nginx
tcp/443
nginx 1.22.0
tcp/80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410f1c5c4d7
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 09-Jan-2026 17:08:38 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 281 Parent Server MPM Generation: 280 Server uptime: 247 days 10 hours 19 minutes 36 seconds Server load: 3.75 3.65 3.69 Total accesses: 81133246 - Total Traffic: 52580.4 GB - Total Duration: 85655641908 CPU Usage: u668.12 s2058.47 cu9381250 cs1900830 - 52.8% CPU load 3.8 requests/sec - 2.5 MB/second - 0.7 MB/request - 1055.74 ms/request 3 requests currently being processed, 8 idle workers W___.W.........__...._._..........W....._....................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28016901610/108/6702680W 24.064056106201780.02.184682793.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s 1-28016901700/90/6555450_ 28.53058554854353820.03.524416368.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-json/wp/v2/posts/62961 HTTP/1.0 2-28016890710/389/6406038_ 66.03027553534828050.08.933616532.00 127.0.0.1http/1.1tetechumi.com:8080POST /xmlrpc.php HTTP/1.0 3-28016901760/117/6218708_ 14.190241052095723710.04.713172498.50 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /?wordfence_syncAttackData=1767974915.0302 HTTP/1.0 4-280-0/0/6037999. 0.0085050802355150.00.003631552.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-28016904160/31/5831459W 7.121049126435810.01.233496359.25 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /wp-cron.php?doing_wp_cron=1767974916.15462994575500488281 6-280-0/0/5579949. 0.00467046943064520.00.003134463.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-280-0/0/5207961. 0.00465044187897490.00.003104620.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-280-0/0/4821215. 0.00294041494107540.00.003020812.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-280-0/0/4302481. 0.00457037586788950.00.002396339.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-280-0/0/3616870. 0.00464033033743340.00.002106324.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-280-0/0/2749380. 0.00453027162451070.00.001959367.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-280-0/0/2237461. 0.00466023371336750.00.001857749.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-280-0/0/1654240. 0.00315019274211580.00.001309556.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-280-0/0/1387417. 0.00459016806098850.00.001368184.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-28016898580/163/1275254_ 20.361015463050900.08.831046882.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 16-28016898590/147/1100625_ 30.740401213856129570.05.70960647.06 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /fender-custom-shop-y-fpf-anuncian-fender-x-minions-the-ris 17-280-0/0/837142. 0.004614011566998170.00.00826407.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-280-0/0/728153. 0.00458010109527090.00.00575866.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-280-0/0/632170. 0.0031309183954130.00.00515328.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-280-0/0/545012. 0.0045408202301020.00.00414691.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-28016898760/127/521731_ 29.5413987777345330.05.60424492.06 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-json/wordpress-popular-posts/v1/popular-posts HTTP/1.0 22-280-0/0/478809. 0.0045507365781310.00.00367397.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-28016898860/133/450131_ 29.590847025479110.013.72366244.38 127.0.0.1http/1.1www.happymama.es:8080GET /wp-login.php HTTP/1.0 24-280-0/0/394639. 0.0046306386282060.00.00287026.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-280-0/0/270861. 0.0046905258528130.00.00263266.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-280-0/0/257074. 0.0046204890371810.00.00202185.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-280-0/0/224951. 0.0031604630934090.00.00361133.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-280-0/0/189031. 0.00151504141877000.00.00217636.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-280-0/0/200011. 0.00152404121416640.00.0071637.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-280-0/0/183862. 0.00152303886404280.00.0079020.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-280-0/0/157612. 0.00152203667261170.00.00109143.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-280-0/0/149597. 0.00149503474097740.00.00159292.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-280-0/0/134672. 0.00152103304137620.00.00216517.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-28016863770/1330/126063W 276.29003201031450.082.57115174.05 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 35-280-0/0/143778. 0.00150503182775450.00.0063762.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-280-0/0/139224. 0.00152003104152110.00.00132663.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-280-0/0/140369. 0.00151903100149720.00.0066455.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-280-0/0/115557. 0.00151802776747860.00.0023238.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-280-0/0/113158. 0.00118402715635440.00.0077162.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-28016887290/474/118898_ 102.69002715368260.050.1250245.47 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 41-280-0/0/82596. 0.00151702387176430.00.0042587.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-280-0/0/71681. 0.00404402288490700.00.0013711.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-280-0/0/72930. 0.00403402279025140.00.00128804.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-280-0/0/57325. 0.00402802064783670.00.0049506.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-280-0/0/55460. 0.00320802012741840.00.0070179.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-280-0/0/61212. 0.00406402066734080.00.0082981.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-280-0/0/64253. 0.00405802016384020.00.0059086.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-280-0/0/52598. 0.00404301900915750.00.0059791.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-280-0/0/53923. 0.00406301846374030.00.0093256.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-280-0/0/50398. 0.00354501765943280.00.0020105.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-280-0/0/56840. 0.00404801815683650.00.0046516.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410cde4afed
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 02-Jan-2026 09:50:01 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 274 Parent Server MPM Generation: 273 Server uptime: 240 days 3 hours 59 seconds Server load: 1.30 1.40 1.56 Total accesses: 79173404 - Total Traffic: 51398.8 GB - Total Duration: 83571577837 CPU Usage: u433.23 s1977.73 cu9117530 cs1848680 - 52.9% CPU load 3.82 requests/sec - 2.5 MB/second - 0.7 MB/request - 1055.55 ms/request 1 requests currently being processed, 9 idle workers ....__..__W.._._....__.._....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-273-0/0/6540590. 0.00365054653414400.00.004640976.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-273-0/0/6400503. 0.00369053468719290.00.004259657.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-273-0/0/6256190. 0.00367052207423280.00.003575867.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-273-0/0/6072650. 0.00368050789320230.00.003093263.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-27310597070/387/5892520_ 52.230049494677950.0118.463446357.75 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-27310599440/296/5701346_ 39.270047941821910.054.693441738.75 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /banners/84-Cutaway_960x90.jpg HTTP/1.0 6-273-0/0/5456026. 0.00375045808412870.00.003003013.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-273-0/0/5091078. 0.00374043135097040.00.003085351.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-27310600020/296/4721351_ 40.221040554474440.065.452969336.25 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-content/themes/cutaway/images/sprites.png HTTP/1.0 9-27310562500/1187/4206841_ 175.07137636679254300.0253.182279656.75 127.0.0.1http/1.1www.elvalledelviento.com:8080GET /wp-login.php HTTP/1.0 10-27310608870/75/3544904W 12.080032297017860.02.432066164.13 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 11-273-0/0/2687668. 0.00363026514263490.00.001887747.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-273-0/0/2195368. 0.00370022879501670.00.001768318.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-27310608910/74/1618486_ 11.10168518844874280.01.821302604.38 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 14-273-0/0/1356515. 0.00371016438872520.00.001365354.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-27310608930/72/1250516_ 12.28064815142859260.01.281045009.88 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /wp-admin/admin-ajax.php HTTP/1.0 16-273-0/0/1074071. 0.00361013510589100.00.00941565.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-273-0/0/813646. 0.00366011269329760.00.00800158.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-273-0/0/698692. 0.0037209790578930.00.00570021.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-273-0/0/609646. 0.0037308912373410.00.00510426.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-27310609020/74/523706_ 11.4604777947519720.01.93413326.34 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-json/wordpress-popular-posts/v1/popular-posts HTTP/1.0 21-27310609030/67/502848_ 13.38046687534102350.01.48423358.84 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1767343795.69769501686096191406 22-273-0/0/466796. 0.0036407183616590.00.00361653.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-273-0/0/434669. 0.0035806813609920.00.00364220.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-27310609060/71/380646_ 12.3501696204154050.01.94286294.34 127.0.0.1http/1.15barricas.valenciaplaza.com:808HEAD /rafael-somonte-la-otra-sonrisa-de-tares/5b_somonte4/ HTTP 25-273-0/0/256273. 0.001368405091668350.00.00261440.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-273-0/0/248873. 0.001369204759781510.00.00201275.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-273-0/0/211236. 0.001139604465244860.00.00360190.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-273-0/0/180080. 0.001358504022753010.00.00217191.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-273-0/0/189817. 0.001361503996301470.00.0071239.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-273-0/0/177400. 0.001368903784815390.00.0078647.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-273-0/0/152040. 0.001731003561067200.00.00108841.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-273-0/0/145375. 0.002084203379578230.00.00159124.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-273-0/0/131414. 0.002086103220354460.00.00216202.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-273-0/0/118965. 0.002084603085603020.00.00114795.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-273-0/0/139798. 0.002084903101549650.00.0062907.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-273-0/0/131406. 0.002086803005573750.00.00132252.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-273-0/0/137092. 0.002084503029903670.00.0066277.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-273-0/0/111932. 0.001800402702551950.00.0023071.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-273-0/0/109428. 0.002083002646880430.00.0076959.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-273-0/0/115406. 0.002085602642618370.00.0034397.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-273-0/0/80890. 0.002083102336764280.00.0042531.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-273-0/0/69587. 0.002084802225805410.00.0013622.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-273-0/0/71169. 0.002083802222838110.00.00121125.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-273-0/0/55198. 0.002083302007306010.00.0049011.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-273-0/0/52675. 0.002082401952719830.00.0070026.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-273-0/0/58241. 0.002084302008109370.00.0079185.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-273-0/0/59882. 0.002083401939143600.00.0058835.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-273-0/0/49118. 0.001729501835933250.00.0052546.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-273-0/0/51967. 0.002033001805528820.00.0093122.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-273-0/0/49036. 0.002082701726843520.00.0016483.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-273-0/0/55720. 0.001784001779834110.00.0045450.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-273-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c4102213d91d
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Saturday, 27-Dec-2025 01:41:34 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 266 Parent Server MPM Generation: 265 Server uptime: 233 days 18 hours 52 minutes 32 seconds Server load: 5.31 4.42 4.44 Total accesses: 77580445 - Total Traffic: 50180.6 GB - Total Duration: 81711628612 CPU Usage: u281.65 s1895.25 cu8889430 cs1804540 - 53% CPU load 3.84 requests/sec - 2.5 MB/second - 0.7 MB/request - 1053.25 ms/request 11 requests currently being processed, 9 idle workers _W_WW_W___C_W_WWWW_W............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2654903060/152/6411044_ 23.760053329367930.06.304486430.00 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2654900660/248/6274580W 39.531052177115230.014.644110938.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /salon-dop-15-baja HTTP/1.0 2-2654904440/106/6133619_ 16.800202450957826620.015.563513066.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/espumoso-an/ HTTP/1.0 3-2654906310/66/5953532W 12.340049542831440.02.322949899.75 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 4-2654905170/88/5776262W 12.851048294624130.03.393370794.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/feria-de-julio HTTP/1.0 5-2654906770/41/5588516_ 6.140046773833640.01.633401646.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/plugins/wordpress-popular-posts/assets/js/wpp.m 6-2654907310/4/5355269W 1.820044764755810.00.062956164.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/el-charco-negro HTTP/1.0 7-2654907330/3/4993218_ 0.940191242118690810.00.023024202.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/camarena-ruzafa/ HTTP/1.0 8-2654907340/3/4625423_ 1.030187439562309800.00.002898943.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/lagares-rupestres HTTP/1.0 9-2654903200/140/4122435_ 21.010635785303980.08.282223305.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/plugins/insta-gallery/assets/frontend/swiper/sw 10-2654907351/5/3470528C 0.770031477006080.20.021974715.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-2654900750/228/2629702_ 32.630214025814889710.016.351874056.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/nft-business/ HTTP/1.0 12-2654907360/2/2141389W 0.421022246553530.00.021741131.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /gastronomia/page/178/ HTTP/1.0 13-2654907370/3/1581462_ 0.431182718331201900.00.011289528.38 127.0.0.1http/1.1www.happymama.es:8080GET /wp-login.php HTTP/1.0 14-2654903230/128/1320768W 17.810015945283080.07.051306084.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/finas-arenas HTTP/1.0 15-2654907380/2/1221602W 0.770014750708600.00.011012749.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/lagares-rupestres/ HTTP/1.0 16-2654906860/30/1041247W 6.082013062915260.01.28909353.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/do-vinos-de-valencia/ HTTP/1.0 17-2654907430/1/795275W 0.351011000571900.00.00798085.88 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/biodinamica/ HTTP/1.0 18-2654907450/2/682577_ 0.6102029557538070.00.02568091.31 127.0.0.1http/1.1www.happymama.es:8080POST /wp-login.php HTTP/1.0 19-2654907460/1/595146W 0.35008667727940.00.00464372.97 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/corona-delicada HTTP/1.0 20-265-0/0/512546. 0.00181207752584810.00.00408201.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-265-0/0/494747. 0.00210507385724430.00.00417437.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-265-0/0/455277. 0.00164707016100000.00.00360046.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-265-0/0/425158. 0.00224106666823530.00.00363217.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-265-0/0/375212. 0.00211906095459260.00.00284542.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-265-0/0/252298. 0.00214805010169640.00.00255315.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-265-0/0/242458. 0.00217704654269770.00.00181847.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-265-0/0/208682. 0.00222504392755920.00.00346237.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-265-0/0/176432. 0.00215203958104140.00.00216992.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-265-0/0/187383. 0.00175003935240410.00.0071136.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-265-0/0/176207. 0.00213803741399280.00.0074542.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-265-0/0/148708. 0.00217603501434500.00.00107990.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-265-0/0/143071. 0.00214303326580740.00.00157560.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-265-0/0/130304. 0.00217203177503760.00.00216134.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-265-0/0/117803. 0.00221603047155470.00.00114658.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-265-0/0/137302. 0.00211303049824120.00.0062701.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-265-0/0/129663. 0.00211002967439840.00.00132127.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-265-0/0/136308. 0.00213702996000880.00.0066241.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-265-0/0/109647. 0.00216302660438710.00.0022216.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-265-0/0/109030. 0.00212902619167460.00.0076950.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-265-0/0/113867. 0.00212502601470420.00.0033932.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-265-0/0/80061. 0.00212402308708390.00.0042366.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-265-0/0/68306. 0.00210402192634020.00.0013019.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-265-0/0/69978. 0.00213402193478990.00.00121082.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-265-0/0/54052. 0.00215001974303630.00.0048960.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-265-0/0/51691. 0.00216101921435880.00.0069988.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-265-0/0/56864. 0.00212301984130770.00.0079070.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-265-0/0/57700. 0.00213601905147230.00.0057880.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-265-0/0/47994. 0.00221301812130450.00.0052474.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-265-0/0/50725. 0.00215801780923130.00.0093062.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-265-0/0/47894. 0.00219001703210890.00.0016372.71 ::1http/1.15barricas.com:8080OPTIONS * HTT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c4105e355789
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Wednesday, 24-Dec-2025 20:09:19 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 263 Parent Server MPM Generation: 262 Server uptime: 231 days 13 hours 20 minutes 17 seconds Server load: 3.06 2.53 2.06 Total accesses: 76743895 - Total Traffic: 49811.5 GB - Total Duration: 80542874999 CPU Usage: u313.73 s1877.84 cu8790140 cs1784330 - 52.9% CPU load 3.84 requests/sec - 2.5 MB/second - 0.7 MB/request - 1049.5 ms/request 6 requests currently being processed, 6 idle workers WW.W.__.__...W_.._W..W.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2623003850/262/6349725W 33.191052678868180.03.764454312.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/jordi-sardans/?pdc=n HTTP/1.0 1-2622997400/410/6216651W 58.150051540563850.024.614077140.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/vino-tinto-joven/?pdc=a HTTP/1.0 2-262-0/0/6076355. 0.0026050352592530.00.003488335.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-2623007480/52/5897520W 8.641048920011980.00.982939565.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/interreg-sudoe-coopereplace/?pdc=n HTTP/1.0 4-262-0/0/5723002. 0.0032047720120540.00.003355595.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-2623006340/105/5536090_ 15.721152546195369590.02.183382532.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/bodega-respetuosa-medioambiente/?pdc=a HTTP/1.0 6-2623005200/201/5310300_ 23.790181244237373150.06.892951964.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/the-global-organic-masters/?pdc=a HTTP/1.0 7-262-0/0/4947052. 0.0033041581236070.00.002993660.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-2623006380/96/4583673_ 14.671131439053741710.04.502816516.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/monforte-de-la-sierra/?pdc=a HTTP/1.0 9-2623005730/148/4085343_ 19.590175535316526870.04.132218267.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/cooperativa-de-sollana/?pdc=a HTTP/1.0 10-262-0/0/3436791. 0.0031031037971860.00.001969659.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-262-0/0/2596661. 0.009025390184910.00.001849513.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-262-0/0/2111142. 0.0034021841057920.00.001721890.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-2623006430/105/1553881W 12.920017958331770.02.121288038.63 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 14-2623006440/106/1295830_ 13.581015592110450.03.871304560.63 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-262-0/0/1195962. 0.00162014402322300.00.00988797.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-262-0/0/1018484. 0.00160012747563120.00.00907815.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-2623006480/110/777143_ 13.541110730721300.04.89775927.06 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/themes/5barricas/fancybox/jquery.fancybox.pack. 18-2623006490/107/672361W 13.62009377016860.03.05567427.88 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/saona-castellon/?pdc=a HTTP/1.0 19-262-0/0/584207. 0.0018208492735630.00.00462073.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-262-0/0/505223. 0.0018807629220310.00.00407730.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-2623006500/94/487573W 14.53007267400570.02.60416935.06 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /caprisia-cava-brut-nature-reserve/?pdc=a HTTP/1.0 22-262-0/0/449062. 0.0050506898294920.00.00359696.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-262-0/0/418046. 0.0051106546270690.00.00362003.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-262-0/0/370417. 0.0050805991170990.00.00279251.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-262-0/0/246013. 0.0050604898829030.00.00254927.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-262-0/0/237295. 0.0016304562765680.00.00181551.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-262-0/0/205723. 0.00652604324725820.00.00346029.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-262-0/0/174743. 0.00752403906974110.00.00216929.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-262-0/0/185488. 0.00748503881289160.00.0071024.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-262-0/0/174981. 0.00570703695878560.00.0074505.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-262-0/0/146615. 0.00751703449999190.00.00107819.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-262-0/0/140480. 0.00752003279870220.00.00157159.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-262-0/0/126528. 0.00752203127235130.00.00215849.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-262-0/0/117271. 0.00749303016152790.00.00114629.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-262-0/0/135360. 0.00748103014028370.00.0062120.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-262-0/0/129258. 0.00749402941501410.00.00132095.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-262-0/0/134182. 0.00751602958060740.00.0066040.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-262-0/0/109238. 0.00751502634402360.00.0022204.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-262-0/0/107561. 0.00751902578277390.00.0073344.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-262-0/0/113274. 0.00580402572337250.00.0033915.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-262-0/0/79112. 0.00747902280012240.00.0042258.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-262-0/0/67945. 0.00580202169147730.00.0013010.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-262-0/0/69797. 0.00751202172031750.00.00121075.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-262-0/0/53414. 0.00751001947288390.00.0048899.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-262-0/0/50981. 0.00749201893570470.00.0069781.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-262-0/0/56099. 0.00750401951628300.00.0079050.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-262-0/0/56715. 0.00750701874802140.00.0057811.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-262-0/0/47826. 0.00749001791002080.00.0052453.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-262-0/0/49735. 0.00748801752921230.00.0093018.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-262-0/0/47761. 0.00747701681990100.00.0016369.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-262-0/0/53620. 0.00747601729865600.00.0044315.88
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c4108156da19
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Monday, 22-Dec-2025 22:24:32 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 261 Parent Server MPM Generation: 260 Server uptime: 229 days 15 hours 35 minutes 30 seconds Server load: 2.93 3.31 3.35 Total accesses: 76038504 - Total Traffic: 49456.4 GB - Total Duration: 79746002815 CPU Usage: u440.43 s1880.66 cu8708160 cs1767070 - 52.8% CPU load 3.83 requests/sec - 2.6 MB/second - 0.7 MB/request - 1048.76 ms/request 4 requests currently being processed, 6 idle workers W_W.__W._..W_.._................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2601356140/35/6295083W 8.440052172323530.00.934424301.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-sidra-de-la-taberna-che-que-impulso-el-futbol-femenino- 1-2601356690/6/6163120_ 1.50135251039478310.00.044053887.75 127.0.0.1http/1.1patriciaperezcervero.com:8080POST /wp-login.php HTTP/1.0 2-2601350680/324/6026862W 76.980049875001820.06.573461324.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1766438672.06229305267333984375 3-260-0/0/5849220. 0.00186048453631210.00.002909948.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-2601354500/116/5676099_ 28.61050047279405060.01.203347360.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/el-rio-de-los-valencianos/ HTTP/1.0 5-2601354510/121/5489441_ 30.47038945746185000.02.473365548.00 127.0.0.1http/1.1patriciaperezcervero.com:8080GET /wp-admin/index.php HTTP/1.0 6-2601351650/237/5267084W 57.240043806670080.06.502926498.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?p=54802 HTTP/1.0 7-260-0/0/4905674. 0.0012041176407860.00.002969421.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-2601354540/123/4544416_ 27.64133238657184550.01.812804412.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /mas-que-bocaditos-bocados-de-lalqueria-del-pou/5b_bocadito 9-260-0/0/4048340. 0.00110034940106660.00.002205683.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-260-0/0/3404153. 0.00171030686932330.00.001913354.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-2601354570/123/2571315W 28.730025099842800.02.311828366.00 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 12-2601349420/419/2090395_ 106.4902621579192660.07.941670577.13 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2024/04/240412-fev-reserva-del-91-01.jp 13-260-0/0/1533347. 0.00179017718621120.00.001287114.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-260-0/0/1278658. 0.00184015372061570.00.001303769.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-2601354620/118/1177003_ 28.671014168687130.02.24987759.44 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-260-0/0/1005502. 0.00592012568746130.00.00906329.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-260-0/0/765715. 0.00342010583268910.00.00771078.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-260-0/0/663539. 0.0069309241723230.00.00565862.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-260-0/0/577773. 0.0018208387323150.00.00461793.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-260-0/0/499667. 0.0056707536170060.00.00406185.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-260-0/0/482575. 0.0064107182167820.00.00416766.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-260-0/0/442452. 0.00406809887440.00.00359395.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-260-0/0/414710. 0.0066206477982340.00.00361867.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-260-0/0/366359. 0.0068005920724450.00.00279052.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-260-0/0/241478. 0.0068804836390210.00.00254585.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-260-0/0/234257. 0.0069004515919280.00.00181417.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-260-0/0/203293. 0.0060404284399570.00.00345867.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-260-0/0/173966. 0.0057603879684460.00.00216889.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-260-0/0/184902. 0.0068303857367470.00.0071011.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-260-0/0/173198. 0.0068903659416610.00.0074165.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-260-0/0/145466. 0.0059003420617100.00.00107078.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-260-0/0/139057. 0.0063503248115830.00.00157077.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-260-0/0/126083. 0.00335603108898960.00.00215830.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-260-0/0/116733. 0.00335402997605970.00.00114617.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-260-0/0/134989. 0.00419702995549170.00.0062108.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-260-0/0/128012. 0.00419402915999360.00.00132058.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-260-0/0/132052. 0.00420902928097050.00.0065922.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-260-0/0/108922. 0.00416602618376470.00.0022198.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-260-0/0/107365. 0.00419802566130610.00.0073340.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-260-0/0/111675. 0.00420702550847880.00.0033789.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-260-0/0/78847. 0.00418102266336270.00.0042202.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-260-0/0/67129. 0.00420202153032220.00.0012964.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-260-0/0/69002. 0.00416402154725610.00.00121025.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-260-0/0/52814. 0.00418401932438240.00.0048877.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-260-0/0/50646. 0.00416801880786820.00.0069767.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-260-0/0/55544. 0.00368401935887600.00.0079029.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-260-0/0/56012. 0.00419001859351640.00.0057782.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-260-0/0/47511. 0.00420601779333270.00.0052436.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-260-0/0/48975. 0.00416901738315390.00.0092998.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-260-0/0/47625. 0.00421201673444730.00.0016362.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-260-0/0/53346. 0.00421001720823180.00.0044173.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-260-0/0/413
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410060c9da2
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Monday, 22-Dec-2025 17:18:43 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 261 Parent Server MPM Generation: 260 Server uptime: 229 days 10 hours 29 minutes 41 seconds Server load: 4.25 3.98 4.63 Total accesses: 75902429 - Total Traffic: 49446.7 GB - Total Duration: 79616215004 CPU Usage: u502.18 s1871.55 cu8685230 cs1762760 - 52.7% CPU load 3.83 requests/sec - 2.6 MB/second - 0.7 MB/request - 1048.93 ms/request 3 requests currently being processed, 8 idle workers _W._W___W_..__.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2601154290/77/6285419_ 11.3307252085193580.04.444423692.50 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 1-2601149980/224/6153858W 37.090050954522750.08.654053283.00 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 2-260-0/0/6017263. 0.00168049790111400.00.003460573.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-2601146710/341/5839823_ 57.74043048373275100.06.762909079.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /los-bobales-de-murviedro-que-triunfan-en-todo-el-planeta/ 4-2601144470/437/5667051W 74.223047197314660.013.763346809.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s 5-2601150800/170/5480550_ 31.1604245665720880.011.443364913.75 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 6-2601148720/225/5258726_ 34.931043731939110.05.512925691.50 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-2601151980/149/4897349_ 24.4615341100591120.06.332968746.75 127.0.0.1http/1.1dev.cemelevadores.es:8080GET /wp-content/uploads/2020/07/WhatsApp-Image-2020-07-25-at-16 8-2601148780/207/4536647W 47.380038584453390.09.702803646.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 9-2601152560/129/4041035_ 12.0512434872038280.07.702204997.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2018/01/5b-upv1-300x225.jpg HTTP/1.0 10-260-0/0/3397078. 0.00362030621922070.00.001912878.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-260-0/0/2564999. 0.00815025040047050.00.001827966.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-2601146080/312/2085661_ 68.380111621527753980.07.351670023.75 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /wp-cron.php?doing_wp_cron=1766420321.44808197021484375000 13-2601146090/361/1528685_ 52.130137717671301670.010.941286935.38 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /the-providence-flame-drive-fdr/feed/ HTTP/1.0 14-260-0/0/1275579. 0.00814015335467110.00.001303568.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-260-0/0/1174330. 0.00819014135656890.00.00987602.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-260-0/0/1002683. 0.00793012536710440.00.00906237.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-260-0/0/763331. 0.00820010555988210.00.00770962.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-260-0/0/660674. 0.0081809215317480.00.00565624.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-260-0/0/575366. 0.0058408362119700.00.00461599.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-260-0/0/498503. 0.008176737522207750.00.00406000.78 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-json/wp/v2/media/14353 HTTP/1.0 21-260-0/0/481452. 0.0081607169490850.00.00416734.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-260-0/0/441107. 0.00412656794821220.00.00359368.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-260-0/0/413388. 0.00100906465190270.00.00361824.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-260-0/0/365727. 0.00106105913186680.00.00279034.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-260-0/0/241285. 0.00104504833403740.00.00254580.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-260-0/0/234113. 0.00105004514016160.00.00181414.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-260-0/0/203202. 0.00100504282923640.00.00345863.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-260-0/0/173815. 0.00103903877541660.00.00216880.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-260-0/0/184726. 0.00107003855642220.00.0071006.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-260-0/0/172688. 0.0080403652936800.00.0074147.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-260-0/0/145368. 0.00107203419112790.00.00107074.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-260-0/0/138943. 0.00104903246247710.00.00157074.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-260-0/0/126058. 0.00104303108221390.00.00215830.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-260-0/0/116714. 0.00104202997138220.00.00114616.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-260-0/0/134565. 0.00104102989928220.00.0062100.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-260-0/0/127868. 0.00105202914467750.00.00132056.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-260-0/0/132012. 0.00102802927537010.00.0065922.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-260-0/0/108893. 0.00105102618095270.00.0022198.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-260-0/0/107354. 0.00105402565927360.00.0073340.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-260-0/0/111626. 0.00103402550388820.00.0033788.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-260-0/0/78835. 0.00102602266270590.00.0042202.18 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-260-0/0/67123. 0.00106902152988130.00.0012963.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-260-0/0/68983. 0.0098902154618250.00.00121025.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-260-0/0/52803. 0.0095501932368720.00.0048877.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-260-0/0/50627. 0.00106201880669970.00.0069767.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-260-0/0/55171. 0.00106601933197020.00.0079021.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-260-0/0/56002. 0.0081301859293900.00.0057782.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-260-0/0/47506. 0.00102201779313780.00.0052436.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-260-0/0/48959. 0.00103601738197090.00.0092998.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-260-0/0/47622. 0.00104701673416130.00.0016362.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-260-0/0/53342. 0.0059401720814670.00.0044173.57 ::1http/1.15barricas.c
