AF%D9%87%E2%80% 0-14-0/0/151823. 0.0073377093332860.00.005997.59 66.249.66.161http/1.1 0-14-0/0/152020. 0.0073377093388440.00.005862.32 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-14-0/0/151437. 0.0073377090321570.00.005855.19 5.122.84.141http/1.1 0-14-0/0/151614. 0.0073377078994560.00.005616.86 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /issue_15176_18054.html HTTP/1.1 0-14-0/0/150890. 0.0073377191868350.00.005967.25 94.101.182.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-14-0/0/151594. 0.0073377095363810.00.005802.03 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=14845 HTTP/1.1 0-14-0/0/151713. 0.0073377085534600.00.005770.88 49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-14-0/0/152034. 0.0073377087120680.00.005963.61 80.191.90.24http/1.1 0-14-0/0/151784. 0.0073377089484640.00.005749.55 172.71.210.120http/1.1iranjournal.ir:80GET / HTTP/1.1 0-14-0/0/152434. 0.0073377082744220.00.005799.10 2.147.23.163http/1.1 0-14-0/0/151734. 0.0073377084707800.00.005812.52 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Pooya%2B%2BPasha&au=928763 HTTP/1.1 0-14-0/0/150843. 0.00733770104174220.00.006030.87 162.158.41.191http/1.1ns3186802.ip-51-195-105.eu:443GET /data/biofuel/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-14-0/0/150467. 0.007337710105406230.00.005838.25 162.158.42.104http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-14-0/0/150735. 0.0073377396442370.00.005615.78 103.87.57.87http/1.1 0-14-0/0/152515. 0.0073377090531640.00.005914.63 114.119.144.105http/1.1joeds.ir:443GET /?_action=article&au=1342734&_au=Davoud%2B%2BZarifi&lang=en 0-14-0/0/151835. 0.0073377183217230.00.005688.31 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-14-0/0/151551. 0.00733774788383760.00.005697.76 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /article_157327.html HTTP/1.1 0-14-0/0/151502. 0.0073377092397830.00.005820.09 172.71.210.120http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-14-0/0/150902. 0.0073377091552960.00.005951.61 172.71.211.2http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-14-0/0/151196. 0.0073377078731440.00.005553.48 80.191.90.24http/1.1demo.sinaweb.net:443GET /volume_80.html HTTP/1.1 0-14-0/0/152022. 0.0073377090057970.00.005641.33 172.71.215.49http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-14-0/0/151397. 0.007337714102056800.00.005778.78 5.117.251.23http/1.1jwwse.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-14-0/0/151254. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9ebcd8a05e0
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 26-Jul-2024 15:13:16 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 12 days 20 hours 24 minutes 38 seconds Server load: 1.13 1.22 1.32 Total accesses: 80703638 - Total Traffic: 3619.3 GB - Total Duration: 5179757675 CPU Usage: u41265.4 s3911.11 cu240663 cs22708.1 - 27.8% CPU load 72.7 requests/sec - 3.3 MB/second - 47.0 kB/request - 64.1824 ms/request 42 requests currently being processed, 0 workers gracefully restarting, 214 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12033323no102yes2801001704 42033325no61yes1401141463 Sum20163 42021421167 ................................................................ ................................................................ ___R______W________R__________R__RR__W_______RRRR__RR____R______ R___R______RW___RR___R_______________R_R__R_R_________W____R_R__ ................................................................ ................................................................ ................................................................ ................................................................ ___W_______R___________R_R______________RRR_____________________ __________R___R_____R________________R_______R___R_____________R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/152776. 0.00118892399878464740.00.005702.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/151044. 0.00118892425185816100.00.005877.87 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151954. 0.00118892395388472520.00.005898.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151242. 0.00118892537481514360.00.005841.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151336. 0.00118892443981016780.00.005717.98 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151789. 0.00118892446690766730.00.006038.76 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151380. 0.00118892086528670.00.005945.58 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151330. 0.00118892290986513210.00.005798.26 52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1 0-12-0/0/152033. 0.00118892087099260.00.005965.23 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1 0-12-0/0/151606. 0.0011889212892299750.00.005978.43 172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1 0-12-0/0/151903. 0.00118892089030690.00.005749.55 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1 0-12-0/0/152769. 0.00118892460586429940.00.005885.88 66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1 0-12-0/0/151698. 0.00118892444593700570.00.005808.34 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/152097. 0.00118892454389371260.00.005855.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151604. 0.00118892306393491830.00.005882.48 185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1 0-12-0/0/150673. 0.00118892292090906220.00.005868.62 52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/ 0-12-0/0/152130. 0.00118892089358170.00.005845.36 52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586 0-12-0/0/151994. 0.00118892089464140.00.005809.31 40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-12-0/0/152051. 0.00118892401679322870.00.005859.78 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151248. 0.00118892090906190.00.005943.57 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151996. 0.00118892424284361290.00.005771.97 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151843. 0.00118892431976930680.00.005949.17 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152142. 0.00118892289787486420.00.005964.82 20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1 0-12-0/0/152382. 0.00118892438383205150.00.005979.43 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151710. 0.001188923443793310260.00.005994.28 5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1 0-12-0/0/151899. 0.00118892393349690.00.005857.00 85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l 0-12-0/0/151327. 0.00118892090282830.00.005852.76 172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-12-0/0/151492. 0.00118892398378947630.00.005608.54 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/150777. 0.00118892294991781560.00.005958.38 85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com 0-12-0/0/151470. 0.00118892095307750.00.005795.20 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151582. 0.00118892463685433550.00.005761.70 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9 0-12-0/0/151912. 0.00118892437287075080.00.005955.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151655. 0.00118892410689406720.00.005746.01 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152320. 0.00118892082715800.00.005796.03 87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1 0-12-0/0/151614. 0.00118892284597690.00.005808.31 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1 0-12-0/0/150718. 0.001188923879104137980.00.006018.12 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/150341. 0.001188924211104853270.00.005830.69 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/150602. 0.00118892429496399000.00.005612.70 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1 0-12-0/0/152383. 0.00118892460490475270.00.005906.16 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151698. 0.00118892437183143330.00.005671.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb30e3320d
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 24-Jul-2024 14:34:15 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 10 days 19 hours 45 minutes 37 seconds Server load: 1.94 2.06 1.99 Total accesses: 68222379 - Total Traffic: 3060.7 GB - Total Duration: 4185901673 CPU Usage: u239.47 s24.72 cu239365 cs22575.7 - 28% CPU load 73 requests/sec - 3.4 MB/second - 47.0 kB/request - 61.3567 ms/request 44 requests currently being processed, 0 workers gracefully restarting, 212 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 21911414no100yes1401142758 41911416no125yes3009808312 Sum20225 440212215820 ................................................................ ................................................................ ................................................................ ................................................................ _________________R___________R____________________RR____W__W____ _____R_________W__________RR__R__R_R___________________________R ................................................................ ................................................................ ___R__RR___WR__R__________RR____RR_W___R_______R_R____R_________ RR____RR____W______W___R___R_____R_WR_R_____R___R__R____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9-0/0/152756. 0.00576078422530.00.005702.27 66.249.66.8http/1.1 0-9-0/0/151022. 0.0057696785770400.00.005876.61 35.93.200.41http/1.1rahpooye.soore.ac.ir:443GET /article_32818_5b0793dc60b8e0598d6bf1cf3cd7867b.pdf?lang=en 0-9-0/0/151939. 0.00576087816800.00.005896.83 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_complaintsprocess/p_publishedarticles/p_financialpolicie 0-9-0/0/151221. 0.00576081458070.00.005840.93 5.112.110.244http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-9-0/0/151321. 0.00576080931940.00.005717.20 85.208.96.211http/1.1ijwr.usc.ac.ir:443GET /article_79139.html?lang=en HTTP/1.1 0-9-0/0/151771. 0.005764390721360.00.006038.67 2.147.26.16http/1.1flc-journal.ir:443GET /data/jlj/coversheet/cover_fa.jpg HTTP/1.1 0-9-0/0/151362. 0.00576086528400.00.005945.51 172.71.210.105http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-9-0/0/151313. 0.005763786483580.00.005798.17 35.93.200.41http/1.1rahpooye.soore.ac.ir:443GET /article_32818_5b0793dc60b8e0598d6bf1cf3cd7867b.pdf?lang=en 0-9-0/0/152019. 0.005763087097900.00.005965.16 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=175140 HTTP/1.1 0-9-0/0/151588. 0.00576092297240.00.005978.35 2.147.26.16http/1.1flc-journal.ir:443GET /data/jlj/coversheet/favicon.ico HTTP/1.1 0-9-0/0/151888. 0.00576989028270.00.005749.41 80.191.90.24http/1.1 0-9-0/0/152748. 0.005763386324620.00.005882.95 172.179.64.29http/1.1iues.ilam.ac.ir:443GET /iwm.ilam.ac.ir/iwm.ilam.ac.ir/issue_49683_49684.html HTTP/ 0-9-0/0/151679. 0.005766193653630.00.005808.08 172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i 0-9-0/0/152079. 0.00576089324650.00.005854.76 80.191.90.24http/1.1bese.ir:80GET /issue_4739_4891.html HTTP/1.1 0-9-0/0/151591. 0.00576093458290.00.005882.21 172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i 0-9-0/0/150651. 0.00576090875720.00.005868.46 172.70.43.39http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Nevoid%2Bbasal%2Bcell%2Bcarcinoma%2Bs 0-9-0/0/152115. 0.00576089354470.00.005845.10 80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&issue=13105 HTTP/1.1 0-9-0/0/151985. 0.00576089048280.00.005809.18 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_4739_4891.html HTTP/1.1 0-9-0/0/152031. 0.00576079281730.00.005859.67 94.101.182.4http/1.1bagh-sj.com:443GET /article_198611_792c43e60aa1f87dbc1f45c30737c4bb.pdf HTTP/1 0-9-0/0/151232. 0.005766290900080.00.005942.36 93.119.45.200http/1.1 0-9-0/0/151983. 0.00576084317860.00.005771.90 80.191.90.24http/1.1 0-9-0/0/151826. 0.00576076878050.00.005948.10 95.163.255.78http/1.1jwwse.ir:443GET /robots.txt HTTP/1.0 0-9-0/0/152126. 0.00576087456510.00.005964.67 185.215.232.161http/1.1celljournal.org:443GET /index.php/journal/article/abstract/?_action=xml&issue=3432 0-9-0/0/152364. 0.00576083159730.00.005979.31 121.237.36.28http/1.1 0-9-0/0/151694. 0.00576092964790.00.005994.17 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http: 0-9-0/0/151880. 0.00576093310500.00.005856.64 5.126.107.100http/1.1 0-9-0/0/151310. 0.00576190273420.00.005851.37 2.147.26.16http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-9-0/0/151475. 0.00576078509870.00.005607.39 80.191.90.24http/1.1jfsa.fuzzy.ir:443GET /article_145918_a33282dee7f30906c463dad8cfb94870.pdf HTTP/1 0-9-0/0/150760. 0.00576091751970.00.005958.33 80.191.90.24http/1.1 0-9-0/0/151452. 0.00576095307170.00.005795.11 172.71.210.105http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-9-0/0/151567. 0.005764185385260.00.005761.35 80.191.90.24http/1.1flc-journal.ir:443GET /issue_33377_33894.html HTTP/1.1 0-9-0/0/151900. 0.00576087030560.00.005955.40 66.249.66.81http/1.1bese.ir:80GET /article_5268.html HTTP/1.1 0-9-0/0/151634. 0.005764689365480.00.005745.05 66.249.66.69http/1.1jwwse.ir:443GET /article_5268.html HTTP/1.1 0-9-0/0/152307. 0.005764482714800.00.005795.89 80.191.90.24http/1.1jwwse.ir:443GET /issue_11911_13105.html HTTP/1.1 0-9-0/0/151597. 0.00576084596520.00.005808.20 172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i 0-9-0/0/150695. 0.005760104097210.00.006017.94 80.191.90.24http/1.1 0-9-0/0/150327. 0.0057632104805400.00.005830.56 151.247.221.120http/1.1 0-9-0/0/150591. 0.00576095948100.00.005611.13 66.249.66.163http/1.1 0-9-0/0/152363. 0.00576090427490.00.005905.90 80.191.90.24http/1.1 0-9-0/0/151681. 0.005764083099110.00.005671.08 80.191.90.24http/1.1iase-jrn.ir:443GET /issue_6134_6135.html HTTP/1.1 0-9-0/0/151403. 0.00576088342860.00.005692.53 162.158.111.118http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/arimo/arimo-v26-latin-regul 0-9-0/0/151368. 0.0057612292092400.00.005816.48 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-9-0/0/150759. 0.00576091384960.00.005936.59 162.158.178.239http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-9-0/0/151044. 0.00576078600730.00.005547.60 52.230.152.223http/1.1journal-aquaticscience.com:443GET /article_135578_5479802db501a2671f51644b8e70a00a.pdf HTTP/1 0-9-0/0/151880. 0.00576089960220.00.005633.39 80.191.90.24http/1.1 0-9-0/0/151254. 0.005760101952580.00.005772.25 172.70.242.239http/1.1ijashss.com:443GET /request/article.ajax?task=loadIssues&volume=25221 HTTP/1.1 0-9-</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9ebe06c8b95