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c4103ff3f0df
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 21-Dec-2025 01:03:32 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 260 Parent Server MPM Generation: 259 Server uptime: 227 days 18 hours 14 minutes 30 seconds Server load: 8.95 7.46 6.75 Total accesses: 74877395 - Total Traffic: 49078.9 GB - Total Duration: 78632735437 CPU Usage: u473.98 s1865.95 cu8554420 cs1732640 - 52.3% CPU load 3.81 requests/sec - 2.6 MB/second - 0.7 MB/request - 1050.15 ms/request 4 requests currently being processed, 78 idle workers _______...._.._._..__.__.__._W......__..._.__.___W..._._..__._._ ._....__._______.____._..____._..__._.__.______.___.._._CW.._.._ ..._.._._.._._...___._ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25941494440/284/6209124_ 56.64021051510381520.05.944409080.00 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 1-25941495540/108/6078362_ 24.54023050379441280.01.364041488.75 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 2-25941495020/163/5944102_ 36.15020849221672890.03.313383312.00 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 3-25941494570/229/5771063_ 47.232047822811800.05.912881756.00 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 4-25941496000/81/5599688_ 19.87215046668537100.01.043313903.00 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 5-25941495110/167/5414077_ 33.99846545139064210.02.443327087.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /bodegas-sinarcas-el-proyecto-de-un-pueblo-unido-por-el-vin 6-25941494600/232/5192168_ 48.872043214397620.04.272899398.75 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 7-259-0/0/4839178. 0.0051040632116720.00.002955004.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-259-0/0/4482425. 0.0028038138244450.00.002783185.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-259-0/0/3991686. 0.0027034452393670.00.002159803.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-259-0/0/3349497. 0.0064030215794230.00.001910252.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-25941497210/18/2524207_ 3.52414824678204330.00.361825364.00 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 12-259-0/0/2054370. 0.0043021208170710.00.001661866.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-259-0/0/1497174. 0.0044017354415990.00.001281146.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-25941497310/14/1250341_ 2.90214715058558200.00.121298208.25 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 15-259-0/0/1147677. 0.0065013863350000.00.00986038.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-25941497370/11/981986_ 2.16315712298607940.00.62897282.81 127.0.0.1http/1.1aulaprimaria.es:8080GET /category/tools/feed HTTP/1.0 17-259-0/0/743268. 0.0053010342738470.00.00769396.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-259-0/0/649884. 0.003409066795150.00.00565098.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-25941497500/8/565350_ 1.7431548224801470.00.08455561.16 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 20-25941497510/8/485193_ 1.9811827393840840.00.12403133.03 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 21-259-0/0/476334. 0.003107089127270.00.00416170.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-25941497550/29/432539_ 5.11606690152610.00.45358760.63 127.0.0.1http/1.1blog.regaloperfecto.es:8080GET /wp-includes/rest-api HTTP/1.0 23-25941497560/9/405930_ 1.97506369348350.00.06361169.78 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-includes/js/comment-reply.min.js?ver=6.7 HTTP/1.0 24-259-0/0/358067. 0.001505821044910.00.00278136.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-25941497620/26/236299_ 3.3006854766102220.00.51254098.95 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/muestra-gastronomica-de-las-setas/?pdc=n HTTP/1.0 26-25941497630/27/231123_ 4.4141624465379500.00.73181246.83 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 27-259-0/0/200041. 0.003604231860510.00.00345027.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-25941497650/8/172388_ 1.2313403845939310.00.36216433.91 127.0.0.1http/1.1www.happymama.es:8080GET /una-actividad-para-cada-cuento-elmer/ HTTP/1.0 29-25941497660/24/183159W 4.51303820581720.00.2270918.98 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1766275408.88966298103332519531 30-259-0/0/169539. 0.001703609367790.00.0070016.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-259-0/0/144309. 0.002503390199710.00.00106905.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-259-0/0/136728. 0.003303210355490.00.00156974.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-259-0/0/124651. 0.003003079997550.00.00215538.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-259-0/0/115075. 0.006602969348200.00.00113208.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-259-0/0/133849. 0.00502967853160.00.0062015.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-25941497910/11/127172_ 2.3651412890455780.00.09130967.07 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 37-25941497920/10/131251_ 2.3161432906747720.00.1065803.27 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 38-259-0/0/108115. 0.001302594446540.00.0021567.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-259-0/0/106215. 0.006102546941320.00.0073217.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-259-0/0/110792. 0.002902530962340.00.0033721.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-25941498010/11/76982_ 2.4061592242021220.00.7242135.64 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 42-259-0/0/66490. 0.005502131828420.00.0012821.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-25941498310/8/67820_ 2.4014812133361410.00.23120950.68 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 44-25941498490/8/52456_ 2.99701917563720.00.0848795.23 127.0.0.1http/1.1blog.regaloperfecto.es:8080GET /wp-includes/ HTTP/1.0 45-259-0/0/50156. 0.003801862642090.00.0069692.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-25941498530/13/54378_ 2.4941401913809510.00.2178907.38 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 47-25941498540/12/55590_ 2.4841491844549760.00.1157703.48 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 48-25941498550/12/47070_ 2.4173481759743880.00.1952301.26 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/plan-de-sostenibilidad-turistica-en-destino HTTP/1.0 49-25941498560/11/47992W 2.34001720960530.00.1192920.68 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 50-259-0/0/47233. 0.00001658555720.00.0016040.90 ::1http/1.15barricas.com:808
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c41010cd545b
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 19-Dec-2025 00:34:55 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 258 Parent Server MPM Generation: 257 Server uptime: 225 days 17 hours 45 minutes 53 seconds Server load: 6.38 5.06 4.42 Total accesses: 73798916 - Total Traffic: 48699.6 GB - Total Duration: 77580626969 CPU Usage: u228.26 s1778.7 cu8459900 cs1711000 - 52.2% CPU load 3.78 requests/sec - 2.6 MB/second - 0.7 MB/request - 1051.24 ms/request 11 requests currently being processed, 8 idle workers W_WW_._WWWWW__W___WW............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25739671800/29/6129755W 3.502050868540140.00.354353138.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/variedades-de-uva/?pdc=a HTTP/1.0 1-25739671100/79/5999201_ 9.570263749764917440.02.174026904.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /jose-pascual-gracia-la-tecnologia-aplicada-al-vino/5b-grac 2-25739670320/85/5865271W 11.411048615124270.01.443377133.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/bodegas-laposa HTTP/1.0 3-25739671820/27/5699736W 3.630047246766390.00.412852908.00 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 4-25739671530/53/5531386_ 6.500227246106249450.01.383309637.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/medalla-al-merito/feed HTTP/1.0 5-257-0/0/5343772. 0.0013044595664840.00.003311763.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-25739671830/28/5124429_ 3.600230942678649280.00.392884048.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/las-bairetas HTTP/1.0 7-25739666680/179/4779753W 19.342040131515660.028.082925100.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/rio-lys/?pdc=a HTTP/1.0 8-25739666700/175/4423166W 25.000037637924680.03.252767653.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?p=95009 HTTP/1.0 9-25739671580/57/3935757W 7.381033990677510.01.992154082.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /feed/?attachment_id=75961 HTTP/1.0 10-25739670590/85/3301072W 13.500029781306920.00.871884319.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /jose-pascual-gracia-la-tecnologia-aplicada-al-vino/5b-grac 11-25739672340/15/2484382W 1.640024308448080.03.491800506.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-navidad-se-adelanta-en-requena-ciudad-espanola-del-vino 12-25739670420/87/2023369_ 12.510272320868694860.01.021633732.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-escuela-de-catas-de-castellon-lanza-distintos-cursos-a- 13-25739671870/23/1459571_ 3.930287317001973730.00.211276434.88 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /finca-los-halcones-viognier-barrica-2016/ HTTP/1.0 14-25739672370/12/1220319W 1.580014762452070.00.781295820.13 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-escuela-de-catas-de-castellon-lanza-distintos-cursos-a- 15-25739671740/35/1121033_ 5.22041713592070230.00.43977005.13 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 16-25739671750/32/961511_ 4.941012070946790.00.35893372.44 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-25739671880/28/726796_ 4.5204610125400230.00.37765039.13 127.0.0.1http/1.1www.pausoriano.com:8080POST /wp-login.php HTTP/1.0 18-25739671890/24/634459W 3.70008894514750.00.47564018.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/las-bairetas/ HTTP/1.0 19-25739672380/10/551734W 1.30008070769350.00.07454705.91 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?p=107291 HTTP/1.0 20-257-0/0/472695. 0.0019007246755550.00.00402405.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-257-0/0/463099. 0.0013506931854670.00.00415554.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-257-0/0/421622. 0.0018206547505910.00.00342365.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-257-0/0/397243. 0.0011706242950960.00.00346363.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-257-0/0/348986. 0.0018705705692730.00.00277634.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-257-0/0/231656. 0.0018904693145250.00.00253902.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-257-0/0/227621. 0.006904401091090.00.00181076.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-257-0/0/198094. 0.0018404181985870.00.00344320.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-257-0/0/170527. 0.0060403796874970.00.00211797.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-257-0/0/181914. 0.0043803779018550.00.0070864.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-257-0/0/166895. 0.0060203561994940.00.0069955.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-257-0/0/143482. 0.0058703354349420.00.00101629.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-257-0/0/133744. 0.0063503160846740.00.00156760.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-257-0/0/122513. 0.0061303043224770.00.00215388.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-257-0/0/113134. 0.0019302935004270.00.00113102.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-257-0/0/131975. 0.005911882929234130.00.0061943.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-257-0/0/126037. 0.0061202857379810.00.00130880.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-257-0/0/129062. 0.00170002868736660.00.0065099.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-257-0/0/106793. 0.00176302563111240.00.0021501.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-257-0/0/104657. 0.00201702514807400.00.0073130.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-257-0/0/110118. 0.00201002504705740.00.0033666.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-257-0/0/76017. 0.00201302215593750.00.0041825.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-257-0/0/65525. 0.00202702106780920.00.0012798.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-257-0/0/66692. 0.00203602108426130.00.00120911.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-256-0/0/51436. 0.005151101891253550.00.0048715.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-256-0/0/49785. 0.005152001843338200.00.0069679.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-256-0/0/54143. 0.005148901893976050.00.0078902.18 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-256-0/0/54670. 0.005100001821900940.00.0057666.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-256-0/0/46360. 0.005146001738301470.00.0052225.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-256-0/0/47780. 0.005147701705773890.00.0092914.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-256-0/0/47011. 0.005151901643917360.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410150bfee5
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Tuesday, 16-Dec-2025 21:17:20 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 254 Parent Server MPM Generation: 253 Server uptime: 223 days 14 hours 28 minutes 18 seconds Server load: 0.81 1.42 1.78 Total accesses: 73136070 - Total Traffic: 48342.9 GB - Total Duration: 76759009151 CPU Usage: u224.61 s1754.39 cu8386150 cs1695550 - 52.2% CPU load 3.79 requests/sec - 2.6 MB/second - 0.7 MB/request - 1049.54 ms/request 1 requests currently being processed, 9 idle workers ____._.W_..__.._................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25337840980/93/6078546_ 11.63383750369478690.03.404342792.50 127.0.0.1http/1.1bajosybajistas.com:8080POST /wp-cron.php?doing_wp_cron=1765916236.55038690567016601562 1-25337830660/311/5949386_ 47.24396449279686170.010.794008362.75 127.0.0.1http/1.1amc.albin.es:8080POST /wp-admin/admin-ajax.php HTTP/1.0 2-25337841880/69/5819126_ 7.91365448148626310.02.683358343.75 127.0.0.1http/1.1amc.albin.es:8080POST /wp-admin/admin-ajax.php HTTP/1.0 3-25337843950/9/5654769_ 1.284149946798209120.00.472837029.25 127.0.0.1http/1.1amc.albin.es:8080POST /wp-admin/admin-ajax.php HTTP/1.0 4-253-0/0/5486316. 0.00383045651775190.00.003287036.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-25337840170/120/5302500_ 14.273138744159670220.016.233259715.00 127.0.0.1http/1.1bajosybajistas.com:8080GET /sadowsky-single-cut-24-fret-nyc/feed/ HTTP/1.0 6-253-0/0/5083805. 0.0026042269405710.00.002874003.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-25337840200/124/4739831W 14.710039718398240.04.722917113.00 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 8-25337840840/102/4387850_ 11.423037254078030.014.752742783.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 9-253-0/0/3907550. 0.00373033679015220.00.002125703.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-253-0/0/3272973. 0.00306029460201810.00.001880876.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-25337840880/102/2460679_ 11.142024021127990.02.821790850.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 12-25337841020/94/2002226_ 9.814020601862220.037.911606251.50 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 13-253-0/0/1442222. 0.00374016761484790.00.001260403.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-253-0/0/1199641. 0.00384014523476410.00.001294636.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-25337841040/92/1103042_ 10.021013368492160.03.52949254.50 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-253-0/0/946732. 0.00972011888356960.00.00892329.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-253-0/0/717318. 0.0045909979968830.00.00764507.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-253-0/0/624090. 0.0097008746778580.00.00521226.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-253-0/0/543057. 0.0097407941086340.00.00445518.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-253-0/0/464830. 0.0099507126869960.00.00402033.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-253-0/0/456574. 0.0097106837399690.00.00414600.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-253-0/0/418093. 0.0098106473216330.00.00342219.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-253-0/0/391977. 0.0063606158105900.00.00346000.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-253-0/0/344159. 0.0099005623429460.00.00277287.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-253-0/0/227219. 0.0098504617224910.00.00251602.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-253-0/0/224927. 0.0096904349872700.00.00180980.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-253-0/0/195904. 0.0045804137316920.00.00344221.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-253-0/0/168721. 0.0046003759552830.00.00211691.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-253-0/0/177555. 0.00100603727186710.00.0070585.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-253-0/0/164975. 0.0098403519933090.00.0069788.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-253-0/0/142454. 0.0037703327728220.00.0097531.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-253-0/0/132723. 0.0099833243134756260.00.00156697.44 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /click-in-ad/?id=1103 HTTP/1.0 33-253-0/0/120466. 0.00100503004238310.00.00215229.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-253-0/0/111251. 0.0096502904075310.00.00112974.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-253-0/0/130608. 0.0099402905406250.00.0061849.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-253-0/0/125517. 0.0099602835677810.00.00130838.92 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-253-0/0/127067. 0.00100202841032170.00.0064963.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-253-0/0/106134. 0.0098702541456930.00.0021481.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-253-0/0/104053. 0.0097502493114490.00.0073102.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-253-0/0/109966. 0.0097602490274840.00.0033656.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-253-0/0/75815. 0.0097702202566590.00.0041816.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-253-0/0/65358. 0.0098002092226980.00.0012793.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-253-0/0/66473. 0.0098902094315690.00.00120902.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-253-0/0/51316. 0.001913001878452760.00.0048711.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-253-0/0/49638. 0.004901701827912300.00.0069675.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-253-0/0/53953. 0.004900601881106750.00.0078896.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-253-0/0/54357. 0.004903701805170000.00.0057649.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-253-0/0/46144. 0.004903301723851780.00.0052218.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-253-0/0/47491. 0.004899601693362200.00.0092903.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-253-0/0/46949. 0.004903401633696670.00.0016034.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-253-0/0/52360. 0.004905301677658870.00.0044134.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-253-0/0/40537. 0.004904801507775320.00.00</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c41047267160
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 14-Dec-2025 13:07:36 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 252 Parent Server MPM Generation: 251 Server uptime: 221 days 6 hours 18 minutes 34 seconds Server load: 3.73 3.90 3.36 Total accesses: 72034487 - Total Traffic: 47973.6 GB - Total Duration: 75642191943 CPU Usage: u589.47 s1790.93 cu8259310 cs1669150 - 51.9% CPU load 3.77 requests/sec - 2.6 MB/second - 0.7 MB/request - 1050.08 ms/request 2 requests currently being processed, 8 idle workers _WW.___...._.._......_..._...................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25135605930/1133/5994680_ 167.68111949657448810.021.714312068.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?p=13188 HTTP/1.0 1-25135611260/552/5866613W 82.200048582148320.010.884004251.00 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 2-25135614840/212/5739766W 29.930047472706830.05.713327406.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-json/wp/v2/media/36790 HTTP/1.0 3-251-0/0/5576383. 0.0046046125430660.00.002831270.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-25135615460/128/5410564_ 19.13129845008754970.01.803281002.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /waltraud-2015-de-bodegas-torres-simbiosis-entre-arte-y-vin 5-25135615490/124/5230615_ 17.75112043540176600.013.103243299.25 127.0.0.1http/1.1aulaprimaria.es:8080GET /tag/kinball/feed/ HTTP/1.0 6-25135615950/78/5012565_ 11.27120641659426170.01.652856195.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /delmoro-el-blanco-de-pueblo-que-es-una-explosion-de-minera 7-251-0/0/4671116. 0.00300039121653320.00.002887159.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-251-0/0/4330356. 0.00305036733732090.00.002701086.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-251-0/0/3853053. 0.00301033164308020.00.002051253.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-251-0/0/3227786. 0.0086029023214980.00.001861009.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-25135611190/551/2416126_ 85.582023590638780.011.581787945.00 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 12-251-0/0/1966969. 0.00303020235717060.00.001595126.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-251-0/0/1412103. 0.00292016437492600.00.001251588.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-25135613650/373/1171817_ 53.33218114213559020.010.721255174.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?p=72096 HTTP/1.0 15-251-0/0/1078081. 0.00302013085656470.00.00946919.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-251-0/0/923999. 0.00295011635643250.00.00890480.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-251-0/0/699447. 0.0029609764446440.00.00762797.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-251-0/0/611367. 0.0028008582559890.00.00513002.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-251-0/0/532129. 0.0029807794135060.00.00444171.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-251-0/0/457230. 0.008707019523500.00.00401736.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-25135613740/366/447890_ 53.8221526723485450.06.52414215.66 127.0.0.1http/1.1aulaprimaria.es:8080GET /tag/pedrolo/ HTTP/1.0 22-251-0/0/409073. 0.0029406360743680.00.00341389.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-251-0/0/384174. 0.0027606043520940.00.00340919.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-251-0/0/337493. 0.0029705533352430.00.00276178.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-25135613780/359/222431_ 50.97004539275120.06.83251403.33 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 26-251-0/0/219519. 0.001502604272566590.00.00179414.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-251-0/0/192443. 0.001514004077960680.00.00344078.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-251-0/0/163525. 0.001511003696255120.00.00211430.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-251-0/0/176045. 0.001513303688756250.00.0070521.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-251-0/0/161132. 0.001503803462585370.00.0069505.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-251-0/0/140506. 0.001514803291670170.00.0097423.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-251-0/0/129619. 0.001515403084684170.00.00156531.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-251-0/0/118543. 0.001510402970969950.00.00213999.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-251-0/0/109192. 0.001510902866735980.00.00112880.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-251-0/0/128954. 0.001514202872098010.00.0061768.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-251-0/0/124137. 0.001514702805180830.00.00130739.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-251-0/0/126474. 0.001512102820574280.00.0064947.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-251-0/0/105043. 0.001509902517180650.00.0021372.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-251-0/0/103410. 0.001512402471871920.00.0073083.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-251-0/0/108873. 0.001510502468558390.00.0033530.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-251-0/0/74701. 0.001463502182342510.00.0041573.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-251-0/0/63127. 0.001456202059584000.00.0012012.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-251-0/0/65952. 0.001480602079208440.00.00120823.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-251-0/0/50187. 0.001515701859261490.00.0048665.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-251-0/0/48905. 0.001512301811117330.00.0069655.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-251-0/0/53642. 0.001511501866104880.00.0078890.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-251-0/0/53432. 0.001496301786384660.00.0057618.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-251-0/0/45324. 0.00151132001700354500.00.0052192.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-251-0/0/46505. 0.001516101675089770.00.0092882.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-251-0/0/46686. 0.001514901621586960.00.0016025.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-251-0/0/51994. 0.001510701663577090.00.0044103.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-251-0/0/39054. 0.00151120148734416
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c41018cacc99
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Saturday, 13-Dec-2025 14:35:37 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 251 Parent Server MPM Generation: 250 Server uptime: 220 days 7 hours 46 minutes 35 seconds Server load: 2.37 2.04 2.00 Total accesses: 71605222 - Total Traffic: 47798.6 GB - Total Duration: 75244349753 CPU Usage: u843.79 s1850.16 cu8210430 cs1659490 - 51.9% CPU load 3.76 requests/sec - 2.6 MB/second - 0.7 MB/request - 1050.82 ms/request 1 requests currently being processed, 9 idle workers __W_____._........_............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25034777360/697/5960204_ 88.65014049394624890.027.974302710.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808HEAD /a-fuego-lento-y-carino-el-secreto-de-un-buen-arroz/ HTTP/ 1-25034775060/790/5832409_ 96.41377948308834460.048.323999875.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=premium+apk+apps+free+download HTTP/1.0 2-25034794860/124/5706827W 16.640047200830780.013.583244228.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 3-25034769470/1025/5544404_ 126.98072245867226050.034.282825844.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E4%B9%B0%E4%B8%AA%E5%81%87%E7%9A%84%E6%B3%B0%E5%A7%86% 4-25034771770/923/5378748_ 118.54259644762155680.043.453278898.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E7%94%B0%E7%BA%B3% 5-25034783380/465/5199703_ 60.922043312472120.034.623240277.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /search/google%E6%8E%A8%E5%B9%BF+%E6%AD%A6%E6%B1%89-%28%E2% 6-25034756480/1546/4983808_ 188.311041434884510.01095.942847142.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-25034775070/781/4644934_ 98.531038907973050.024.892870764.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /search/%E0%A4%97%E0%A5%81%E0%A4%97%E0%A4%B2%20SEO%20%E0%A4 8-250-0/0/4307108. 0.0040036540335410.00.002698857.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-25034797980/14/3831391_ 2.28074932989453410.00.822039481.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=Google%20%E0%B8%A3% 10-250-0/0/3208969. 0.002092028849979530.00.001858831.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-250-0/0/2401653. 0.002088023451393780.00.001781859.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-250-0/0/1953862. 0.002085020112400900.00.001584131.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-250-0/0/1395871. 0.002090016305388740.00.001250981.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-250-0/0/1166013. 0.002091014139745510.00.001254886.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-250-0/0/1070926. 0.002087013001381600.00.00937822.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-250-0/0/918974. 0.00346011574030380.00.00889957.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-250-0/0/695777. 0.00208909715634790.00.00762675.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-25034775350/769/605603_ 97.96208521517910.032.50512808.22 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 19-250-0/0/529389. 0.00187407755275500.00.00444046.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-250-0/0/453415. 0.00208306976802460.00.00401523.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-250-0/0/442209. 0.00208106676666000.00.00413935.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-250-0/0/407034. 0.00208006328341560.00.00341094.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-250-0/0/382221. 0.001207606018392520.00.00340820.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-250-0/0/335081. 0.001179705501031400.00.00276043.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-250-0/0/221836. 0.001648104525683750.00.00251390.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-250-0/0/216903. 0.001647804244990290.00.00179331.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-250-0/0/192319. 0.001576404067122280.00.00344075.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-250-0/0/161767. 0.002269003673310280.00.00211293.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-250-0/0/174255. 0.002369703668449300.00.0070445.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-250-0/0/159976. 0.002817403445109530.00.0069451.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-250-0/0/140246. 0.002815503279127100.00.0097416.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-250-0/0/127072. 0.002369403055335040.00.00156436.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-250-0/0/118441. 0.002809002960941700.00.00213996.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-250-0/0/109124. 0.002816702858677230.00.00112864.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-250-0/0/128208. 0.002819102860921450.00.0061741.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-250-0/0/123163. 0.002816202786579820.00.00130709.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-250-0/0/126384. 0.002819202812506090.00.0064945.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-250-0/0/103318. 0.002817802497381440.00.0021303.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-250-0/0/103032. 0.002815902462591130.00.0073073.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-250-0/0/108760. 0.002806402460390510.00.0033526.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-250-0/0/73502. 0.002813102169253430.00.0041537.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-250-0/0/62580. 0.002815202051333350.00.0012003.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-250-0/0/65581. 0.002807802071272720.00.00120821.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-250-0/0/50070. 0.002810201852130430.00.0048662.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-250-0/0/48703. 0.002810601802824470.00.0069645.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-250-0/0/53129. 0.002819601854902030.00.0078823.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-250-0/0/53210. 0.002806101780784640.00.0057615.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-250-0/0/45240. 0.002810401694337100.00.0052190.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-250-0/0/46463. 0.002819501670839510.00.0092874.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-250-0/0/46336. 0.0028132291614270120.00.0016015.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-250-0/0/51604. 0.002818501655677090.00.0044088.73 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c4104141f216
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Wednesday, 10-Dec-2025 09:41:35 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 248 Parent Server MPM Generation: 247 Server uptime: 217 days 2 hours 52 minutes 33 seconds Server load: 1.56 1.56 1.58 Total accesses: 70420262 - Total Traffic: 47243.8 GB - Total Duration: 74168445037 CPU Usage: u765.18 s1804.27 cu8090400 cs1635300 - 51.9% CPU load 3.75 requests/sec - 2.6 MB/second - 0.7 MB/request - 1053.23 ms/request 2 requests currently being processed, 8 idle workers __W__.___..W_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24731964490/121/5861584_ 8.27241648660489260.07.904225291.00 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /category/noticias-generales/page/129/ HTTP/1.0 1-24731939910/1575/5736523_ 133.78129947597686320.089.103918125.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /lo-que-nos-hace-diferentes-es-la-riqueza-de-la-diversidad- 2-24731942650/1393/5613975W 116.980046514076410.087.063194089.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E4%B8%87%E6%BA%90%E5%8A%9E%E9%AB%98%E4%BB%BF%E8%AF%81% 3-24731967240/4/5455037_ 0.281045224777330.00.132814675.00 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-24731950880/869/5293312_ 68.611844131615650.051.383262642.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /catalan/ HTTP/1.0 5-247-0/0/5118953. 0.006042712222140.00.003215809.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-24731929280/2141/4907503_ 184.91132040850158730.0193.852826113.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-navidad-se-adelanta-en-requena-ciudad-espanola-del-vino 7-24731954660/612/4575875_ 50.290138363085720.033.522779488.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2025/07/requena-skyline.jpg HTTP/1.0 8-24731957680/416/4249019_ 37.56036536077138700.019.132668332.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /txoko/ HTTP/1.0 9-247-0/0/3784870. 0.002447032590086650.00.001999086.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-247-0/0/3169138. 0.001353028493248030.00.001835430.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-24731945200/1199/2365026W 98.690023126094170.055.931747138.50 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 12-24731945210/1199/1930242_ 97.12043919857168560.056.801569911.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-navidad-se-adelanta-en-requena-ciudad-espanola-del-vino 13-247-0/0/1367620. 0.002444016033738250.00.001246634.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-247-0/0/1146620. 0.002446013925080160.00.001247343.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-247-0/0/1050696. 0.002429012790039730.00.00934382.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-247-0/0/900272. 0.009623011403599730.00.00888758.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-247-0/0/672127. 0.00962209516887900.00.00757436.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-247-0/0/590388. 0.00963508374268880.00.00511714.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-247-0/0/512509. 0.0096391457600457500.00.00442642.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-247-0/0/443075. 0.00936006858393250.00.00400529.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-247-0/0/432297. 0.00962806564599940.00.00413030.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-247-0/0/393244. 0.009534146208669720.00.00340007.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-247-0/0/376074. 0.00962505932015280.00.00340054.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-247-0/0/322700. 0.00900405379674120.00.00275123.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-247-0/0/218242. 0.00964004458094790.00.00251191.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-247-0/0/208529. 0.00862704159940340.00.00178757.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-247-0/0/187532. 0.009626344001360930.00.00342976.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-247-0/0/157635. 0.00947203616473400.00.00210907.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-247-0/0/168614. 0.00963403604153210.00.0069988.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-247-0/0/157003. 0.00963603396053560.00.0069246.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-247-0/0/137272. 0.00962703220678260.00.0097117.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-247-0/0/121959. 0.00961302994809170.00.00156131.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-247-0/0/114496. 0.00893302906824540.00.00213651.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-247-0/0/107180. 0.00963802820763050.00.00112698.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-247-0/0/124273. 0.00569402813545660.00.0057880.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-247-0/0/121256. 0.00950602749163910.00.00130562.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-247-0/0/123112. 0.00962902768780350.00.0064836.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-247-0/0/101314. 0.00963702455611950.00.0021083.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-247-0/0/100450. 0.00890802424905640.00.0072504.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-247-0/0/107020. 0.00962102426038600.00.0033398.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-247-0/0/72956. 0.00964302147174420.00.0041473.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-247-0/0/61382. 0.00961802019644260.00.0011921.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-247-0/0/61523. 0.001857402020302350.00.00120576.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-247-0/0/48229. 0.001853801817144110.00.0047648.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-247-0/0/48412. 0.001855201782487190.00.0069633.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-247-0/0/52376. 0.001851601836187130.00.0078772.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-247-0/0/52606. 0.001852801760461510.00.0057588.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-247-0/0/44208. 0.001856901664997450.00.0050703.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-247-0/0/46170. 0.001853101655705270.00.0092868.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-247-0/0/45958. 0.001856701597711170.00.0015998.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-247-0/0/50528. 0.001729301632443370.00.0044054.56 ::1http/1.15barricas.com:8080OPTIONS
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c4100f06bb97
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Monday, 01-Dec-2025 04:32:28 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 239 Parent Server MPM Generation: 238 Server uptime: 207 days 21 hours 43 minutes 26 seconds Server load: 1.42 1.49 1.48 Total accesses: 67221508 - Total Traffic: 45469.4 GB - Total Duration: 70827440661 CPU Usage: u424.43 s1650.59 cu7700630 cs1556080 - 51.5% CPU load 3.74 requests/sec - 2.6 MB/second - 0.7 MB/request - 1053.64 ms/request 2 requests currently being processed, 8 idle workers ____.__W..._..W........._....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23822576430/683/5612835_ 94.27044146451075120.022.184066394.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /zona-do/do-jumilla/page/20/ HTTP/1.0 1-23822597000/286/5496322_ 40.02013745451283380.025.563763280.25 127.0.0.1http/1.1aulaprimaria.es:8080GET /robots.txt HTTP/1.0 2-23822603340/162/5377898_ 22.930044423270430.011.203076088.75 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 3-23822604680/128/5224873_ 16.56013943179630300.02.772740749.75 127.0.0.1http/1.1aulaprimaria.es:8080GET /feed/ HTTP/1.0 4-238-0/0/5077224. 0.00212042171419100.00.003154849.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-23822605060/110/4901141_ 17.74018440751639050.01.973124526.00 127.0.0.1http/1.1aulaprimaria.es:8080GET /feed/ HTTP/1.0 6-23822592780/352/4703979_ 49.580039004303710.016.232640330.50 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-23822606830/45/4382438W 7.980036616019540.00.522705740.50 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 8-238-0/0/4076357. 0.001861034453845180.00.002564807.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-238-0/0/3624015. 0.00733031060446420.00.001930259.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-238-0/0/3023473. 0.001871027095133020.00.001711168.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-23822592840/337/2248244_ 45.931021954226330.015.451702587.88 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 12-238-0/0/1823370. 0.001870018747674780.00.001489781.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-238-0/0/1281935. 0.001844015087669480.00.001203948.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-23822592880/350/1067381W 49.570013056026840.019.311208830.50 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET / HTTP/1.0 15-238-0/0/969019. 0.001864011919705590.00.00904629.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-238-0/0/827008. 0.001874010612991110.00.00812619.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-238-0/0/619920. 0.001878558916031310.00.00748440.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-238-0/0/552353. 0.00187507898332500.00.00452962.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-238-0/0/483949. 0.00145307233644480.00.00440001.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-238-0/0/417549. 0.00188006534569080.00.00383785.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-238-0/0/412404. 0.00186606309523380.00.00410886.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-238-0/0/374337. 0.00187705946953030.00.00336510.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-238-0/0/358658. 0.00186005683298620.00.00289626.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-23822593150/344/307695_ 48.3001465163767600.016.39273769.25 127.0.0.1http/1.1aulaprimaria.es:8080GET /robots.txt HTTP/1.0 25-238-0/0/206318. 0.00186704278460350.00.00229051.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-238-0/0/199526. 0.0051603999914590.00.00138149.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-238-0/0/180876. 0.00188203876649160.00.00336172.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-238-0/0/151817. 0.00188103496819060.00.00209036.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-238-0/0/162725. 0.00186303488914960.00.0069685.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-238-0/0/151442. 0.00187303287585940.00.0068912.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-238-0/0/130915. 0.00187203109401000.00.0095255.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-238-0/0/117437. 0.00186802895243010.00.00155706.92 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-238-0/0/110287. 0.00532102817893950.00.00212927.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-238-0/0/102009. 0.00535002705680680.00.00111942.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-238-0/0/117789. 0.00515702714673760.00.0057369.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-238-0/0/114364. 0.00533102638889510.00.00130190.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-238-0/0/119237. 0.00536502688942060.00.0064352.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-238-0/0/98937. 0.00532602389293370.00.0020944.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-238-0/0/97150. 0.00532802339285210.00.0072268.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-238-0/0/102652. 0.00535702344090430.00.0033062.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-238-0/0/72210. 0.00536002099201660.00.0041427.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-238-0/0/59711. 0.00531801958987910.00.0011821.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-238-0/0/57964. 0.00537401949785990.00.00120188.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-238-0/0/44767. 0.00537201748843160.00.0047447.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-238-0/0/45032. 0.00535101710380060.00.0069386.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-238-0/0/51293. 0.005378465491781928160.00.0078632.57 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1764554521.72769498825073242187 47-238-0/0/50833. 0.00535301704815970.00.0057423.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-238-0/0/43006. 0.00533801614090930.00.0050587.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-238-0/0/43178. 0.00531701594570860.00.0092581.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-238-0/0/44734. 0.00530701552341910.00.0015800.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-238-0/0/46201. 0.00532001555631300.00.0042759.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-238-0/0/37593. 0.00536301423044500.00.0024565.56 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410f716115d
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Saturday, 29-Nov-2025 02:16:38 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 237 Parent Server MPM Generation: 236 Server uptime: 205 days 19 hours 27 minutes 36 seconds Server load: 3.55 3.95 4.24 Total accesses: 66780335 - Total Traffic: 45123.4 GB - Total Duration: 70358883542 CPU Usage: u403.27 s1620.93 cu7644850 cs1545230 - 51.7% CPU load 3.76 requests/sec - 2.6 MB/second - 0.7 MB/request - 1053.59 ms/request 2 requests currently being processed, 8 idle workers W___.__................W................................_....... .._...._........................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23620998540/188/5573885W 18.710046088838940.05.204025681.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E4%BA%9E%E5%8D%9A% 1-23620996010/240/5459752_ 32.0802345110994980.06.373715577.25 127.0.0.1http/1.1www.happymama.es:8080POST /wp-login.php HTTP/1.0 2-23620999360/108/5342512_ 9.4106044092048740.02.563014974.25 127.0.0.1http/1.1www.happymama.es:8080POST /wp-login.php HTTP/1.0 3-23620999760/68/5190499_ 5.8506542870484130.01.032733626.50 127.0.0.1http/1.1www.happymama.es:8080POST /wp-login.php HTTP/1.0 4-236-0/0/5044296. 0.0082041875335170.00.003139093.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-23620986030/442/4868992_ 76.5202240461339960.013.613103918.25 127.0.0.1http/1.1www.happymama.es:8080POST /wp-login.php HTTP/1.0 6-23620998990/131/4670685_ 11.5802138694075040.03.582575389.50 127.0.0.1http/1.1www.happymama.es:8080POST /wp-login.php HTTP/1.0 7-236-0/0/4350628. 0.00164036329459100.00.002670749.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-236-0/0/4047978. 0.00760034196859070.00.002546820.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-236-0/0/3599260. 0.00762030831085880.00.001924353.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-236-0/0/3002995. 0.00763026896370970.00.001708605.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-236-0/0/2234231. 0.00824021804157120.00.001700630.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-236-0/0/1810849. 0.00847018614450560.00.001487721.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-236-0/0/1273583. 0.00849014988375620.00.001203100.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-236-0/0/1060021. 0.00860012964494960.00.001201838.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-236-0/0/965139. 0.00122011854651940.00.00904161.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-236-0/0/821708. 0.00857010537866500.00.00812336.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-236-0/0/616615. 0.0081108851392580.00.00748183.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-236-0/0/549559. 0.0077907858682410.00.00452764.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-236-0/0/482715. 0.0079007208317980.00.00439211.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-236-0/0/416266. 0.0076606500489850.00.00380156.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-236-0/0/411389. 0.0051206284663430.00.00410794.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-236-0/0/373136. 0.0077505915547080.00.00336383.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-23620990710/349/357966W 49.43005660529150.06.93289579.53 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 24-236-0/0/305457. 0.0081705129660770.00.00273572.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-236-0/0/205046. 0.0085104252559480.00.00228972.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-236-0/0/198490. 0.0080203979955070.00.00138096.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-236-0/0/179912. 0.0085203853475790.00.00326352.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-236-0/0/151642. 0.0082103482405390.00.00209011.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-236-0/0/160807. 0.0081303461480440.00.0067349.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-236-0/0/150358. 0.0077003263442620.00.0068777.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-236-0/0/130278. 0.00787233091808570.00.0095198.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-236-0/0/117321. 0.0078002886837580.00.00155704.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-236-0/0/108736. 0.0082002791490280.00.00212843.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-236-0/0/101919. 0.0078402695856870.00.00111938.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-236-0/0/117446. 0.0081802704474570.00.0057355.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-236-0/0/113919. 0.0078102626258490.00.00130165.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-236-0/0/117796. 0.0080102670062750.00.0064231.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-236-0/0/98769. 0.0076902379384400.00.0020925.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-236-0/0/96651. 0.0085502321293810.00.0070857.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-236-0/0/102465. 0.0080502334533870.00.0033055.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-236-0/0/71950. 0.0081602087636500.00.0041354.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-236-0/0/58412. 0.0079501943204020.00.0011649.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-236-0/0/57535. 0.0085401936628830.00.00120108.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-236-0/0/44367. 0.0081201732986990.00.0046042.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-236-0/0/44078. 0.0081401698652470.00.0069317.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-236-0/0/51225. 0.0076501773749200.00.0078630.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-236-0/0/50411. 0.0079201692157560.00.0057414.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-236-0/0/42949. 0.0079101606831150.00.0050585.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-236-0/0/42993. 0.0078301585504580.00.0092573.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-236-0/0/43725. 0.0081501528698650.00.0015744.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-236-0/0/46156. 0.0085301551235870.00.0042756.18 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-236-0/0/37209. 0.0082301414540020.00.0024512.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-236-0/0/31110. 0.008100139024
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410f49a9503
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Thursday, 27-Nov-2025 00:23:08 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 235 Parent Server MPM Generation: 234 Server uptime: 203 days 17 hours 34 minutes 6 seconds Server load: 3.94 3.92 3.51 Total accesses: 66190067 - Total Traffic: 44780.8 GB - Total Duration: 69704760506 CPU Usage: u214.36 s1579.24 cu7578460 cs1531580 - 51.8% CPU load 3.76 requests/sec - 2.6 MB/second - 0.7 MB/request - 1053.1 ms/request 1 requests currently being processed, 9 idle workers ...__._..W___....__.._.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-234-0/0/5525225. 0.00210045649375060.00.003990576.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-234-0/0/5411118. 0.00209044685175320.00.003694864.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-234-0/0/5294762. 0.00212043690456550.00.003009752.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-23419345090/142/5145008_ 19.690042463122040.03.042719754.00 127.0.0.1http/1.1docsbestile.albin.es:8080GET /.vscode/sftp.json HTTP/1.0 4-23419345100/136/4998805_ 23.800041477435070.04.033071606.50 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 5-234-0/0/4828694. 0.00213040107188210.00.003082690.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-23419347800/57/4632018_ 7.550038349195040.01.212570526.00 127.0.0.1http/1.1docsbestile.albin.es:8080GET /@vite/env HTTP/1.0 7-234-0/0/4318306. 0.00206036033026120.00.002661530.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-234-0/0/4013065. 0.00204033861039970.00.002520012.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-23419345160/134/3569494W 20.880030554341010.03.051919681.88 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 10-23419347830/54/2979137_ 9.510026653399140.01.981683124.38 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-23419347890/56/2216906_ 10.490021590229170.00.961696079.38 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 12-23419347900/56/1796505_ 8.850018464154890.02.301486753.13 127.0.0.1http/1.1docsbestile.albin.es:8080GET /about HTTP/1.0 13-234-0/0/1261558. 0.00211014859837240.00.001202297.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-234-0/0/1048059. 0.00216012825446460.00.001200005.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-234-0/0/956984. 0.00203011747897510.00.00881875.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-234-0/0/809825. 0.00208010429294250.00.00811575.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-23419345240/145/611608_ 23.39008783398140.05.62736682.94 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server HTTP/1.0 18-23419347930/54/541488_ 9.76007763011310.03.02452332.41 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 19-234-0/0/478498. 0.0021407146660160.00.00437751.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-234-0/0/410130. 0.0020206427353900.00.00379029.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-23419347940/51/406748_ 6.86006202516290.01.87410504.41 127.0.0.1http/1.1docsbestile.albin.es:8080GET /actuator/env HTTP/1.0 22-234-0/0/367646. 0.0020705852950260.00.00335373.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-234-0/0/354418. 0.0021505596600630.00.00283574.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-234-0/0/301393. 0.0020505072214200.00.00273293.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-234-0/0/202143. 0.00116004205318080.00.00228851.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-234-0/0/195057. 0.00116303934387410.00.00137811.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-234-0/0/178024. 0.00116403814194450.00.00326225.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-234-0/0/150086. 0.0049603441250520.00.00208866.92 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-234-0/0/159595. 0.00114903433413890.00.0067292.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-234-0/0/149384. 0.0049403231638120.00.0068081.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-234-0/0/129260. 0.00116103062295250.00.0095055.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-234-0/0/116625. 0.00117302863417970.00.00155677.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-233-0/0/107838. 0.004453402767811660.00.00212791.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-233-0/0/101443. 0.004287502672015990.00.00111906.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-233-0/0/117265. 0.007680702688230430.00.0057351.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-233-0/0/112081. 0.007532202583485220.00.0070305.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-233-0/0/117385. 0.007681202651283720.00.0064170.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-233-0/0/98467. 0.007681002361769660.00.0020859.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-233-0/0/96477. 0.007627602306754570.00.0070854.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-233-0/0/101499. 0.007679502309301120.00.0033018.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-233-0/0/71839. 0.007547502073803870.00.0041324.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-233-0/0/57671. 0.007679901919644580.00.0011615.92 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-233-0/0/56630. 0.007673801915969410.00.00119955.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-233-0/0/44252. 0.007680501718314210.00.0046038.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-233-0/0/43281. 0.0076804511677541630.00.0069281.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-233-0/0/50468. 0.007679201755689960.00.0078536.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-233-0/0/49504. 0.007675901670673410.00.0057350.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-233-0/0/42879. 0.007680301595336100.00.0050584.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-233-0/0/42876. 0.00768012441573938000.00.0092569.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-233-0/0/43525. 0.007640201515533530.00.0015735.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-233-0/0/45988. 0.007680601538205390.00.0042748.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-233-0/0/36965. 0.007682001401183530.00.0024501.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c41072561400
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 23-Nov-2025 02:16:32 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 231 Parent Server MPM Generation: 230 Server uptime: 199 days 19 hours 27 minutes 30 seconds Server load: 5.32 6.07 5.90 Total accesses: 64706550 - Total Traffic: 44069.6 GB - Total Duration: 68590059672 CPU Usage: u170.43 s1547.14 cu7422600 cs1497660 - 51.7% CPU load 3.75 requests/sec - 2.6 MB/second - 0.7 MB/request - 1060.02 ms/request 2 requests currently being processed, 8 idle workers __W__.__W_._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23016220490/36/5400416_ 2.470044820676380.00.363908721.75 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-23016218780/229/5287693_ 18.4505343880708160.02.833607632.00 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 2-23016220840/28/5175610W 2.060042903435790.00.582949039.75 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 3-23016219450/134/5023208_ 9.32018441699907160.02.012697470.25 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /nuevas-gretsch-synchromatic/feed/ HTTP/1.0 4-23016220910/21/4887243_ 3.21041940746104300.00.302986152.50 127.0.0.1http/1.1dev.cemelevadores.es:8080GET /sube-escaleras/carretillas-oruga-sube-escaleras/ HTTP/1.0 5-230-0/0/4718081. 0.0017039384861410.00.003018922.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-23016219230/159/4521925_ 15.4305337649877340.031.452539547.50 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 7-23016220920/26/4217916_ 1.4706635409008810.00.442624650.50 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 8-23016219800/137/3919096W 11.860033267172600.02.332496572.25 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 9-23016218210/267/3490213_ 21.8607530046452220.04.261885689.00 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 10-230-0/0/2916791. 0.0014026227127080.00.001666486.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-23016220330/76/2168466_ 6.7407921246633850.06.821684447.00 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 12-230-0/0/1754459. 0.0010018143380090.00.001461131.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-230-0/0/1233267. 0.0038014605735750.00.001153208.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-230-0/0/1021465. 0.00173012613257340.00.001197504.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-230-0/0/928881. 0.0027011535350680.00.00872667.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-230-0/0/793141. 0.00200010271141980.00.00800024.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-230-0/0/599688. 0.007008658726440.00.00732871.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-230-0/0/533163. 0.0031207663942620.00.00429227.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-230-0/0/467591. 0.0078507040257340.00.00432140.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-230-0/0/405085. 0.0079836361616460.00.00374449.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-230-0/0/398053. 0.0080506108312940.00.00409238.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-230-0/0/362079. 0.0059805782875240.00.00324893.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-230-0/0/346977. 0.0076905511351530.00.00282646.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-230-0/0/297470. 0.0081005016426410.00.00272135.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-230-0/0/195480. 0.00789884139161840.00.00228021.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-230-0/0/191278. 0.0079003886254420.00.00137471.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-230-0/0/175516. 0.0079203771131260.00.00325953.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-230-0/0/147629. 0.008322243395974830.00.00208484.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-230-0/0/155364. 0.00801103387254640.00.0066204.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-230-0/0/145865. 0.0079403190507770.00.0067652.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-230-0/0/128072. 0.0080603035188790.00.0094973.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-230-0/0/113104. 0.0081302815259610.00.00155151.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-230-0/0/107093. 0.0084702741572000.00.00212685.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-230-0/0/98802. 0.0078702638833160.00.00111705.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-230-0/0/115543. 0.008383812662063040.00.0057270.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-230-0/0/111023. 0.0079602556359510.00.0070199.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-230-0/0/115989. 0.0083102626913790.00.0064086.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-230-0/0/95697. 0.0078202328532950.00.0020726.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-230-0/0/93284. 0.0080202269585290.00.0070402.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-230-0/0/100943. 0.0083602288607270.00.0032981.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-230-0/0/70764. 0.0078302048190990.00.0041117.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-230-0/0/56316. 0.008081301897580750.00.0011545.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-230-0/0/56264. 0.0082201898581440.00.00119949.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-230-0/0/43222. 0.0079301696233950.00.0045826.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-230-0/0/43079. 0.0084101663963520.00.0069213.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-230-0/0/48848. 0.0080401732370340.00.0078256.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-230-0/0/49291. 0.0078401657879810.00.0057323.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-230-0/0/42455. 0.0059101580783240.00.0050575.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-230-0/0/42563. 0.0083501560496290.00.0092359.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-230-0/0/42404. 0.0072901493326700.00.0015616.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-230-0/0/45884. 0.0082101527518710.00.0042746.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-230-0/0/35226. 0.0082501380443730.00.0024228.26 ::1http/1.15barricas.com:8080OPTIONS * HTT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410b66335e0
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Thursday, 20-Nov-2025 05:32:00 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 227 Parent Server MPM Generation: 226 Server uptime: 196 days 22 hours 42 minutes 58 seconds Server load: 2.01 3.23 3.54 Total accesses: 63183049 - Total Traffic: 43625.1 GB - Total Duration: 67420691973 CPU Usage: u425.42 s1590.5 cu7267650 cs1462920 - 51.3% CPU load 3.71 requests/sec - 2.6 MB/second - 0.7 MB/request - 1067.07 ms/request 1 requests currently being processed, 9 idle workers .___W___......_.._._............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-226-0/0/5272006. 0.00160044079679840.00.003879851.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-22613775330/53/5165564_ 7.921043153005560.00.823542146.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 2-22613772150/185/5056354_ 28.402042202687140.04.662930747.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 3-22613772470/165/4905507_ 24.921041010118630.02.802683727.50 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 4-22613772570/168/4774629W 25.810040079903220.0113.192921887.00 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 5-22613772490/182/4605212_ 25.630038687963060.03.682923336.00 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-22613748590/1140/4411688_ 190.10064636995184270.024322.062505861.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E8%B0%B7%E6%AD%8C%E6%90%9C%E7%B4%A2seo%E3%80%90%E7%94% 7-22613773300/140/4117582_ 22.41044834817623150.02.742611417.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/tempranillo-y-merlot/ HTTP/1.0 8-226-0/0/3826668. 0.00478032722541460.00.002472340.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-226-0/0/3401690. 0.00730029513499880.00.001859604.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-226-0/0/2851219. 0.00734025819446080.00.001659183.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-226-0/0/2127380. 0.00729020942947940.00.001675009.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-226-0/0/1709441. 0.00518017838279050.00.001449120.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-226-0/0/1209013. 0.00731014406716980.00.001150870.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-22613771540/212/1001350_ 30.14157412417151210.05.581192878.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/aubocassa/ HTTP/1.0 15-226-0/0/912668. 0.00586011378858610.00.00870561.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-226-0/0/779350. 0.00733010132360600.00.00798472.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-22613771600/196/584032_ 31.9424158518539450.02.69730148.44 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /pagos-del-rey-un-potente-motor-para-la-do-toro/5barricas_p 18-226-0/0/523539. 0.0074107560410570.00.00428644.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-22613771620/205/453569_ 29.1816946909509640.0205.29427179.78 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E6%99%AE%E6%8B%89%E8%BE%BE%E7%94%B7%E8%A3%85%E5%A4%96% 20-226-0/0/398060. 0.0073206278825670.00.00374047.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-226-0/0/390195. 0.0062506038098360.00.00408788.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-226-0/0/360157. 0.0073705724801420.00.00323985.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-226-0/0/333138. 0.0074005417349750.00.00281769.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-226-0/0/292068. 0.00182104950070340.00.00271654.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-226-0/0/188776. 0.00182504059951630.00.00221862.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-226-0/0/187511. 0.00167603833771500.00.00137136.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-226-0/0/171880. 0.0063003719940200.00.00325612.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-226-0/0/142947. 0.00170603340966480.00.00208157.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-226-0/0/145988. 0.00182903319006060.00.0065633.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-226-0/0/138182. 0.00182603134714760.00.0066892.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-226-0/0/123971. 0.00183902980531810.00.0094622.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-226-0/0/108978. 0.00158002763755210.00.00154989.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-226-0/0/106142. 0.00891802704176000.00.00212552.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-226-0/0/97324. 0.00896102601398380.00.00111486.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-226-0/0/113017. 0.00894002623145240.00.0057168.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-226-0/0/107649. 0.00895502520204380.00.0069812.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-226-0/0/111180. 0.00866302578497140.00.0063618.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-226-0/0/92883. 0.00892602282211250.00.0020402.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-226-0/0/92555. 0.00893202240386090.00.0070283.92 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-226-0/0/98193. 0.00891602256206020.00.0032784.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-226-0/0/67489. 0.00886902012417380.00.0040848.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-226-0/0/55987. 0.00893401873760080.00.0011364.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-226-0/0/55391. 0.00893901869871170.00.00119861.18 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-226-0/0/42554. 0.00892401672387030.00.0045572.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-226-0/0/42442. 0.00891701638650400.00.0069037.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-226-0/0/46919. 0.00893101703577350.00.0078031.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-226-0/0/48179. 0.00891401632424280.00.0057138.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?time=1686132131317&s=tg(seo999888)google%E6%B3%9B%E7%9B%A 48-226-0/0/41907. 0.00892101556307810.00.0050390.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-226-0/0/41585. 0.00894701533061140.00.0092157.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-226-0/0/38022. 0.00886801463000170.00.0015458.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-226-0/0/44970. 0.00894601501099370.00.0042502.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410fa057f23
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 16-Nov-2025 17:40:12 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 223 Parent Server MPM Generation: 222 Server uptime: 193 days 10 hours 51 minutes 10 seconds Server load: 3.73 3.47 3.58 Total accesses: 61937878 - Total Traffic: 43025.2 GB - Total Duration: 66192883055 CPU Usage: u664.53 s1545.07 cu7099600 cs1427800 - 51% CPU load 3.71 requests/sec - 2.6 MB/second - 0.7 MB/request - 1068.7 ms/request 7 requests currently being processed, 4 idle workers _._WWW__WW..WW.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22210935280/375/5172097_ 78.260043194254500.017.163846158.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 1-222-0/0/5065667. 0.00251042257916410.00.003512680.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-22210932620/529/4960069_ 99.840041339015400.017.402851035.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 3-22210942400/163/4814647W 23.5515040213355800.026.112676819.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s 4-22210943060/158/4684171W 26.110039277430940.04.692908853.50 127.0.0.1http/1.1albinsoft.es:8080POST /wp-cron.php?doing_wp_cron=1763311211.75531792640686035156 5-22210936010/329/4518973W 78.931037917558070.016.722906721.25 127.0.0.1http/1.1albinsoft.es:8080POST /wp-login.php HTTP/1.0 6-22210945020/77/4328043_ 11.700036243277230.03.902419369.00 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-22210937970/261/4044278_ 54.310034152795080.018.662592185.75 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 8-22210943440/136/3759712W 39.971032121030360.05.052459343.25 127.0.0.1http/1.1albinsoft.es:8080POST /wp-login.php HTTP/1.0 9-22210945550/50/3342576W 11.670028935246550.061.171792766.13 127.0.0.1http/1.1albinsoft.es:8080POST /wp-cron.php?doing_wp_cron=1763311211.75781297683715820312 10-222-0/0/2803596. 0.00313025343531130.00.001636886.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-222-0/0/2089406. 0.00658020554814450.00.001624255.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-22210929910/656/1675186W 112.680017493084440.028.431446543.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-json/wordpress-popular-posts/v1/popular-posts HTTP/1.0 13-22210932450/527/1184280W 107.530014126287100.082.471146968.13 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 14-222-0/0/970592. 0.001916012116931730.00.001169831.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-222-0/0/896436. 0.002064011185905930.00.00861065.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-222-0/0/762289. 0.00595109947315880.00.00797604.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-222-0/0/564149. 0.00336708314304440.00.00728620.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-222-0/0/506156. 0.00594907385270250.00.00427758.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-222-0/0/440461. 0.00516006759353270.00.00404768.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-222-0/0/389977. 0.00595206162790880.00.00366577.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-222-0/0/382398. 0.00517105930839130.00.00406168.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-222-0/0/351085. 0.002103105607589560.00.00323538.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-222-0/0/323715. 0.002103805307283340.00.00280361.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-222-0/0/286005. 0.002103204858968530.00.00271284.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-222-0/0/182738. 0.002103703989711230.00.00221551.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-222-0/0/182423. 0.002101003769858870.00.00136677.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-222-0/0/168075. 0.002103603660064250.00.00325422.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-222-0/0/140379. 0.002103403298692210.00.00207944.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-222-0/0/143744. 0.002041503280359870.00.0053034.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-222-0/0/136309. 0.002102203099773010.00.0066833.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-222-0/0/122853. 0.002047602953381720.00.0094592.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-222-0/0/106006. 0.002102302724381230.00.00154504.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-222-0/0/102832. 0.002101802663948840.00.00201302.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-222-0/0/92622. 0.002102002535255710.00.0092526.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-222-0/0/108104. 0.002104502568334020.00.0056995.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-222-0/0/102171. 0.001922802460905520.00.0069573.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-222-0/0/107377. 0.002101702532064130.00.0063353.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-222-0/0/87553. 0.002101902231860920.00.0019996.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-222-0/0/90436. 0.002104402215284280.00.0070155.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-222-0/0/96223. 0.002103502234121940.00.0032640.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-222-0/0/65569. 0.002946901976772040.00.0040723.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-222-0/0/52183. 0.002955501829564010.00.0011157.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-222-0/0/52987. 0.002953901844629650.00.00119712.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-222-0/0/41588. 0.002955601651654850.00.0045513.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-222-0/0/41943. 0.002950901627751540.00.0069005.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-222-0/0/46465. 0.002953801692607810.00.0078008.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-222-0/0/46011. 0.002951501605607480.00.0056802.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-222-0/0/40617. 0.002951001539964380.00.0050324.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-222-0/0/41366. 0.002947301525672440.00.0092149.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-222-0/0/36877. 0.002947501445143920.00.0015405.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-222-0/0/38775. 0.002948101453519470.00.0042076.16 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /favicon.ico