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 22-Jul-2024 14:13:45 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 8 days 19 hours 25 minutes 7 seconds Server load: 0.92 0.87 1.12 Total accesses: 55900104 - Total Traffic: 2405.2 GB - Total Duration: 3215477430 CPU Usage: u3924.24 s351.07 cu186326 cs17806.5 - 27.4% CPU load 73.4 requests/sec - 3.2 MB/second - 45.1 kB/request - 57.5219 ms/request 226 requests currently being processed, 0 workers gracefully restarting, 158 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12049140no151yes980300467 22043265no90yes590690265 32051166no96yes690590207 Sum30337 226015809219 ................................................................ ................................................................ RRRR_RRRRRRRRRRRRRWRR____RRRRRRRRR__RRR_RRRRRRRRR_RRRRRRRRRRR_RR WRRRRRR_RRR_R_____RR_R__RRR_RRRRRRWRR_RR__RR_RRRR_RR_RRR_RRRRR__ __RR__R___R____R___RR_R___RRRRR__R_R_RRR____RRR_R___R_RR__RR_R_R RRRRR_RRRRR_RRR_____RRRRR____RR_____R_R_____RR_____RRR_RR___R___ __RR__R______RRRR_R_R___RR_R_RRR__RR__R__R_RRRRR_R__RR__R__RR__R R___RRRR_RRR_RR__R__RRR___R_RR____R_R__RRRRR_R_RR_R__R_RRRRRRRRR Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9-0/0/100750. 0.00282842430540.00.002983.63 63.117.14.69http/1.1vrf.iranjournals.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-9-0/0/99843. 0.00282042754560.00.003159.16 85.208.96.194http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Jurisprudential%2Bstudies&lang=en&lan 0-9-0/0/100046. 0.00282052024010.00.003095.04 185.191.171.6http/1.1aeinehokmrani.iict.ac.ir:443GET /article_27166.html?lang=en HTTP/1.1 0-9-0/0/100191. 0.00282049359440.00.003126.61 49.228.104.44http/1.1 0-9-0/0/99867. 0.002824844282060.00.003049.91 212.237.121.158http/1.1joeds.ir:443GET /?_action=article&_au=V++Etemad&au=38393&lang=en&lang=%2527 0-9-0/0/100798. 0.00282052490030.00.003082.22 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /templates/tmpl_modern01/js/js_global.js?version=4030 HTTP/ 0-9-0/0/100315. 0.0028213545420940.00.003129.94 163.123.193.9http/1.1 0-9-0/0/99868. 0.00282047197990.00.003066.29 80.191.90.24http/1.1aeinehokmrani.iict.ac.ir:443GET /article_18885_2b8cf407fbdefe12bb2df7c4f5572ef5.pdf HTTP/1. 0-9-0/0/100257. 0.00282047265000.00.003113.32 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /m/themes/base/front/assets/plugins/jquery/jquery.min.js?v= 0-9-0/0/100101. 0.00282050507810.00.002987.29 172.69.222.186http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=175174 HTTP/1.1 0-9-0/0/100134. 0.00282954243940.00.003055.01 37.129.116.243http/1.1museum.aqr-libjournal.ir:443GET /data/tm/coversheet/favicon.ico HTTP/1.1 0-9-0/0/100607. 0.002823942698680.00.003192.04 80.191.90.24http/1.1 0-9-0/0/100408. 0.002823849440730.00.003044.79 115.222.108.217http/1.1msrjournal.com:443GET /?_action=article&kw=109821&_kw=%D8%A2%D9%85%D9%88%D8%B2%D8 0-9-0/0/100419. 0.00282050729010.00.003045.08 172.71.215.83http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-9-0/0/100182. 0.00282055782780.00.003094.89 80.191.90.24http/1.1 0-9-0/0/99575. 0.00282952994070.00.003068.98 77.77.101.254http/1.1museum.aqr-libjournal.ir:443GET /data/ethics/coversheet/cover_en.jpg HTTP/1.1 0-9-0/0/100110. 0.00282848686450.00.003049.78 37.156.157.106http/1.1flc-journal.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-9-0/0/100332. 0.002822852011660.00.003010.41 172.70.251.34http/1.1echemcom.com:443GET /data/ecc/coversheet/981701280970.png HTTP/1.1 0-9-0/0/100294. 0.002821542806300.00.003201.96 172.70.251.123http/1.1echemcom.com:443GET /data/ecc/news/1617898452_indx_.jpg HTTP/1.1 0-9-0/0/100188. 0.00282052472180.00.003125.78 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=204721&_au=Ahmadi+Givi%2C+Farhang+&lan 0-9-0/0/100647. 0.002823749456700.00.003088.07 172.71.146.244http/1.1gjesm.net:443GET /article_697296.html HTTP/1.1 0-9-0/0/100161. 0.002823940636310.00.003101.52 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=66042&_kw=Stochastic+Method&lang=en HT 0-9-0/0/100436. 0.00282141652497410.00.003107.01 37.156.157.106http/1.1flc-journal.ir:443GET /data/jlj/coversheet/221586935689.jpg HTTP/1.1 0-9-0/0/100786. 0.00282350401340.00.003231.14 217.113.194.200http/1.1 0-9-0/0/99833. 0.00282053658570.00.003151.38 163.123.193.9http/1.1 0-9-0/0/100591. 0.00282049050900.00.002976.54 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/ 0-9-0/0/99983. 0.00282051689550.00.003171.16 172.70.250.29http/1.1echemcom.com:443GET /data/ecc/news/1585909078_indx_.jpg HTTP/1.1 0-9-0/0/100167. 0.00282443742970.00.002960.93 180.252.120.246http/1.1 0-9-0/0/99117. 0.002823556907970.00.003026.78 66.249.66.164http/1.1jwwse.ir:443GET /?_action=article&au=407152&_au=%D8%B9%D9%84%DB%8C++%D8%B1% 0-9-0/0/100657. 0.00282041200280.00.003015.27 172.71.12.158http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/lang/en/lang.js?v=0.01 HTTP/1.1 0-9-0/0/100146. 0.00282052292480.00.003099.06 162.158.178.241http/1.1iranjournal.ir:80GET / HTTP/1.1 0-9-0/0/100126. 0.00282046928230.00.003033.73 108.162.221.99http/1.1ns3186802.ip-51-195-105.eu:443GET /article_159738_7886bb52c88a134931f6869758d43021.pdf HTTP/1 0-9-0/0/100327. 0.00282147284290.00.002969.89 172.70.250.213http/1.1echemcom.com:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-9-0/0/99911. 0.00282045583800.00.002958.07 172.71.12.143http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/jquery.minipreview.js HTTP/1 0-9-0/0/100415. 0.00282046474680.00.003131.47 172.71.218.236http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-9-0/0/100403. 0.00282353899260.00.003075.34 80.191.90.24http/1.1 0-9-0/0/99290. 0.00282060520220.00.002927.30 185.215.232.172http/1.1mag.iuc.ac.ir:80GET /&url=http://www.jss-isa.ir/themes/base/front/assets/plugin 0-9-0/0/99860. 0.00282052655330.00.002950.24 66.249.66.168http/1.1 0-9-0/0/100641. 0.002821649249800.00.003008.88 5.217.223.255http/1.1vrf.iranjournals.ir:443POST /contacts HTTP/1.1 0-9-0/0/100463. 0.0028219646973560.00.003109.47 40.77.167.235http/1.1aeinehokmrani.iict.ac.ir:443GET /data/farayand/news/Extended_Abstract_Template.docx HTTP/1. 0-9-0/0/100261. 0.002821352187530.00.002941.60 63.117.14.69http/1.1vrf.iranjournals.ir:443GET /contacts HTTP/1.1 0-9-0/0/99999. 0.00282054530230.00.002989.49 163.123.193.9http/1.1 0-9-0/0/99998. 0.00282050956930.00.003100.58 185.215.232.172http/1.1bims.iranjournals.ir:443GET /mobile/data/plant/coversheet/stl_front.css?v=0.38 HTTP/1.1 0-9-0/0/99931. 0.00282545844700.00.003044.52 77.77.101.254http/1.1museum.aqr-libjournal.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-9-0/0/100588. 0.002821751467780.00.002928.52 5.254.60.18http/1.1archtrauma.kaums.ac.ir:443POST /request/submit.ma
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb293062cf
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 20-Jul-2024 09:18:11 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 14 hours 29 minutes 33 seconds Server load: 1.52 1.93 2.05 Total accesses: 43675678 - Total Traffic: 1747.5 GB - Total Duration: 2168704388 CPU Usage: u56038.2 s4392.46 cu83962.5 cs9253.7 - 26.9% CPU load 76.5 requests/sec - 3.1 MB/second - 42.0 kB/request - 49.6547 ms/request 32 requests currently being processed, 0 workers gracefully restarting, 224 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no62yes1401141446 42942754no102yes1801100793 Sum20164 32022411239 ................................................................ ................................................................ ___R_______R_____R__W________R____________R_R_R________________R ___________R________R____________R_________W___R________________ ................................................................ ................................................................ ................................................................ ................................................................ _R__R_R___R______R_R_____R________R________R_____R____RW____R__R _______________R________________R________R___________R__________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.00153949135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.001539494635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.00153949044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.00153949041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.00153949035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.0015394912747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.00153949039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.0015394940641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.00153949440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.0015394917341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.00153949047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.00153949037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.0015394913839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.001539494144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.00153949047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.0015394938345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.001539498239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.00153949038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.001539494439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.00153949644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.00153949238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.00153949893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.00153949045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.00153949042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.00153949043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.00153949039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.00153949041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.00153949035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.00153949047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.00153949234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.00153949044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.00153949641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.00153949039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.00153949208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.00153949036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.00153949044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.00153949048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.001539493643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.0015394911543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.00153949038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.00153949146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.001539492244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.00153949043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.00153949039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.00153949044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.00153949042616620.00.002792.35 47.128.32.70http/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb3513381f
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 18-Jul-2024 05:10:48 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 10 hours 22 minutes 10 seconds Server load: 2.00 1.71 1.37 Total accesses: 30383640 - Total Traffic: 813.5 GB - Total Duration: 1277693216 CPU Usage: u61051.7 s6763.64 cu14457.6 cs1734.25 - 21.9% CPU load 79.3 requests/sec - 2.2 MB/second - 28.1 kB/request - 42.052 ms/request 13 requests currently being processed, 0 workers gracefully restarting, 243 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no30yes501230203 11579734no33yes801200214 Sum2063 1302430417 ________________________________________________________R_______ _______________________________W_______________W______W_W_______ __________________W__________R_________R_____R_______R_____R____ ________________________R_____________________________W_________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/71125/87285_ 26006.3007531633650.02010.392340.92 37.32.17.5http/1.1iranjournal.ir:80GET /author?_action=info&manuscript=422123&co_au HTTP/1.1 0-417387540/70675/86407_ 26006.300032681210.02046.432443.32 63.143.42.248http/1.1jcema.com:80GET / HTTP/1.1 0-417387540/70650/86366_ 26006.3509640576160.01947.952397.89 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=484406&_au=Z.++Lawrynowicz&page=-3&max 0-417387540/70637/86689_ 26006.112039185030.02044.702452.25 66.249.66.193http/1.1 0-417387540/70650/86365_ 26004.990032951960.02042.032350.89 66.249.66.44http/1.1 0-417387540/71225/87224_ 26006.2616344597970.02018.222391.72 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2452&_sb=Chemical+Engineering&page=-37 0-417387540/70894/86954_ 26006.340036938060.02097.022426.53 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=706185&lang=en HTTP/1.1 0-417387540/70611/86572_ 26006.350037093050.01993.072416.24 117.91.130.21http/1.1jwwse.ir:443GET /news HTTP/1.1 0-417387540/70409/86507_ 26005.620036412020.02012.642411.03 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/70591/86588_ 26006.141037780370.01992.712374.20 172.71.210.124http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-417387540/70626/86659_ 26005.952044116580.01978.392395.70 162.158.179.104http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/glossary/j 0-417387540/71013/87139_ 26006.281033541490.02092.672447.26 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/71107/87003_ 26006.0602936156320.01932.152308.43 85.239.201.113http/1.1icrjournal.ir:443GET /data/gmpj/coversheet/stl_back.css?v=0.65 HTTP/1.1 0-417387540/70867/86988_ 26006.151041153060.01967.852319.40 80.191.90.24http/1.1 0-417387540/70676/86654_ 26005.6001340462790.02003.922422.33 151.244.128.33http/1.1mag.iuc.ac.ir:80GET /contacts?_action=loginForm HTTP/1.1 0-417387540/70305/86158_ 26006.070040794920.02055.292426.44 144.76.67.108http/1.1 0-417387540/70719/86755_ 26006.380036090170.01999.642346.87 162.158.179.63http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-417387540/71000/87050_ 26006.290035388520.01997.742409.38 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/70812/86868_ 26006.350036051810.02087.102485.88 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/70675/86616_ 26004.060039362820.02047.382393.38 5.209.208.186http/1.1 0-417387540/70800/87108_ 26006.180035863010.02109.782464.03 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=46197&lang=en HTTP/1.1 0-417387540/70918/86738_ 26006.232029276850.02048.002438.29 66.249.66.207http/1.1vrf.iranjournals.ir:443GET /m/&url=http:/vrf.iranjournals.ir/themes/theme1/front/asset 0-417387540/70809/86951_ 26006.242041560440.01997.922362.18 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/71209/87394_ 26006.252039950830.02131.972574.07 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/70973/86572_ 26006.2522138543590.02090.372457.15 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=33475 HTTP/1.1 0-417387540/71116/87246_ 26006.281035441240.01955.732343.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-417387540/70490/86564_ 26006.242036238740.02168.182521.26 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/70672/86785_ 26005.981032921820.01952.632297.20 66.249.66.34http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/search/?_action=export&rf=enw&rc=42220 HTT 0-417387540/70047/85890_ 26006.1806042934910.01997.412372.69 42.58.33.250http/1.1 0-417387540/71532/87521_ 26006.210031792780.02083.352435.74 80.191.90.24http/1.1 0-417387540/71109/86888_ 26006.252038725640.02048.342466.08 42.58.33.250http/1.1jwwse.ir:443GET /?_action=export&rf=ris&rc=40402 HTTP/1.1 0-417387540/70837/86916_ 26005.571037955610.01937.922315.75 66.249.66.32http/1.1ijwr.usc.ac.ir:443GET /index.php/?_action=article&au=231936&_au=Yalda++Hashempour 0-417387540/70865/86968_ 26006.0501936247180.01992.262370.01 80.191.90.24http/1.1 0-417387540/71178/86868_ 26006.232034689620.02039.142346.97 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/71124/87074_ 26006.271132053610.02116.902488.41 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_108467_0.html HTTP/1.1 0-417387540/71024/86978_ 26006.2321240137630.01970.512383.41 66.249.66.15http/1.1stmechanics.bmtc.ac.ir:443GET /got-embarrassingly-misguided-advice-and-figure-engraver HT 0-417387540/70335/85988_ 26006.261044862780.01955.662359.10 172.70.243.190http/1.1ns3186802.ip-51-195-105.eu:443GET /article_178620_952cef3f6eaf457a1574904a60a18514.pdf HTTP/1 0-417387540/70476/86604_ 26006.252040684780.01949.252326.80 185.215.232.172http/1.1jwwse.ir:443GET /?adsc=2519&lnk=https://independent.academia.edu/TheIranian 0-417387540/70967/87153_ 26006.350041189910.01993.502393.23 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/71223/87110_ 26005.620033360160.02004.092397.96 66.249.66.34http/1.1 0-417387540/70839/86676_ 26006.2423743659820.01925.022267.47 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_706185.html HTTP/1.1 0-417387540/70712/86631_ 26006.290039900090.01985.782338.39 185.215.232.173http/1.1gjesm.net:443GET /article_15442_cc2bb0401796f5ff057870127c17c94b.pdf HTTP/1. 0-417387540/70702/86540_ 26006.271040920690.02023.322385.01 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://idj.iaid.ir/?_action
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb668203d9