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410efe16bc5
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 14-Nov-2025 19:44:05 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 221 Parent Server MPM Generation: 220 Server uptime: 191 days 12 hours 55 minutes 3 seconds Server load: 1.38 1.79 1.78 Total accesses: 61492863 - Total Traffic: 42696.4 GB - Total Duration: 65758213748 CPU Usage: u1098.7 s1644.1 cu7052700 cs1417620 - 51.2% CPU load 3.72 requests/sec - 2.6 MB/second - 0.7 MB/request - 1069.36 ms/request 2 requests currently being processed, 8 idle workers __W__.___W_..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2209478240/963/5134822_ 121.6802842862748920.063.593825203.00 127.0.0.1http/1.1aulaprimaria.es:8080GET /wp-includes/js/dist/script-modules/block-library/query/ HT 1-2209481410/837/5028248_ 105.010441936802740.025.363509083.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 2-2209449500/1971/4923929W 238.230041025532240.074.792839646.00 127.0.0.1http/1.1aulaprimaria.es:8080GET /wp-includes/js/imgareaselect/index.php HTTP/1.0 3-2209479620/932/4778831_ 122.690039914349010.055.532665632.00 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 4-2209477340/938/4649629_ 121.500038972431950.025.302895295.50 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-220-0/0/4486696. 0.00217037635723650.00.002870986.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-2209496350/104/4293381_ 16.310035960641310.02.462408823.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /about HTTP/1.0 7-2209485750/687/4013618_ 96.970033894855980.045.532569397.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 8-2209485990/671/3730205_ 88.320031845209480.026.662445296.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /.vscode/sftp.json HTTP/1.0 9-2209474260/1043/3318545W 141.590028718786210.031.101760455.00 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 10-2209474270/1057/2781363_ 137.900725150709470.041.381632104.63 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server HTTP/1.0 11-220-0/0/2073098. 0.001854020405183900.00.001575959.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-220-0/0/1668792. 0.002197017410684180.00.001445557.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-220-0/0/1176294. 0.001445014035139130.00.001140934.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-220-0/0/964505. 0.002151012049801890.00.001150602.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-220-0/0/890896. 0.002204011104124600.00.00832935.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-220-0/0/758843. 0.00174409899540220.00.00797241.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-220-0/0/559887. 0.002059908262849740.00.00727892.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-220-0/0/502477. 0.002059807339424310.00.00427393.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-220-0/0/438973. 0.003104206731923580.00.00404653.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-220-0/0/387273. 0.003106106126377080.00.00366453.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-220-0/0/380794. 0.003106305904840490.00.00406074.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-220-0/0/349278. 0.003104805574956640.00.00323297.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-220-0/0/323001. 0.003105405288783870.00.00280324.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-220-0/0/283257. 0.003104104825548620.00.00271138.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-220-0/0/182167. 0.003105903969659570.00.00221447.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-220-0/0/181984. 0.003106703756790340.00.00136501.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-220-0/0/166129. 0.002970703642248660.00.00325206.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-220-0/0/137950. 0.003105503277783440.00.00207749.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-220-0/0/143159. 0.003054403268430770.00.0053013.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-220-0/0/135282. 0.003104003080692080.00.0066787.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-220-0/0/121890. 0.003104702936448800.00.0094558.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-220-0/0/105587. 0.003103902710034370.00.00153407.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-220-0/0/102756. 0.003106602656262020.00.00201300.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-220-0/0/91658. 0.003081002519047950.00.0092451.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-220-0/0/108011. 0.003104602560941040.00.0056990.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-220-0/0/100431. 0.003105102439376670.00.0069493.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-220-0/0/107290. 0.003105802526829170.00.0063351.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-220-0/0/87504. 0.002607302226429860.00.0019996.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-220-0/0/90384. 0.003106502209956650.00.0070153.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-220-0/0/95448. 0.003105002219387270.00.0032563.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-220-0/0/65269. 0.005651801969788200.00.0040713.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-220-0/0/52149. 0.006002401824579320.00.0011156.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-220-0/0/52925. 0.006001501839161690.00.00119709.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-220-0/0/40883. 0.006003801639183200.00.0045443.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-220-0/0/41842. 0.006004601622628760.00.0069002.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-220-0/0/46400. 0.006007101686908850.00.0077978.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-220-0/0/45237. 0.006004501586876800.00.0010627.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-220-0/0/40031. 0.006003001530249770.00.0050295.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-220-0/0/41327. 0.006007801521976570.00.0092149.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-220-0/0/36843. 0.006008801441452960.00.0015404.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-220-0/0/38654. 0.006006301448229780.00.0042070.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-220-0/0/33285. 0.006008401339429630.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c41018c080c4
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Wednesday, 12-Nov-2025 18:13:23 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 219 Parent Server MPM Generation: 218 Server uptime: 189 days 11 hours 24 minutes 21 seconds Server load: 1.42 1.72 1.76 Total accesses: 60966273 - Total Traffic: 42365.8 GB - Total Duration: 65244735495 CPU Usage: u470.75 s1511.07 cu6993980 cs1405690 - 51.3% CPU load 3.72 requests/sec - 2.7 MB/second - 0.7 MB/request - 1070.18 ms/request 2 requests currently being processed, 8 idle workers .___._...W.__.W..._....._....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-218-0/0/5090070. 0.00180042467181250.00.003749186.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-2187761790/96/4983956_ 12.421041549269240.03.493494745.00 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /banners/77-banner%20mail.png HTTP/1.0 2-2187762340/69/4881256_ 10.881040656573710.01.972832295.75 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 3-2187759260/170/4738077_ 29.7107339560162300.06.802652638.50 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-json/wc/v3/customers HTTP/1.0 4-218-0/0/4609445. 0.00476038616008320.00.002888356.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-2187759290/171/4447665_ 25.080037294170230.010.272858172.50 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 6-218-0/0/4255503. 0.00753035631775830.00.002402682.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-218-0/0/3978107. 0.00756033580598280.00.002564722.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-218-0/0/3697986. 0.00751031563188140.00.002374797.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-2187756290/262/3289713W 46.240028460295630.024.401733845.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?pdc=n HTTP/1.0 10-218-0/0/2759064. 0.00758024928480170.00.001604236.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-2187756330/250/2056123_ 42.740020238793920.019.961573969.50 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /banners/66-Guild%20F-2512E%20Maple%20LH%20Ads%20265x235.jp 12-2187756340/260/1652604_ 43.790017247555750.012.391440519.63 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 13-218-0/0/1166305. 0.00754013924045020.00.001137759.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-2187748280/472/952664W 90.880011928297990.078.801142049.50 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 15-218-0/0/881928. 0.00749011005014500.00.00827930.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-218-0/0/754920. 0.0049009824829930.00.00774975.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-218-0/0/556038. 0.0065908198784700.00.00706827.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-2187756420/240/498844_ 45.89007286269010.011.85427093.72 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-218-0/0/433123. 0.0047006667760270.00.00404206.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-218-0/0/384607. 0.00158606075643160.00.00366260.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-218-0/0/377112. 0.00159005851959540.00.00405759.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-218-0/0/347499. 0.00140405549869850.00.00323215.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-218-0/0/320910. 0.00158705251239640.00.00279060.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-2187748450/470/279862_ 95.28004776042810.028.28270883.53 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /banners/86-thermion.jpg HTTP/1.0 25-218-0/0/180861. 0.00667003939932890.00.00220442.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-218-0/0/181355. 0.00688403736339090.00.00136449.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-218-0/0/164938. 0.00687703623031790.00.00325124.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-218-0/0/137457. 0.00690803263306490.00.00207683.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-218-0/0/142527. 0.00624003255069120.00.0052976.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-218-0/0/133132. 0.00688503055730370.00.0066656.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-218-0/0/121254. 0.00690702920936560.00.0094535.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-218-0/0/103206. 0.00689202688427640.00.00153291.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-218-0/0/100151. 0.00325002632556240.00.00201159.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-218-0/0/91449. 0.00690602510838100.00.0092444.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-218-0/0/107366. 0.00513002549424110.00.0056971.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-218-0/0/100167. 0.00688802430149950.00.0069480.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-218-0/0/107147. 0.00688602519183620.00.0063305.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-218-0/0/84925. 0.00633602205073780.00.0019754.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-218-0/0/90325. 0.00690502204531870.00.0070152.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-218-0/0/94713. 0.00688702211332630.00.0032473.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-218-0/0/65068. 0.0047500431963519440.00.0040708.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-218-0/0/52039. 0.004749201819116830.00.0011153.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-218-0/0/52647. 0.004749001833012840.00.00119667.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-218-0/0/40253. 0.004746901627973700.00.0045428.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-218-0/0/41638. 0.004747201614513950.00.0068998.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-218-0/0/46349. 0.004749601684047790.00.0077977.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-218-0/0/44890. 0.004746001579658860.00.0010612.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-218-0/0/39980. 0.004631101527740740.00.0050294.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-218-0/0/41054. 0.004749401517332940.00.0092121.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-218-0/0/36573. 0.004747801433339880.00.0015394.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-218-0/0/38172. 0.004745801440224340.00.0042058.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-218-0/0/33214. 0.004745101337217100.00.00<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410a4054f15
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Tuesday, 11-Nov-2025 00:00:30 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 218 Parent Server MPM Generation: 217 Server uptime: 187 days 17 hours 11 minutes 28 seconds Server load: 5.64 3.20 2.19 Total accesses: 60534594 - Total Traffic: 42040.7 GB - Total Duration: 64773843253 CPU Usage: u134.46 s1440 cu6931130 cs1393980 - 51.3% CPU load 3.73 requests/sec - 2.7 MB/second - 0.7 MB/request - 1070.03 ms/request 12 requests currently being processed, 4 idle workers WWGGW_WWW_WGWW__................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2176422140/0/5053541W 0.009042121409840.00.003728564.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /entre-palabras/?pdc=a HTTP/1.0 1-2176422190/4/4948446W 0.006041215460650.00.003489065.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /gastronomia/?paged=98 HTTP/1.0 2-2166420430/4/4847851G 0.4523040333451240.01.282827166.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-json/wp/v2/tags/14427 HTTP/1.0 3-2166417860/164/4706371G 30.2425039256191810.08.742646990.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 4-2176422210/7/4578920W 0.063038315504700.00.102858538.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-json/wordpress-popular-posts/v1/popular-posts HTTP/1.0 5-2176422130/8/4418937_ 0.800037012500210.00.062805413.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-2176422240/7/4227103W 0.930035358743860.00.022387075.75 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 7-2176422120/3/3950999W 0.008033309803250.00.082490062.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/brel/ HTTP/1.0 8-2176422150/0/3675009W 0.009031328307750.00.002367849.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 9-2176422560/0/3269824_ 0.0004123728253265800.00.001723327.25 127.0.0.1http/1.1bajosybajistas.com:8080POST /?wordfence_syncAttackData=1762815587.6111 HTTP/1.0 10-2176422160/2/2741659W 0.009024746776490.015.251602298.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /clos-de-lom-llega-a-el-casino-a-sorbos-copas-que-hablan-de 11-2166419460/84/2042351G 15.5623020085612670.03.971556738.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/sorteo/?pdc=a HTTP/1.0 12-2176422270/1/1642554W 0.003017118682420.00.001429838.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /robots.txt HTTP/1.0 13-2176422290/4/1155789W 0.411013802810340.00.061114404.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E4%B8%96%E7%95%8C% 14-2176422510/5/941489_ 0.1604911808063980.00.041138674.50 127.0.0.1http/1.1bajosybajistas.com:8080POST /wp-login.php HTTP/1.0 15-2176422550/1/870673_ 0.0707810891242660.00.02827192.75 127.0.0.1http/1.1bajosybajistas.com:8080POST /wp-login.php HTTP/1.0 16-216-0/0/749321. 0.00207609754720600.00.00774429.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-216-0/0/552190. 0.00358408135956340.00.00706060.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-216-0/0/495073. 0.00298607232703280.00.00426826.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-216-0/0/426619. 0.00358006591803860.00.00395214.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-216-0/0/378997. 0.00359406002085000.00.00364969.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-216-0/0/372530. 0.00358505790592710.00.00405481.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-216-0/0/344141. 0.00258205507414810.00.00323018.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-216-0/0/318234. 0.00258005211297700.00.00278829.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-216-0/0/277353. 0.0035954214743393410.00.00270741.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-216-0/0/180039. 0.00667303918919300.00.00220373.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-216-0/0/180202. 0.00693903713848750.00.00136405.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-216-0/0/164245. 0.00716603607810170.00.00325098.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-216-0/0/135848. 0.00716503238107930.00.00207334.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-216-0/0/140945. 0.00716303234511650.00.0052887.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-216-0/0/131930. 0.00693803033331670.00.0066583.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-216-0/0/121033. 0.001883402911230860.00.0094515.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-216-0/0/102563. 0.001882402667581480.00.00130218.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-216-0/0/98151. 0.001883602610127980.00.00201011.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-216-0/0/90506. 0.001866902492560930.00.0092396.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-216-0/0/106426. 0.001884902532052190.00.0056865.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-216-0/0/99848. 0.001740802416655350.00.0069457.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-216-0/0/106210. 0.001618202504680820.00.0062769.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-216-0/0/84444. 0.001881502188486540.00.0019685.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-216-0/0/89963. 0.001882002193702020.00.0070141.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-216-0/0/94329. 0.001884602197507470.00.0032439.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-216-0/0/64558. 0.002393301952343980.00.0038177.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-216-0/0/51909. 0.002409901812952250.00.0011151.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-216-0/0/51079. 0.002410601808772340.00.00117498.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-216-0/0/40172. 0.0024103231623205040.00.0045421.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-216-0/0/41344. 0.002406701605095580.00.0068984.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-216-0/0/45788. 0.002407501674843620.00.0077917.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-216-0/0/44835. 0.002406101575688020.00.0010611.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-216-0/0/39581. 0.002412101518533980.00.0050284.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-216-0/0/40985. 0.002408101512712730.00.0092119.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-216-0/0/36512. 0.002409001430437980.00.0015393.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-216-0/0/38054. 0.002406301434143760.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410d5c3e4e3
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Saturday, 08-Nov-2025 16:58:28 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 215 Parent Server MPM Generation: 214 Server uptime: 185 days 10 hours 9 minutes 26 seconds Server load: 2.08 1.86 2.29 Total accesses: 59845150 - Total Traffic: 41620.4 GB - Total Duration: 64116217749 CPU Usage: u820.75 s1540.82 cu6833700 cs1376880 - 51.3% CPU load 3.74 requests/sec - 2.7 MB/second - 0.7 MB/request - 1071.37 ms/request 2 requests currently being processed, 8 idle workers W__.___.___.W................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2144560410/1364/4995019W 257.130041631652950.066.123705625.75 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 1-2144590420/213/4891614_ 34.570040730838490.019.893422910.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/themes/5barricas/fonts/TitilliumWeb-Regular.wof 2-2144585530/384/4792712_ 67.75093339873653490.013.722806161.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-json/wordpress-popular-posts/v1/popular-posts HTTP/1.0 3-214-0/0/4652203. 0.00246038793854250.00.002627875.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-2144585920/361/4527689_ 65.081637871876890.013.132848505.00 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /descargar-revista/?num=40 HTTP/1.0 5-2144591650/169/4368324_ 29.320036576710860.06.172752276.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-2144575900/863/4181012_ 150.17087434960974740.032.712375121.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/guia-robert-parker/ HTTP/1.0 7-214-0/0/3907690. 0.00249032939321230.00.002435834.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-2144589740/237/3636317_ 42.140177830981981940.011.702335618.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 9-2144573740/930/3235020_ 180.580027941150060.039.311716506.88 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2025/11/congreso-alc-5-1200.jpg HTTP/1. 10-2144593490/123/2711867_ 16.890024472461840.03.591587766.88 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/fondo-cabecera-mob.jpg HTTP/1.0 11-214-0/0/2020657. 0.00250019865838210.00.001549135.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-2144594340/80/1619123W 9.170016891274900.01.911422842.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-json/wordpress-popular-posts/v1/popular-posts HTTP/1.0 13-214-0/0/1142063. 0.003455013650728320.00.001102330.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-214-0/0/931296. 0.002670011697510020.00.001138054.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-214-0/0/858574. 0.003452010765450130.00.00826373.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-214-0/0/740322. 0.00319109655754920.00.00771307.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-214-0/0/546693. 0.00343608072747090.00.00703850.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-214-0/0/487811. 0.00346107158224810.00.00426104.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-214-0/0/415585. 0.00277906484049790.00.00362544.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-214-0/0/374024. 0.00344705940293110.00.00364638.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-214-0/0/363758. 0.00346405711958570.00.00404955.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-214-0/0/339143. 0.001065305453729190.00.00322775.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-214-0/0/313336. 0.001064505152385510.00.00278452.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-214-0/0/275074. 0.001067204708995600.00.00270607.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-214-0/0/178147. 0.001066203890308220.00.00219653.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-214-0/0/178087. 0.001066603681444480.00.00136170.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-214-0/0/160181. 0.001065003557949780.00.00324711.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-214-0/0/135159. 0.001063803220992240.00.00207312.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-214-0/0/139245. 0.001059303205451320.00.0052795.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-214-0/0/131545. 0.001065903017855490.00.0066571.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-214-0/0/120212. 0.001067102891707140.00.0094472.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-214-0/0/100839. 0.0010663222641630190.00.00130004.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-214-0/0/97498. 0.00513602595844120.00.00200271.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-214-0/0/90224. 0.00962002481114720.00.0091716.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-214-0/0/106024. 0.001067402519085960.00.0056850.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-214-0/0/98652. 0.002143502396565140.00.0069407.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-214-0/0/105133. 0.002145002488998890.00.0062274.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-214-0/0/84274. 0.002139902176057980.00.0019679.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-214-0/0/89383. 0.002141602179309630.00.0070062.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-214-0/0/93575. 0.002044202183616880.00.0032418.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-214-0/0/64448. 0.002143401944616790.00.0038173.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-214-0/0/51774. 0.002139801806166560.00.0011149.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-214-0/0/51016. 0.002141301802961740.00.00117497.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-214-0/0/39545. 0.002078001608204560.00.0045394.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-214-0/0/40364. 0.002143301590185730.00.0068915.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-214-0/0/45274. 0.002141501660334600.00.0051373.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-214-0/0/44650. 0.002139701566900160.00.004650.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-214-0/0/39533. 0.002144901513473190.00.0050283.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-214-0/0/40910. 0.002145701508197760.00.0092118.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-214-0/0/35991. 0.002144301419289350.00.0015342.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-214-0/0/37435. 0.002142901422161670.00.0042024.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c4103658ece2
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 07-Nov-2025 06:51:37 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 212 Parent Server MPM Generation: 211 Server uptime: 184 days 2 minutes 35 seconds Server load: 1.33 1.19 1.55 Total accesses: 59423707 - Total Traffic: 41400.8 GB - Total Duration: 63354922319 CPU Usage: u560.81 s1518.04 cu6771270 cs1365500 - 51.2% CPU load 3.74 requests/sec - 2.7 MB/second - 0.7 MB/request - 1066.16 ms/request 4 requests currently being processed, 6 idle workers __WW_W._......_...............W..._............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2113305730/560/4961594_ 50.620041295422600.042.853671104.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 1-2113299250/870/4857726_ 80.590040402256540.061.403402923.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /about HTTP/1.0 2-2113309820/292/4759255W 29.130039539865020.015.072801695.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /dos-nuevos-vinos-se-unen-a-la-familia-de-fruto-noble-la-ga 3-2113315490/78/4618342W 10.800038476384600.02.032611794.75 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 4-2113306670/486/4496545_ 45.610037570537140.031.412845134.75 127.0.0.1http/1.1docsbestile.albin.es:8080GET /.vscode/sftp.json HTTP/1.0 5-2113312210/189/4336357W 16.900036275287630.06.822749612.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=winning%20club%E8%B 6-211-0/0/4151593. 0.00264034670663980.00.002364565.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-2113309270/327/3879816_ 25.900032661882780.017.542432685.75 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-211-0/0/3610087. 0.001277030715453060.00.002330586.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-211-0/0/3213497. 0.001789027695603590.00.001691730.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-211-0/0/2691255. 0.001347024239321820.00.001584060.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-211-0/0/2006680. 0.00974019693857900.00.001541418.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-211-0/0/1605857. 0.003012016729824470.00.001413446.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-211-0/0/1130873. 0.003006013501951060.00.001074147.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-2113291810/1106/924560_ 108.450011588072100.0287.411137419.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 15-211-0/0/854284. 0.002619010685443120.00.00825995.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-211-0/0/737258. 0.00300509584579520.00.00771148.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-211-0/0/541923. 0.00299707994430060.00.00703523.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-211-0/0/483500. 0.00275807077020130.00.00425757.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-211-0/0/410665. 0.00301366402773870.00.00362022.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-211-0/0/372040. 0.00292705879472440.00.00364405.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-211-0/0/362971. 0.00300005657658670.00.00404887.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-211-0/0/337512. 0.00299805396802720.00.00322717.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-211-0/0/312386. 0.00298805105576050.00.00278408.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-211-0/0/273621. 0.00300804655266070.00.00270537.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-211-0/0/177445. 0.00302403845232070.00.00173923.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-211-0/0/177532. 0.00302003635544040.00.00136151.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-211-0/0/159474. 0.00299503515312110.00.00324694.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-211-0/0/133837. 0.00299903173582940.00.00207157.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-211-0/0/138883. 0.00303503162309970.00.0052783.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-2113292270/1058/130755W 108.01002973872060.01290.4866541.45 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=lva%E8%B4%A7%E5%9C%A8%E5%93%AA%E9%87%8C%E6%9C%89%7B%E8% 31-211-0/0/119809. 0.00303402853152610.00.0094461.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-211-0/0/100343. 0.00249302601081650.00.00129989.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-211-0/0/95547. 0.00303312548760540.00.00200125.73 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2025/11/251104-chozas-carrascal-guia-pe 34-2113292320/1042/89050_ 106.91002438870190.010996.2191641.90 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 35-211-0/0/105554. 0.00301102485242600.00.0056827.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-211-0/0/98071. 0.00301402354997900.00.0069314.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-211-0/0/104854. 0.00303202451468130.00.0062267.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-211-0/0/83555. 0.00299602140122970.00.0019655.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-211-0/0/89117. 0.00302802143845500.00.0070054.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-211-0/0/92652. 0.0030103152141843950.00.0032390.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-211-0/0/63529. 0.00300901907062790.00.0038042.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-211-0/0/51504. 0.00303101773294220.00.0011142.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-211-0/0/50808. 0.00281001763859740.00.00117491.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-211-0/0/39007. 0.00303001574172150.00.0045374.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-211-0/0/39936. 0.00282301551607590.00.0068853.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-211-0/0/44859. 0.00299201626886860.00.0051305.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-211-0/0/44197. 0.001357801532724140.00.003410.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-211-0/0/39310. 0.001362101475010110.00.0050276.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-211-0/0/40600. 0.001359901476503900.00.0092094.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-211-0/0/35805. 0.001363201388217620.00.0015338.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-211-0/0/37157. 0.001358201386030310.00.0042017.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-211
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410eebbc0ad
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Wednesday, 05-Nov-2025 15:54:49 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 210 Parent Server MPM Generation: 209 Server uptime: 182 days 9 hours 5 minutes 47 seconds Server load: 0.89 1.36 1.82 Total accesses: 58942015 - Total Traffic: 40988.4 GB - Total Duration: 62902955452 CPU Usage: u544.64 s1484.48 cu6719390 cs1354310 - 51.2% CPU load 3.74 requests/sec - 2.7 MB/second - 0.7 MB/request - 1067.2 ms/request 1 requests currently being processed, 9 idle workers .__W_______..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-209-0/0/4923198. 0.002040990611480.00.003646433.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-2091916600/1377/4817127_ 163.850040090159420.070.693386159.00 127.0.0.1http/1.1docsbestile.albin.es:8080GET /.vscode/sftp.json HTTP/1.0 2-2091944420/175/4722081_ 18.450039239410750.013.482789440.00 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 3-2091942120/319/4580302W 49.830038186656800.056.322593300.00 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 4-2091940670/361/4463861_ 58.700037305495180.015.882805425.75 127.0.0.1http/1.1docsbestile.albin.es:8080GET /actuator/env HTTP/1.0 5-2091937380/559/4306295_ 80.210036021977500.050.152718134.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /about HTTP/1.0 6-2091940290/426/4119873_ 65.670034411357540.014.002321968.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 7-2091946390/66/3853420_ 7.620032443944880.035.952414201.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server HTTP/1.0 8-2091948010/23/3580869_ 3.400030482054780.00.492320432.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 9-2091948490/5/3188491_ 0.290027485830960.00.041644654.63 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-2091933690/691/2669774_ 97.070024061104180.059.871580151.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /banners/1035-250618-dominio-de-la-vega-enoturismo-sostenib 11-209-0/0/1991077. 0.0090019560965540.00.001491942.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-209-0/0/1592572. 0.00776016607329900.00.001411711.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-209-0/0/1126135. 0.009008013427430550.00.001048099.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-209-0/0/918350. 0.009002011518955310.00.001136686.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-209-0/0/847281. 0.009070010616243950.00.00824004.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-209-0/0/730523. 0.00903709515703920.00.00769171.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-209-0/0/534942. 0.00900707928440250.00.00703122.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-209-0/0/479576. 0.00905007032573010.00.00425471.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-209-0/0/405648. 0.00705806349291380.00.00361614.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-209-0/0/366614. 0.00899505822055870.00.00349712.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-209-0/0/358499. 0.00897705613718210.00.00404617.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-209-0/0/336042. 0.00904905373090100.00.00322658.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-209-0/0/308474. 0.00900905051321600.00.00276318.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-209-0/0/268773. 0.00905904611047940.00.00269979.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-209-0/0/176647. 0.00845703829260240.00.00173778.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-209-0/0/174860. 0.00905303605714990.00.00136024.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-209-0/0/157814. 0.00908103494627840.00.00324614.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-209-0/0/132272. 0.00907603140368240.00.00203745.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-209-0/0/136638. 0.00899103130015120.00.0052523.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-209-0/0/126085. 0.00900002931637670.00.0064919.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-209-0/0/117947. 0.00902402830249900.00.0082644.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-209-0/0/100038. 0.00907502587769390.00.00129293.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-209-0/0/94143. 0.00904102533685710.00.00198623.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-209-0/0/86033. 0.00902602403394710.00.0079375.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-209-0/0/104517. 0.00900402475702700.00.0056795.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-209-0/0/95964. 0.00901002334415710.00.0067406.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-209-0/0/103471. 0.00904302429078180.00.0056600.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-209-0/0/82599. 0.00901602124340480.00.0019583.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-209-0/0/86371. 0.00907302126195200.00.0069803.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-209-0/0/91707. 0.00903302130965840.00.0032229.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-209-0/0/62491. 0.00904701898939450.00.0038034.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-209-0/0/51442. 0.00906701767529760.00.0011140.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-209-0/0/50641. 0.00464301754451280.00.00116464.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-209-0/0/38955. 0.00907101569428710.00.0045373.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-209-0/0/39866. 0.00899801545317100.00.0068830.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-209-0/0/43942. 0.00905101619725070.00.0051301.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-209-0/0/43136. 0.00902201525783650.00.003406.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-209-0/0/38567. 0.00903001460273200.00.0035666.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-209-0/0/40543. 0.00906801471707370.00.0092093.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-209-0/0/35530. 0.00899401382753190.00.0015336.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-209-0/0/37064. 0.00901501380629790.00.0042015.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-209-0/0/32722. 0.00904801292401140.00.0023892.98 ::1http/1.15barricas.com:8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410ab9ec85c