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 16-Jul-2024 05:34:12 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 10 hours 45 minutes 34 seconds Server load: 1.46 1.50 1.49 Total accesses: 20056696 - Total Traffic: 427.5 GB - Total Duration: 638665556 CPU Usage: u28209.9 s3432.52 cu14442.4 cs1732.72 - 22.6% CPU load 94.8 requests/sec - 2.1 MB/second - 22.4 kB/request - 31.843 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 248 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no57yes401240458 11579734no58yes401240477 Sum20115 8024809215 ___________________________W____________________________________ ____________W_____________R________________________R____________ ________________________________________________________________ _____________________________W________R___________R___________R_ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/39783/55943_ 11869.3213114858780.0788.671119.20 80.191.90.24http/1.1 0-417387540/39437/55169_ 11869.402116078180.0862.011258.90 162.158.179.81http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-417387540/39500/55216_ 11869.380021433300.0793.951243.90 66.249.66.15http/1.1 0-417387540/39433/55485_ 11869.510119803590.0800.011207.57 162.158.114.29http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?edbc=10779 HTTP/1.1 0-417387540/39548/55263_ 11869.431014322150.0890.341199.20 185.215.232.171http/1.1bagh-sj.com:443GET /?_action=article&_kw=architecture&kw=2829&lang=en&lang=en& 0-417387540/39766/55765_ 11869.500020733880.0795.061168.56 80.191.90.24http/1.1jcema.com:80NewCms1 /request/article.ajax?task=loadIssues&volume=14534 HTTP 0-417387540/39538/55598_ 11869.490022131410.0863.041192.54 172.71.214.42http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/news/journal/ 0-417387540/39526/55487_ 11869.490015484420.0769.031192.20 185.215.232.170http/1.1gjesm.net:443GET /journal/mobile/article_6947.html HTTP/1.1 0-417387540/39148/55246_ 11869.380018269740.0853.691252.08 80.191.90.24http/1.1jcema.com:80GET /request/article.ajax?task=loadIssues&volume=17850 HTTP/1.1 0-417387540/39550/55547_ 11869.5107014889570.0848.051229.54 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-2 0-417387540/39332/55365_ 11869.412026156710.0774.751192.06 162.158.178.238http/1.1iranjournal.ir:80HEAD /?_action=subject HTTP/1.1 0-417387540/39965/56091_ 11869.360012684930.0861.381215.97 172.71.218.90http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-417387540/39937/55833_ 11869.360018192870.0836.331212.61 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_700949.html HTTP/1.1 0-417387540/39547/55668_ 11869.421019495220.0767.201118.74 162.158.178.238http/1.1iranjournal.ir:80GET /?_action=subject HTTP/1.1 0-417387540/39666/55644_ 11869.490016942750.0839.361257.77 162.158.114.29http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-417387540/39395/55248_ 11869.350017002760.0750.761121.91 172.68.225.56http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/news/journal/n 0-417387540/39527/55563_ 11869.412115095940.0822.541169.77 172.71.211.53http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rc=89669&rf=bibtex HTTP/1.1 0-417387540/39866/55916_ 11869.131017616720.0802.471214.10 172.68.225.124http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-417387540/39667/55723_ 11869.350016867190.0846.971245.75 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-417387540/39552/55493_ 11869.4125022059580.0822.441168.43 172.179.26.85http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&page=-2738&max_rows=25 HTTP/1.1 0-417387540/39701/56009_ 11869.330016529070.0928.801283.05 172.71.214.251http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-417387540/39605/55425_ 11869.4514613001510.0805.211195.51 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-417387540/39671/55813_ 11869.412023096830.0844.981209.25 172.71.211.53http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-417387540/40015/56200_ 11869.490019307460.0879.641321.74 172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-417387540/39970/55569_ 11869.4313418555250.0900.071266.85 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_705666.html HTTP/1.1 0-417387540/39874/56004_ 11869.390014576160.0777.041165.11 162.158.178.238http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-417387540/39147/55221_ 11869.412119800450.0854.581207.66 172.71.215.62http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-417387541/39526/55639W 11869.390015254460.0839.291183.86 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-417387540/39111/54954_ 11869.331022065520.0900.841276.12 80.191.90.24http/1.1 0-417387540/40103/56092_ 11869.460616027600.0810.451162.83 94.103.188.130http/1.1iase-jrn.ir:443POST / HTTP/1.1 0-417387540/39849/55628_ 11869.2822515942150.0897.921315.67 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=705666 HTTP/1.1 0-417387540/39537/55616_ 11869.5401619265550.0855.191233.02 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /data/acp/avatar/1552470170.jpg HTTP/1.1 0-417387540/39554/55657_ 11869.43112019357180.0900.731278.48 80.191.90.24http/1.1jcema.com:80POST /request/article.ajax HTTP/1.1 0-417387540/39873/55563_ 11869.520017404400.0842.131149.96 172.71.210.163http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=subject HTTP/1.1 0-417387540/39940/55890_ 11869.360015141630.0884.141255.64 80.191.90.24http/1.1 0-417387540/39779/55733_ 11868.860018920950.0744.841157.75 185.234.71.90http/1.1 0-417387540/39350/55003_ 11869.500024456560.0761.101164.55 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /volume_49304.html HTTP/1.1 0-417387540/39599/55727_ 11869.540018054700.0789.301166.86 85.208.96.193http/1.1mag.iga.ir:443GET /index.php/instagram.com/eitaa.com/journal/instagram.com/in 0-417387540/39740/55926_ 11869.540019428680.0781.801181.52 162.158.114.29http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/glossary/j 0-417387540/39870/55757_ 11868.860017154170.0826.231220.10 162.158.179.53http/1.1iranjournal.ir:80GET / HTTP/1.1 0-417387540/39611/55448_ 11869.520020905090.0785.191127.63 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-417387540/39482/55401_ 11869.302520691000.0822.061174.67 80.191.90.24http/1.1 0-417387540/39752/55590_ 11869.540016701410.0804.991166.67 85.208.96.193http/1.1jmedbehrazm.ir:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb695490bc
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 14-Jul-2024 06:46:03 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 hours 57 minutes 25 seconds Server load: 4.79 4.42 4.26 Total accesses: 4327605 - Total Traffic: 95.6 GB - Total Duration: 134486785 CPU Usage: u2655.94 s350.98 cu6925.9 cs803.87 - 24.9% CPU load 101 requests/sec - 2.3 MB/second - 23.2 kB/request - 31.0765 ms/request 16 requests currently being processed, 0 workers gracefully restarting, 240 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11300058no77yes801200664 21153814no102yes801200858 Sum20179 160240015112 ................................................................ ................................................................ _______R__R___________________R______________________R___R______ _________W______________________________W_________R_____________ ____R_______R________________R_R______________R___R_____________ _______________________R______________________________R_________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/15994. 0.00934003949960.00.00324.98 91.92.251.88http/1.1law.mofidu.ac.ir:443GET / HTTP/1.1 0-0-0/0/15578. 0.00934005251870.00.00393.95 172.71.210.236http/1.1iranjournal.ir:80GET / HTTP/1.1 0-0-0/0/15554. 0.00934006790230.00.00431.01 91.92.251.88http/1.1pzhfars.ir:443GET / HTTP/1.1 0-0-0/0/15892. 0.00934004901170.00.00403.11 66.249.66.163http/1.1 0-0-0/0/15546. 0.00934016556670.00.00304.57 5.218.1.254http/1.1 0-0-0/0/15834. 0.00934005887990.00.00364.41 91.92.251.88http/1.1miqat.hajj.ir:443GET / HTTP/1.1 0-0-0/0/15888. 0.00934005918040.00.00324.14 91.92.251.88http/1.1hsrjournal.ir:443GET / HTTP/1.1 0-0-0/0/15802. 0.00934003982800.00.00410.82 91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1 0-0-0/0/15944. 0.00934003243000.00.00393.19 91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1 0-0-0/0/15843. 0.00934004035980.00.00374.52 91.92.251.88http/1.1 0-0-0/0/15855. 0.00934004749720.00.00413.31 162.158.114.192http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/journal/ 0-0-0/0/15970. 0.00934003272240.00.00347.03 185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1 0-0-0/0/15735. 0.00934004690840.00.00370.92 80.191.90.24http/1.1jcema.com:80GET /volume_26904.html HTTP/1.1 0-0-0/0/15959. 0.00934005395960.00.00343.38 91.92.251.88http/1.1aeinehokmrani.iict.ac.ir:443GET / HTTP/1.1 0-0-0/0/15824. 0.0093404964245600.00.00410.77 91.92.251.88http/1.1 0-0-0/0/15689. 0.009340354826610.00.00368.07 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /author.index?vol=3652&vl=Volume%2012%20(2016-2017)%20&lang 0-0-0/0/15881. 0.00934003559710.00.00342.81 172.71.214.11http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?ethics= HTTP/1.1 0-0-0/0/15867. 0.00934004549630.00.00399.50 91.92.251.88http/1.1 0-0-0/0/15873. 0.00934005191680.00.00392.37 91.92.251.88http/1.1 0-0-0/0/15767. 0.00934004991740.00.00339.87 91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1 0-0-0/0/16150. 0.00934002894010.00.00351.12 91.92.251.88http/1.1 0-0-0/0/15651. 0.00934004245870.00.00380.77 91.92.251.88http/1.1jfnc.ir:443GET / HTTP/1.1 0-0-0/0/15956. 0.00934006302130.00.00357.84 91.92.251.88http/1.1mag.iga.ir:443GET / HTTP/1.1 0-0-0/0/16010. 0.0093402852627814800.00.00436.04 5.115.114.124http/1.1vrf.iranjournals.ir:443GET /article_45974_cc1a943ab7e4719eb9ea364b3b54d094.pdf HTTP/1. 0-0-0/0/15430. 0.009340654786046630.00.00362.19 197.210.54.81http/1.1jcema.com:443GET /article_177389_a158c0059def664aafa2cc1fa4bb6b8d.pdf HTTP/1 0-0-0/0/15965. 0.00934004402200.00.00383.43 91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1 0-0-0/0/15915. 0.00934004432610.00.00347.73 91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1 0-0-0/0/15943. 0.00934004319280.00.00339.28 91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1 0-0-0/0/15686. 0.00934003488250.00.00369.62 80.191.90.24http/1.1 0-0-0/0/15808. 0.00934005909850.00.00347.69 91.92.251.88http/1.1 0-0-0/0/15613. 0.009340364026880.00.00407.17 91.92.251.88http/1.1 0-0-0/0/15918. 0.00934005266490.00.00360.67 91.92.251.88http/1.1 0-0-0/0/15942. 0.00934004411570.00.00372.18 91.92.251.88http/1.1 0-0-0/0/15533. 0.00934004905140.00.00304.52 91.92.251.88http/1.1bumara.ir:443GET / HTTP/1.1 0-0-0/0/15782. 0.00934006091470.00.00365.48 66.249.66.89http/1.1 0-0-0/0/15815. 0.00934004942960.00.00404.44 91.92.251.88http/1.1 0-0-0/0/15488. 0.00934007508720.00.00399.70 91.92.251.88http/1.1 0-0-0/0/15928. 0.00934004358310.00.00368.97 91.92.251.88http/1.1 0-0-0/0/16011. 0.00934005343890.00.00393.85 162.158.179.111http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Carbon%2Bdioxide&kw=16444 HTTP/1.1 0-0-0/0/15713. 0.00934007017850.00.00387.47 91.92.251.88http/1.1 0-0-0/0/15659. 0.00934004769550.00.00332.57 188.166.245.21http/1.1nasme-journal.ir:443GET /wp-content/themes/pridmag/db.php?u HTTP/1.1 0-0-0/0/15746. 0.00934005127480.00.00346.74 91.92.251.88http/1.1mag.iga.ir:443GET / HTTP/1.1 0-0-0/0/15681. 0.00934006303730.00.00357.97 91.92.251.88http/1.1 0-0-0/0/15784. 0.00934005617330.00.00361.61 91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1 0-0-0/0/15847. 0.00934005076820.00.00357.84 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_4732_4863.html HTTP/1.1 0-0-0/0/15857. 0.009340667775540.00.00375.72 66.249.70.131http/1.1 0-0-0/0/15518. 0.00934096177900.00.00349.49 185.215.232.172http/1.1vrf.iranjournals.ir:443GET /robots.txt HTTP/1.1 0-0-0/0/15808. 0.00934008902020.00.00404.20 91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1 0-0-0/0/15946. 0.00934005254200.00.00351.38 91.92.251.88http/1.1 0-0-0/0/15859. 0.00934003536760.00.00383.38 80.191.90.24http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_33763_47144.html HTTP/1.1 0-0-0/0/15702. 0.00934005983290.00.00417.86 80.191.90.24http/1.1jcema.com:80GET /issue_4732_4863.html HTTP/1.1 0-0-0/0/15844. 0.00934013341140.00.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb6bbb0ee6
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 12-Jul-2024 04:29:09 +0430 Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 15 hours 29 minutes 28 seconds Server load: 7.42 23.53 32.03 Total accesses: 6407960 - Total Traffic: 142.3 GB - Total Duration: 1063234985 CPU Usage: u98.59 s12.4 cu19453.6 cs2112.22 - 38.9% CPU load 115 requests/sec - 2.6 MB/second - 23.3 kB/request - 165.924 ms/request 9 requests currently being processed, 0 workers gracefully restarting, 247 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 2322494no101yes501230906 4327152no80yes4012406312 Sum20181 90247015318 ................................................................ ................................................................ ................................................................ ................................................................ ____R_W_________________________________________W_______________ _____________________R_________________________________R________ ................................................................ ................................................................ _________R____________________________R_________________________ ________________________________R__R____________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/13249. 0.00276146519688060.00.00342.70 162.158.178.73http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/13189. 0.00276169418726800.00.00290.22 172.71.211.13http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=3945&lnk=https%3A%2F%2Fwww.jchemrev.com%2Fpage_1885. 0-0-0/0/13458. 0.00276201218842370.00.00295.35 172.71.211.33http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/13236. 0.00276404018224290.00.00287.38 172.71.214.175http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/13217. 0.00276418218242730.00.00265.50 162.158.114.216http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/13105. 0.00276418519379290.00.00289.31 172.71.210.90http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/13229. 0.00276153219806670.00.00337.66 162.158.179.48http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Pathodology&kw=479377 HTTP/1.1 0-0-0/0/13105. 0.00276158518043620.00.00265.46 172.71.214.96http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=145902 HTTP/1.1 0-0-0/0/12994. 0.00276158021271980.00.00283.66 172.71.215.5http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/13071. 0.00276170619871210.00.00275.53 162.158.179.84http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-0-0/0/13134. 0.00276164620186880.00.00271.12 172.71.214.234http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=Polymer%2BEngineering&sb=3714 HTTP/1. 0-0-0/0/13020. 0.00276136719506800.00.00248.24 162.158.114.198http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/13086. 0.00276214622199730.00.00309.42 172.71.214.121http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/DOI%2 0-0-0/0/13025. 0.00276147820043440.00.00281.84 162.158.178.22http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&_is=Articles+in+Press&issue=-1 HTTP/1.1 0-0-0/0/13102. 0.00276117919541680.00.00297.00 162.158.178.25http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-0-0/0/13304. 0.00276157819973530.00.00297.24 172.71.214.189http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/13306. 0.00276166419497500.00.00299.92 172.71.210.16http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=subject HTTP/1.1 0-0-0/0/13407. 0.00276203819358180.00.00289.39 162.158.114.45http/1.1ns3186802.ip-51-195-105.eu:443GET /article_77435.html HTTP/1.1 0-0-0/0/13699. 0.00276219118834900.00.00322.07 172.68.225.71http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-0-0/0/13129. 0.00276234718138280.00.00281.92 172.71.210.9http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/12970. 0.00276425618530810.00.00285.96 162.158.179.131http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/13471. 0.00276141320366270.00.00356.50 172.71.214.22http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/13379. 0.00276240319214490.00.00275.85 172.68.225.204http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/13246. 0.00276019092270.00.00297.52 66.249.66.166http/1.1aeinehokmrani.iict.ac.ir:443GET /?lang=fa HTTP/1.1 0-0-0/0/13453. 0.00276130518742360.00.00349.84 172.71.211.14http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/13019. 0.00276198219615270.00.00292.45 172.71.219.92http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=info HTTP/1.1 0-0-0/0/13235. 0.00276153721587590.00.00308.49 162.158.178.213http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-0-0/0/12956. 0.00276504520831870.00.00293.40 172.71.218.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=6141 HTTP/1.1 0-0-0/0/13093. 0.00276016496120.00.00290.98 162.158.178.37http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/contacts/contacts/journal/ 0-0-0/0/13014. 0.00276367919832020.00.00299.74 172.71.215.109http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/13228. 0.00276208018126140.00.00301.30 162.158.178.42http/1.1ns3186802.ip-51-195-105.eu:443GET /article_184064.html HTTP/1.1 0-0-0/0/13174. 0.00276191020514910.00.00314.59 66.249.66.23http/1.1jldr.uoz.ac.ir:443GET /?_action=article&au=536302&_au=%D9%81%D8%A7%D8%B7%D9%85%D9 0-0-0/0/13180. 0.00276190320268730.00.00304.01 172.68.225.205http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-0-0/0/12919. 0.00276483519806800.00.00242.24 172.71.214.191http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=6207 HTTP/1.1 0-0-0/0/13152. 0.00276129719609040.00.00261.69 172.68.225.40http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/13138. 0.00276131019181990.00.00284.57 172.71.214.165http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/13133. 0.00276147121403460.00.00298.66 162.158.114.3http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-0-0/0/13046. 0.00276508819789010.00.00294.38 162.158.114.217http/1.1ns3186802.ip-51-195-105.eu:443GET /?newsCode=1830 HTTP/1.1 0-0-0/0/12981. 0.00276169921478950.00.00298.80 162.158.179.57http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=info HTTP/1.1 0-0-0/0/13097. 0.00276319195720.00.00283.34 162.158.33.195http/1.1rahbordfarhangi.csr.ir:443GET /data/jaoc/news/1077/Table_3.jpg HTTP/1.1 0-0-0/0/12992. 0.00276149324227590.00.00332.17 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=export&rc=180464&rf=bibtex HTTP/1.1 0-0-0/0/13350. 0.00276424619616960.00.00266.58 172.71.214.145http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=10357 HTTP/1.1 0-0-0/0/12957. 0.00276159520446280.00.00304.81 172.68.225.205http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?adsc=1832&lnk=https%3A%2F%2Fwww.grammarly.com%2Fgrammar-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb21414f06
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 10-Jul-2024 11:51:58 +0430 Restart Time: Tuesday, 09-Jul-2024 13:00:09 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 22 hours 51 minutes 48 seconds Server load: 1.33 1.42 1.46 Total accesses: 6436520 - Total Traffic: 219.1 GB - Total Duration: 423432751 CPU Usage: u9360.67 s917.46 cu11177.2 cs1063.05 - 27.4% CPU load 78.2 requests/sec - 2.7 MB/second - 35.7 kB/request - 65.786 ms/request 51 requests currently being processed, 0 workers gracefully restarting, 205 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0568519no90yes18011016013 22792752no152yes3309501109 Sum20242 510205117022 R_______RR_______R__RR__R_____________R___________R_____________ __RR______________R___R_______R_______R____R___________R____R___ ................................................................ ................................................................ RR____W_____RWWR____R______R_R_R__R___R____W_RR_RRRR___W____R___ _____R_R________________R__R____R___R__W____R________R_R_____R__ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-05685190/711/971R 350.40551046850.030.8734.14 140.213.126.30http/1.1 0-05685190/818/1106_ 350.83101328380.033.6837.39 114.119.147.45http/1.1mag.iuc.ac.ir:80GET /?_action=article&kw=2674615&_kw=Topographic%2BFeatures&lan 0-05685190/797/1070_ 350.9900418300.021.5626.21 43.248.141.170http/1.1icrjournal.ir:443GET /static/Widget/webuploader/0.1.5/server/fileupload.php HTTP 0-05685190/695/946_ 349.381111111990.030.3533.12 217.113.194.107http/1.1 0-05685190/778/1072_ 350.90087554620.053.3460.92 185.215.232.172http/1.1bims.iranjournals.ir:443GET /animal.ijbio.ir/animal.ijbio.ir/animal.ijbio.ir/animal.ijb 0-05685190/745/1002_ 350.9901586060.029.1533.84 65.108.110.26http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=407467&_au=%D8%B2%D9%86%D8%AF%DB%8C%D8 0-05685190/760/988_ 350.8110462000.030.7135.46 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/4030 HTTP/1.1 0-05685190/691/993_ 350.9805461616220.023.0227.68 5.126.121.168http/1.1vrf.iranjournals.ir:443GET /article_700875_c344e498b8a2fd09f95122083868c393.pdf HTTP/1 0-05685190/733/1010R 347.962435320310.016.4719.56 185.215.232.172http/1.1bims.iranjournals.ir:443GET /animal.ijbio.ir/animal.ijbio.ir/animal.ijbio.ir/animal.ijb 0-05685190/693/903R 350.5740349830.021.1523.52 83.123.21.77http/1.1 0-05685190/747/954_ 350.7820220460.023.9329.68 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-05685190/731/959_ 349.9700705650.024.7229.92 66.249.66.23http/1.1 0-05685190/765/1039_ 350.9200994890.040.2943.87 172.68.10.16http/1.1iranjournal.ir:80GET /?_action=article&_au=%D8%B1%D8%A7%D9%85%D8%A7++%D9%82%D9%8 0-05685190/769/1062_ 350.5711151477530.028.8834.40 172.179.109.9http/1.1law.mofidu.ac.ir:443GET /humanrights.mofidu.ac.ir/humanrights.mofidu.ac.ir/humanrig 0-05685190/842/1150_ 350.9900563400.048.6652.58 217.113.194.238http/1.1icrjournal.ir:443GET /&url=http:/www.jiera.ir/?_action=export&rf=bibtex&rc=53467 0-05685190/706/972_ 350.3700369890.013.8216.88 5.112.253.211http/1.1mazaheb.urd.ac.ir:443GET /data/shia/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-05685190/777/1041_ 350.60101612820.022.1726.18 114.119.134.224http/1.1museum.aqr-libjournal.ir:443GET /index.php/t.me/journal/wiki/journal/journal/journal/t.me/j 0-05685190/779/1051R 350.65301123510.041.4746.40 5.123.200.133http/1.1 0-05685190/810/1082_ 350.3701356850.027.8430.82 81.16.116.132http/1.1jldr.uoz.ac.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-05685190/792/1068_ 350.6900521820.035.9840.11 54.36.148.72http/1.1jmfc.pgu.ac.ir:443GET /index.php/79-1/onlinelibrary.wiley.com/doi/10.1002/cite.20 0-05685190/771/1073R 350.2930307450.027.2732.96 5.126.121.168http/1.1 0-05685190/715/1008R 350.64317976530.040.9349.23 5.126.121.168http/1.1 0-05685190/815/1091_ 350.8510345020.032.6236.15 217.113.194.107http/1.1rahbordfarhangi.csr.ir:443GET /volume_15460.html?lang=en HTTP/1.1 0-05685190/804/1058_ 350.831526354650.028.0734.42 66.249.66.208http/1.1jfsa.fuzzy.ir:443GET /article_189575_45187e89942fa0228de0c32b0e07ed34.pdf HTTP/1 0-05685190/759/1044R 350.2850387660.034.3939.50 5.218.4.56http/1.1 0-05685190/821/1090_ 350.3018429580.023.8628.01 66.249.66.200http/1.1 0-05685190/791/1061_ 350.6010369060.031.4535.83 154.54.249.196http/1.1jwwse.ir:443GET /?_action=article&au=132968&_au=Mahmood++Ghazi+Tabatabaei&l 0-05685190/764/1055_ 350.06001038500.029.9333.30 54.36.148.68http/1.1 0-05685190/737/1014_ 350.0701451629680.041.7444.10 66.249.70.8http/1.1 0-05685190/743/1038_ 350.25141535320.039.7747.73 185.215.232.172http/1.1bims.iranjournals.ir:443GET /animal.ijbio.ir/animal.ijbio.ir/animal.ijbio.ir/animal.ijb 0-05685190/743/1019_ 350.9800525800.023.8726.63 65.109.100.155http/1.1isecure-journal.com:443GET /index.php/isecure/article/view/journal/?_action=article&au 0-05685190/773/1070_ 350.89001096430.039.1649.39 54.36.148.40http/1.1jmfc.pgu.ac.ir:443GET /index.php/79-1/onlinelibrary.wiley.com/doi/10.1002/aic.690 0-05685190/775/1098_ 350.94060288760.017.4722.20 4.155.136.185http/1.1api.lu.ac.ir:443GET /?_action=press&page=-6278&max_rows=25 HTTP/1.1 0-05685190/780/1059_ 350.24102102530.047.6253.33 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/4030 HTTP/1.1 0-05685190/810/1067_ 350.0200985100.027.5731.80 185.215.232.172http/1.1bims.iranjournals.ir:443GET /animal.ijbio.ir/animal.ijbio.ir/animal.ijbio.ir/animal.ijb 0-05685190/783/1012_ 350.8310412540.042.5044.57 66.249.66.37http/1.1jcema.com:80GET /article_3333_13.html?lang=en HTTP/1.1 0-05685190/782/1010_ 350.5320601040.020.5424.85 66.249.66.37http/1.1jwwse.ir:443GET /article_147064_4113872d603ca19f417081eaf0b45839.pdf?lang=f 0-05685190/808/1058_ 350.8310459480.029.5235.94 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_3588_5188_%D8%AF%D9%88%D8%B1%D9%87+12%D8%8C+%D8%B4%D 0-05685190/757/1060R 349.781149436630.021.7228.15 151.243.56.100http/1.1 0-05685190/724/1027_ 350.8310610410.022.0531.08 172.71.223.191http/1.1ns3186802.ip-51-195-105.eu:443GET /om/?_action=export&rf=bibtex&rc=105801 HTTP/1.1 0-05685190/733/1003_ 350.7401876630.026.9429.32 85.208.96.194http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_au=Reza%2B%2BEslami-Farsani&au=65368&lan 0-05685190/692/983_ 349.9210934130.018.8222.00 66.249.66.6http/1.1 0-05685190/755/1050_ 350.5910392250.027.7337.96 172.64.236.7http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-05685190/783/1060_ 350.8610393710.038.3241.68 154.54.249.200http/1.1pzhfars.ir:443GET /index.php/data/iaas/news/journal/?_action=article&au=68321 0-05685190/733/1019_ 350.2912290190.013.4917.31 154.54.249.200http/1.1 0-05685190/795/1089_ 350.9606541
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb1eed5931
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 08-Jul-2024 13:05:27 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 8 days 23 hours 36 minutes 35 seconds Server load: 2.26 1.41 1.29 Total accesses: 53151860 - Total Traffic: 2039.3 GB - Total Duration: 6585943549 CPU Usage: u4534.79 s434.17 cu173331 cs16981.2 - 25.2% CPU load 68.5 requests/sec - 2.7 MB/second - 40.2 kB/request - 123.908 ms/request 57 requests currently being processed, 0 workers gracefully restarting, 199 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11240434no78yes24010404710 3921385no110yes3309506115 Sum20188 570199010825 ................................................................ ................................................................ ______R____R____R_____R___W_RR________R___R_____R_R_R___________ ______R________R_W______R____R__RR__R________R___R_W_____R______ ................................................................ ................................................................ _W_W__RR_R______W____RRR_____R__RRR_WRR_R___R___RW_______R___R__ ________________R_________R__R______R__________R__WRR_R_R___R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8-0/0/52660. 0.00539658477427560.00.002086.19 66.249.72.137http/1.1vrf.iranjournals.ir:443GET /article_25575_2028649f56ed87599cb6b15961aa690a.pdf HTTP/1. 0-8-0/0/52767. 0.00539652872804600.00.001963.89 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/www.icsajournal.ir/www.icsajournal.ir/w 0-8-0/0/53105. 0.00539630877705980.00.002173.45 62.72.43.10http/1.1 0-8-0/0/52819. 0.005396079815130.00.002039.78 62.72.43.10http/1.1mazaheb.urd.ac.ir:443GET /newsite HTTP/1.1 0-8-0/0/52590. 0.005396083954100.00.001961.73 62.72.43.10http/1.1museum.aqr-libjournal.ir:443GET /new HTTP/1.1 0-8-0/0/53146. 0.005396082851600.00.002056.04 62.72.43.10http/1.1jcema.com:80GET /newsite HTTP/1.1 0-8-0/0/52816. 0.005396076617420.00.001934.71 62.72.43.10http/1.1aeinehokmrani.iict.ac.ir:443GET / HTTP/1.1 0-8-0/0/53072. 0.005396075561680.00.002081.48 62.72.43.10http/1.1jcema.com:80GET /newsite HTTP/1.1 0-8-0/0/53195. 0.005396079052920.00.002050.73 62.72.43.10http/1.1sjs.isri.ac.ir:443GET /old HTTP/1.1 0-8-0/0/52017. 0.005396080067020.00.002097.41 5.127.20.38http/1.1vrf.iranjournals.ir:443GET /data/cr/coversheet/stl_front.css?v=0.64 HTTP/1.1 0-8-0/0/52709. 0.005396072361590.00.001954.66 62.72.43.10http/1.1iranjournal.ir:80GET /wordpress HTTP/1.1 0-8-0/0/53400. 0.0053963077888450.00.001946.54 5.160.70.114http/1.1jut.samt.ac.ir:443GET /contacts HTTP/1.1 0-8-0/0/52996. 0.005396084289720.00.002151.83 62.72.43.10http/1.1jcema.com:80GET /wp-admin/setup-config.php HTTP/1.1 0-8-0/0/52215. 0.005396085957670.00.001921.68 62.72.43.10http/1.1flc-journal.ir:443GET /testing HTTP/1.1 0-8-0/0/52671. 0.005396078424750.00.002035.32 185.215.232.170http/1.1jiscm.iribu.ac.ir:443GET /wp-admin/setup-config.php HTTP/1.1 0-8-0/0/52601. 0.005396202885462760.00.002039.11 62.72.43.10http/1.1 0-8-0/0/52606. 0.0053966077181304540.00.002057.62 62.72.43.10http/1.1 0-8-0/0/53094. 0.005396081943000.00.002025.69 62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1 0-8-0/0/52807. 0.005396083988920.00.002068.00 62.72.43.10http/1.1miqat.hajj.ir:443GET /new HTTP/1.1 0-8-0/0/52638. 0.0053966138480343350.00.001951.42 62.72.43.10http/1.1 0-8-0/0/53700. 0.005396074814460.00.002058.08 62.72.43.10http/1.1mag.iuc.ac.ir:80GET / HTTP/1.1 0-8-0/0/52973. 0.005396086195320.00.002085.61 62.72.43.10http/1.1mag.iga.ir:443GET /old HTTP/1.1 0-8-0/0/53419. 0.005396080078540.00.002099.70 62.72.43.10http/1.1jfsa.fuzzy.ir:443GET /core HTTP/1.1 0-8-0/0/52845. 0.005396378820440.00.002082.37 81.12.41.189http/1.1jwwse.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-8-0/0/52525. 0.005396078570520.00.002062.69 162.158.107.37http/1.1pcbiochemres.com:443GET /home HTTP/1.1 0-8-0/0/52910. 0.005396087921770.00.001962.01 162.158.107.92http/1.1echemcom.com:443GET /home HTTP/1.1 0-8-0/0/53705. 0.005396077198220.00.001968.86 66.249.72.71http/1.1 0-8-0/0/52337. 0.0053962775063630.00.002065.81 5.208.149.95http/1.1vrf.iranjournals.ir:443GET /data/bs/news/1200px-Open_Access_logo_PLoS_transparent-svg. 0-8-0/0/52756. 0.005396076061020.00.002167.84 62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1 0-8-0/0/52758. 0.005396092618810.00.001982.36 62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1 0-8-0/0/52910. 0.005396079448600.00.002102.38 5.127.20.38http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-8-0/0/52744. 0.005396089675010.00.002090.88 62.72.43.10http/1.1shobhe.quran.ac.ir:443GET /testing HTTP/1.1 0-8-0/0/52609. 0.0053968576981030.00.001942.00 5.208.149.95http/1.1vrf.iranjournals.ir:443GET / HTTP/1.1 0-8-0/0/52564. 0.005396081844310.00.002054.70 62.72.43.10http/1.1jcema.com:80GET /newsite HTTP/1.1 0-8-0/0/52355. 0.005396087438000.00.002042.27 62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1 0-8-0/0/52556. 0.0053961281067550.00.001975.45 5.160.70.114http/1.1jut.samt.ac.ir:443GET /contacts HTTP/1.1 0-8-0/0/52514. 0.005396078111500.00.001938.49 62.72.43.10http/1.1 0-8-0/0/53159. 0.0053966122383885620.00.002105.53 62.72.43.10http/1.1 0-8-0/0/53057. 0.005396079268920.00.002108.30 5.125.240.89http/1.1 0-8-0/0/52821. 0.005396080450670.00.001945.02 62.72.43.10http/1.1iranjournal.ir:80GET / HTTP/1.1 0-8-0/0/53817. 0.005396082550920.00.002037.86 62.72.43.10http/1.1iranjournal.ir:80GET /wordpress HTTP/1.1 0-8-0/0/52706. 0.005396073723850.00.002156.82 62.72.43.10http/1.1naghdeara.quran.ac.ir:443GET / HTTP/1.1 0-8-0/0/53138. 0.005396072289330.00.002125.96 62.72.43.10http/1.1jcema.com:80GET / HTTP/1.1 0-8-0/0/53247. 0.005396073817230.00.002066.25 62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1 0-8-0/0/52251. 0.005396084232480.00.001999.60 62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1 0-8-0/0/52685. 0.005396078342200.00.001962.80 62.72.43.10http/1.1ijwr.usc.ac.ir:443GET /wp HTTP/1.1 0-8-0/0/52090. 0.005396075631730.00.002042.56 178.252.174.254http/1.1 0-8-0/0/53435. 0.005396079356110.00.001935.95 62.72.43.10http/1.1aeinehokmrani.iict.ac.ir:443GET /testing HTTP/1.1 0-8-0/0/52811. 0.005396081708630.00.001956.93 62.72.43.10http/1.1icrjournal.ir:443GET /testing HTTP/1.1 0-8-0/0/53020. 0.005396078039410.00.002000.08 62.7
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb6dd1d8e4