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Monday, 03-Nov-2025 18:52:26 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 208 Parent Server MPM Generation: 207 Server uptime: 180 days 12 hours 3 minutes 24 seconds Server load: 1.39 1.44 1.50 Total accesses: 58491179 - Total Traffic: 40579.4 GB - Total Duration: 62331446391 CPU Usage: u757.41 s1530.19 cu6651710 cs1340890 - 51.3% CPU load 3.75 requests/sec - 2.7 MB/second - 0.7 MB/request - 1065.66 ms/request 2 requests currently being processed, 8 idle workers ______W.W__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-207386030/563/4884412_ 61.880040586156550.046.263623361.75 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 1-207368630/1080/4779671_ 125.580039705648650.049.393348840.50 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 2-207397210/157/4685121_ 15.290038864802940.011.912766925.75 127.0.0.1http/1.1docsbestile.albin.es:8080GET /about HTTP/1.0 3-207392900/315/4545125_ 30.040037827674170.027.362548014.00 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 4-207390230/430/4428474_ 41.8201736947323350.025.452801288.75 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-content/uploads/2014/07/ESP1-658x1024.jpg HTTP/1.0 5-207395330/256/4273697_ 22.380035685479370.017.582690112.00 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-207400120/33/4087572W 3.840034079003060.00.722310426.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 7-207-0/0/3824811. 0.0076032155172300.00.002406324.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-207385380/603/3553702W 64.830030188237040.038.212258331.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E9%87%91%E5%9D%9B%E5%81%9A%E8%AF%81%5B%E5%8A%9E%E8%AF% 9-207369170/1081/3166888_ 130.370027242073060.0107.941635646.88 127.0.0.1http/1.1docsbestile.albin.es:8080GET /.vscode/sftp.json HTTP/1.0 10-207326150/2539/2647197_ 321.66046123813363820.0206.141527229.88 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/codorniu/page/2/?pdc=n HTTP/1.0 11-207-0/0/1975424. 0.003601019375668300.00.001466415.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-207-0/0/1578155. 0.008713016439572150.00.001410470.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-207-0/0/1114567. 0.0010304013284714200.00.001047153.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-207-0/0/915388. 0.0010303011444324190.00.001112926.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-207-0/0/840984. 0.009653010526791230.00.00821652.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-207-0/0/723414. 0.001030209420561520.00.00763257.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-207-0/0/532906. 0.002108807870002780.00.00701689.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-207-0/0/476682. 0.002108706975765590.00.00425324.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-207-0/0/402311. 0.002047206292207900.00.00361451.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-207-0/0/364951. 0.001857105782572600.00.00349618.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-207-0/0/356134. 0.001917405551839360.00.00352690.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-207-0/0/334456. 0.002011705327007280.00.00322581.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-207-0/0/305378. 0.002104004996133020.00.00276152.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-207-0/0/265928. 0.002109704559582870.00.00269804.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-207-0/0/173853. 0.002109403781893820.00.00173646.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-207-0/0/174549. 0.001939203588253270.00.00136016.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-207-0/0/156884. 0.002341703467793390.00.00324514.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-207-0/0/132124. 0.002829203124053600.00.00203741.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-207-0/0/135978. 0.002782203100687190.00.0052506.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-207-0/0/124937. 0.002829102901149350.00.0064880.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-207-0/0/117865. 0.002830202815661270.00.0082643.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-207-0/0/99461. 0.003920202567049770.00.00129207.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-207-0/0/93728. 0.003921902518512440.00.00198608.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-207-0/0/85940. 0.003922802391395880.00.0079374.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-207-0/0/103579. 0.003923502449445680.00.0056747.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-207-0/0/95315. 0.003916702314676860.00.0067365.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-207-0/0/103285. 0.003921802415633220.00.0056587.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-207-0/0/82334. 0.003919902110817230.00.0019536.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-207-0/0/86223. 0.003919002115691040.00.0069800.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-207-0/0/91497. 0.003924002120744870.00.0032227.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-207-0/0/62297. 0.003916301887823910.00.0038031.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-207-0/0/51050. 0.003922601748192160.00.0011101.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-207-0/0/48824. 0.003907401735500290.00.00116390.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-207-0/0/38600. 0.003922301557034290.00.0045353.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-207-0/0/39797. 0.003917101537012880.00.0068829.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-207-0/0/43668. 0.003831601608718800.00.0051295.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-207-0/0/42992. 0.003919401516475560.00.003403.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-207-0/0/38405. 0.003916901451855540.00.0035663.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-207-0/0/39915. 0.003918901458695370.00.0092068.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-207-0/0/35435. 0.003917501375251350.00.0015335.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-207-0/0/36351. 0.003920801364576210.00.0042003.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-207-0/0/32671. 0.00392160128
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410d3f1c202
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 19-Apr-2024 00:51:57 CEST Restart Time: Friday, 29-Mar-2024 06:46:03 CET Parent Server Config. Generation: 31 Parent Server MPM Generation: 30 Server uptime: 20 days 17 hours 5 minutes 54 seconds Server load: 3.93 3.90 3.91 Total accesses: 7468746 - Total Traffic: 4278.5 GB - Total Duration: 4174581249 CPU Usage: u152.87 s161.28 cu434605 cs105759 - 30.2% CPU load 4.17 requests/sec - 2.4 MB/second - 0.6 MB/request - 558.94 ms/request 1 requests currently being processed, 9 idle workers __W___._._.._.._................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3025073410/166/600746_ 14.03103018962870.013.17320075.16 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 1-3025054830/219/569293_ 19.79102887464540.015.36319706.28 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 2-3025061020/207/544848W 17.63002774063870.023.74484771.53 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 3-3025077520/170/519811_ 13.22002648864180.012.99302866.59 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-3025107870/48/477006_ 3.6916122480197370.03.85286686.47 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E5%AE%89%E7%9C%A0% 5-3025105830/69/489531_ 4.4106182475132320.03.82287671.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E9%80%83%E8%B7%91% 6-30-0/0/423576. 0.0012902256651970.00.00361289.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-3025051590/236/404492_ 19.18102123453920.023.08156175.27 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 8-30-0/0/362711. 0.0058401885909330.00.00148882.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-3025051870/239/324335_ 20.87017431725405780.028.92159233.25 127.0.0.1http/1.1www.gramatica-alemana.es:8080POST /tg-webhook.php HTTP/1.0 10-30-0/0/297027. 0.00122601602462360.00.00175561.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-30-0/0/261378. 0.00118101438691120.00.00129208.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-3025016550/391/234275_ 31.8814011261191910.035.7875987.81 127.0.0.1http/1.1www.happymama.es:8080GET /tag/rebollones-al-ajillo/ HTTP/1.0 13-30-0/0/194025. 0.00145501088757390.00.0062823.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-30-0/0/188245. 0.00145101062985650.00.00165335.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-3025016570/381/175021_ 33.041384982198040.038.5173759.22 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tapas-y-mucho-espectaculo-en-alboraya/5b-tapas3/?pdc=a HTT 16-30-0/0/147743. 0.0012490821227900.00.00138029.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-30-0/0/112671. 0.0014580663816720.00.0067405.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-30-0/0/118880. 0.0021510674104670.00.0078341.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-30-0/0/109310. 0.0021470625902010.00.0088421.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-30-0/0/101710. 0.0018180585730380.00.0058419.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-30-0/0/109886. 0.0018150588684270.00.0062247.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-30-0/0/102813. 0.0021500554681670.00.0057593.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-30-0/0/85048. 0.0021200484570530.00.0013961.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-30-0/0/83226. 0.0019650469748890.00.00105125.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-30-0/0/22225. 0.0021580202582610.00.0013079.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-30-0/0/10118. 0.002166179137985570.00.001159.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-30-0/0/33710. 0.0021610210107860.00.0054965.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-30-0/0/20353. 0.0021560158535070.00.009775.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-30-0/0/13688. 0.0021650131928090.00.003695.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-30-0/0/18433. 0.0021710125312100.00.0017146.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-30-0/0/14730. 0.0021480138256310.00.0012837.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-30-0/0/23454. 0.0021600164977590.00.0011593.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-30-0/0/16320. 0.0021570137160970.00.0029920.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-30-0/0/28982. 0.0021440165345020.00.004609.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-30-0/0/14739. 0.0021640104297400.00.002174.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-30-0/0/15558. 0.0021700134665430.00.001928.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-30-0/0/11274. 0.0021530123652060.00.002643.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-30-0/0/16082. 0.0021520123572800.00.002400.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-30-0/0/11668. 0.001456088762420.00.009304.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-30-0/0/12850. 0.0021280137020630.00.004028.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-29-0/0/4266. 0.0036885059146630.00.00641.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-29-0/0/2656. 0.0036896047809130.00.00522.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-29-0/0/4280. 0.0036902050763260.00.00628.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-29-0/0/4551. 0.0036945048597970.00.00606.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-29-0/0/5039. 0.0036944051010410.00.00797.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-29-0/0/4226. 0.0036928048544810.00.00506.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-29-0/0/2981. 0.0036948042108340.00.00514.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-29-0/0/1275. 0.0036925030870860.00.00153.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-29-0/0/3339. 0.0036888039073690.00.00599.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-29-0/0/1711. 0.0036854034629840.00.00290.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-29-0/0/2868. 0.0036922037340560.00.00397.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-29-0/0/4202. 0.0036930050275270.00.00513.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-29-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410ce9b3fe5
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Wednesday, 10-Apr-2024 21:26:32 CEST Restart Time: Friday, 29-Mar-2024 06:46:03 CET Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 12 days 13 hours 40 minutes 29 seconds Server load: 1.79 2.03 2.23 Total accesses: 4576158 - Total Traffic: 2572.8 GB - Total Duration: 2700598791 CPU Usage: u661.59 s194.64 cu287471 cs67599.7 - 32.8% CPU load 4.21 requests/sec - 2.4 MB/second - 0.6 MB/request - 590.145 ms/request 3 requests currently being processed, 7 idle workers __.___.W._WW_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2116353810/831/368865_ 90.1702371904992140.086.06204700.84 127.0.0.1http/1.1prj7.albin.es:8080GET /icos/android-icon-36x36.png HTTP/1.0 1-2116236160/1338/352942_ 143.69001850162410.0161.61157120.20 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 2-21-0/0/333966. 0.0011401752619510.00.00283125.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-2116546810/57/321176_ 5.12001686645160.02.45174318.69 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /images/bg-pictos.png HTTP/1.0 4-2116480670/320/298873_ 33.18011611904400.034.50197574.61 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /images/bg-body.png HTTP/1.0 5-2116375300/716/314654_ 77.75041621510890.079.01172517.14 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /csi/min-js/common.js HTTP/1.0 6-21-0/0/268393. 0.0072101461634630.00.00168240.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-2116222320/1397/260638W 148.94001391496130.0172.31106038.10 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E8%AE%BF%E9%97%AE%E5%9F%9F%E5%90%8D%E3%80%90telegram%E 8-21-0/0/234612. 0.0071401236008780.00.0082101.92 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-2116480810/337/199630_ 36.54001109836720.035.46113972.41 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-2116480820/315/189197W 36.74001053829600.031.81134110.53 127.0.0.1http/1.1prj7.albin.es:8080GET /identificacion/ HTTP/1.0 11-2116410430/593/155409W 64.5600906478940.070.2276282.67 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 12-2116222330/1381/143860_ 152.6100815855060.0183.3547936.33 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /images/ico-translate.png HTTP/1.0 13-21-0/0/114830. 0.0013670677618120.00.0039172.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-21-0/0/111695. 0.0013720664862310.00.0092354.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-21-0/0/114146. 0.0011990644738330.00.0042904.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-21-0/0/98581. 0.0030800553524940.00.0057790.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-21-0/0/53911. 0.0030590371298540.00.0052782.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-21-0/0/70440. 0.0018860419138160.00.0070305.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-21-0/0/62423. 0.0013660373479770.00.0067623.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-21-0/0/51132. 0.0016830328911010.00.0022311.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-21-0/0/58096. 0.0030730333023100.00.0034812.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-21-0/0/57808. 0.0030780339995810.00.0022992.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-21-0/0/42566. 0.0029540285416740.00.006206.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-21-0/0/41271. 0.0030700277334750.00.0097557.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-21-0/0/15651. 0.0086040142780590.00.0012266.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-21-0/0/6349. 0.0013010097268070.00.00610.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-21-0/0/21632. 0.00192030135895360.00.0036011.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-21-0/0/8823. 0.0016834091359190.00.001729.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-21-0/0/7084. 0.0019966078790220.00.001896.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-21-0/0/9265. 0.0019886069343750.00.0015561.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-21-0/0/9909. 0.0019983090775270.00.007727.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-21-0/0/13601. 0.00175590104822680.00.0010003.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-21-0/0/8281. 0.0019972077050760.00.001542.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-21-0/0/18511. 0.00199790113972240.00.002910.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-21-0/0/7873. 0.0019954060370350.00.001115.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-21-0/0/11867. 0.0019955098423170.00.001382.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-21-0/0/8251. 0.0019982089012180.00.001004.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-21-0/0/10942. 0.0019980081631920.00.001661.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-21-0/0/6277. 0.0019970055330380.00.00986.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-21-0/0/6983. 0.0018543074410740.00.002593.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-21-0/0/2148. 0.00575322136607480.00.00347.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-21-0/0/1656. 0.0068072032112950.00.00221.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-21-0/0/342. 0.0068083029800490.00.0024.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-21-0/0/1562. 0.0068512031323290.00.00218.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-21-0/0/3586. 0.0068562040488930.00.00556.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-21-0/0/4060. 0.0068552041187040.00.00491.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-21-0/0/2722. 0.0068542034368460.00.00461.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-21-0/0/304. 0.0068560023909650.00.0027.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-21-0/0/1931. 0.0068561030984030.00.00338.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-21-0/0/361. 0.0068384023900700.00.0023.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-21-0/0/704. 0.0068551024077490.00.0075.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-21-0/0/2918. 0.0068525038907600.00.00347.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-21-0/0/800. 0.0068528025073680.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c41054dadb61
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Thursday, 21-Mar-2024 12:35:44 CET Restart Time: Wednesday, 24-Jan-2024 08:16:28 CET Parent Server Config. Generation: 67 Parent Server MPM Generation: 66 Server uptime: 57 days 4 hours 19 minutes 15 seconds Server load: 1.22 1.56 1.35 Total accesses: 23659707 - Total Traffic: 12516.3 GB - Total Duration: 13480410081 CPU Usage: u230.23 s423.11 cu1373710 cs326058 - 34.4% CPU load 4.79 requests/sec - 2.6 MB/second - 0.5 MB/request - 569.762 ms/request 1 requests currently being processed, 9 idle workers ___.__W._......_..__............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6616638460/933/1937115_ 40.32009840831770.0248.631112680.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2024/03/240313-titaguas.jpg HTTP/1.0 1-6616706820/478/1874212_ 21.47009408018930.085.17774875.81 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2024/03/BarretXat1.jpg HTTP/1.0 2-6616741110/215/1801630_ 10.93009090626970.037.50673771.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2024/03/CataCiegas1.jpg HTTP/1.0 3-66-0/0/1730872. 0.0023808835887270.00.00925444.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-6616732320/311/1651915_ 9.28008385377290.053.34670201.44 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2024/03/240313-titaguas.jpg HTTP/1.0 5-6616732330/299/1583636_ 11.22008125620500.054.99971904.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2024/03/luces.jpg HTTP/1.0 6-6616745770/162/1470702W 7.87007591766510.031.40751793.75 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 7-66-0/0/1346923. 0.00155807077716460.00.00862982.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-6616634760/984/1235331_ 38.89006526829920.0284.02803952.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2024/03/240312-marmun.jpg HTTP/1.0 9-66-0/0/1126545. 0.0030705975838010.00.00589264.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-66-0/0/968222. 0.00154205246499100.00.00576575.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-66-0/0/829794. 0.00153404615183320.00.00512665.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-66-0/0/723071. 0.00154304139297430.00.00465504.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-66-0/0/620643. 0.00153703634014020.00.00381943.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-66-0/0/563519. 0.0043203209112340.00.00269751.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-6616655670/845/535147_ 36.54003027665440.0170.51283889.56 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-66-0/0/488776. 0.00155102778375000.00.00312847.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-66-0/0/317768. 0.00155402017091890.00.00184173.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-6616655800/848/298079_ 34.75001890753240.0177.60122434.38 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2024/03/240219-la-torre-28.jpg HTTP/1.0 19-6616655810/810/281995_ 37.31001712943880.0167.09107802.05 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2024/03/final-requena.jpg HTTP/1.0 20-66-0/0/283062. 0.00154001735109260.00.00188306.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-66-0/0/253957. 0.00154101559721500.00.00134300.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-66-0/0/237682. 0.00155301432034290.00.00174612.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-66-0/0/254310. 0.00155701475592490.00.00140814.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-66-0/0/254680. 0.00155001398599560.00.00108886.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-66-0/0/76024. 0.0015460741669840.00.00122772.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-66-0/0/64122. 0.0015440608390910.00.0041273.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-66-0/0/55923. 0.0015590529751790.00.0018775.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-66-0/0/55887. 0.004310476547260.00.0050817.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-66-0/0/52617. 0.0015640493992490.00.0057120.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-66-0/0/47442. 0.008190390644340.00.0036138.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-66-0/0/30031. 0.0015630368635300.00.0053815.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-66-0/0/40030. 0.0015480378950530.00.0015173.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-66-0/0/38915. 0.0015350326163440.00.008791.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-66-0/0/56195. 0.0015560414432060.00.009029.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-66-0/0/41815. 0.0015550367620170.00.0012323.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-66-0/0/36143. 0.0015620354827090.00.0064296.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-66-0/0/49587. 0.004800360427030.00.0017719.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-66-0/0/42605. 0.0015610347316830.00.0067831.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-66-0/0/48137. 0.0015600367958690.00.0042717.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-66-0/0/44280. 0.0015470342342690.00.009471.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-65-0/0/11616. 0.001266570210036980.00.0026237.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-64-0/0/7801. 0.001369800147595820.00.001779.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-64-0/0/6003. 0.001369410134220340.00.00843.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-64-0/0/11221. 0.001369650159518740.00.001717.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-64-0/0/7130. 0.001369500137891260.00.00992.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-64-0/0/4024. 0.001369460109732250.00.00626.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-64-0/0/3027. 0.001369660105389240.00.00435.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-64-0/0/4521. 0.001362590124327020.00.00832.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-64-0/0/3317. 0.001369510113044870.00.00493.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-64-0/0/4164. 0.001340910104354470.00.00686.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-64-0/0/2445. 0.00136973096881160.00.00271.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-64-0/0/8378. 0.001340190
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410e61aa2b6
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 08-Mar-2024 09:50:01 CET Restart Time: Wednesday, 24-Jan-2024 08:16:28 CET Parent Server Config. Generation: 54 Parent Server MPM Generation: 53 Server uptime: 44 days 1 hour 33 minutes 32 seconds Server load: 2.21 2.67 2.54 Total accesses: 19002057 - Total Traffic: 9605.2 GB - Total Duration: 10685613582 CPU Usage: u1100.28 s485.1 cu1093340 cs260738 - 35.6% CPU load 4.99 requests/sec - 2.6 MB/second - 0.5 MB/request - 562.34 ms/request 2 requests currently being processed, 8 idle workers .W_W_______..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-53-0/0/1550540. 0.0014807657509260.00.00860798.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-5311731570/366/1498973W 32.96007302926550.059.56575557.13 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 2-5311727600/425/1441515_ 31.53107072960600.0191.76551640.88 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2024/02/240223-bodega-teulada-3.jpg HTT 3-5311258860/3612/1378810W 255.47006864091450.0715.65736689.13 127.0.0.1http/1.1prj7.albin.es:8080GET /identificacion/ HTTP/1.0 4-5311321360/3186/1318559_ 214.0312086498948110.0580.44486129.75 127.0.0.1http/1.1prj7.albin.es:8080GET /icos/android-icon-72x72.png HTTP/1.0 5-5311567130/1464/1256537_ 112.0701856276566840.0240.70732435.88 127.0.0.1http/1.1prj7.albin.es:8080GET /icos/android-icon-96x96.png HTTP/1.0 6-5311602380/1239/1183344_ 88.2404575940953820.0272.62592789.44 127.0.0.1http/1.1prj7.albin.es:8080GET /identificacion/ HTTP/1.0 7-5311686020/688/1079217_ 51.06105520045740.0163.72694085.50 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 8-5311177390/4159/987419_ 295.50105048089910.0798.02447521.31 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2024/03/240307-dia-de-la-mujer.jpg HTTP 9-5311362430/2898/894274_ 199.08004652721120.0580.09510749.25 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-5311777040/78/771815_ 7.9415744056728060.016.13396652.44 127.0.0.1http/1.1prj7.albin.es:8080GET /identificacion/ HTTP/1.0 11-53-0/0/654574. 0.00401803543686400.00.00338950.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-53-0/0/567490. 0.00372803202611030.00.00402189.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-53-0/0/496030. 0.00491002847872930.00.00268671.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-53-0/0/449096. 0.00491502478571640.00.00187616.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-53-0/0/421629. 0.00491702346152700.00.00229184.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-53-0/0/389063. 0.00269102171795790.00.00288537.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-53-0/0/255687. 0.00805401587060610.00.00153073.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-53-0/0/244527. 0.00622801519295380.00.00103796.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-53-0/0/238527. 0.00805701415616830.00.0088847.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-53-0/0/233980. 0.00805901390950700.00.00109230.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-53-0/0/206663. 0.00782001284317900.00.00111636.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-53-0/0/196332. 0.00806401182522730.00.00161590.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-53-0/0/218079. 0.00804901215288900.00.00121235.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-53-0/0/202197. 0.00806001108686910.00.0097485.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-53-0/0/63012. 0.0080550598926280.00.0063230.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-53-0/0/53776. 0.00101300485908210.00.0034214.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-53-0/0/50207. 0.00242240473517130.00.0017818.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-53-0/0/50382. 0.00243900409621170.00.0049939.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-53-0/0/50405. 0.00243750447338120.00.0056824.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-53-0/0/42638. 0.00243620344907930.00.0035112.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-53-0/0/26454. 0.00244010322028900.00.0052842.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-53-0/0/35918. 0.00243950317052850.00.0014570.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-53-0/0/33654. 0.00243710286614060.00.007838.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-53-0/0/50964. 0.00243980373558070.00.007953.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-53-0/0/35673. 0.00243930317205470.00.006002.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-53-0/0/31638. 0.00242590315246480.00.0058278.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-53-0/0/43683. 0.00243720319422750.00.0015482.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-53-0/0/38874. 0.00243920307554650.00.0044883.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-53-0/0/45087. 0.00243770332446570.00.0042195.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-53-0/0/39205. 0.00244200298496330.00.008602.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-53-0/0/10090. 0.00244190185660620.00.0020733.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-53-0/0/6565. 0.00244180129019420.00.001165.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-53-0/0/5577. 0.00244170127310400.00.00764.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-53-0/0/10956. 0.00244160150585010.00.001693.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-53-0/0/7041. 0.00243700131697800.00.00986.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-53-0/0/3935. 0.0024415099825530.00.00615.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-53-0/0/2935. 0.0024223099740420.00.00427.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-53-0/0/4187. 0.00243580116916760.00.00779.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-53-0/0/2831. 0.0024414099853460.00.00460.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-53-0/0/2031. 0.0024287090633200.00.00270.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-53-0/0/2363. 0.0024413091844860.00.00266.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-53-0/0/7036. 0.00244120100498020.00.001441.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-53
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410082e8a8c
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Tuesday, 27-Feb-2024 16:54:07 CET Restart Time: Wednesday, 24-Jan-2024 08:16:28 CET Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 34 days 8 hours 37 minutes 38 seconds Server load: 1.45 1.87 1.81 Total accesses: 15204024 - Total Traffic: 7386.4 GB - Total Duration: 8053295398 CPU Usage: u432.27 s310.42 cu840937 cs205302 - 35.3% CPU load 5.12 requests/sec - 2.5 MB/second - 509.4 kB/request - 529.682 ms/request 1 requests currently being processed, 9 idle workers ___W___..._..__................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4132203070/673/1240370_ 54.77105786516560.096.83640745.94 127.0.0.1http/1.1docsbestile.albin.es:8080GET /about HTTP/1.0 1-4132211630/647/1199822_ 44.85105524324770.091.95476471.50 127.0.0.1http/1.1docsbestile.albin.es:8080GET /.vscode/sftp.json HTTP/1.0 2-4132306820/129/1156561_ 6.62005365160190.011.77357624.81 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 3-4132231130/552/1098646W 39.52005186096370.0120.51509630.53 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 4-4132232130/533/1057596_ 37.23004938747400.096.74401264.81 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 5-4132266810/382/1013911_ 21.21004783039580.064.39610516.63 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-4132311060/83/959305_ 5.26104523189090.011.86412051.75 127.0.0.1http/1.1aulaprimaria.es:8080GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.0 7-41-0/0/868116. 0.00166304208583700.00.00594006.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-41-0/0/788180. 0.0078903843169140.00.00365826.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-41-0/0/718411. 0.00198903535280980.00.00359329.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-4132179070/847/626399_ 79.1119653125046070.0124.50334863.09 127.0.0.1http/1.1aulaprimaria.es:8080GET /favicon.ico HTTP/1.0 11-41-0/0/525184. 0.00198602677790800.00.00250677.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-41-0/0/438924. 0.00125002355850450.00.00275616.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-4132179090/850/388696_ 65.4729552148258210.0131.84235091.31 127.0.0.1http/1.15bseleccion.es:8080POST /denominaciones-origen/ HTTP/1.0 14-4131990130/1948/367779_ 140.65101932475230.0326.24151655.30 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 15-41-0/0/331745. 0.00472401757109320.00.00135826.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-41-0/0/322876. 0.00474001705692940.00.00193089.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-41-0/0/204013. 0.00473401221589540.00.00134595.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-41-0/0/191845. 0.00224001152423490.00.0082546.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-41-0/0/184672. 0.00473001055811740.00.0072772.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-41-0/0/192257. 0.00474301078877740.00.00100040.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-41-0/0/157898. 0.001430947013050.00.0095934.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-41-0/0/157892. 0.0047330896606660.00.00143338.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-41-0/0/178243. 0.0047360936528770.00.0094245.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-41-0/0/170657. 0.0019930873566980.00.0073124.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-41-0/0/45819. 0.00111440443473060.00.0060107.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-41-0/0/40997. 0.0050863581350065250.00.0027827.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-41-0/0/41982. 0.00495500354313450.00.0013730.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-41-0/0/38405. 0.00508600309018440.00.0046282.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-41-0/0/39808. 0.00508670337327220.00.0050310.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-41-0/0/31721. 0.00508270227893850.00.0032582.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-41-0/0/19801. 0.0050854280232966430.00.003088.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-41-0/0/28019. 0.005087628234688010.00.0013064.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-41-0/0/27272. 0.00508410203662660.00.004655.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-41-0/0/43426. 0.00494480290941140.00.006491.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-41-0/0/27793. 0.00520350226487950.00.004470.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-41-0/0/22336. 0.00517700224643580.00.0056634.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-41-0/0/33982. 0.00520610236028230.00.0013764.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-41-0/0/29061. 0.00520410220492180.00.0043040.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-41-0/0/35491. 0.00520620231199230.00.0025082.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-40-0/0/31962. 0.00731890211563740.00.007024.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-40-0/0/8266. 0.00731660140900270.00.0020462.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-40-0/0/5380. 0.0072503089664360.00.00689.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-40-0/0/5350. 0.0073188097869620.00.00724.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-40-0/0/9424. 0.00729660105561500.00.001416.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-40-0/0/4760. 0.0073174088805440.00.00595.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-40-0/0/3358. 0.00137528075915160.00.00527.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-38-0/0/2556. 0.00309332067634560.00.00370.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-38-0/0/3016. 0.00309410079980210.00.00494.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-38-0/0/2139. 0.00309330075963570.00.00361.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-38-0/0/1492. 0.00309314063840030.00.00170.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-38-0/0/1927. 0.00309307860754410.00.00233.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-38-0/0/2537. 0.00309426061796630.00.00488.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-38-0/0/3323. 0.003094421027
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410460bb1c9
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 02-Feb-2024 11:08:50 CET Restart Time: Wednesday, 24-Jan-2024 08:16:28 CET Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 9 days 2 hours 52 minutes 21 seconds Server load: 1.60 1.92 1.98 Total accesses: 4073315 - Total Traffic: 1863.9 GB - Total Duration: 1696759266 CPU Usage: u186.33 s101.74 cu199819 cs47696.6 - 31.4% CPU load 5.17 requests/sec - 2.4 MB/second - 479.8 kB/request - 416.555 ms/request 2 requests currently being processed, 8 idle workers ._._._.............._.__W...__..W............................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/335521. 0.0036701299751470.00.00148437.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-124040920/315/317897_ 20.05001229742610.049.31126555.70 127.0.0.1http/1.1docsbestile.albin.es:8080GET /about HTTP/1.0 2-12-0/0/309103. 0.0037501201875630.00.00123695.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-123942220/1116/280996_ 70.7501941124370370.0210.00139559.31 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /gretsch-professional-collection-g6112tcb-jr-center-block/ 4-12-0/0/280163. 0.0036501098923500.00.00106465.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-123974760/901/260844_ 50.10001031456340.0148.90114310.58 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 6-12-0/0/238167. 0.003640937731710.00.00119599.18 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-12-0/0/227230. 0.003570904105750.00.0085733.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-12-0/0/199925. 0.003530791266430.00.0043518.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-12-0/0/174576. 0.003630699960730.00.0052188.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-12-0/0/171066. 0.003700720927410.00.00133875.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-12-0/0/139185. 0.003580576152500.00.0061118.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-12-0/0/124011. 0.003620532554670.00.0079229.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-12-0/0/100508. 0.003480460993540.00.0070314.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-12-0/0/100228. 0.003720419227850.00.0030544.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-12-0/0/113191. 0.003460456597210.00.0034892.18 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-12-0/0/87129. 0.003490341583370.00.0031262.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-12-0/0/60604. 0.003610281371390.00.0022968.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-12-0/0/53652. 0.003660247107590.00.008520.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-12-0/0/52651. 0.003510236634200.00.0028295.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-124055480/190/59313_ 11.5500265435510.035.5760941.59 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 21-12-0/0/37746. 0.003690192961820.00.0019701.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-124055510/188/44645_ 12.0500220314160.031.5882601.64 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 23-124055520/187/59424_ 13.2600262644860.027.0154858.10 127.0.0.1http/1.1docsbestile.albin.es:8080GET / HTTP/1.0 24-124055530/189/62788W 12.1300234092360.031.4533905.07 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=happy777%20%E5%A8%9 25-12-0/0/8186. 0.00356072539890.00.003308.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-12-0/0/10025. 0.00352062106630.00.001781.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-12-0/0/9416. 0.00347060260720.00.001410.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-124055700/198/12708_ 12.010078126180.036.2941188.13 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 29-124055710/198/14122_ 12.860074438080.036.492076.43 127.0.0.1http/1.1docsbestile.albin.es:8080GET /.vscode/sftp.json HTTP/1.0 30-12-0/0/10781. 0.00371051268190.00.001500.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-12-0/0/5259. 0.00368042422640.00.00680.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-124055740/176/8322W 12.900048777470.028.883585.92 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 33-12-0/0/8297. 0.00360040787370.00.001353.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-12-0/0/17672. 0.00373071807810.00.002124.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-12-0/0/9711. 0.00355049574150.00.001492.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-12-0/0/3421. 0.00359028372750.00.00598.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-12-0/0/13524. 0.00374070198800.00.002379.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-12-0/0/8911. 0.00354049021070.00.005429.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-12-0/0/9211. 0.00350048363920.00.002366.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-12-0/0/10172. 0.00340043239160.00.001447.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-12-0/0/412. 0.004686017655490.00.0019333.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-12-0/0/1233. 0.0031699014393080.00.00164.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-12-0/0/902. 0.0031847013479420.00.00126.18 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-12-0/0/4128. 0.0031865023055020.00.00737.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-12-0/0/1576. 0.0031833018383540.00.00122.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-12-0/0/796. 0.0031834013709330.00.00143.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-12-0/0/765. 0.0031883013259720.00.00112.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-12-0/0/503. 0.003186709795940.00.0087.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-12-0/0/702. 0.0031749011135480.00.00105.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-12-0/0/113. 0.003178408678300.00.0011.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-12-0/0/648. 0.0031825010637870.00.0072.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-12-0/0/210. 0.003184007041920.00.0023.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-12-0/0/80. 0.003186005154470.00.007.79 ::1http/1.15barricas.com:8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c41069c1d0b2
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Tuesday, 16-Jan-2024 16:24:16 CET Restart Time: Wednesday, 27-Dec-2023 18:47:44 CET Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 19 days 21 hours 36 minutes 31 seconds Server load: 2.55 1.72 1.55 Total accesses: 7369641 - Total Traffic: 3873.2 GB - Total Duration: 3645799903 CPU Usage: u320.94 s172.79 cu368327 cs91889.2 - 26.8% CPU load 4.29 requests/sec - 2.3 MB/second - 0.5 MB/request - 494.705 ms/request 2 requests currently being processed, 9 idle workers ___W_.._.._._..._.W._........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2228704000/56/637825_ 3.23002812894910.09.95383323.91 127.0.0.1http/1.1docsbestile.albin.es:8080GET /.vscode/sftp.json HTTP/1.0 1-2228608450/623/639383_ 37.6703742780725340.085.46365384.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /paco-gandia-paella-o-arroz/ HTTP/1.0 2-2228586690/737/616683_ 43.85002696472080.089.04348052.03 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 3-2228712160/15/604646W 0.45002614213060.01.25236771.77 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 4-2228200380/2991/586302_ 170.30002521430480.0397.42233050.05 127.0.0.1http/1.1docsbestile.albin.es:8080GET / HTTP/1.0 5-22-0/0/569409. 0.0057102438848420.00.00357735.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-22-0/0/541252. 0.0056902331651080.00.00256080.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-2228618920/549/516697_ 32.35002234896500.070.70286292.75 127.0.0.1http/1.1docsbestile.albin.es:8080GET /about HTTP/1.0 8-22-0/0/477112. 0.0057302060094040.00.00226074.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-22-0/0/447816. 0.0057201912170220.00.00194520.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-2228607660/667/345184_ 39.56001560407080.089.14142170.77 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 11-22-0/0/219485. 0.0056401137352550.00.00134015.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-2228673260/220/185692_ 15.5500963998680.028.94188695.42 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-22-0/0/108354. 0.005740700580750.00.00110697.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-22-0/0/89812. 0.005670578634040.00.0036181.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-22-0/0/74822. 0.005700467181490.00.0017527.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-2228673510/238/80761_ 13.7100485986220.036.37106068.38 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 17-22-0/0/63591. 0.001280345229220.00.0012458.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-2228673590/204/33810W 13.19280232526840.035.6315835.60 127.0.0.1http/1.1aulaprimaria.es:8080GET /one-wall/ HTTP/1.0 19-22-0/0/36612. 0.005660287824530.00.0033976.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-2228673610/240/26062_ 14.9400188044480.033.664869.54 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2024/01/230110-viver-01.jpg HTTP/1.0 21-22-0/0/21345. 0.0041000161596930.00.002562.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-22-0/0/31406. 0.00140960213325760.00.008851.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-22-0/0/15010. 0.00140950125377280.00.001957.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-22-0/0/28147. 0.00140810206101220.00.0022030.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-22-0/0/17407. 0.0088900138617910.00.002494.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-22-0/0/14614. 0.0085580139967660.00.0041034.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-22-0/0/25248. 0.00140790146893010.00.004422.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-22-0/0/10915. 0.0014089085696760.00.001784.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-22-0/0/15032. 0.00141020125677410.00.007645.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-22-0/0/6149. 0.0014088070034080.00.003693.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-22-0/0/15399. 0.00140930119887530.00.002309.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-22-0/0/14572. 0.0014105096415550.00.001869.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-22-0/0/19786. 0.0015070117125840.00.006418.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-22-0/0/19123. 0.00141040113077420.00.002238.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-22-0/0/7501. 0.0014087071762930.00.00968.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-22-0/0/2220. 0.0014038038369530.00.00343.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-22-0/0/1863. 0.0015173047363510.00.0019938.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-22-0/0/10087. 0.0015169074225910.00.001307.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-22-0/0/7835. 0.0015230066072450.00.006782.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-22-0/0/9796. 0.0015231080190380.00.0015641.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-22-0/0/10584. 0.0015208073636050.00.001686.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-22-0/0/4009. 0.0015186045137150.00.00761.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-22-0/0/5352. 0.0015170051661530.00.00876.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-22-0/0/5263. 0.0015123052443200.00.003026.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-22-0/0/9038. 0.0015227067118220.00.001218.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-22-0/0/9755. 0.0014613075911220.00.004064.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-22-0/0/3010. 0.0014653045283620.00.00403.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-22-0/0/2867. 0.0015228039632470.00.00515.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-22-0/0/1248. 0.0015258034103160.00.0095.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-22-0/0/5058. 0.0015125051674360.00.00734.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-22-0/0/3964. 0.0015257052963970.00.0038929.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-22-0/0/3618. 0.0015216036027680.00.00392.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-22-0/0/1235. 0.0015223034681660.00.00</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c41012848ce2
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 07-Jan-2024 13:50:18 CET Restart Time: Wednesday, 27-Dec-2023 18:47:44 CET Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 10 days 19 hours 2 minutes 34 seconds Server load: 2.66 2.24 1.97 Total accesses: 3955404 - Total Traffic: 2249.8 GB - Total Duration: 1828684140 CPU Usage: u221 s86.79 cu181081 cs47351.4 - 24.5% CPU load 4.24 requests/sec - 2.5 MB/second - 0.6 MB/request - 462.326 ms/request 3 requests currently being processed, 7 idle workers .........._....._........W._.........W.............._..W....._.. ....._.._....................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13-0/0/344055. 0.003101469107950.00.00262817.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-13-0/0/343498. 0.008101425547890.00.00168769.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-13-0/0/327983. 0.00601373773280.00.00122702.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-13-0/0/324570. 0.004301350436670.00.00142834.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-13-0/0/314745. 0.002701300776900.00.00165548.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-13-0/0/305858. 0.005501262191020.00.00281072.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-13-0/0/297727. 0.004201240104650.00.00179163.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-13-0/0/273712. 0.004801137607590.00.00201499.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-13-0/0/260348. 0.003701064746430.00.00107898.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-13-0/0/244061. 0.007201004289660.00.00119266.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-1315626710/1284/171557_ 120.7200746705730.0128.6181970.53 127.0.0.1http/1.1docsbestile.albin.es:8080GET /.vscode/sftp.json HTTP/1.0 11-13-0/0/103719. 0.00730509872380.00.0042418.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-13-0/0/105276. 0.00940511843320.00.00107447.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-13-0/0/59418. 0.00400373721590.00.0037238.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-13-0/0/39789. 0.00120266099790.00.0019287.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-13-0/0/37557. 0.00250236218800.00.0011274.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-1315626870/1265/41480_ 114.0200255342120.0135.0881138.16 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-13-0/0/30858. 0.00770162407040.00.005849.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-13-0/0/24953. 0.00600145808180.00.0014974.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-13-0/0/21661. 0.00760150902880.00.0028327.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-13-0/0/13025. 0.00790100257470.00.003565.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-13-0/0/7863. 0.0064071893030.00.001236.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-13-0/0/24283. 0.00300135020760.00.007265.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-13-0/0/8999. 0.0044070848390.00.001406.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-13-0/0/16626. 0.0070112548600.00.002819.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-1315789860/18/7380W 2.061065490700.01.471292.01 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /ivan-talens/ HTTP/1.0 26-13-0/0/5315. 0.0059050415720.00.001083.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-1315789880/17/17300_ 2.480083969270.01.293577.92 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 28-13-0/0/6785. 0.0032041119540.00.001476.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-13-0/0/7441. 0.008054493630.00.001731.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-13-0/0/4432. 0.0039035389080.00.00826.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-13-0/0/8772. 0.0074062876990.00.001742.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-13-0/0/2371. 0.0058026179340.00.00403.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-13-0/0/6736. 0.0023044758930.00.001543.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-13-0/0/7858. 0.009045506690.00.00927.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-13-0/0/5946. 0.0038044813140.00.00829.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-13-0/0/635. 0.0011014070090.00.00127.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-1315790040/17/847W 0.870015056860.01.99170.40 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1704631817.50932693481445312500 38-13-0/0/4379. 0.0021029891390.00.00797.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-13-0/0/2049. 0.0056018528850.00.00384.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-13-0/0/7258. 0.0041042505760.00.001309.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-13-0/0/5213. 0.0053027567170.00.001058.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-13-0/0/3845. 0.0010023764320.00.00750.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-13-0/0/4820. 0.0015029311340.00.00823.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-13-0/0/3178. 0.0013019520250.00.00534.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-13-0/0/8734. 0.0086044660430.00.001201.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-13-0/0/8888. 0.0034052182560.00.003910.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-13-0/0/2017. 0.0022019049510.00.00320.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-13-0/0/2675. 0.0078020892720.00.00504.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-13-0/0/180. 0.005709179580.00.0012.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-13-0/0/4410. 0.0080032823130.00.00681.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-13-0/0/3810. 0.0075038758010.00.0038920.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-1315790420/16/603_ 2.22009608040.02.40106.13 127.0.0.1http/1.1docsbestile.albin.es:8080GET /about HTTP/1.0 53-13-0/0/781. 0.0035011082010.00.0081.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 54-13-0/0/1416. 0.0071015393800.00.00121.02 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c4103e5939aa
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Saturday, 06-Jan-2024 05:37:43 CET Restart Time: Wednesday, 27-Dec-2023 18:47:44 CET Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 9 days 10 hours 49 minutes 59 seconds Server load: 1.40 2.65 2.75 Total accesses: 3375230 - Total Traffic: 2009.4 GB - Total Duration: 1576967469 CPU Usage: u179.4 s135.39 cu149026 cs40462.6 - 23.2% CPU load 4.13 requests/sec - 2.5 MB/second - 0.6 MB/request - 467.218 ms/request 2 requests currently being processed, 8 idle workers _WW.__.._.___..._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-127600420/223/293818_ 21.86001267194150.021.51227897.67 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/themes/5barricas/images/ico-lupa-p.png HTTP/1.0 1-127591210/255/293824W 22.57001227733970.016.08162016.28 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 2-127331590/1033/279362W 111.38001180720420.014473.36117344.23 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /bodegas-urbanas-un-oasis-en-medio-de-la-ciudad-para-amante 3-12-0/0/274628. 0.0026401151412700.00.00128716.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-127644500/77/268276_ 6.65001108476920.02.65142145.14 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=16 5-127651190/52/260553_ 4.40101080604230.05.79224687.42 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 6-12-0/0/252371. 0.0027801060698380.00.00169307.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-12-0/0/232593. 0.002770977032590.00.00195434.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-127587580/241/225013_ 28.350490926170310.04270.94102565.70 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /search/%EB%B0%94%EC%B9%B4%EB%9D%BC%EA%B8%B0%EB%B3%B8%EC%8B 9-12-0/0/209658. 0.00890857400610.00.0098909.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-127628400/61/145555_ 33.220561636751750.024285.1273230.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E5%A4%A9%E5%A4%A93 11-127651320/53/85914_ 5.100201431243210.02.6038525.71 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /murcia-viva-sus-barras/_dsc1481/?pdc=a HTTP/1.0 12-127651330/57/88127_ 4.3500438244410.02.24104874.47 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 13-12-0/0/49718. 0.002750325912300.00.0035983.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-12-0/0/34245. 0.006980229768740.00.0013803.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-12-0/0/34038. 0.0011590214701020.00.0010979.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-127591470/256/29332_ 25.84020203054150.013.7072053.53 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-12-0/0/29749. 0.0029710151056660.00.005710.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-12-0/0/24414. 0.0049510138379450.00.0014879.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-12-0/0/20693. 0.0049550136677210.00.003870.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-12-0/0/11500. 0.004942091670140.00.003393.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-12-0/0/7768. 0.004944068262770.00.001229.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-12-0/0/21351. 0.0020600118979850.00.003746.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-12-0/0/8359. 0.004948064971690.00.001361.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-12-0/0/16058. 0.0049540105437620.00.002625.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-12-0/0/6892. 0.0012729060120950.00.001251.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-12-0/0/5233. 0.0012697048021230.00.001077.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-12-0/0/16944. 0.0012730080346090.00.003545.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-12-0/0/6685. 0.0012732039262600.00.001472.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-12-0/0/6769. 0.0012740050009540.00.001661.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-12-0/0/3834. 0.0012241030743390.00.00771.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-12-0/0/8420. 0.0012358058990460.00.001717.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-12-0/0/2196. 0.0012704021296220.00.00394.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-12-0/0/6439. 0.0012695042237160.00.001525.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-12-0/0/1581. 0.0012739021373260.00.00186.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-12-0/0/5675. 0.0011959042143910.00.00806.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-11-0/0/510. 0.00550842112249100.00.00116.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-11-0/0/756. 0.0055083013709170.00.00164.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-11-0/0/3533. 0.0052878023200500.00.00717.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-11-0/0/1987. 0.0055049016704600.00.00380.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-11-0/0/7211. 0.0055064040116000.00.001307.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-11-0/0/5176. 0.0055055026170230.00.001057.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-11-0/0/3777. 0.0055067021926760.00.00746.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-11-0/0/4781. 0.0055071028120490.00.00820.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-11-0/0/2235. 0.0055051015288290.00.00421.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-11-0/0/8555. 0.0055036043106050.00.001184.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-11-0/0/8834. 0.0055078050814590.00.003904.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-11-0/0/1187. 0.0055065013273430.00.00241.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-11-0/0/2632. 0.0055073020083000.00.00500.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-11-0/0/121. 0.005507607574190.00.009.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-11-0/0/4340. 0.0054031032015620.00.00671.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-11-0/0/3784. 0.0055044037468410.00.0038919.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-11-0/0/546. 0.005504808485690.00.00101.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-11-<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c4104a81c2f4
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 29-Dec-2023 12:54:16 CET Restart Time: Wednesday, 27-Dec-2023 18:47:44 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 18 hours 6 minutes 32 seconds Server load: 1.48 1.43 1.49 Total accesses: 660832 - Total Traffic: 418.3 GB - Total Duration: 288597899 CPU Usage: u738.58 s194.86 cu26386 cs7295.23 - 22.8% CPU load 4.36 requests/sec - 2.8 MB/second - 0.6 MB/request - 436.719 ms/request 2 requests currently being processed, 8 idle workers _.W__W____............_......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23027590/1089/58071_ 51.5400229629580.0188.8936018.46 127.0.0.1http/1.1docsbestile.albin.es:8080GET /about HTTP/1.0 1-2-0/0/58784. 0.002440229577500.00.0018682.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-22832360/2481/56674W 109.4600214669970.0560.3117719.92 127.0.0.1http/1.1bajosybajistas.com:8080POST /wp-admin/admin-ajax.php HTTP/1.0 3-23135550/129/55138_ 6.6900214311050.022.6629632.48 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 4-22878300/2174/52754_ 99.530239200878750.0422.1718726.47 127.0.0.1http/1.1bajosybajistas.com:8080GET /danelectro-58-longhorn-bass/ HTTP/1.0 5-22973010/1514/51322W 66.0500206670770.0285.4554852.98 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 6-22311180/6457/53977_ 303.1000209843350.01552.2555933.88 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 7-22969110/1456/47371_ 67.0308190944330.0443.0834988.72 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /ejercicios/ HTTP/1.0 8-23100310/496/45678_ 21.0500174451460.076.8356150.04 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 9-23057730/872/42561_ 35.9100160833290.0146.1228905.30 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-2-0/0/24938. 0.0066840102543340.00.008801.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-2-0/0/17917. 0.006306079866150.00.007743.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-2-0/0/18780. 0.001771086984830.00.0038408.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-2-0/0/10013. 0.003329069730420.00.003075.18 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-2-0/0/8944. 0.003345054512990.00.006390.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-2-0/0/4707. 0.006693031678940.00.001333.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-2-0/0/3703. 0.006692026315180.00.00783.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-2-0/0/9352. 0.006689034015190.00.002353.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-2-0/0/3185. 0.002559024717180.00.00566.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-2-0/0/4812. 0.004589029053720.00.001218.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-2-0/0/95. 0.00669605145560.00.005.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-2-0/0/561. 0.00670007166420.00.0036.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-22687040/3487/3985_ 163.850017117310.0735.26807.59 127.0.0.1http/1.1docsbestile.albin.es:8080GET /.vscode/sftp.json HTTP/1.0 23-2-0/0/1304. 0.006691011731290.00.00242.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-2-0/0/318. 0.00669506592400.00.0068.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-1-0/0/2068. 0.0046436180015298880.00.00470.93 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/U1722988/ HTTP/1.0 26-1-0/0/750. 0.004859706169130.00.00160.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-1-0/0/3406. 0.0048613017182600.00.00857.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-2-0/0/977. 0.004601609548280.00.00220.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-1-0/0/3290. 0.0048580019781590.00.00964.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-1-0/0/500. 0.004776303863520.00.0090.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-1-0/0/114. 0.004857604224860.00.008.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-1-0/0/47. 0.004861202735960.00.005.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-2-0/0/780. 0.004638004543110.00.00196.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-1-0/0/567. 0.004859805026160.00.0061.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-1-0/0/57. 0.004860402434010.00.009.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-1-0/0/329. 0.004749303496470.00.0093.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-1-0/0/300. 0.004859604172660.00.0020.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-1-0/0/873. 0.004861004322710.00.00229.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-1-0/0/376. 0.004861402863570.00.0040.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-1-0/0/585. 0.004857404536410.00.00170.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-1-0/0/25. 0.004860901292810.00.004.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-2-0/0/697. 0.004637904365380.00.00181.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-1-0/0/378. 0.004859303524560.00.0050.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-1-0/0/35. 0.004860801455370.00.004.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-1-0/0/5329. 0.0048634025095110.00.00476.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-1-0/0/31. 0.004858501079800.00.007.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-1-0/0/934. 0.004643714626500.00.00205.97 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/12/231220-federacion-de-enoturismo 48-1-0/0/24. 0.004862501014090.00.001.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-1-0/0/41. 0.004857501095420.00.002.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-1-0/0/12. 0.004859401300440.00.001.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-1-0/0/31. 0.004860501574910.00.003.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-1-0/0/34. 0.004862401295830.00.002.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-1-0/0/18. 0.004859201017950.00.001.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 54-1-0/0/31. 0.0048606016
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c41065f4fd8e
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 24-Dec-2023 02:31:52 CET Restart Time: Friday, 24-Nov-2023 06:03:06 CET Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 29 days 20 hours 28 minutes 46 seconds Server load: 4.50 4.20 4.95 Total accesses: 13980085 - Total Traffic: 6199.9 GB - Total Duration: 6978307001 CPU Usage: u78.25 s160.04 cu695358 cs173576 - 33.7% CPU load 5.42 requests/sec - 2.5 MB/second - 465.0 kB/request - 499.161 ms/request 1 requests currently being processed, 9 idle workers _._..__._._...___.W............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3212462710/3/1212651_ 0.6218805545402690.00.09503625.84 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 1-32-0/0/1199059. 0.007155408249830.00.00394957.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-3212462790/3/1186658_ 0.23005331833100.00.08584678.81 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 3-32-0/0/1175562. 0.002805291304750.00.00551995.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-32-0/0/1161568. 0.002205277284530.00.00713061.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-3212400160/193/1134643_ 14.97105141288800.014.85577538.75 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 6-3212392980/184/1094430_ 13.3102124891650790.022.89479786.41 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /wp-admin/admin-ajax.php HTTP/1.0 7-32-0/0/1055811. 0.003104690351960.00.00438159.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-3212408920/144/1009071_ 9.91004503494250.011.83361909.53 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-32-0/0/895744. 0.002704072753360.00.00279767.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-3212460210/9/786972_ 0.8902193531751500.01.57322110.53 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /wp-admin/admin-ajax.php HTTP/1.0 11-32-0/0/448392. 0.003202337391820.00.00196772.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-32-0/0/343444. 0.002901883496540.00.00252442.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-32-0/0/178986. 0.00601225267620.00.00113750.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-3212460640/10/126405_ 1.320265887241220.01.41122780.99 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /pentatonica-i-un-tono-abajo/ HTTP/1.0 15-3212401250/161/103706_ 11.5100738681520.019.1377597.95 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 16-3212386610/184/93086_ 12.971195656900570.021.6741875.02 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /pentatonica-ii-3a-menor-arriba/ HTTP/1.0 17-32-0/0/71784. 0.00300529597310.00.0047191.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-3212401270/154/40273W 13.1900396026230.021.1611971.03 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 19-32-0/0/50337. 0.003395380317380.00.0010886.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-32-0/0/33432. 0.0050300645660.00.0023453.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-32-0/0/50666. 0.0017480344982860.00.0023705.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-32-0/0/57755. 0.0014700403693310.00.0023608.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-32-0/0/26821. 0.0017350241594400.00.003549.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-32-0/0/36792. 0.001091154280423140.00.0010338.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-32-0/0/24153. 0.0011650210411590.00.0013850.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-32-0/0/8884. 0.0017440130393400.00.002555.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-32-0/0/8452. 0.0017320112562020.00.001292.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-32-0/0/16432. 0.0011590139141860.00.006926.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-32-0/0/18424. 0.0017150141274320.00.002964.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-32-0/0/5046. 0.001720087500130.00.001413.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-32-0/0/8504. 0.001055097915570.00.0030460.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-32-0/0/6283. 0.0017520104572130.00.0038005.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-32-0/0/19145. 0.0017330152713480.00.0012260.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-32-0/0/14493. 0.0017390118048820.00.0016239.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-32-0/0/18155. 0.0016580123006490.00.003725.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-32-0/0/8256. 0.0041100104191340.00.00845.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-32-0/0/6843. 0.004086093333230.00.00772.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-32-0/0/39742. 0.0040750230859340.00.0017636.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-32-0/0/9462. 0.004088082261060.00.001279.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-32-0/0/4930. 0.003808079556940.00.00716.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-32-0/0/4196. 0.004076068253660.00.00635.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-32-0/0/3579. 0.004077065945870.00.00433.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-32-0/0/7567. 0.0038190100015330.00.00914.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-32-0/0/4977. 0.003684076244550.00.00544.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-32-0/0/1835. 0.004105052929820.00.00237.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-32-0/0/2767. 0.0041034755882090.00.00551.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-32-0/0/5016. 0.004083071133180.00.00879.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-32-0/0/5845. 0.004160060089460.00.001108.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-32-0/0/2161. 0.004161046611860.00.00325.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-32-0/0/645. 0.004091039918320.00.0063.92 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-32-0/0/1564. 0.004117038599930.00.00167.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-32-0/0/3932. 0.003753057545120.00.00453.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-32-0/0/932. 0.004181034451030.00.0088.61 ::1htt
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c4107814fb69