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Saturday, 06-Jul-2024 09:34:59 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 20 hours 6 minutes 6 seconds Server load: 1.69 1.74 1.70 Total accesses: 40545412 - Total Traffic: 1505.7 GB - Total Duration: 2778804927 CPU Usage: u177.45 s18.3 cu132301 cs13017.4 - 24.6% CPU load 68.6 requests/sec - 2.6 MB/second - 38.9 kB/request - 68.5356 ms/request 271 requests currently being processed, 0 workers gracefully restarting, 241 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02258025no163yes990290568 12241799no80yes650630131 22269319no62yes2201060374 42261980no125yes850431366 Sum40430 2710241114219 RRR__RRRRRRR_RRRR_RRR__RRR_RRRRRRRRRRRWRR_RRRRRRR_RRRRRRR_RRRRRR R_RRRRRRRRRRRRRRRRR__RRRRR_RRR__RRRR_RWRR__R____R__RR_W_RRRRRR__ RR_RRR__RR_R_R___R__RRR_RR_R__RR_R_RR____R_R_RR__R__RRR_R__R__R_ RRRWR__R_R___RR__R_RRRR_RRR___R_____RRR__R_R_RR_RR___R_RRRR_R___ ______RRR_______R___RRR______________R_R_____________R__________ ____R_______________R__R_RR______R_______R__R_____R_____R_R____R ................................................................ ................................................................ _RR__R__R___RRRRRRRRR__RR__RRR___RR_R___R_RRRRRRRR_R_RR_R_RRRRRR __RR_RWRRR_R_____R_RR_RRRR_RRR__R_RRR_RRRR_RWRRRR_RRRRRRRRR_RRRR Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-722580250/84/42887R 47.535029126130.02.271626.17 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/131/43051R 44.9831024510520.03.291538.26 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/84/43498R 45.3826028889480.01.191710.58 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/78/43300_ 48.530030355040.02.731650.85 54.36.148.136http/1.1iase-jrn.ir:443GET /?_action=article&au=1728455&_au=Moosavi,%20Seyed%20Akbar%2 0-722580250/102/43066_ 48.500134796110.07.881525.76 114.119.157.241http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/507/journal/article_137883_ca12 0-722580250/68/43520R 36.413631312900.02.201568.64 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/158/43219R 45.56254629283570.03.881562.72 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/90/43354R 47.515327478700.02.671663.88 78.38.29.82http/1.1 0-722580250/92/43404R 46.2418032156950.06.661588.27 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/100/42731R 48.391131491320.02.561669.67 47.128.21.11http/1.1icrjournal.ir:443GET /?_action=press&max_rows=25&page=1448 HTTP/1.1 0-722580250/61/43470R 43.4142024781180.01.911575.40 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/83/43565R 46.1019028415370.02.931497.38 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/83/43217_ 48.540132610800.05.081738.85 182.253.141.133http/1.1jfsa.fuzzy.ir:443GET /data/clj/coversheet/head_fa.jpg HTTP/1.1 0-722580250/176/43117R 46.53146436773290.09.681532.07 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/76/43141R 43.6841031404750.01.181638.68 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/69/43050R 45.20291433024910.03.291608.95 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/126/43250R 47.187331721320.05.981664.38 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/158/43392_ 48.550027646900.07.011625.96 80.191.90.24http/1.1jcema.com:80GET /issue_33819_34241.html HTTP/1.1 0-722580250/149/43545R 46.919032777190.03.391683.32 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/128/43018R 46.0719028329130.04.011565.56 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/142/43732R 47.844025780970.08.751672.59 5.201.175.3http/1.1 0-722580250/104/43217_ 47.670394733880110.03.101633.88 5.113.51.99http/1.1rahpooye.soore.ac.ir:443GET /data/ra/coversheet/591709886001.png HTTP/1.1 0-722580250/157/43741_ 42.85019329701260.04.361668.63 98.98.166.182http/1.1 0-722580250/80/43068R 44.1537028191740.01.591676.83 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/94/42855R 44.13381130358850.02.441635.22 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/152/43060R 47.565833885970.03.841593.51 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/100/43657_ 48.480630290990.01.301499.23 95.142.47.113http/1.1iranjournal.ir:80GET /article_142145.html HTTP/1.0 0-722580250/114/42760R 42.691027602960.03.591633.14 114.119.172.74http/1.1passer.garmian.edu.krd:443 0-722580250/115/43296R 46.85104528027760.01.001740.46 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/125/43426R 44.803113334629550.01.451544.46 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/119/43626R 46.4015028541930.03.311700.82 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/64/43405R 46.2817037996400.01.451747.34 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/92/43092R 47.565028782760.02.651578.86 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/87/43434R 47.525032546420.00.961659.87 79.137.195.22http/1.1pzhfars.ir:443 0-722580250/161/43038R 44.6633033649470.05.411626.11 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/67/42973R 45.37272227149360.00.961538.36 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/88/42923R 44.0739026324000.01.471567.24 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/125/43163R 43.2843530771260.01.551618.32 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580251/123/43335W 47.505031907760.03.411644.62 78.38.29.82http/1.1jisva.neyshabur.ac.ir:443GET /article_14146_b697a8b351446f3dd473ea0592f3c43f.pdf HTTP/1. 0-722580250/104/43219R 45.51251229769830.01.321602.72 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/93/43556R 43.1043030250180.03.601607.19 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/159/43191_ 48.460026213230.05.141731.40 54.36.148.136http/1.1 0-722580250/54/43157R 44.5035524207930.00.761671.70 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/101/43523R 43.72403124950980.01.631658.96 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/87/42877R 46.0719132057610.01.731581.42 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/92/43186R 40.3514026173630.02.861538.53 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/77/43090R 43.15
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb5ed103a2
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Thursday, 04-Jul-2024 07:59:36 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 4 days 18 hours 30 minutes 44 seconds Server load: 1.16 1.63 1.46 Total accesses: 28736664 - Total Traffic: 1031.9 GB - Total Duration: 1916124230 CPU Usage: u31087.2 s2968.96 cu61873.7 cs6261.36 - 24.8% CPU load 69.7 requests/sec - 2.6 MB/second - 37.7 kB/request - 66.6787 ms/request 20 requests currently being processed, 0 workers gracefully restarting, 236 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1461285no71yes901190557 5461288no95yes11011707013 Sum20166 200236012520 ................................................................ ................................................................ _R______________________________________________________R_______ ________R__________R________RR__R___R_____________R_____________ ................................................................ ................................................................ ................................................................ ................................................................ ______________________________W__R_____R________________________ ______R___________________________R_____RR__________RR____R_W___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/35935. 0.00135065023164770.00.001320.97 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36158. 0.00135065120692540.00.001300.74 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-6-0/0/36501. 0.00135065024143120.00.001408.18 185.183.185.141http/1.1 0-6-0/0/36360. 0.00135065026186230.00.001346.72 85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en 0-6-0/0/36317. 0.00135065029968400.00.001223.27 157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article 0-6-0/0/36609. 0.00135065027475570.00.001308.29 40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1 0-6-0/0/36202. 0.00135065025552180.00.001287.86 93.114.22.70http/1.1 0-6-0/0/36286. 0.00135065022762170.00.001336.70 66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP 0-6-0/0/36456. 0.00135065026777900.00.001235.17 185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1 0-6-0/0/35742. 0.00135065026665100.00.001346.58 217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA% 0-6-0/0/36644. 0.00135065020484560.00.001283.30 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-6-0/0/36555. 0.00135065023892090.00.001196.74 109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1 0-6-0/0/36328. 0.00135065027197530.00.001412.75 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-6-0/0/36314. 0.00135065031840170.00.001273.21 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1 0-6-0/0/35941. 0.0013506511027532690.00.001300.85 185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1 0-6-0/0/36158. 0.00135065027449710.00.001301.69 216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1 0-6-0/0/36362. 0.00135065028172830.00.001411.53 185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1 0-6-0/0/36203. 0.001350657723661660.00.001342.35 185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1 0-6-0/0/36564. 0.00135065328289680.00.001393.78 185.191.78.218http/1.1 0-6-0/0/36043. 0.00135065024005450.00.001266.67 172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36699. 0.001350652322300630.00.001362.83 185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36108. 0.00135065028977020.00.001337.67 85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la 0-6-0/0/36553. 0.00135065824221840.00.001350.76 172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/36233. 0.001350654124703450.00.001395.85 66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1 0-6-0/0/36108. 0.00135065025402060.00.001358.76 83.120.26.92http/1.1 0-6-0/0/36125. 0.00135065030356230.00.001311.78 151.247.143.14http/1.1 0-6-0/0/36648. 0.0013506516725584010.00.001220.95 83.122.60.236http/1.1 0-6-0/0/35967. 0.00135065023478440.00.001356.63 54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1 0-6-0/0/36313. 0.00135065023952900.00.001455.67 66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1 0-6-0/0/36218. 0.00135065030254940.00.001222.18 217.113.194.106http/1.1 0-6-0/0/36545. 0.00135065023516560.00.001384.34 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-6-0/0/36524. 0.001350651834308340.00.001451.27 66.249.66.160http/1.1 0-6-0/0/36375. 0.00135065324484120.00.001288.99 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36340. 0.00135065027420260.00.001317.99 54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C 0-6-0/0/36232. 0.00135065130583770.00.001343.56 37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-6-0/0/36196. 0.00135065122535020.00.001168.02 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-6-0/0/36218. 0.00135065122858050.00.001226.52 66.249.66.9http/1.1 0-6-0/0/36308. 0.00135065324651520.00.001291.21 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36258. 0.00135065027478850.00.001320.46 109.125.187.39http/1.1 0-6-0/0/36475. 0.00135065025631890.00.001299.29 185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36614. 0.00135065026830210.00.001315.91 74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-6-0/0/36447. 0.00135065022672650.00.001398.24 66.249.66.77http/1.1 0-6-0/0/36356. 0.0013506523618958090.00.001389.24 185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d 0-6-0/0/36532. 0.001350653921661310.00.001342.58 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1 0-6-0/0/36166. 0.00135065528744980.00.001292.47 109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1 0-6-0/0/36346. 0.001350652021952250.00.001227.82 83.120.26
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb732b6e80
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 02-Jul-2024 17:10:27 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 3 days 3 hours 41 minutes 35 seconds Server load: 0.80 0.87 0.95 Total accesses: 19197578 - Total Traffic: 654.6 GB - Total Duration: 1317766058 CPU Usage: u28735.8 s2829.31 cu31980.4 cs3323.26 - 24.5% CPU load 70.5 requests/sec - 2.5 MB/second - 35.8 kB/request - 68.6423 ms/request 43 requests currently being processed, 0 workers gracefully restarting, 213 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01885717no47yes1701110265 22837299no82yes26010214312 Sum20129 43021316917 __RW_____R__________________________R_____________R____R__R__R__ __R__________R____R____R__________R__R___R_____W_______W________ ................................................................ ................................................................ ___________R_R__W______R__R_RR__R_________________R____R___R_R_R ________R____RRR____________WRR___R_R__________R___W_____R_R____ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-618857170/34413/34890_ 15957.410022800650.01256.131281.56 162.158.178.53http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-618857170/34664/35182_ 15958.101019463760.01265.691272.37 172.71.223.175http/1.1ajchem-b.com:443GET /themes/base/front/assets/fonts/jost/jost-v13-latin-regular 0-618857170/34968/35492R 15954.7146023789460.01343.311360.59 172.70.174.167http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=207390&_au=Amir++Mahmoudzadeh&lang=en 0-618857171/34855/35336W 15956.3315024378180.01277.491307.58 197.211.51.229http/1.1icrjournal.ir:443GET /article_173356_c41b5ce964c4cda8ec3f923b78dae57b.pdf?lang=e 0-618857170/34766/35311_ 15957.970028364120.01172.421185.38 85.208.96.202http/1.1jwwse.ir:443GET /?_action=article&_sb=Science%2C%2BTechnology%2C%2Binnovati 0-618857170/34988/35534_ 15958.1311227144100.01247.171266.17 185.231.155.169http/1.1pzhfars.ir:443GET /journal/contact.us HTTP/1.0 0-618857170/34715/35231_ 15957.980024924740.01226.531240.62 194.225.148.23http/1.1mag.iga.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-618857170/34790/35308_ 15957.371021647070.01261.851290.10 2.144.3.141http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-618857170/34925/35468_ 15958.240024924640.01178.051197.37 175.16.59.21http/1.1museum.aqr-libjournal.ir:443GET /volume_17895.html HTTP/1.1 0-618857170/34277/34745R 15956.53191825797570.01279.671303.52 5.237.205.4http/1.1 0-618857170/35120/35601_ 15958.101020099880.01214.381236.05 216.244.66.235http/1.1pzhfars.ir:443GET /?_action=article&au=1317254&_au=%D8%AA%D9%88%D8%B1%D8%AC++ 0-618857170/34997/35522_ 15957.720023599930.01141.161153.14 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-618857170/34806/35297_ 15958.150026070730.01353.551368.29 194.225.148.23http/1.1mag.iga.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-618857170/34797/35295_ 15958.042031140200.01225.981238.11 175.16.59.21http/1.1museum.aqr-libjournal.ir:443GET /volume_17895.html HTTP/1.1 0-618857170/34333/34856_ 15957.020126753890.01256.311263.36 89.43.94.6http/1.1museum.aqr-libjournal.ir:443GET /data/jtejz/coversheet/1716975293.jpg HTTP/1.1 0-618857170/34625/35131_ 15958.0721127175740.01253.291265.51 172.70.38.6http/1.1ajchem-b.com:443GET /?adsc=3250&lnk=https://irancsta.com/journals/special-journ 0-618857170/34837/35359_ 15958.160126911490.01370.481385.27 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-618857170/34634/35162_ 15958.2303123278160.01287.711299.68 194.225.148.23http/1.1mag.iga.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-618857170/35030/35522_ 15957.650027982650.01330.641345.99 185.215.232.165http/1.1celljournal.org:443GET /index.php/en/how-to-submit-help/journal/journal/journal/is 0-618857170/34514/35040_ 15958.121111123753230.01206.691230.27 85.185.105.101http/1.1jwwse.ir:443GET /data/imj/coversheet/351706528502.jpg HTTP/1.1 0-618857170/35189/35690_ 15958.101021919630.01293.601305.90 221.8.168.97http/1.1mag.iga.ir:443GET /journal/editorial.board?edbc=21261 HTTP/1.1 0-618857170/34718/35179_ 15957.911027916630.01278.771302.25 175.16.59.21http/1.1museum.aqr-libjournal.ir:443GET /volume_17895.html HTTP/1.1 0-618857170/35046/35580_ 15957.891023086710.01297.661304.86 172.71.223.27http/1.1gjesm.net:443GET /net/article_21328.html HTTP/1.1 0-618857170/34708/35222_ 15957.852023780940.01334.411347.61 217.113.194.153http/1.1 0-618857170/34603/35119_ 15957.390024448530.01308.281322.08 78.157.56.187http/1.1 0-618857170/34619/35119_ 15958.180029259560.01259.951276.18 175.16.59.21http/1.1museum.aqr-libjournal.ir:443GET /volume_17895.html HTTP/1.1 0-618857170/35132/35609_ 15958.0323424634100.01166.381182.29 66.249.66.86http/1.1joeds.ir:443GET /?_action=article&au=1381019&_au=Taghdisi,%20Reza%20&lang=e 0-618857170/34391/34897_ 15957.322022691410.01276.371309.22 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_citations/p_authorship 0-618857170/34773/35279_ 15958.121023569650.01380.581401.02 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-618857170/34678/35188_ 15958.000344529030450.01174.441187.13 83.123.15.225http/1.1jwwse.ir:443GET /article_141574_1bb5747d36bea6c76923f994a47208aa.pdf HTTP/1 0-618857170/34974/35520_ 15958.131023175930.01304.561334.97 85.208.96.211http/1.1mtr.jz.ac.ir:443GET /?_action=article&_sb=basic%2Bstudies&lang=en&lang=en&lang= 0-618857170/35073/35554_ 15957.911033790310.01392.901411.52 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_14646_15537.html HTTP/1.1 0-618857170/34889/35383_ 15957.832023828080.01240.061255.90 52.225.75.220http/1.1jwwse.ir:443GET /article_157963.html HTTP/1.1 0-618857170/34797/35347_ 15958.121027007640.01249.521268.06 172.70.142.11http/1.1ijashss.com:443GET /?_action=export&rf=ris&rc=141324 HTTP/1.1 0-618857170/34736/35213_ 15958.052129976700.01275.131288.24 172.70.34.210http/1.1ajchem-b.com:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-618857170/34744/35240_ 15958.101022202670.01110.811125.39 172.70.142.118http/1.1ijashss.com:443GET /index.php/journal/10.22075/10.22034/10.22034/10.22034/jour 0-618857170/34642/35170R 15956.8317021838080.01172.371192.58 188.229.66.10http/1.1 0-618857170/34722/35242_ 15958.022024362490.01254.241265.82 216.244.66.199http/1.1flc-journal.ir:443GET /index.php/journal/journal/journal/article_6582.html HTTP/1 0-618857170/34773/35264_ 15957.531026382790.01259.841271.75 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-618857170/34982/35506_ 15957.442023293770.01240.501254.05 2.182.8.198http/1.1 0-618857170/35038/35537_ 15957.871025705210.01269.161286.45 85.208.96.209http/1.1law.mofidu.ac.ir:443GET /?_action=article&_au=Mohammadlu%2C%20Majid%20&au=2907327&l 0-618857170/34909/35448_ 15958.1414721493550.01347.001368.52 4.155.152.8http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&kw=20590&_kw=pistachio&lang=en&lang=en&la 0-618857170/34858/35348