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Monday, 11-Dec-2023 20:29:31 CET Restart Time: Friday, 24-Nov-2023 06:03:06 CET Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 17 days 14 hours 26 minutes 25 seconds Server load: 1.58 1.80 1.94 Total accesses: 8754936 - Total Traffic: 3818.7 GB - Total Duration: 4306250070 CPU Usage: u1301.87 s425.22 cu417261 cs108638 - 34.7% CPU load 5.76 requests/sec - 2.6 MB/second - 457.4 kB/request - 491.865 ms/request 1 requests currently being processed, 9 idle workers .W_________..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17-0/0/759006. 0.0050403505211970.00.00276496.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-1722273290/2347/748080W 137.39003414284960.0229.02211601.61 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 2-1722426030/704/744904_ 40.41003409337940.087.64384944.31 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /d/X589339.html HTTP/1.0 3-1722346290/1579/738407_ 95.58013367119030.0145.80316265.22 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/11/231205-la-vinya-05.jpg HTTP/1.0 4-1722281750/2214/729344_ 124.29013334012670.0254.58486937.09 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/11/231128-miguel-velazquez.jpg HTT 5-1722416770/834/718579_ 44.97013294099350.099.03339220.44 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/11/231128-m-angeles-novella.jpg HT 6-1722370650/1334/690147_ 76.61003137638710.0157.00346534.13 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 7-1722424640/732/650164_ 40.69002920344580.092.01199636.92 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/12/231202-brindis-cava57b.jpg HTTP 8-1722362590/1362/634160_ 83.55002871609560.0150.03244592.80 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-1721578790/9268/568367_ 573.12012599040720.01044.56161490.20 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/12/221124-feria-cava-03.jpeg HTTP/ 10-1721818680/6839/506467_ 415.47002298942070.0771.45214066.03 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/12/231205-adnos-convinyas.jpg HTTP 11-17-0/0/272120. 0.00291801460741120.00.00143199.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-17-0/0/189250. 0.00382601090349990.00.00138546.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-17-0/0/104728. 0.00355900744874760.00.0063040.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-17-0/0/65526. 0.00376850501503650.00.0046183.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-17-0/0/66936. 0.00345460476672810.00.0066898.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-17-0/0/44528. 0.00365250360795950.00.0010234.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-17-0/0/47161. 0.00376830360878660.00.0034127.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-17-0/0/23185. 0.00375750225890880.00.004668.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-17-0/0/37090. 0.00376740250421630.00.008644.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-17-0/0/23823. 0.00376840195496360.00.0018808.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-17-0/0/31618. 0.00376790225343390.00.0020614.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-17-0/0/45423. 0.00372080304276070.00.0021751.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-17-0/0/16613. 0.00375340138668050.00.002161.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-17-0/0/26658. 0.00351920180106150.00.004140.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-17-0/0/15069. 0.00376800125133850.00.0012381.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-17-0/0/7304. 0.0052916085363280.00.002384.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-17-0/0/5234. 0.0054288065734640.00.00708.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-17-0/0/10250. 0.0054510072691020.00.001614.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-17-0/0/10256. 0.0054407081806140.00.001627.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-17-0/0/3583. 0.0054523049675900.00.00632.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-17-0/0/6724. 0.0052834064337860.00.0030269.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-17-0/0/3445. 0.0054509054614380.00.0037542.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-17-0/0/9696. 0.005450319494817170.00.0010715.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-17-0/0/3783. 0.0054514048124040.00.0014587.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-17-0/0/17447. 0.0054522088333410.00.003640.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-17-0/0/6679. 0.0054508070992710.00.00639.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-17-0/0/5252. 0.0054237055390590.00.00583.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-17-0/0/20058. 0.00545130115993370.00.003277.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-17-0/0/3600. 0.0054521039632360.00.00446.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-17-0/0/3890. 0.0054242038402270.00.00592.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-17-0/0/718. 0.0073668022466000.00.0065.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-17-0/0/1148. 0.0073664029876500.00.00110.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-17-0/0/4467. 0.0073684049736390.00.00567.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-17-0/0/933. 0.0073674024937430.00.00139.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-17-0/0/1184. 0.0073406025383460.00.00138.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-17-0/0/1320. 0.0073644019862940.00.00406.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-17-0/0/3102. 0.0073670032331890.00.00669.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-17-0/0/5469. 0.0073692035399020.00.001084.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-17-0/0/1867. 0.0073678021314570.00.00295.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-17-0/0/302. 0.0073694017194410.00.0034.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-17-0/0/979. 0.0073556012795690.00.00118.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-17-0/0/3781. 0.0073654034119600.00.00436.04 ::1http/1.15barricas.com
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410393662b0
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Friday, 17-Nov-2023 00:32:08 CET Restart Time: Tuesday, 10-Oct-2023 15:35:31 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 37 days 9 hours 56 minutes 36 seconds Server load: 5.23 4.56 4.13 Total accesses: 16473664 - Total Traffic: 7148.2 GB - Total Duration: 11105040798 CPU Usage: u53.76 s182.38 cu843618 cs217888 - 32.8% CPU load 5.1 requests/sec - 2.3 MB/second - 455.0 kB/request - 674.109 ms/request 2 requests currently being processed, 8 idle workers __._..W..W_..___................................................ ......................._........................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4639065280/13/1328995_ 0.880010972757680.01.44631248.94 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 1-4639021130/18/1394814_ 1.12106425003910.02.41567550.50 127.0.0.1http/1.1docsbestile.albin.es:8080GET /.vscode/sftp.json HTTP/1.0 2-46-0/0/1365924. 0.005207227469360.00.00446878.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-4639021210/19/1355463_ 1.34106219789510.01.35455698.97 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 4-46-0/0/1266015. 0.005108134102780.00.00501848.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-46-0/0/1271989. 0.005005858664490.00.00661502.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-4637050110/290/1199156W 10.31006538336180.041.28454488.22 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 7-46-0/0/1100615. 0.004107383113130.00.00424499.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-46-0/0/1008983. 0.005409460902910.00.00480000.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-4638904180/38/983701W 1.74404570103990.03.81390700.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1700177523.05815505981445312500 10-4639023410/16/825354_ 0.81003875163950.02.76374387.72 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-46-0/0/572921. 0.003802851307880.00.00279727.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-46-0/0/417354. 0.004903148015340.00.00207655.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-4638919740/34/221404_ 1.9814833671129350.02.99187590.38 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E8%9B%8B%E4%BB%94% 14-4639023420/15/193747_ 0.86003531162510.02.11149448.48 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 15-4639023430/16/175903_ 1.08003432660230.02.12217915.56 127.0.0.1http/1.1amandopeluqueros.com:8080GET /wp-content/plugins/WordPressCore/include.php HTTP/1.0 16-46-0/0/185509. 0.005301106281950.00.00105239.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-46-0/0/86002. 0.00172701699849650.00.00107264.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-46-0/0/111715. 0.0017990756282990.00.0040716.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-46-0/0/134601. 0.0018030820792850.00.00123074.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-46-0/0/70680. 0.0017240534911850.00.0048090.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-46-0/0/74667. 0.0017380558826700.00.0056141.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-46-0/0/51377. 0.0017530431287610.00.0019337.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-46-0/0/62479. 0.0017650465386430.00.009115.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-46-0/0/72409. 0.0017960515899780.00.0010159.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-46-0/0/45767. 0.0017140416518470.00.00103705.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-46-0/0/43461. 0.0017350340292930.00.006299.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-46-0/0/45399. 0.0017680333832280.00.0046127.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-46-0/0/49502. 0.0018040363384260.00.0025949.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-46-0/0/50585. 0.0017120352520040.00.0030819.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-46-0/0/39369. 0.0015900314526710.00.0028523.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-46-0/0/43148. 0.0017740272702470.00.005367.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-46-0/0/34794. 0.0017550279684250.00.008332.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-46-0/0/46343. 0.0017040300799010.00.005734.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-46-0/0/25853. 0.0018200225427320.00.004829.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-46-0/0/13098. 0.0017720168675900.00.001414.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-46-0/0/20080. 0.0017440191309680.00.002424.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-46-0/0/32037. 0.0017510250317450.00.005505.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-46-0/0/11419. 0.0017770153263550.00.001445.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-46-0/0/27427. 0.0017230220824270.00.003133.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-46-0/0/11698. 0.0018230149312080.00.001903.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-46-0/0/16466. 0.0017630153948880.00.003309.92 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-46-0/0/10481. 0.0017470128597850.00.001596.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-46-0/0/10998. 0.0017860126847410.00.001394.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-46-0/0/15151. 0.0016050148636890.00.002983.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-46-0/0/4252. 0.001778098396300.00.00487.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-46-0/0/7515. 0.0017320127408370.00.0022908.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-46-0/0/5712. 0.0018220105322940.00.00598.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-46-0/0/15127. 0.0017880147895400.00.001575.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-46-0/0/2587. 0.001752087674560.00.00300.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-46-0/0/5471. 0.001746091716270.00.00781.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-46-0/0/8929. 0.0017730112866140.00.001207.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-46-0/0/6274. 0.001741099497420.00.00581.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-46-0/0/8046. 0.0017490
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c4108ffb7d76
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Monday, 06-Nov-2023 05:32:56 CET Restart Time: Tuesday, 10-Oct-2023 15:35:31 CEST Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 26 days 14 hours 57 minutes 24 seconds Server load: 4.80 5.39 5.30 Total accesses: 11662113 - Total Traffic: 5234.2 GB - Total Duration: 7953576042 CPU Usage: u37.3 s124.54 cu630355 cs171201 - 34.9% CPU load 5.07 requests/sec - 2.3 MB/second - 470.6 kB/request - 682.001 ms/request 3 requests currently being processed, 7 idle workers W__WW.__..___................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2814219090/8/918033W 0.45008741752030.00.07528766.31 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=GebrauchteCF%E8%BE% 1-2814056680/23/991910_ 1.11104216031380.03.15366222.22 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 2-2812676390/150/963294_ 8.83005080694610.010.85295230.41 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 3-2814150080/12/962616W 0.72004070714020.00.81335622.13 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/F315983/ HTTP/1.0 4-2813851690/44/874667W 2.40006022799950.01.54347788.16 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 5-28-0/0/903564. 0.006003855793990.00.00503688.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-2813854160/42/832029_ 2.3014304555155250.03.47370890.31 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E7%8E%8B%E8%80%85% 7-2814166540/14/755677_ 0.96005525427510.00.67331509.91 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-28-0/0/691703. 0.0019007710156310.00.00285481.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-28-0/0/685805. 0.0019202945524850.00.00248626.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-2812344270/181/593818_ 9.0504162529932620.012.64286813.91 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E5%8E%9F%E7%A5%9E% 11-2813682420/60/390005_ 3.37101780830820.03.14187982.23 127.0.0.1http/1.1docsbestile.albin.es:8080GET /about HTTP/1.0 12-2813868730/22/271835_ 1.17002322434420.01.80159796.55 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 13-28-0/0/160969. 0.009410083145706120.00.00117048.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-28-0/0/127452. 0.0036113040842580.00.00119752.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-28-0/0/121754. 0.0018602973155450.00.00101239.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-28-0/0/127869. 0.001930690255360.00.0075400.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-28-0/0/58699. 0.003501403412640.00.0096069.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-28-0/0/94355. 0.001910543534950.00.0033378.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-28-0/0/113766. 0.008290594789560.00.00101190.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-28-0/0/51558. 0.0019370328267520.00.0046216.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-28-0/0/59526. 0.0015260382562770.00.0036370.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-28-0/0/41407. 0.001981812278274340.00.0018434.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-28-0/0/53655. 0.00198360331783680.00.008184.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-28-0/0/60423. 0.00198380348981530.00.008165.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-28-0/0/35580. 0.00197560269067230.00.00102520.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-28-0/0/33985. 0.00189530215343080.00.005285.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-28-0/0/39504. 0.00198270227907720.00.0045347.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-28-0/0/43351. 0.00141750258131140.00.0025296.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-28-0/0/46261. 0.00198130259318240.00.0030377.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-28-0/0/35531. 0.00179560234571190.00.0028140.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-28-0/0/41014. 0.00198350210550410.00.005173.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-28-0/0/25588. 0.00198370168013250.00.007318.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-28-0/0/41454. 0.00198310212090900.00.005275.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-28-0/0/22909. 0.00198070147558190.00.004557.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-28-0/0/10072. 0.00198200100325150.00.001142.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-28-0/0/18415. 0.00198340132582520.00.002302.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-28-0/0/23771. 0.00186840154908190.00.004759.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-28-0/0/8514. 0.0019815081387180.00.001078.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-27-0/0/25884. 0.0019839126620159725310.00.003002.49 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?page=10&s=32%E6%A0%B8%E4%BA%91%E4%B8%BB%E6%9C%BA%E3%80%90 40-28-0/0/8947. 0.0019816080132790.00.001632.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-28-0/0/14249. 0.0019825090920400.00.003083.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-28-0/0/9189. 0.0019819074762800.00.001427.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-28-0/0/9611. 0.00198171872572620.00.001257.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-28-0/0/14003. 0.0019826092533860.00.002913.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-28-0/0/3461. 0.0018675048431090.00.00434.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-28-0/0/5895. 0.0019755075084060.00.0022804.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-28-0/0/2874. 0.0019809048804440.00.00363.92 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-28-0/0/14472. 0.00186770101713860.00.001517.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-28-0/0/1910. 0.0019810044702990.00.00239.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-28-0/0/4992. 0.0019425050841120.00.00757.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-28-0/0/7741. 0.0019824063806650.00.001089.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-28-0/0/5341. 0.0019822054874320.00.00491.17 ::1http/1.15barricas.com:8080OPTIONS *
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c41042859113
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Monday, 30-Oct-2023 10:06:41 CET Restart Time: Tuesday, 10-Oct-2023 15:35:31 CEST Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 19 days 19 hours 31 minutes 9 seconds Server load: 1.28 1.72 1.78 Total accesses: 8988183 - Total Traffic: 3850.8 GB - Total Duration: 3906954836 CPU Usage: u1383.35 s416.48 cu488654 cs133015 - 36.4% CPU load 5.25 requests/sec - 2.3 MB/second - 449.2 kB/request - 434.677 ms/request 4 requests currently being processed, 6 idle workers _WW___W_W...................................................._.. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2123056630/2133/791058_ 129.75003191132360.0436.02451899.34 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 1-2123001010/2599/762230W 156.44003047768610.0540.46304122.94 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-json/wordpress-popular-posts/v1/popular-posts HTTP/1.0 2-2122757910/4873/756337_ 324.1206183016143290.0887.73249370.28 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E4%B8%96%E7%95%8C% 3-2123084580/1936/743281_ 116.45002968941640.0389.21302099.78 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 4-2123325490/114/708767_ 6.04102823889370.024.77271663.06 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/10/DJI_0202.jpg HTTP/1.0 5-2122879220/3810/690066_ 254.96002764612630.0707.44358827.97 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/10/231020-ut-gastro-66b-1.jpg HTTP 6-2123030300/2376/649935W 139.09002595435840.0457.40199992.48 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /search/%EC%B9%B4%EC%A7%80%EB%85%B8%EC%A3%BC%EC%86%8C%3C%20 7-2122962440/2995/602192_ 187.03002389625890.0583.38263641.75 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-2123323670/137/588194W 7.93002331904010.022.73253273.05 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 9-21-0/0/515583. 0.00230502076586450.00.00194060.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-21-0/0/443220. 0.001028201754035440.00.00148256.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-21-0/0/278030. 0.0022701178865110.00.00140791.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-21-0/0/197620. 0.00102430862601590.00.0083483.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-21-0/0/117273. 0.00102270568218060.00.0096047.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-21-0/0/103767. 0.00102290542089430.00.00103189.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-21-0/0/98247. 0.00102830493439740.00.0092510.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-21-0/0/92458. 0.00102810474621050.00.0058141.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-21-0/0/33140. 0.00102310226619500.00.0041694.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-21-0/0/55086. 0.00102600293422480.00.0018276.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-21-0/0/87290. 0.00102770418640950.00.0089745.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-21-0/0/24766. 0.00102210152188440.00.003114.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-21-0/0/42581. 0.00102500253987700.00.0024797.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-21-0/0/22883. 0.00102760156478640.00.0014368.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-21-0/0/32667. 0.00102610194866620.00.005059.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-21-0/0/34038. 0.00102670180814190.00.004238.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-21-0/0/27399. 0.00102459182775670.00.0063551.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-21-0/0/26797. 0.00102640140309400.00.004428.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-21-0/0/29322. 0.00102710155341010.00.003407.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-21-0/0/31205. 0.0062690167454800.00.0020964.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-21-0/0/16926. 0.0098030102465800.00.002465.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-21-0/0/20842. 0.00102880136833220.00.0016501.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-21-0/0/36205. 0.00102470162175060.00.004518.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-21-0/0/15809. 0.0010238099862290.00.002177.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-21-0/0/21005. 0.00102630115921530.00.002560.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-21-0/0/14826. 0.0010251089996430.00.003595.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-21-0/0/6147. 0.0010235060173280.00.00738.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-21-0/0/10541. 0.0010270072777800.00.001340.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-21-0/0/19080. 0.00102780106741400.00.003954.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-21-0/0/6040. 0.0010280053234790.00.00744.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-21-0/0/22846. 0.00102390125008120.00.002645.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-21-0/0/6899. 0.0010249058793190.00.001352.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-21-0/0/6244. 0.005325052302970.00.00825.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-21-0/0/6410. 0.0010234046332540.00.00610.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-21-0/0/8999. 0.008018055685980.00.001190.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-21-0/0/9742. 0.0010272067527580.00.001520.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-21-0/0/1208. 0.0010244027343750.00.00127.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-21-0/0/2677. 0.0010252037275600.00.00281.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-21-0/0/2161. 0.0010240034926920.00.00265.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-21-0/0/12444. 0.009947077591440.00.001268.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-21-0/0/1116. 0.0010242030175760.00.00140.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-21-0/0/4755. 0.0010236040461690.00.00732.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-21-0/0/1100. 0.0010248024587520.00.00144.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-21-0/0/4044. 0.0010258037918060.00.00373.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c4107b27662d
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Saturday, 23-Sep-2023 05:22:38 CEST Restart Time: Wednesday, 20-Sep-2023 17:23:05 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 2 days 11 hours 59 minutes 33 seconds Server load: 2.10 2.20 2.43 Total accesses: 1103353 - Total Traffic: 613.3 GB - Total Duration: 539241293 CPU Usage: u870.79 s248.13 cu52681.3 cs15060 - 31.9% CPU load 5.11 requests/sec - 2.9 MB/second - 0.6 MB/request - 488.73 ms/request 2 requests currently being processed, 8 idle workers _______WW._..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-312496850/1661/97190_ 134.7500489112120.065.0853511.08 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-312533780/1376/93876_ 113.5200436615650.056.0124728.02 127.0.0.1http/1.1docsbestile.albin.es:8080GET /.vscode/sftp.json HTTP/1.0 2-312550840/1269/90437_ 95.550498426810010.066.3839152.31 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E5%BF%85%E5%BA%94%E5%A4%96%E6%8E%A8seo%E6%8A%80%E5%B7% 3-312624120/690/92710_ 53.2500453656340.024.62121935.72 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 4-312400150/2229/91146_ 191.74017424641400.078.7454501.18 127.0.0.1http/1.1bajosybajistas.com:8080GET /wp-content/uploads/2015/09/Ajuste-bajo-UME_14-590x395.jpg 5-312415700/2173/88288_ 188.8300412514250.087.3743331.29 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 6-312594450/896/85611_ 64.7400410418970.035.3150777.20 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 7-312656210/447/74984W 35.1000357007090.017.0470348.45 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /search/%E5%A5%A5%E5%87%AF%E8%88%AA%E7%A9%BA%E8%81%94%E7%B3 8-312508940/1605/84205W 128.2700387454740.077.6939658.49 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 9-3-0/0/71434. 0.0011070339150510.00.0020431.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-312555580/1246/66444_ 100.3000309989180.050.4231393.85 127.0.0.1http/1.1docsbestile.albin.es:8080GET /about HTTP/1.0 11-3-0/0/30259. 0.0053540149488720.00.0011726.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-3-0/0/33638. 0.0055590171805810.00.0020450.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-3-0/0/16508. 0.005564084823400.00.004602.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-3-0/0/12615. 0.005566071779430.00.004752.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-3-0/0/7196. 0.005563040410900.00.003970.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-3-0/0/11759. 0.004284071561390.00.005983.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-3-0/0/3933. 0.00557046331099290.00.005209.55 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /search/%E0%B8%AA%E0%B8%A5%E0%B9%87%E0%B8%AD%E0%B8%95%20%E0 18-3-0/0/5994. 0.005421048300970.00.008754.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-3-0/0/2210. 0.002652017635340.00.00411.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-3-0/0/2579. 0.005562012893750.00.00438.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-3-0/0/5982. 0.005558026323270.00.001226.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-3-0/0/1631. 0.00464508343300.00.00288.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-3-0/0/768. 0.00552805260780.00.00103.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-3-0/0/959. 0.00326109284090.00.0044.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-3-0/0/542. 0.001929105383460.00.0039.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-3-0/0/661. 0.001928803918720.00.0084.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-3-0/0/1653. 0.001925007748600.00.00347.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-3-0/0/1389. 0.001930608560370.00.00164.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-3-0/0/56. 0.001929601063920.00.004.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-2-0/0/595. 0.002357905188330.00.00246.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-2-0/0/73. 0.002355501544750.00.005.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-2-0/0/36. 0.002356201040090.00.002.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-2-0/0/38. 0.002357501186400.00.005.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-2-0/0/36. 0.00235733952100.00.003.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-2-0/0/3413. 0.0023559014102000.00.00652.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-2-0/0/36. 0.00235640517870.00.003.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-2-0/0/2105. 0.002355209312750.00.00421.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-2-0/0/895. 0.002358005785840.00.00133.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-2-0/0/66. 0.002356601485460.00.005.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-2-0/0/3125. 0.0023581024226630.00.00332.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-2-0/0/19. 0.00334310743980.00.002.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-2-0/0/667. 0.003341306550750.00.0059.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-2-0/0/433. 0.003344105463960.00.004902.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-2-0/0/19. 0.00334060486900.00.001.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-2-0/0/2406. 0.0033454017645280.00.00174.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-2-0/0/1269. 0.003334705478100.00.00282.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-2-0/0/1359. 0.0033450012267240.00.0076.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-2-0/0/15. 0.00334530641590.00.000.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-2-0/0/13. 0.00334260454350.00.000.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-2-0/0/774. 0.003344808409980.00.00272.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-2-0/0/8. 0.00334490411590.00.000.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-2-0/0/4. 0.00334590505850.00.000.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-2-0/0/39. 0.00333770771440.00.001.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 54
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410c6e2cbf6
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Tuesday, 19-Sep-2023 07:32:33 CEST Restart Time: Wednesday, 06-Sep-2023 09:08:49 CEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 12 days 22 hours 23 minutes 43 seconds Server load: 2.08 2.12 2.18 Total accesses: 10819796 - Total Traffic: 3307.0 GB - Total Duration: 7681619843 CPU Usage: u502.42 s287.13 cu427136 cs130407 - 50% CPU load 9.68 requests/sec - 3.0 MB/second - 320.5 kB/request - 709.96 ms/request 3 requests currently being processed, 7 idle workers _W_W_____R...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2231116450/1543/890107_ 66.82003969125550.0274.53306651.47 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 1-2230600030/4924/883422W 312.811503879584940.0633.53249612.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1695101538.06535291671752929687 2-2231186560/942/868776_ 41.55003835845960.0169.86220682.41 127.0.0.1http/1.1docsbestile.albin.es:8080GET / HTTP/1.0 3-2231257950/251/850857W 9.65003746024180.046.55305638.50 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 4-2231191590/886/830506_ 40.22003692795210.0180.43311382.16 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-2231268900/154/812066_ 7.98003615496070.024.54178688.95 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 6-2231178540/1002/784763_ 44.18003521108760.0170.74118313.27 127.0.0.1http/1.1docsbestile.albin.es:8080GET /about HTTP/1.0 7-2231124390/1474/766948_ 66.61003418549410.0285.55230004.61 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 8-2231211610/664/703906_ 31.58003225598130.0120.27142797.88 127.0.0.1http/1.1docsbestile.albin.es:8080GET /.vscode/sftp.json HTTP/1.0 9-2231230500/501/676020R 19.52205783083730660.0104.11104751.50 179.43.191.194http/1.1 10-22-0/0/574454. 0.0023502757626010.00.00248691.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-22-0/0/443516. 0.00495402281449120.00.00166094.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-22-0/0/346766. 0.00263301983993050.00.00204442.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-22-0/0/212450. 0.001331301458884440.00.0081555.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-22-0/0/165768. 0.001342301260679250.00.00133039.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-22-0/0/130980. 0.001205201091483240.00.0036401.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-22-0/0/119542. 0.00134180998161430.00.0091255.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-22-0/0/69575. 0.00134220797576900.00.0027909.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-22-0/0/59078. 0.00142470756074320.00.0044771.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-22-0/0/46293. 0.00149280636200570.00.0020909.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-22-0/0/47066. 0.00153080627494330.00.0021502.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-22-0/0/34567. 0.00153510553043550.00.007934.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-22-0/0/39706. 0.00153520550661790.00.008839.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-22-0/0/38797. 0.00153470503513360.00.006047.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-22-0/0/29714. 0.00153600481170210.00.0030237.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-22-0/0/27640. 0.00153460456022880.00.0016395.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-22-0/0/21645. 0.00153450419905180.00.003784.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-22-0/0/17118. 0.00153550392213670.00.002136.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-22-0/0/11385. 0.00153500357775890.00.004336.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-22-0/0/9912. 0.00153490337905130.00.005522.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-22-0/0/10669. 0.00270570328600790.00.001007.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-22-0/0/8425. 0.00270800315787480.00.00887.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-22-0/0/15457. 0.00270580320218610.00.001696.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-22-0/0/7352. 0.00270000310665990.00.009547.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-22-0/0/7331. 0.00270190315550420.00.002385.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-22-0/0/9766. 0.00270790300666960.00.00896.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-22-0/0/5754. 0.00270710285749680.00.00617.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-22-0/0/7458. 0.00262710281009850.00.001145.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-22-0/0/8912. 0.00270620288529970.00.00877.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-22-0/0/6766. 0.00270640268806310.00.00617.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-22-0/0/6078. 0.00262090276733960.00.00750.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-22-0/0/6560. 0.00270680265316090.00.00710.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-22-0/0/7949. 0.00270540262578360.00.00970.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-22-0/0/4266. 0.00270670255008310.00.00459.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-22-0/0/4541. 0.00270160260671600.00.002198.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-22-0/0/2695. 0.00270600235162180.00.00292.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-22-0/0/3411. 0.00270150241445730.00.00827.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-22-0/0/3814. 0.00270660241831470.00.001146.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-22-0/0/3446. 0.00270850248384650.00.00607.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-22-0/0/5804. 0.00270700242504530.00.00606.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-22-0/0/7892. 0.00263340256399650.00.00768.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-22-0/0/3646. 0.00270750242907480.00.00425.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-22-0/0/2811. 0.00270860236634010.00.00229.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-22-0/0/2857. 0.00270180233378530.00.00289.16 ::
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c4104125f65a
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Saturday, 16-Sep-2023 16:25:03 CEST Restart Time: Wednesday, 06-Sep-2023 09:08:49 CEST Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 10 days 7 hours 16 minutes 13 seconds Server load: 3.30 2.98 2.97 Total accesses: 9186448 - Total Traffic: 2699.1 GB - Total Duration: 6933313164 CPU Usage: u362.56 s229.75 cu354096 cs107469 - 51.9% CPU load 10.3 requests/sec - 3.1 MB/second - 308.1 kB/request - 754.733 ms/request 3 requests currently being processed, 7 idle workers __W___W_.W._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1915612760/384/748265_ 15.25003354425870.043.27253242.13 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1915594430/698/739362_ 29.82003258869190.082.56197893.70 127.0.0.1http/1.1bajosybajistas.com:8080GET /wp-content/themes/bajosbajistas/images/logo-bajosbajistas. 2-1915595770/635/728802W 29.16003207111750.081.34134373.55 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=DNF%E8%84%9A%E6%9C% 3-1915579160/868/714404_ 47.43003155000070.099.01273104.94 127.0.0.1http/1.1bajosybajistas.com:8080GET /manifest.json HTTP/1.0 4-1915590920/724/694064_ 33.83003093837560.085.69275023.63 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 5-1915575010/955/681857_ 54.26003046573300.0122.15130207.03 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/K1016740 HTTP/1.0 6-1915636780/39/659717W 1.27002961197510.03.2386510.55 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 7-1915604180/482/645735_ 22.06022887679340.049.78208552.92 127.0.0.1http/1.1bajosybajistas.com:8080GET /wp-includes/css/dist/block-library/style.min.css?ver=6.3 H 8-19-0/0/586449. 0.003002715193430.00.0093448.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-1915620740/255/570715W 10.27002628363700.034.4579008.43 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E5%BF%85%E5%BA%94%E5%BC%95%E6%B5%81%E5%A4%96%E6%8E%A8% 10-19-0/0/485545. 0.0060102367544320.00.00218345.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-1915384480/3718/389019_ 220.0102342016441440.0422.68119690.14 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/H407115/ HTTP/1.0 12-19-0/0/296921. 0.0030101752029940.00.00192916.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-19-0/0/195713. 0.00438801359621100.00.0061147.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-19-0/0/143254. 0.00462201150273900.00.00125609.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-19-0/0/110331. 0.00123650997442190.00.0027806.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-19-0/0/98844. 0.00121790900139520.00.0088276.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-19-0/0/65966. 0.00157180769974160.00.0016527.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-19-0/0/55890. 0.00157170728914580.00.0044407.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-19-0/0/37759. 0.00157220585790550.00.003986.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-19-0/0/45460. 0.00236290613589460.00.0021254.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-19-0/0/31742. 0.00236260536853580.00.007539.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-19-0/0/38834. 0.00236240541838890.00.008739.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-19-0/0/37722. 0.00236180492787010.00.005747.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-19-0/0/23345. 0.00236280443088240.00.007682.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-19-0/0/25495. 0.00453810442336020.00.0016097.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-19-0/0/21118. 0.00451410411557790.00.003724.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-19-0/0/15549. 0.00451450379057640.00.001927.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-19-0/0/10481. 0.00453830349780620.00.004214.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-19-0/0/9802. 0.00553160333059510.00.005511.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-19-0/0/9987. 0.00553760321429900.00.00929.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-19-0/0/7050. 0.00553460306137970.00.00628.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-19-0/0/13283. 0.00553510308298050.00.001375.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-19-0/0/7253. 0.00553490305572920.00.009531.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-19-0/0/6920. 0.00553780309182630.00.002338.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-19-0/0/9625. 0.00553400295613480.00.00884.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-19-0/0/5035. 0.00553500275211980.00.00532.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-19-0/0/6894. 0.00528700275592290.00.001074.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-19-0/0/8573. 0.00553190284526990.00.00827.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-19-0/0/6643. 0.00553200265058480.00.00570.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-19-0/0/4465. 0.00553730266263640.00.00520.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-19-0/0/6250. 0.00553850261689950.00.00634.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-19-0/0/6756. 0.00553590256719400.00.00616.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-19-0/0/4065. 0.00554202251298850.00.00391.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-19-0/0/2889. 0.00553320250643740.00.001899.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-19-0/0/2322. 0.00554360232356700.00.00230.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-19-0/0/3311. 0.00554050238816290.00.00815.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-19-0/0/2319. 0.00553430233311140.00.00823.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-19-0/0/3240. 0.00553830246397350.00.00579.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-19-0/0/5702. 0.00553410240374390.00.00594.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-19-0/0/7427. 0.00553720250927770.00.00712.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-19-0/0/2465. 0.00553290232848470.00.00270.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-19-0/0/2753. 0.00553350235016200.00.00221.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-19