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb08bb2c59
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 30-Jun-2024 15:08:26 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 1 day 1 hour 39 minutes 34 seconds Server load: 1.86 1.60 1.54 Total accesses: 6596869 - Total Traffic: 211.6 GB - Total Duration: 410107830 CPU Usage: u9186.73 s970.38 cu10851 cs1125.24 - 24% CPU load 71.4 requests/sec - 2.3 MB/second - 33.6 kB/request - 62.167 ms/request 40 requests currently being processed, 0 workers gracefully restarting, 216 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3911542no96yes1501130729 4911543no121yes2501030889 Sum20217 400216016018 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ___R_________RR________RRR____R_______________R_________R_______ _______W________W_________R__________R__R____________________R__ ______R____R_R___R________W__R___________________R__R_____R___RR ______W____R_____W______R__________RRR____R_W____RRW_R________R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5-0/0/466. 0.00418961157080.00.0025.38 85.208.96.209http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/comment/view/325/0/journal/journal/journal/j 0-5-0/0/502. 0.00418960601040.00.006.54 35.156.55.178http/1.1 0-5-0/0/509. 0.00418960350310.00.0017.09 185.191.171.3http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Control%2Band%2Bnavigation&lang=en&la 0-5-0/0/472. 0.004189620040695930.00.0029.69 94.101.182.5http/1.1bims.iranjournals.ir:443POST /request/reviewer.ajax HTTP/1.1 0-5-0/0/535. 0.00418960459800.00.0012.89 216.244.66.227http/1.1jwwse.ir:443GET /?_action=article&au=1398883&_au=%D8%AD%D8%B3%DB%8C%D9%86++ 0-5-0/0/530. 0.00418969130510.00.0018.80 85.208.96.193http/1.1iranjournal.ir:80GET /article_107394.html HTTP/1.1 0-5-0/0/509. 0.00418960322210.00.0014.04 172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-5-0/0/508. 0.004189611109300.00.0028.20 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /?_action=article&kw=24486&_kw=%D8%A7%D9%86%D8%B2%D9%88%D8% 0-5-0/0/524. 0.00418960117040.00.0019.17 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_authorship/p 0-5-0/0/460. 0.00418968991520.00.0023.76 185.215.232.161http/1.1mag.iuc.ac.ir:80GET /journal/editorial.board?edbc=24456&lang=en HTTP/1.1 0-5-0/0/472. 0.00418960161530.00.0021.62 18.216.173.35http/1.1jwwse.ir:443GET /93.126.25.7/index.php/fa/%D8%B5%D9%81%D8%AD%D9%87-%D8%A7%D 0-5-0/0/515. 0.00418965594030.00.009.69 62.146.234.103http/1.1jcema.com:80GET /users.php HTTP/1.1 0-5-0/0/476. 0.00418966294210.00.0014.61 192.99.15.185http/1.1jcema.com:80GET /issue_5146_5556_Volume+2,+Issue+2,+Spring+2017%3Cspan+id=% 0-5-0/0/492. 0.0041896892990.00.0012.10 18.216.173.35http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/595/inc/js/d3/themes/base/ 0-5-0/0/516. 0.0041896119756360.00.006.99 66.249.66.43http/1.1jwwse.ir:443GET / HTTP/1.1 0-5-0/0/496. 0.00418965136900.00.0012.06 185.191.171.15http/1.1iwrr.sinaweb.net:80GET /?_action=article&_au=%D8%B9%DB%8C%D8%B3%DB%8C%2B%2B%D8%AE% 0-5-0/0/510. 0.00418965109940.00.0014.74 5.210.198.119http/1.1 0-5-0/0/518. 0.004189629314530.00.0011.84 66.249.66.12http/1.1mazaheb.urd.ac.ir:443GET /author.index?vol=8907&vl=Volume%201%20(1999)%20&lang=fa&la 0-5-0/0/482. 0.00418961426100.00.0015.22 172.80.252.117http/1.1miqat.hajj.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-5-0/0/511. 0.00418968316280.00.0023.48 85.185.235.99http/1.1mvt.artahub.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-5-0/0/494. 0.00418962111280.00.0012.26 110.238.106.186http/1.1jcema.com:80GET /keyword.index?vol=0&vl=%d9%87%d9%85%d9%87+%d8%af%d9%88%d8% 0-5-0/0/448. 0.00418962967120.00.0023.39 144.76.68.70http/1.1jwwse.ir:443GET /?_action=article&_kw=%DA%A9%D9%85%DB%8C%E2%80%8C%D8%B3%D8% 0-5-0/0/520. 0.0041896055730.00.007.12 185.191.171.2http/1.1ircmj.com:443GET /10.1016/j.surg.2015.12.017 HTTP/1.1 0-5-0/0/502. 0.0041896619332190.00.0013.12 5.117.230.145http/1.1jwwse.ir:443POST /request/editor.ajax HTTP/1.1 0-5-0/0/508. 0.00418965369550.00.0013.69 185.125.253.220http/1.1iase-jrn.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-5-0/0/487. 0.0041896065560.00.0016.16 144.76.68.70http/1.1 0-5-0/0/463. 0.004189601626950.00.0015.62 66.249.66.37http/1.1jcema.com:80GET /?_action=article&kw=34303&_kw=%D8%A8%D8%B1%D9%88%D9%86+%D8 0-5-0/0/505. 0.0041896117779890.00.0032.85 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-460&max_rows=100&lang=en HTTP 0-5-0/0/494. 0.00418960669610.00.0020.35 216.244.66.240http/1.1 0-5-0/0/503. 0.00418960100640.00.0012.61 62.146.234.103http/1.1jcema.com:80GET /pws.php HTTP/1.1 0-5-0/0/533. 0.00418965161085750.00.0030.36 66.249.66.199http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/viewFile/59/data/jgk/news/article_14 0-5-0/0/472. 0.004189614841200.00.0018.53 80.191.134.12http/1.1rahbordfarhangi.csr.ir:443GET /contacts?_action=loginForm HTTP/1.1 0-5-0/0/489. 0.00418960564700.00.0015.81 217.113.194.126http/1.1icrjournal.ir:443GET /?_action=export&rf=enw&rc=93053&lang=en HTTP/1.1 0-5-0/0/545. 0.00418960206740.00.0018.48 52.230.152.203http/1.1ijwr.usc.ac.ir:443GET /article_60687_e829b06f81132f881aafcf3143d9929a.pdf HTTP/1. 0-5-0/0/470. 0.0041896098870.00.0013.05 62.146.234.103http/1.1jcema.com:80GET /wp-content/mah.php HTTP/1.1 0-5-0/0/487. 0.00418960229210.00.0014.49 185.191.171.7http/1.1jcema.com:443GET /?_action=article&_sb=Agricultural%2BExtension%2B%2Band%2BE 0-5-0/0/518. 0.0041896138316160.00.0020.14 66.249.66.73http/1.1vrf.iranjournals.ir:443GET /journal/editorial.board HTTP/1.1 0-5-0/0/509. 0.00418960203050.00.009.93 85.208.96.204http/1.1pzhfars.ir:443GET /?_action=article&_kw=anti-cellulite&kw=474652 HTTP/1.1 0-5-0/0/477. 0.0041896088790.00.0011.79 185.191.171.2http/1.1sepehr.org:443GET /?_action=article&_kw=%D8%B3%D9%86%D8%AC%D8%B4%2B%D9%85%D8% 0-5-0/0/517. 0.0041896270436650.00.0013.47 172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/121461843471.jpg HTTP/1.1 0-5-0/0/490. 0.004189637112500.00.0017.23 66.249.66.7http/1.1jfsa.fuzzy.ir:443GET /journal/faq HTTP/1.1 0-5-0/0/526. 0.00418960379060.00.0021.43 62.146.234.103http/1.1jcema.com:80GET /wp-content/plugins/seoplugins/db.php?u HTTP/1.1 0-5-0/0/477. 0.00418960164870.00.0015.78 107.189.5.7http/1.1jcema.com:80GET /?adsc=2833&lnk=https://hamyab.sinaweb.net HTTP/1.1 0-5-0/0/467. 0.00418960171640.00.0014.97 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-5-0/0/504. 0.00418960250520.00.0014.49 2.176.229.249http/1.1 0-5
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb2ece5f74
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Friday, 28-Jun-2024 13:57:24 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 11 days 22 hours 32 minutes 37 seconds Server load: 0.71 0.95 1.05 Total accesses: 86236841 - Total Traffic: 2827.0 GB - Total Duration: 6763375818 CPU Usage: u52351.7 s5097.53 cu204663 cs20787.9 - 27.4% CPU load 83.6 requests/sec - 2.8 MB/second - 34.4 kB/request - 78.4279 ms/request 31 requests currently being processed, 0 workers gracefully restarting, 225 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no82yes2201060519 73425007no45yes901191323 Sum20127 31022518312 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ __W________R____R________R____________R______R_W_R__R___________ _____W__R_______________R_____RW__W__R______R_______R_R_RR_R____ _____R_____R___R________R_R__________R__________________R_______ _______________R_______________R________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154400. 0.00786050123310680.00.004703.80 111.225.149.157http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Government&kw=172&lang=en&max_rows=25 0-27-0/0/153726. 0.00786052866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153595. 0.007860516134302570.00.004724.87 104.28.206.182http/1.1jwwse.ir:443GET /WWWJISE.gz HTTP/1.1 0-27-0/0/154691. 0.007860536134187510.00.005107.66 172.70.110.252http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=17702 HTTP/1.1 0-27-0/0/154134. 0.00786053082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154873. 0.007860511113518190.00.004826.67 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /phpMyAdmin-4.8 HTTP/1.1 0-27-0/0/154269. 0.00786050125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.00786055117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.00786053602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.00786051642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154656. 0.00786050118066330.00.004928.30 54.36.148.252http/1.1pzhfars.ir:443GET /article_85573.html HTTP/1.1 0-27-0/0/154086. 0.007860516138280450.00.004843.72 104.28.206.182http/1.1jwwse.ir:443GET /JISE-IR.7z HTTP/1.1 0-27-0/0/154753. 0.00786050124791830.00.005238.53 54.36.149.79http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=718198&_au=%D9%85%D8%B1%D8%AA%D8%B6%DB 0-27-0/0/154317. 0.0078605181115653280.00.004864.46 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_710141_a88369923a70cc227656f100af654c6b.pdf HTTP/1 0-27-0/0/155016. 0.007860589191721710.00.005045.25 188.229.84.168http/1.1jwwse.ir:443POST /contacts HTTP/1.1 0-27-0/0/154603. 0.00786057125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.00786051939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.00786053123119555660.00.004813.40 54.36.148.252http/1.1 0-27-0/0/155317. 0.007860522109435920.00.004788.08 104.28.206.182http/1.1jwwse.ir:443GET /WWW-JISE.tar.gz HTTP/1.1 0-27-0/0/155744. 0.007860512125303000.00.004873.39 104.28.206.182http/1.1jwwse.ir:443GET /public_html.rar HTTP/1.1 0-27-0/0/154717. 0.0078605158122445620.00.004877.76 89.43.93.9http/1.1demo.sinaweb.net:443GET /author HTTP/1.1 0-27-0/0/155065. 0.00786050127595330.00.004802.74 185.215.232.160http/1.1gjesm.net:443GET /?_action=article&kw=65369&_kw=%D8%AD%DA%A9%DB%8C%D9%85 HTT 0-27-0/0/153792. 0.00786053528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.00786051123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.0078605741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.00786052480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153917. 0.00786054137367160.00.004859.22 37.32.16.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-27-0/0/154713. 0.007860581125773960.00.004726.82 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-27-0/0/154578. 0.007860519121449850.00.004881.04 162.158.90.107http/1.1ijashss.com:443GET /.env.prod HTTP/1.1 0-27-0/0/154368. 0.00786052559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153748. 0.00786050137320610.00.004871.47 207.46.13.54http/1.1jcema.com:80GET /?_action=article&au=548842&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D9 0-27-0/0/154403. 0.00786050117659440.00.004781.11 63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-27-0/0/154214. 0.00786052661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155708. 0.007860541130077060.00.005071.87 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=130331&_au=Rouhani,%20Morteza HTTP/1.1 0-27-0/0/155313. 0.00786053749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154403. 0.007860518126941770.00.004902.04 172.69.33.231http/1.1ijashss.com:443GET /www.tar.bz2 HTTP/1.1 0-27-0/0/154344. 0.007860545116193170.00.004742.86 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_21433.html?lang=fa HTTP/1.1 0-27-0/0/155307. 0.00786052920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154862. 0.007860548124782940.00.004933.92 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_139573.html?lang=fa HTTP/1.1 0-27-0/0/155121. 0.00786050123103750.00.004964.65 185.215.232.160http/1.1gjesm.net:443GET /&url=http:/www.nanomedicine-rj.com/jufile?ar_sfile=587851 0-27-0/0/154024. 0.0078605100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155099. 0.007860518120464600.00.004783.22 172.68.155.169http/1.1ijashss.com:443GET /WWW.IJASHSS.gz HTTP/1.1 0-27-0/0/154814. 0.00786050132114400.00.004925.94 185.215.232.162http/1.1mag.iuc.ac.ir:80GET /article_38570.html?lang=en HTTP/1.1 0-27-0/0/15
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb960bc121
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Wednesday, 26-Jun-2024 08:11:45 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 9 days 16 hours 46 minutes 58 seconds Server load: 1.23 1.11 1.04 Total accesses: 73363920 - Total Traffic: 2361.4 GB - Total Duration: 5932338354 CPU Usage: u11150.5 s957.62 cu204656 cs20787.1 - 28.3% CPU load 87.5 requests/sec - 2.9 MB/second - 33.8 kB/request - 80.8618 ms/request 18 requests currently being processed, 0 workers gracefully restarting, 238 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no50yes501231388 73425007no93yes1301150689 Sum20143 180238110617 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ __R____________R________________________________________________ __________________________________R_____________R_______R_______ __________________R_R_W_________________R_______________________ __R_________R_R_______R_R_____________W____R____________WR______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154392. 0.00261840123189430.00.004703.73 84.17.45.116http/1.1jwwse.ir:443GET /article_7249.html HTTP/1.1 0-27-0/0/153720. 0.00261841126622200.00.004944.28 84.17.45.116http/1.1jwwse.ir:443GET /article_7171_54a154fd2b34e89985489edeaf46bb3a.pdf HTTP/1.1 0-27-0/0/153588. 0.00261841134187570.00.004724.74 84.17.45.116http/1.1 0-27-0/0/154683. 0.00261840134072850.00.005107.55 63.143.42.248http/1.1jwwse.ir:443HEAD / HTTP/1.1 0-27-0/0/154127. 0.00261840132603930.00.004911.03 84.17.45.116http/1.1jwwse.ir:443GET /issue_5477_5929.html HTTP/1.1 0-27-0/0/154866. 0.00261840113401090.00.004826.61 84.17.45.116http/1.1jwwse.ir:443GET /issue_1637_1859_Issue%202.html HTTP/1.1 0-27-0/0/154261. 0.00261840125072980.00.004811.94 84.17.45.116http/1.1 0-27-0/0/154719. 0.00261840117883610.00.004959.75 84.17.45.116http/1.1jwwse.ir:443GET /issue_17830_17831.html HTTP/1.1 0-27-0/0/154849. 0.00261840128871810.00.005051.10 84.17.45.116http/1.1 0-27-0/0/153744. 0.00261840136720500.00.004939.48 47.128.53.245http/1.1ircmj.com:443GET /index.php/IRCMJ/article/view/678/452 HTTP/1.1 0-27-0/0/154648. 0.0026184446117946940.00.004928.23 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_185487_0856b83bb602ef8276c383525acb2aac.pdf HTTP/1 0-27-0/0/154078. 0.00261840138173930.00.004843.66 84.17.45.116http/1.1jwwse.ir:443GET /article_75665.html HTTP/1.1 0-27-0/0/154747. 0.00261840124683320.00.005238.47 84.17.45.116http/1.1jwwse.ir:443GET /issue_26316_26317_Issue%201.html HTTP/1.1 0-27-0/0/154309. 0.00261840115525220.00.004863.23 216.244.66.194http/1.1 0-27-0/0/155008. 0.0026184244191599230.00.005045.16 5.120.60.132http/1.1 0-27-0/0/154598. 0.002618415125105340.00.004863.03 84.17.45.116http/1.1 0-27-0/0/154164. 0.00261840114405720.00.004737.09 94.130.237.182http/1.1 0-27-0/0/154959. 0.00261840119445710.00.004813.35 114.119.141.139http/1.1iranjournal.ir:80GET /index.php/journal/journal/journal/journal/journal/journal/ 0-27-0/0/155310. 0.002618440109319760.00.004788.01 185.215.232.161http/1.1gjesm.net:443GET /article_701887.html?lang=en HTTP/1.1 0-27-0/0/155741. 0.00261841125210560.00.004873.34 114.119.133.213http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/viewFile/693/journal/journal 0-27-0/0/154711. 0.00261840122313510.00.004877.70 91.92.245.134http/1.1icrjournal.ir:443GET //news/wp-includes/wlwmanifest.xml HTTP/1.1 0-27-0/0/155057. 0.00261841127485200.00.004802.68 84.17.45.116http/1.1jwwse.ir:443GET /article_7932.html HTTP/1.1 0-27-0/0/153786. 0.00261840133390890.00.004851.95 84.17.45.116http/1.1 0-27-0/0/154052. 0.00261841123702580.00.004775.07 84.17.45.116http/1.1jwwse.ir:443GET /issue_1141_1160.html HTTP/1.1 0-27-0/0/153886. 0.00261840128169710.00.004820.50 84.17.45.116http/1.1 0-27-0/0/154216. 0.00261840124087990.00.004811.73 84.17.45.116http/1.1 0-27-0/0/153908. 0.00261840137242210.00.004859.14 114.119.155.224http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&au=390030&=Farzeneh,%20Hamideh%20&lang=en 0-27-0/0/154706. 0.00261840125658090.00.004726.76 84.17.45.116http/1.1jwwse.ir:443GET /issue_5477_5929.html HTTP/1.1 0-27-0/0/154573. 0.00261840121369510.00.004880.99 84.17.45.116http/1.1 0-27-0/0/154364. 0.00261840121572670.00.004809.04 84.17.45.116http/1.1jwwse.ir:443GET /issue_1138_1151_Issue%203.html HTTP/1.1 0-27-0/0/153742. 0.00261840137200530.00.004871.42 63.143.42.248http/1.1jir.icqt.ac.ir:443HEAD / HTTP/1.1 0-27-0/0/154395. 0.00261840117551580.00.004781.05 40.77.167.19http/1.1jmedbehrazm.ir:443GET /article_130221_928760e6863c3b748478cd0ef31b92dc.pdf HTTP/1 0-27-0/0/154208. 0.00261840136151750.00.004915.20 91.92.245.134http/1.1 0-27-0/0/155701. 0.00261840129960420.00.005071.81 91.92.245.134http/1.1icrjournal.ir:443GET //wp-includes/wlwmanifest.xml HTTP/1.1 0-27-0/0/155307. 0.00261840120610740.00.004872.95 91.92.243.143http/1.1jcema.com:80GET /wp-admin/images/about.php HTTP/1.1 0-27-0/0/154399. 0.00261840126918430.00.004902.00 185.182.186.201http/1.1jcema.com:80GET /index.php/isih/index/?_action=article&kw=401&_kw=%D9%85%DB 0-27-0/0/154337. 0.002618438116069440.00.004742.05 66.249.66.32http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=609337&_au=Saeed++Nezafati HTTP/1.1 0-27-0/0/155301. 0.00261840116871010.00.004867.58 84.17.45.116http/1.1jwwse.ir:443GET /journal/contact.us HTTP/1.1 0-27-0/0/154856. 0.00261843124704340.00.004933.84 84.17.45.116http/1.1 0-27-0/0/155114. 0.00261845122985160.00.004964.59 35.222.190.7http/1.1vrf.iranjournals.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-27-0/0/154017. 0.002618453129237870.00.005074.36 94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_25142_27174.html HTTP/1.1 0-27-0/0/155092. 0.00261840120349300.00.004783.15 185.215.232.173http/1.1ijpp.ir:443GET /article_16964_en.html?lang=fa HTTP/1.1 0-27-0/0/154808. 0.00261840131987890.00.004925.89 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_publishedar 0-27-0/0/154588. 0.00261840122987660.00.004936.59 91.92.245.134http/1.1icrjournal.ir:443GET //xmlrpc.php?rsd HTTP/1.1 0-27-0/0/154305. 0.00261841127891350.00.004870.66 35.222.190.7http/1.1vrf.iranjournals.ir:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-27-0/0/153928. 0.002618464121382310.00.004847.29 91.92.245.134http/1.1icrjournal.ir:443GET / HTTP/1.1 0-27-0/0/154859. 0.002618401262
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb8aef53a5
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 25-Jun-2024 03:30:49 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 8 days 12 hours 6 minutes 2 seconds Server load: 0.52 0.50 0.58 Total accesses: 65108079 - Total Traffic: 2012.4 GB - Total Duration: 5467392133 CPU Usage: u21019.8 s2025.06 cu168380 cs17319.7 - 28.4% CPU load 88.6 requests/sec - 2.8 MB/second - 32.4 kB/request - 83.9741 ms/request 14 requests currently being processed, 0 workers gracefully restarting, 242 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 21290933no67yes1001181544 3492100no45yes401240355 Sum20112 1402421899 ................................................................ ................................................................ ................................................................ ................................................................ ________RR_______________________________R_W____________________ ______R__R___R___________R_____R__R_____________________________ __________________________R_____________R_______________________ ___W_______________________R____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23-0/0/154366. 0.00711192647123184290.00.004702.47 172.71.110.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=bibtex&rc=91844 HTTP/1.1 0-23-0/0/153701. 0.00711193209126600350.00.004942.73 162.158.138.159http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1388640&_au=Mazen+Mohammed+Jwaid HTTP/ 0-23-0/0/153573. 0.00711191653134181040.00.004724.66 85.208.96.205http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=%D9%87%D8%B4%D8%AF%D8%A7%D8%B1%D8%AF% 0-23-0/0/154657. 0.00711192418134070370.00.005107.42 162.158.138.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=92193 HTTP/1.1 0-23-0/0/154096. 0.00711191132584790.00.004910.86 18.218.169.50http/1.1jgrs.kgut.ac.ir:443GET /robots.txt HTTP/1.1 0-23-0/0/154844. 0.00711190113400390.00.004826.42 217.113.194.136http/1.1 0-23-0/0/154239. 0.00711190125069520.00.004811.55 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-23-0/0/154702. 0.00711191658117881900.00.004959.61 85.208.96.198http/1.1pzhfars.ir:443GET /?_action=article&_sb=Basic%2BScience&lang=en&lang=en&lang= 0-23-0/0/154838. 0.00711193121128271260.00.005051.05 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D9%81%D8%B9%D8%A7%D9%84%DB%8C%D8%AA% 0-23-0/0/153721. 0.00711194116136718550.00.004939.27 172.71.110.225http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=23334&_kw=Magnetic+nanoparticles HTTP/ 0-23-0/0/154625. 0.00711193981117941850.00.004925.13 5.211.49.103http/1.1ijwr.usc.ac.ir:443GET /article_66261_55640bb01455efbc81a844c7093bfa10.pdf HTTP/1. 0-23-0/0/154055. 0.00711192881138169130.00.004842.02 162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1377500&_au=Muhamad+Alvin++Reagen HTTP 0-23-0/0/154731. 0.00711192948124461890.00.005237.86 162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=590124&_au=Abdullaakarem,%20Abdurrhman 0-23-0/0/154284. 0.00711190115523390.00.004863.11 18.190.156.149http/1.1mag.iuc.ac.ir:80GET /index.php/bese/search/journal/inc/js/themes/base/front/ass 0-23-0/0/154994. 0.00711192872191596340.00.005044.16 162.158.138.158http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=717471&_au=Asif+Ali++Bhatti HTTP/1.1 0-23-0/0/154581. 0.00711191556125103440.00.004862.93 114.119.133.191http/1.1icrjournal.ir:443GET /?_action=article&kw=100393&_kw=Morphotectonic&lang=en HTTP 0-23-0/0/154140. 0.00711192709114405560.00.004737.00 62.220.102.6http/1.1 0-23-0/0/154936. 0.00711193131119442890.00.004813.13 172.71.110.16http/1.1ns3186802.ip-51-195-105.eu:443GET /article_81364.html HTTP/1.1 0-23-0/0/155295. 0.00711193089109303220.00.004787.82 172.71.110.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_88603.html HTTP/1.1 0-23-0/0/155725. 0.00711194555125205270.00.004871.63 162.158.138.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=657250&_au=Mohammad++Sajjadnejad HTTP/ 0-23-0/0/154690. 0.00711193072122311880.00.004877.55 162.158.138.194http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=919157&_au=Hadigheh%20Rezvan,%20Vahide 0-23-0/0/155030. 0.00711192691127484480.00.004802.54 162.158.138.195http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=231228&_kw=Scoporia+dulcis HTTP/1.1 0-23-0/0/153761. 0.00711193064133390320.00.004851.77 172.71.110.92http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1379177&_au=Aljeboree,%20Aseel%20M. HT 0-23-0/0/154033. 0.00711192948123702050.00.004774.95 162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=512294&_kw=Coconut+pulp HTTP/1.1 0-23-0/0/153868. 0.00711190128168740.00.004820.43 185.215.232.173http/1.1gjesm.net:443GET /index.php/ijbme/information/?_action=export&rf=enw&rc=2488 0-23-0/0/154190. 0.00711193019124086850.00.004811.51 162.158.138.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1327901&_au=Mohammadsaleh++Hoseinzadeh 0-23-0/0/153882. 0.00711193097137240980.00.004859.01 162.158.138.194http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=719029&_au=Safia+Sanam++Memon HTTP/1.1 0-23-0/0/154680. 0.00711191704125654910.00.004725.57 162.158.138.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=629851&_au=Md++Abdul+Khalaque HTTP/1.1 0-23-0/0/154550. 0.00711194544121366970.00.004880.56 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-23-0/0/154339. 0.00711192649121571340.00.004808.06 162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=541969&_au=Afroza++Zannat HTTP/1.1 0-23-0/0/153731. 0.00711190137197950.00.004869.69 18.118.2.66http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/197/inc/js/d3/inc/js/jquery/da 0-23-0/0/154369. 0.00711193050117549630.00.004780.01 162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=629833&_au=Tanvir+Ahsan++Haque HTTP/1. 0-23-0/0/154188. 0.00711192716136151650.00.004915.16 141.101.84.97http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=92584 HTTP/1.1 0-23-0/0/155686. 0.00711194656129958290.00.005071.76 162.158.138.27http/1.1 0-23-0/0/155285. 0.00711191897120609740.00.004872.67 185.191.171.14http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_kw=Mulla%2BSadra&kw=27188&lang=en&lang=e 0-23-0/0/154379. 0.00711191377126917500.00.004901.05 185.191.171.12http/1.1sepehr.org:443GET /?_action=article&_kw=GIS&kw=6524&lang=en&lang=en&lang=en&l 0-23-0/0/154318. 0.00711194473116067830.00.004741.80 172.71.110.10http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=247398&_kw=other+metal HTTP/1.1 0-23-0/0/155281. 0.00711192197116870840.00.004867.46 185.191.171.14http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Geopolitics&kw=39803&lang=en&lang=en& 0-23-0/0/154832. 0.00711193025124703540.00.004933.73 141.101.84.96http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=561289&_au=Sumitra++Nain HTTP/1.1 0-23-0/0/155092. 0.00711192445122981480.00.004964.25 162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=enw&rc=102566 HTTP/1.1 0-23-0/0/153996. 0.00711193170129236450.00.005074.24 162.158.138.88http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9ebc36d2bc2
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 23-Jun-2024 06:07:42 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 6 days 14 hours 42 minutes 55 seconds Server load: 4.20 4.57 4.67 Total accesses: 52985628 - Total Traffic: 1572.6 GB - Total Duration: 4575271242 CPU Usage: u921.11 s98.91 cu150498 cs15566.5 - 29.2% CPU load 92.7 requests/sec - 2.8 MB/second - 31.1 kB/request - 86.3493 ms/request 18 requests currently being processed, 0 workers gracefully restarting, 238 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03948912no45yes501231382 53853434no62yes1301150491 Sum20107 1802381873 __RW________R___________________________________________________ _______________________________W______________R_________________ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ R____W_W_____________________W__________________________RR______ R______________________W_R______W________W_____R________R_______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1439489120/208/149854_ 90.1711118046650.05.554580.61 37.129.163.174http/1.1flc-journal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-1439489120/185/149070_ 90.0700121805000.07.394798.24 3.129.42.100http/1.1jcema.com:80GET /index.php/jgk/article/view/images/social/themes/old/front/ 0-1439489120/200/149001R 89.197135129104850.04.784556.02 115.135.196.138http/1.1 0-14394891227/206/150088W 89.8430130771340.06.884900.42 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-1439489120/206/149488_ 89.0900123428290.018.484709.37 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_topcited/p_ 0-1439489120/225/150236_ 90.2200109465310.05.884634.39 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=675195&_au=y%C3%BCcel%20i%C5%9Fildar,% 0-1439489120/199/149494_ 88.0407122324200.05.394619.27 66.249.66.4http/1.1sepehr.org:443GET /article_14007.html HTTP/1.1 0-1439489120/201/150088_ 90.0801114698210.05.674802.33 66.249.66.80http/1.1 0-1439489120/204/150323_ 90.0500125005040.04.204852.61 85.208.96.205http/1.1mazaheb.urd.ac.ir:443GET /article_42960.html HTTP/1.1 0-1439489120/199/149096_ 89.9521133667280.05.234766.32 114.119.145.154http/1.1mtr.jz.ac.ir:443GET /?_action=article&au=805173&_au=Zhila%2B%2BAhmadian HTTP/1. 0-1439489120/214/149950_ 88.7400115003030.04.044714.91 66.249.66.36http/1.1 0-1439489120/211/149384_ 89.0510134678510.08.654656.56 66.249.66.74http/1.1 0-1439489120/197/150096R 89.9121121654500.05.605042.15 190.92.214.209http/1.1hpi.aletaha.ac.ir:443 0-1439489120/206/149634_ 90.0310113093230.09.654679.51 37.32.17.4http/1.1journal.iocv.ir:443GET /inc/js/common.js?v=0.1 HTTP/1.1 0-1439489120/217/150347_ 90.0210188007950.030.714887.97 172.179.56.66http/1.1jgrs.kgut.ac.ir:443GET /edj.ajums.ac.ir/edj.ajums.ac.ir/edj.ajums.ac.ir/edj.ajums. 0-1439489120/212/150062_ 90.1528119400600.02.794696.46 37.129.163.174http/1.1flc-journal.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-1439489120/185/149474_ 90.1910111371230.019.994592.86 37.129.163.174http/1.1flc-journal.ir:443GET /themes/base/front/assets/plugins/bootstrap/fonts/glyphicon 0-1439489120/202/150309_ 90.0500114832290.09.774642.52 54.36.149.53http/1.1jwwse.ir:443GET /article_191539.html?lang=en HTTP/1.1 0-1439489120/199/150749_ 90.1520106330180.010.874627.63 18.217.116.106http/1.1jcema.com:80GET /index.php/jgk/article/view/75/journal/data/jgk/coversheet/ 0-1439489120/203/151094_ 89.7511747121740310.04.594723.81 115.135.196.138http/1.1jwwse.ir:443GET /article_7256_f075b0d6071e0a91b3adb53c7419e25b.pdf HTTP/1.1 0-1439489120/210/150118_ 90.0700118617580.03.744711.34 66.249.66.71http/1.1 0-1439489120/193/150353_ 88.5410125130320.05.934654.53 66.249.66.203http/1.1 0-1439489120/201/149077_ 90.1421131503990.03.214688.57 37.129.163.174http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-1439489120/189/149488_ 90.1917119711450.016.714626.11 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_40360_aff8b8adb77ab25543a81a6472b92000.pdf HTTP/1. 0-1439489120/204/149274_ 90.2500124074720.07.614642.24 3.16.82.234http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/512/inc/js/jquery/inc/js/d 0-1439489120/197/149657_ 88.9720122048370.010.514697.38 66.249.66.67http/1.1jcema.com:80GET /?_action=articleInfo&article=9932&lang=fa&lang=en HTTP/1.1 0-1439489120/209/149339_ 89.88057132781640.05.724685.22 66.249.66.164http/1.1 0-1439489120/208/149939_ 90.001403123027640.09.064568.27 66.249.66.203http/1.1mtr.jz.ac.ir:443GET /article_48009_c194654816d9acb8b07bebe5e308858e.pdf HTTP/1. 0-1439489120/197/149973_ 90.2100118952090.03.944720.35 185.215.232.175http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-1439489120/219/149742_ 89.9620117976920.08.754630.80 52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /bilj.asnrukh.ac.ir/?_action=press&lang=en&lang=en&lang=en& 0-1439489120/202/149056_ 90.2010133966630.08.854705.10 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&max_rows=25&page=215 HTTP/1.1 0-1439489120/202/149741_ 90.0310114639670.04.504618.71 37.32.17.4http/1.1journal.iocv.ir:443GET /inc/js/crm.js?v=0.015 HTTP/1.1 0-1439489120/203/149556_ 89.7403586132657140.022.594755.93 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-1439489120/202/151131_ 89.7915125978670.07.824867.35 71.191.141.9http/1.1museum.aqr-libjournal.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-1439489120/198/150608_ 90.1320118190690.06.474718.87 185.215.232.175http/1.1ns3186802.ip-51-195-105.eu:443GET /.vscode/sftp.json HTTP/1.1 0-1439489120/189/149869_ 90.17140123485950.07.014733.39 172.179.56.66http/1.1jgrs.kgut.ac.ir:443GET /edj.ajums.ac.ir/edj.ajums.ac.ir/edj.ajums.ac.ir/edj.ajums. 0-1439489120/203/149810_ 90.2300112979160.07.294598.13 54.36.148.52http/1.1vrf.iranjournals.ir:443GET /issue_6416_6922.html?lang=en HTTP/1.1 0-1439489120/205/150593_ 90.1717114197070.08.134719.98 185.215.232.171http/1.1iranjournal.ir:80GET /article_685774_658e7647d2df262a7275fd36dfa5e6b4.pdf HTTP/1 0-1439489120/227/150214_ 89.9520121448090.09.004755.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_topcited/p_c 0-1439489120/225/150444_ 90.1814120106810.09.604791.16 37.129.163.174http/1.1flc-journal.ir:443GET /themes/base/front/assets/fonts/rtl/iransans.ttf HTTP/1.1 0-1439489120/204/149322_ 90.1710126976820.09.924908.14 185.215.232.176http/1.1gjesm.net:443GET /volume_47329.html?lang=en HTTP/1.1 0-1439489120/205/150452_ 90.1810117949670.02.074639.01 52.14.189.79http/1.1mag.iuc.ac.ir:80GET /index.php/bese/search/authors/inc/js/jquery/themes/base/fr 0-1439489120/223/150070_ 90.1711129481830.05.324773.64 85.208.96.195http/1.1vrf.iranjournals.ir:443GET /?_action=article&_au=Mahmud%2B%2Bhekmatnia&au=102345&lang= 0-14
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb7d7db423
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Friday, 21-Jun-2024 05:19:02 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 4 days 13 hours 54 minutes 15 seconds Server load: 2.88 3.09 2.89 Total accesses: 37291312 - Total Traffic: 1142.8 GB - Total Duration: 2985668594 CPU Usage: u1435.64 s174.73 cu107206 cs10981.5 - 30.3% CPU load 94.3 requests/sec - 3.0 MB/second - 32.1 kB/request - 80.0634 ms/request 13 requests currently being processed, 0 workers gracefully restarting, 243 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0137244no124yes80120010212 3134625no55yes501230446 Sum20179 130243014618 _____________W_____________________________________R__________R_ ____________________R__R______________________R_________R_R_____ ................................................................ ................................................................ ................................................................ ................................................................ ________W_______________________________________________________ _______R__W______________________R_________R____________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-131372440/2968/117363_ 929.5804286461170.067.413663.83 66.249.64.105http/1.1jmst.kmsu.ac.ir:443GET /m/article_2650.html HTTP/1.1 0-131372440/2900/116784_ 929.4306385570880.046.063864.03 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=484406&_au=M.++Karimifar&page=41&max_r 0-131372440/2837/116781_ 929.510096342150.041.513612.45 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1232004&_au=%D8%A8%D8%AD%D8%B1%D8%A7%D 0-131372440/2995/117686_ 929.4405396945900.042.713786.72 66.249.70.67http/1.1miqat.hajj.ir:443GET /article_36451.html?lang=fa HTTP/1.1 0-131372440/2976/116995_ 929.470090967500.037.603785.57 85.208.96.210http/1.1jcema.com:80GET /index.php/data/www.voanews.%20com/english/about/journal/jo 0-131372440/3016/117293_ 929.250085718990.040.963651.14 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_citations/p_financialpolicies/p_citations/p_citations/p_ 0-131372440/2999/116812_ 929.300091614740.039.533718.18 85.208.96.204http/1.1iase-jrn.ir:443GET /?_action=article&_kw=Education&kw=1169&lang=en&lang=en&lan 0-131372440/3004/117422_ 929.140087823160.038.103950.99 3.21.159.189http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/116/themes/base/front/assets/p 0-131372440/2962/117487_ 929.5705899289370.048.613881.54 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=484406&_au=K.+A.++Khazaee&page=41&max_ 0-131372440/2959/117073_ 929.520094185450.061.573778.70 191.101.157.62http/1.1iranjournal.ir:80GET /administrator/templates/isis/ HTTP/1.1 0-131372440/2918/117357_ 928.790688884920.034.943803.44 185.215.232.172http/1.1celljournal.org:443GET /robots.txt HTTP/1.1 0-131372440/2948/117152_ 929.530094960960.037.023708.63 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /link.php HTTP/1.1 0-131372440/3090/117545_ 929.570088069710.040.144019.44 3.144.39.94http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/57/themes/old/front/assets/css/ 0-131372441/2938/117122W 929.400085901730.054.733775.76 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-131372440/2996/117523_ 929.4900159476890.038.903931.22 185.215.232.173http/1.1mag.iuc.ac.ir:80GET //site/wp-includes/wlwmanifest.xml HTTP/1.1 0-131372440/2931/117550_ 929.570087642130.042.543675.52 172.69.165.19http/1.1ijashss.com:443GET /index.php/10.22034/10.22034/journal/10.22034/journal/?_act 0-131372440/2968/117068_ 929.2502678238390.024.663631.33 185.215.232.175http/1.1gjesm.net:443GET /author?_action=incomplete HTTP/1.1 0-131372440/2954/117876_ 929.510083950910.061.073771.33 18.227.26.144http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/105/data/jgk/news/?sb=7466 HTTP 0-131372440/3053/118232_ 929.500077249080.054.493686.90 89.149.24.220http/1.1jcema.com:80GET /ms-users.php HTTP/1.1 0-131372440/2972/118462_ 929.280092397760.051.303819.91 54.209.190.20http/1.1 0-131372440/2979/117416_ 929.350085723860.029.343769.98 18.117.103.28http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/102/t.me/?au=961214 HTTP/1.1 0-131372440/2970/117733_ 929.14045689175370.043.253797.78 223.181.194.167http/1.1jfsa.fuzzy.ir:443GET /data/jarie/coversheet/logo_en.png HTTP/1.1 0-131372440/2901/116459_ 929.590098240840.041.483708.38 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-admin/js/privacy-tools.min.php HTTP/1.1 0-131372440/2870/116892_ 929.430188568540.048.833655.16 114.119.150.38http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/535/article_240291_89d97ab 0-131372440/2961/116345_ 929.520096075480.057.393624.99 185.191.171.11http/1.1jwwse.ir:443GET /?_action=article&_sb=Models%2Band%2BProcesses%2Bof%2Binnov 0-131372440/3013/117214_ 929.230094585820.055.033792.45 167.71.192.225http/1.1jcema.com:80GET /wp-includes/block-supports/index.php HTTP/1.1 0-131372440/2989/116893_ 929.50050102057540.042.553755.61 172.179.49.213http/1.1miqat.hajj.ir:443GET /?_action=press&page=-43518&max_rows=25 HTTP/1.1 0-131372440/3047/117094_ 929.500093950240.051.023649.93 3.139.103.27http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http 0-131372440/2918/117510_ 929.510085995330.048.413770.08 139.59.102.232http/1.1jcema.com:80GET /ah.php HTTP/1.1 0-131372440/2944/117422_ 928.790188100640.053.103773.77 193.168.144.138http/1.1ijwr.usc.ac.ir:443GET /manager/html HTTP/1.1 0-131372440/2893/116691_ 929.5500101682950.047.103733.12 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /server HTTP/1.1 0-131372440/2974/117542_ 929.540084530720.041.503702.99 223.181.194.167http/1.1jfsa.fuzzy.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-131372440/3059/116978_ 929.540099885720.043.163760.29 223.181.194.167http/1.1jfsa.fuzzy.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-131372440/2902/118536_ 929.540294031430.059.633893.99 223.181.194.167http/1.1jfsa.fuzzy.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-131372440/2942/117921_ 929.590085601530.052.243731.96 216.245.221.88http/1.1jcema.com:80HEAD / HTTP/1.1 0-131372440/2866/117572_ 929.5905993068560.041.153732.30 185.215.232.173http/1.1iranjournal.ir:80GET / HTTP/1.1 0-131372440/2994/117123_ 929.540183027420.034.993619.72 162.158.170.47http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=159840&_kw=Market HTTP/1.1 0-131372440/2915/118162_ 929.530085177670.055.843714.63 167.71.192.225http/1.1jcema.com:80GET /wp-admin/maint/options.php HTTP/1.1 0-131372440/3008/117524_ 929.520089128630.041.833804.85 193.70.81.99http/1.1jcema.com:80GET /&url=http:/www.jshd.ir/&url=http:/www.jshd.ir/&url=http:/w 0-131372440/3082/117731_ 929.600088933660.038.733842.50 185.191.171.11http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/viewFile/107/journal/journal 0-131372440/3050/116559_ 929.520097150950.038.453891.03 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-131372440/2912/117531_ 929.260089647860.053.863738.65 18.118.2.93http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/view/563/inc/css/data/bese/news/dat 0-131372440/3045/117466_ 929.410
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31358ff9eb358ff9eb617c95aa
Apache Status Apache Server Status for dimj.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Friday, 21-Jun-2024 05:19:04 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 4 days 13 hours 54 minutes 17 seconds Server load: 2.73 3.06 2.88 Total accesses: 37291480 - Total Traffic: 1142.8 GB - Total Duration: 2985672246 CPU Usage: u1436.08 s174.78 cu107206 cs10981.5 - 30.3% CPU load 94.3 requests/sec - 3.0 MB/second - 32.1 kB/request - 80.0631 ms/request 13 requests currently being processed, 0 workers gracefully restarting, 243 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0137244no101yes901190866 3134625no49yes401240416 Sum20150 130243012712 ______________________R____________________________R__________R_ ____________W___R_________________R___________R____R______R_____ ................................................................ ................................................................ ................................................................ ................................................................ ________W_____R_________________________________________________ _______RW_______________________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-131372440/2970/117365_ 929.920086461850.067.473663.89 191.101.157.62http/1.1iranjournal.ir:80GET /wp-content/uploads/2023/12/ HTTP/1.1 0-131372440/2900/116784_ 929.4306385570880.046.063864.03 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=484406&_au=M.++Karimifar&page=41&max_r 0-131372440/2837/116781_ 929.510096342150.041.513612.45 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1232004&_au=%D8%A8%D8%AD%D8%B1%D8%A7%D 0-131372440/2997/117688_ 929.850096945900.042.713786.72 89.149.24.220http/1.1jcema.com:80GET /options-discussion.php HTTP/1.1 0-131372440/2978/116997_ 929.920090967510.037.603785.57 167.71.192.225http/1.1jcema.com:80GET /wp-content/plugins/ioxi/alfa-ioxi.php HTTP/1.1 0-131372440/3017/117294_ 929.7905285719510.040.973651.14 172.179.49.213http/1.1miqat.hajj.ir:443GET /?_action=press&page=-43519&max_rows=25 HTTP/1.1 0-131372440/3001/116814_ 929.850091614750.039.543718.19 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Imam%2BReza&kw=17300&lang=en&lang=en& 0-131372440/3006/117424_ 929.850087823170.038.113951.00 94.101.182.5http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/15/data/tkalam/news/data/tkala 0-131372440/2963/117488_ 929.900099289370.048.613881.55 191.101.157.62http/1.1iranjournal.ir:80GET /wp-content/uploads/2023/10/ HTTP/1.1 0-131372440/2959/117073_ 929.520094185450.061.573778.70 191.101.157.62http/1.1iranjournal.ir:80GET /administrator/templates/isis/ HTTP/1.1 0-131372440/2919/117358_ 929.630088884920.034.953803.44 216.244.66.242http/1.1 0-131372440/2950/117154_ 929.930094960960.037.033708.64 114.119.133.34http/1.1jcema.com:80GET /index.php/data/waterj/coversheet/data/journal/?_action=art 0-131372440/3091/117546_ 929.9201488069860.040.144019.45 125.92.198.6http/1.1ijwr.usc.ac.ir:443GET /contacts?_action=loginForm HTTP/1.1 0-131372440/2939/117123_ 929.930085901890.054.733775.76 3.139.103.27http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/view/vol.5_no.2_2/themes/base/fron 0-131372440/2997/117524_ 929.7700159476900.038.913931.22 94.101.182.3http/1.1celljournal.org:443GET /index.php/journal/issue/toc/inc/css/data/ijfs/news/article 0-131372440/2932/117551_ 929.9001787642310.042.563675.54 185.215.232.177http/1.1jwwse.ir:443GET /journal/editorial.board?edbc=8141 HTTP/1.1 0-131372440/2968/117068_ 929.2502678238390.024.663631.33 185.215.232.175http/1.1gjesm.net:443GET /author?_action=incomplete HTTP/1.1 0-131372440/2955/117877_ 929.930083950920.061.073771.33 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-131372440/3054/118233_ 929.9305877249670.054.503686.91 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-131372440/2973/118463_ 929.640092397770.051.313819.92 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /login.action HTTP/1.1 0-131372440/2979/117416_ 929.350085723860.029.343769.98 18.117.103.28http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/102/t.me/?au=961214 HTTP/1.1 0-131372440/2970/117733_ 929.14045689175370.043.253797.78 223.181.194.167http/1.1jfsa.fuzzy.ir:443GET /data/jarie/coversheet/logo_en.png HTTP/1.1 0-131372440/2902/116460R 929.711098240840.041.483708.38 150.230.58.58http/1.1mag.iga.ir:443 0-131372440/2871/116893_ 929.660088568550.048.833655.16 191.101.157.62http/1.1iranjournal.ir:80GET /templates/beez5/ HTTP/1.1 0-131372440/2961/116345_ 929.520096075480.057.393624.99 185.191.171.11http/1.1jwwse.ir:443GET /?_action=article&_sb=Models%2Band%2BProcesses%2Bof%2Binnov 0-131372440/3014/117215_ 929.920094585820.055.033792.46 89.149.24.220http/1.1jcema.com:80GET /menu.php HTTP/1.1 0-131372440/2990/116894_ 929.9208102057620.042.553755.61 223.181.194.167http/1.1jfsa.fuzzy.ir:443GET /data/jarie/coversheet/favicon.ico HTTP/1.1 0-131372440/3047/117094_ 929.500093950240.051.023649.93 3.139.103.27http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http 0-131372440/2919/117511_ 929.8107085996030.048.413770.08 172.179.49.213http/1.1miqat.hajj.ir:443GET /?_action=press&page=43486&max_rows=25 HTTP/1.1 0-131372440/2945/117423_ 929.8306188101250.053.123773.79 20.252.38.177http/1.1jfsa.fuzzy.ir:443GET /?_action=press&page=-45652&max_rows=25 HTTP/1.1 0-131372440/2894/116692_ 929.8600101682950.047.103733.12 3.139.103.27http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http 0-131372440/2974/117542_ 929.540084530720.041.503702.99 54.36.148.180http/1.1 0-131372440/3059/116978_ 929.540099885720.043.163760.29 223.181.194.167http/1.1jfsa.fuzzy.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-131372440/2902/118536_ 929.540294031430.059.633893.99 223.181.194.167http/1.1jfsa.fuzzy.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-131372440/2942/117921_ 929.590085601530.052.243731.96 216.245.221.88http/1.1jcema.com:80HEAD / HTTP/1.1 0-131372440/2866/117572_ 929.5905993068560.041.153732.30 185.215.232.173http/1.1iranjournal.ir:80GET / HTTP/1.1 0-131372440/2995/117124_ 929.6906083028030.035.013619.74 185.215.232.173http/1.1celljournal.org:443GET /?_action=article&kw=1918&_kw=Breast+Cancer&page=-5249&max_ 0-131372440/2916/118163_ 929.670185177680.055.883714.67 223.181.194.167http/1.1jfsa.fuzzy.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-131372440/3009/117525_ 929.620089128630.041.883804.90 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-131372440/3083/117732_ 929.810088933670.038.743842.51 185.191.171.17http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/t.me/t.me/journal/journal/t.me/journal/t.me/ 0-131372440/3052/116561_ 929.8109197151870.038.473891.06 4.149.72.49http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-131372440/2914/117533_ 929.840089648260.053.883738.66 89.149.24.220http/1.1jcema.com:80GET /menu-header.php HTTP/1.1 0-131372440/3046/117467_ 929.700099584290.039.183847.67 185.191.171.16http/1.1mtr.jz.ac.ir:443GET /?_action=articl
Open service 185.143.234.120:443 · dimj.ir
2024-10-16 02:41
HTTP/1.1 302 Found Date: Wed, 16 Oct 2024 02:41:19 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=fa; expires=Fri, 15 Nov 2024 02:41:19 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=en; expires=Fri, 15 Nov 2024 02:41:19 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=fa; expires=Fri, 15 Nov 2024 02:41:19 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=nu00vl1kqu49d2vlr27ilodpa3; path=/; domain=dimj.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN location: https://www.dimj.ir/ Content-Security-Policy: upgrade-insecure-requests X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=172 X-Cache: BYPASS X-Request-ID: dca8aa5d18af65bffe55416ae5c22f89 X-SID: 6233