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410f30b26ed
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Wednesday, 13-Sep-2023 20:47:12 CEST Restart Time: Wednesday, 06-Sep-2023 09:08:49 CEST Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 7 days 11 hours 38 minutes 23 seconds Server load: 2.22 2.46 2.78 Total accesses: 6150605 - Total Traffic: 2039.2 GB - Total Duration: 5728068576 CPU Usage: u275.01 s177.86 cu237871 cs71829.5 - 48% CPU load 9.51 requests/sec - 3.2 MB/second - 347.6 kB/request - 931.302 ms/request 3 requests currently being processed, 7 idle workers _____...WW_........._..W........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1640667540/785/492843_ 25.36002409970830.0103.59165879.14 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1640655800/1034/485848_ 41.98002354669900.080.19157287.98 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/E988628 HTTP/1.0 2-1640671390/732/480389_ 20.58002310262100.056.6276558.62 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 3-1640676030/655/468080_ 19.32002277190440.046.69198120.84 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 4-1640681200/564/457628_ 12.01002233842940.039.29191862.53 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/J1165745 HTTP/1.0 5-16-0/0/448607. 0.0040902203454730.00.0070719.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-16-0/0/437638. 0.0058602158379820.00.0059726.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-16-0/0/424635. 0.0052602092717070.00.00184385.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-1640663600/846/392675W 32.68001987430740.066.1256285.14 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/M1397226/ HTTP/1.0 9-1640656080/966/370649W 39.871701897307520.066.8250953.61 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1694630815.61518907546997070312 10-1640668500/782/325699_ 24.79001772511870.055.04160404.28 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/R463233 HTTP/1.0 11-16-0/0/252131. 0.00166301510444700.00.0098896.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-16-0/0/200451. 0.00166241366219810.00.00180087.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-16-0/0/134379. 0.00166801094388570.00.0045884.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-16-0/0/106718. 0.0016690978255740.00.00114609.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-16-0/0/75229. 0.0015280834562390.00.0023496.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-16-0/0/72292. 0.0010020766940030.00.0085770.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-16-0/0/44804. 0.0016590656017940.00.009797.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-16-0/0/46150. 0.0010040660108190.00.0036048.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-16-0/0/30708. 0.0016580535358960.00.003377.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-1640605080/2118/29918_ 69.6900534588870.0137.1720124.09 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/K1101760 HTTP/1.0 21-16-0/0/25236. 0.0016660486576320.00.007116.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-16-0/0/27902. 0.0016610484650660.00.007794.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-1640605110/2031/23263W 68.8400426946510.0138.193676.54 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 24-16-0/0/18633. 0.0014870408845530.00.004904.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-16-0/0/20142. 0.00204920405008370.00.0015672.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-16-0/0/16419. 0.00214440375624100.00.001786.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-16-0/0/13007. 0.00214620355823280.00.001737.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-16-0/0/6917. 0.00214360324577120.00.003934.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-16-0/0/7418. 0.00214700315141240.00.005232.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-16-0/0/9005. 0.00214630306400090.00.00872.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-16-0/0/4747. 0.00214530285222630.00.00412.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-16-0/0/5139. 0.00209910279103420.00.00478.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-16-0/0/5182. 0.00210430290725990.00.009250.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-16-0/0/5075. 0.00214420291027940.00.002166.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-16-0/0/7640. 0.00214330276673310.00.00687.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-16-0/0/4444. 0.00214450264370670.00.00490.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-16-0/0/4686. 0.00214480260353660.00.00970.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-16-0/0/6311. 0.00200810265885560.00.00596.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-16-0/0/5695. 0.00214560253933740.00.00473.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-16-0/0/3188. 0.00214640252590390.00.00382.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-10-0/0/4722. 0.00494440248379090.00.00489.51 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 42-10-0/0/5032. 0.00505050241875470.00.00485.49 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 43-10-0/0/3160. 0.00496570241334860.00.00311.05 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 44-10-0/0/1953. 0.00505150237474720.00.001811.90 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 45-10-0/0/1732. 0.00504980223080210.00.00190.15 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 46-10-0/0/2535. 0.00505000229140010.00.00759.56 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 47-10-0/0/2063. 0.00505140223880680.00.00807.00 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 48-10-0/0/2269. 0.00505130233250240.00.00492.97 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 49-10-0/0/5612. 0.00494490231735140.00.00591.26 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 50-10-0/0/6667. 0.00491380238881600.00.00646.26 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 51-10-0/0/2335. 0.00504880223160320.00.00261.98 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 52-10-0/0/1636. 0.00504620221992160.00.00176.76 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 53-10-0/0/1971. 0.00504580219815370.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c4109d54cf4e
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Wednesday, 13-Sep-2023 00:52:13 CEST Restart Time: Wednesday, 06-Sep-2023 09:08:49 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 6 days 15 hours 43 minutes 24 seconds Server load: 4.68 5.60 5.64 Total accesses: 5301572 - Total Traffic: 1845.6 GB - Total Duration: 5416624798 CPU Usage: u73.46 s105.46 cu212566 cs63765.9 - 48.1% CPU load 9.22 requests/sec - 3.3 MB/second - 365.0 kB/request - 1021.7 ms/request 3 requests currently being processed, 8 idle workers W_WW_..___.........._........................................... ........_..............._....................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1035796820/143/418679W 9.53002155386560.07.20119258.95 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/C785514/ HTTP/1.0 1-1035814280/10/413218_ 0.19102111943660.00.24145926.36 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /d/D536981.html HTTP/1.0 2-1035798490/177/406305W 13.34002061148600.07.6169874.53 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 3-1035805350/50/400634W 3.822002046995960.02.48191973.56 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1694559112.74818611145019531250 4-1035798680/178/389004_ 10.90101992436780.010.53181455.13 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 5-10-0/0/379303. 0.00501971852900.00.0063889.10 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 6-10-0/0/371187. 0.00901934383980.00.0052998.61 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 7-1035813110/23/361626_ 1.46081892130410.00.56178863.13 127.0.0.1http/1.1bajosybajistas.com:8080GET /wp-content/uploads/2015/09/Fig-2.-Pentatonica-MENOR-300x20 8-1035814570/6/333894_ 0.2014731782421160.00.1146744.08 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/M881984/ HTTP/1.0 9-1035814580/6/313743_ 0.29101697275540.00.1041395.58 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/O283804 HTTP/1.0 10-10-0/0/279604. 0.0037401616907810.00.00156197.78 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 11-10-0/0/221861. 0.0034701391915780.00.0085082.53 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 12-10-0/0/165908. 0.0037901236033880.00.00149234.47 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 13-10-0/0/119976. 0.0039801020931780.00.0034769.32 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 14-10-0/0/93666. 0.003920912552360.00.00113690.60 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 15-10-0/0/71547. 0.004090804373310.00.0022957.50 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 16-10-0/0/67887. 0.003900739152820.00.0085270.65 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 17-10-0/0/42312. 0.003650630024920.00.009550.46 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 18-10-0/0/43133. 0.003320637826610.00.0035843.84 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 19-10-0/0/29876. 0.003350522072620.00.003344.45 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 20-1035785970/263/26498_ 16.4100506754790.012.3419920.67 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 21-10-0/0/23326. 0.003550469801200.00.006991.42 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 22-10-0/0/26940. 0.003190471142760.00.005138.41 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 23-10-0/0/20675. 0.003750414381410.00.003496.54 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 24-10-0/0/17948. 0.004020401414320.00.002967.55 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 25-10-0/0/18397. 0.003410390735290.00.0015558.14 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 26-10-0/0/16245. 0.003530371285760.00.001780.30 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 27-10-0/0/12893. 0.003770353666130.00.001731.50 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 28-10-0/0/6783. 0.003480321062110.00.002654.07 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 29-10-0/0/7349. 0.002460313083070.00.005230.19 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 30-10-0/0/8941. 0.0040412305897200.00.00865.83 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 31-10-0/0/4701. 0.003420284450050.00.00410.24 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 32-10-0/0/4564. 0.003440276746160.00.00435.19 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 33-10-0/0/4462. 0.003610283972560.00.00419.65 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 34-10-0/0/5038. 0.003870289995350.00.002164.32 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 35-10-0/0/7590. 0.003460275875350.00.00683.82 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 36-10-0/0/4375. 0.003810263648070.00.00487.23 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 37-10-0/0/4646. 0.002290259630540.00.00968.13 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 38-10-0/0/4636. 0.003560261043300.00.00448.35 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 39-10-0/0/5302. 0.003880247134280.00.00461.31 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 40-10-0/0/3107. 0.003990252072970.00.00374.77 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 41-10-0/0/3625. 0.003660244034090.00.00388.81 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 42-10-0/0/5021. 0.004000241653410.00.00485.47 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 43-10-0/0/2339. 0.00349101239504780.00.00229.28 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 44-10-0/0/1950. 0.003580237216010.00.001811.88 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 45-10-0/0/1727. 0.003380222765120.00.00190.10 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 46-10-0/0/2530. 0.003120228826330.00.00759.05 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 47-10-0/0/2060. 0.003540223599670.00.00806.99 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 48-10-0/0/2266. 0.004070232891810.00.00492.96 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 49-10-0/0/4693. 0.003820228416460.00.00493.29 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 50-10-0/0/5456. 0.003930234965240.00.00504.14 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 51-10-0/0/2328. 0.004030222862480.00.00261.90 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 52-10-0/0/1623. 0.003720221672590.00.00175.37 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 53-10-0/0/1956. 0.003370219445010.00.00194.54 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 54-10-0/0/3146.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410d8593ffc
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Sunday, 10-Sep-2023 14:27:57 CEST Restart Time: Wednesday, 06-Sep-2023 09:08:49 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 5 hours 19 minutes 8 seconds Server load: 1.84 1.81 1.84 Total accesses: 2686731 - Total Traffic: 1204.3 GB - Total Duration: 4019279695 CPU Usage: u889.59 s290.71 cu111977 cs35409.8 - 40.7% CPU load 7.37 requests/sec - 3.4 MB/second - 470.0 kB/request - 1495.97 ms/request 3 requests currently being processed, 7 idle workers _.___W___WW..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-521496350/2357/215290_ 100.64001290574710.0360.0199665.80 127.0.0.1http/1.1docsbestile.albin.es:8080GET /about HTTP/1.0 1-5-0/0/213873. 0.00132501245539740.00.0028710.87 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 2-521668620/878/212921_ 37.62001249179000.0129.9947589.82 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 3-521476620/2488/209380_ 111.65001234421890.0388.50127979.78 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 4-521162070/5589/201578_ 241.65001216381190.0953.46106731.20 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-521684130/702/194653W 35.35001164734310.093.4744588.08 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 6-520866670/8828/192484_ 351.86001169617260.01623.9036737.23 127.0.0.1http/1.1docsbestile.albin.es:8080GET / HTTP/1.0 7-521428310/2938/188622_ 124.92001156820290.0473.71159021.16 127.0.0.1http/1.1docsbestile.albin.es:8080GET /.vscode/sftp.json HTTP/1.0 8-521611350/1387/173765_ 61.89001099183530.0194.4527061.62 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 9-521685520/724/165389W 31.23001053528230.092.8827607.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /apple-touch-icon-120x120.png HTTP/1.0 10-521693410/658/135263W 29.8600959732000.089.81138650.78 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E5%BF%85%E5%BA%94%E6%8E%A8%E5%B9%BFseo%E6%8A%80%E5%B7% 11-5-0/0/105435. 0.0089310840648790.00.0075367.40 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 12-5-0/0/74390. 0.0044680736459410.00.00123715.94 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 13-5-0/0/45825. 0.00216250599302550.00.005126.06 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 14-5-0/0/42073. 0.00220351089584652190.00.0074827.24 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 15-5-0/0/32484. 0.00220400541152090.00.0020053.79 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 16-5-0/0/31806. 0.00220170498296510.00.003178.02 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 17-5-0/0/15836. 0.00220220426808680.00.003816.62 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 18-5-0/0/18364. 0.00220200457696480.00.0032258.52 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 19-5-0/0/11220. 0.00219970377800360.00.001530.95 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 20-5-0/0/12782. 0.002203072370603810.00.005787.57 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 21-5-0/0/11865. 0.00219960359246420.00.001260.93 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 22-5-0/0/14114. 0.00220340352079110.00.001421.39 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 23-5-0/0/8880. 0.00217410314750110.00.00784.92 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 24-5-0/0/6498. 0.00220250312795020.00.00682.96 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 25-5-0/0/8922. 0.00216850303981310.00.0014799.87 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 26-5-0/0/6245. 0.00220310294563230.00.00636.02 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 27-5-0/0/6057. 0.00220390281164520.00.00631.22 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 28-5-0/0/3346. 0.00219730260471050.00.00579.51 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 29-5-0/0/3705. 0.00220210258800600.00.00332.21 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 30-5-0/0/4268. 0.00216280255189020.00.00388.04 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 31-5-0/0/3300. 0.00220270244603350.00.00348.24 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 32-5-0/0/3140. 0.00219820242813650.00.00329.82 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 33-5-0/0/2752. 0.00216930240355840.00.00325.19 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 34-5-0/0/3512. 0.0022029785258905540.00.00391.37 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 35-5-0/0/4277. 0.00220430236700990.00.00493.84 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 36-5-0/0/3066. 0.00220190230858640.00.00432.17 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 37-5-0/0/2230. 0.00219830222625830.00.00275.57 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 38-5-0/0/3091. 0.00219230232292550.00.00367.45 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 39-5-0/0/3335. 0.00220420215705960.00.00346.37 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 40-5-0/0/1299. 0.00220352090221548560.00.00132.73 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 41-5-0/0/1775. 0.00220410214880270.00.00263.24 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 42-5-0/0/985. 0.00249200203020590.00.00137.17 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 43-5-0/0/1571. 0.00249010213151340.00.00198.25 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 44-5-0/0/1150. 0.00249300213691190.00.001741.71 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 45-5-0/0/1126. 0.00249050202586590.00.00135.51 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 46-5-0/0/1739. 0.00248860206106260.00.00709.05 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 47-5-0/0/705. 0.002538456202885070.00.00698.60 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 48-5-0/0/1310. 0.00253630213424020.00.00435.97 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 49-5-0/0/2995. 0.002538614203135240.00.00351.50 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 50-5-0/0/1990. 0.00253830196092790.00.00245.69 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 51-5-0/0/1057. 0.00309810199145930.00.00178.65 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c41071501b91
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 07-Sep-2023 00:29:11 CEST Restart Time: Wednesday, 06-Sep-2023 09:08:49 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 20 minutes 22 seconds Server load: 2.85 3.38 3.19 Total accesses: 173488 - Total Traffic: 13.3 GB - Total Duration: 314173288 CPU Usage: u104.61 s40.78 cu8005.89 cs2740.86 - 19.7% CPU load 3.14 requests/sec - 251.7 kB/second - 80.1 kB/request - 1810.92 ms/request 1 requests currently being processed, 9 idle workers ______W_..__.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11626910/109/15644_ 7.090081874160.03.951297.04 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 1-11612370/174/15716_ 11.820089059310.03.501159.30 127.0.0.1http/1.1docsbestile.albin.es:8080GET / HTTP/1.0 2-11583540/364/14457_ 20.550080390190.010.571160.98 127.0.0.1http/1.1docsbestile.albin.es:8080GET /about HTTP/1.0 3-11531540/648/14683_ 38.51014577583350.047.47851.34 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/Y1249792 HTTP/1.0 4-11534930/622/13574_ 36.540075827920.020.391085.03 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 5-11630670/80/14535_ 5.0302978716920.01.371305.98 127.0.0.1http/1.1docsbestile.albin.es:8080GET / HTTP/1.0 6-11640950/14/13873W 1.230080631300.00.251105.12 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 7-11627610/100/14731_ 6.580082230080.02.281199.10 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 8-1-0/0/13315. 0.00275077441840.00.001233.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-1-0/0/12803. 0.0023075587860.00.001058.76 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-11624580/109/6595_ 6.770050111570.03.28630.23 127.0.0.1http/1.1docsbestile.albin.es:8080GET /.vscode/sftp.json HTTP/1.0 11-11625090/115/987_ 7.460035623540.026.8269.43 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-1-0/0/1315. 0.00236034594590.00.0049.62 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-1-0/0/1018. 0.00277029999370.00.0056.62 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-1-0/0/6839. 0.00994051454880.00.00374.32 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-1-0/0/729. 0.00460029746700.00.0029.63 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-1-0/0/2082. 0.001670033121400.00.00255.89 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-1-0/0/186. 0.001657028099290.00.0013.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-1-0/0/1206. 0.00276030741900.00.0056.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-0-0/0/184. 0.0041216026700430.00.0014.86 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-0-0/0/1466. 0.0039174032139110.00.00147.61 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-0-0/0/39. 0.0041681024518110.00.001.92 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-0-0/0/122. 0.0041395023276170.00.0015.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-0-0/0/748. 0.0043734025856860.00.0050.21 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-0-0/0/63. 0.0045821023840900.00.005.36 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-0-0/0/42. 0.0045806022450740.00.006.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-0-0/0/59. 0.0045872025805670.00.001.92 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-0-0/0/90. 0.0045864026973620.00.008.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-0-0/0/23. 0.0045852024692840.00.000.69 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-0-0/0/48. 0.0045902027494690.00.003.66 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-0-0/0/38. 0.0045875021923840.00.001.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-0-0/0/27. 0.0045904021871020.00.001.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-0-0/0/35. 0.0045909023145400.00.002.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-0-0/0/14. 0.0045870022882010.00.000.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-0-0/0/36. 0.0045811026400270.00.000.73 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-0-0/0/18. 0.0045831022212470.00.000.39 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-0-0/0/16. 0.0045927023293940.00.000.25 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-0-0/0/73. 0.0045843023742130.00.003.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-0-0/0/779. 0.0043662029209940.00.0058.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-0-0/0/31. 0.0045916019867300.00.000.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-0-0/0/52. 0.0045873025013980.00.004.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-0-0/0/17. 0.0045818022274540.00.000.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-0-0/0/25. 0.0045816020837050.00.000.36 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-0-0/0/19. 0.0045929021022900.00.001.54 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-0-0/0/18. 0.0045891020086110.00.000.74 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-0-0/0/54. 0.0045851021684260.00.004.39 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-0-0/0/805. 0.0043447525186510.00.0042.21 127.0.0.1http/1.1bajosybajistas.com:8080GET /wp-includes/css/dist/block-library/style.min.css?ver=6.3 H 47-0-0/0/15. 0.0045840020746730.00.000.45 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-0-0/0/82. 0.0045861024258130.00.006.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-0-0/0/21. 0.0045928019166950.00.002.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-0-0/0/21. 0.0045832019141140.00.000.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-0-0/0/17. 0.0045809019908990.00.000.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-0-0/0/34. 0.0045820019422960.00.000.64 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-0-0/0/12. 0.0045841019687690.00.000.33 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-0-0/0/9. 0.0045944020034290.00.000.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-0-0/0/43. 0.0045943020113110.00.001.33 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c4106402806a
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Monday, 04-Sep-2023 01:21:40 CEST Restart Time: Wednesday, 30-Aug-2023 19:25:34 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 4 days 5 hours 56 minutes 5 seconds Server load: 4.15 4.11 5.22 Total accesses: 2233794 - Total Traffic: 60.4 GB - Total Duration: 1743188950 CPU Usage: u41.91 s34.07 cu48140.5 cs13875.1 - 16.9% CPU load 6.09 requests/sec - 172.6 kB/second - 28.3 kB/request - 780.371 ms/request 1 requests currently being processed, 9 idle workers ____.__W_...........__.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-727157080/383/191833_ 7.89001432228010.031.474423.62 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v2/_catalog HTTP/1.0 1-727169780/341/189237_ 5.49001430347080.08.275590.05 127.0.0.1http/1.1docsbestile.albin.es:8080GET /about HTTP/1.0 2-727172330/328/190936_ 5.0105271415136370.06.894787.43 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/X769285 HTTP/1.0 3-727160320/372/190190_ 6.71001417171470.018.255963.54 127.0.0.1http/1.1docsbestile.albin.es:8080GET /v1/agent/host HTTP/1.0 4-7-0/0/189043. 0.002601394566850.00.006082.86 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 5-727157300/378/184936_ 7.26001390031180.08.474369.67 127.0.0.1http/1.1docsbestile.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 6-727160390/371/187040_ 5.18001390709940.07.306431.32 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-727213560/16/182704W 0.15001350631400.00.264854.45 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 8-727209860/40/173613_ 0.6803921289678600.00.655795.29 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/327295.html HTTP/1.0 9-7-0/0/168649. 0.0064001244163750.00.004611.76 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-7-0/0/149586. 0.0052001090247050.00.003933.10 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 11-7-0/0/121021. 0.006220956538720.00.002770.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-7-0/0/67927. 0.008400547722700.00.001222.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-7-0/0/20951. 0.00851955191662900.00.00462.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-7-0/0/6167. 0.00960071507620.00.00102.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-7-0/0/6330. 0.00966069258070.00.00147.39 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-7-0/0/3951. 0.00964056464680.00.0067.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-7-0/0/2652. 0.00966037191850.00.0039.93 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-7-0/0/778. 0.00952015608650.00.0020.60 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-7-0/0/302. 0.00901015333370.00.007.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-727154060/370/446_ 6.380013604830.07.188.41 127.0.0.1http/1.1docsbestile.albin.es:8080GET /.vscode/sftp.json HTTP/1.0 21-727154070/380/545_ 7.360012697760.08.6711.14 127.0.0.1http/1.1docsbestile.albin.es:8080GET / HTTP/1.0 22-7-0/0/609. 0.00959013466270.00.0010.37 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-7-0/0/1472. 0.00965022506250.00.0024.54 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-7-0/0/118. 0.00963014323520.00.002.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-7-0/0/808. 0.00630017208960.00.0037.57 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-7-0/0/22. 0.0095407593420.00.000.27 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-6-0/0/7. 0.004927407116580.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-6-0/0/6. 0.004926907901040.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-6-0/0/3. 0.004929008171890.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-6-0/0/4. 0.004940005772240.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-6-0/0/6. 0.004933406318930.00.000.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-6-0/0/4. 0.00492894917781530.00.000.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-6-0/0/5. 0.004933606255810.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-6-0/0/3. 0.004933206573050.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-6-0/0/5. 0.004939805333510.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-6-0/0/4. 0.004936705397240.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-6-0/0/12. 0.004928106378590.00.000.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-6-0/0/6. 0.004933005681080.00.006.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-6-0/0/2. 0.004939205500010.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-6-0/0/2. 0.004940205462370.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-6-0/0/4. 0.004934205449820.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-6-0/0/4. 0.004931206446750.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-6-0/0/2. 0.004927107851960.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-6-0/0/2. 0.004935406033960.00.000.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-6-0/0/6. 0.004927306992270.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-6-0/0/13. 0.004921107849000.00.000.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-6-0/0/2. 0.004937405247770.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-6-0/0/2. 0.004939705015730.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-6-0/0/4. 0.00493597255017320.00.000.10 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-6-0/0/2. 0.004927507133850.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-6-0/0/5. 0.004930405187760.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-6-0/0/10. 0.004920905971290.00.000.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-6-0/0/6. 0.004921207707560.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-6-0/0/3. 0.004939604522530.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-6-0/0/2. 0.004928006633070.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 56-6-0/0/3
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c410bc14c54a
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 31-Aug-2023 21:13:07 CEST Restart Time: Wednesday, 30-Aug-2023 19:25:34 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 1 day 1 hour 47 minutes 32 seconds Server load: 0.48 0.56 0.58 Total accesses: 867372 - Total Traffic: 15.8 GB - Total Duration: 537011840 CPU Usage: u82.13 s28.57 cu20618.5 cs4771.58 - 27.5% CPU load 9.34 requests/sec - 178.2 kB/second - 19.1 kB/request - 619.125 ms/request 8 requests currently being processed, 4 idle workers WW___W_W.WWWW................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-39867850/145/72734W 1.0600448087670.02.331411.19 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/K768492 HTTP/1.0 1-39773790/1282/72300W 14.4300450316760.022.501256.07 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 2-39870210/117/73501_ 1.5001167450784740.01.821411.67 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/T1880027 HTTP/1.0 3-39874300/63/73538_ 1.1700448710090.00.951353.77 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-39750910/1605/73239_ 20.770385443919110.031.621282.83 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1550478.html HTTP/1.0 5-39849770/335/72244W 3.0000437302720.05.791329.69 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/313498.html HTTP/1.0 6-39879940/0/74251_ 0.0000449621980.00.001344.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-39735940/1814/71717W 23.3900430233030.040.841429.08 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/I184036 HTTP/1.0 8-3-0/0/66057. 0.001540404461950.00.001185.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-39844560/393/62837W 3.7900386082170.06.471216.54 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/P1451829/ HTTP/1.0 10-39714850/2145/61259W 30.7900378845820.041.621208.07 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/U961396/ HTTP/1.0 11-39862840/184/48744W 1.9500312486960.03.11891.78 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /sitemapmobile306.xml HTTP/1.0 12-39868500/136/29628W 2.0700198232090.02.32535.14 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /sitemap372.xml HTTP/1.0 13-3-0/0/7207. 0.002419052485720.00.00139.21 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-3-0/0/2502. 0.002820020447410.00.0039.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-3-0/0/1733. 0.002941015428900.00.0028.64 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-3-0/0/205. 0.00316703080810.00.003.21 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-3-0/0/659. 0.00316607505200.00.0010.33 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-3-0/0/762. 0.00270507095120.00.0020.46 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-3-0/0/16. 0.00302620533340.00.000.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-3-0/0/15. 0.00302510707960.00.000.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-3-0/0/157. 0.003004602138770.00.002.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-3-0/0/459. 0.002966504255610.00.007.56 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-3-0/0/840. 0.002915708528980.00.0013.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-3-0/0/3. 0.00302590591180.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-3-0/0/749. 0.002925907619130.00.0036.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-3-0/0/16. 0.00302380615070.00.000.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at docsbestile.albin.es Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311849c4101849c41004cd7c61
Apache Status Apache Server Status for docsbestile.albin.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 31-Aug-2023 11:44:03 CEST Restart Time: Wednesday, 30-Aug-2023 19:25:34 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 16 hours 18 minutes 29 seconds Server load: 0.15 0.39 0.56 Total accesses: 577176 - Total Traffic: 9.6 GB - Total Duration: 318174930 CPU Usage: u34.17 s13.68 cu16342.3 cs3503.96 - 33.9% CPU load 9.83 requests/sec - 171.6 kB/second - 17.5 kB/request - 551.262 ms/request 8 requests currently being processed, 4 idle workers WWWW_WW_W.__W................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27533330/326/48100W 3.6200265944160.06.51871.20 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/L1951571/ HTTP/1.0 1-27533400/325/47637_ 3.780299266072510.06.86787.59 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/Y615444/ HTTP/1.0 2-27533470/324/49840W 4.2800272137210.06.34815.62 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/Z1253589/ HTTP/1.0 3-27533240/334/50268W 6.0200274841620.06.13850.88 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/G424456 HTTP/1.0 4-27533250/334/49101_ 4.7200264684250.06.39797.54 127.0.0.1http/1.1docsbestile.albin.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-27559890/35/49246W 0.3400267786260.00.56828.02 127.0.0.1http/1.1docsbestile.albin.es:8080GET /server-status HTTP/1.0 6-27533610/317/50111W 3.7100268737840.06.65809.91 127.0.0.1http/1.1bajosybajistas.com:8080POST /wp-cron.php?doing_wp_cron=1693475042.61672496795654296875 7-27534110/316/48990_ 3.740442262551580.05.66919.72 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/E1202270/ HTTP/1.0 8-27539190/242/44944W 2.7300244838860.04.56734.72 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/W21602 HTTP/1.0 9-1-0/0/42047. 0.00449584231669000.00.00745.75 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/J644367 HTTP/1.0 10-27533220/326/41674W 4.2800229515370.05.63787.92 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1580.html HTTP/1.0 11-27533230/330/33114_ 3.340363195378200.06.65520.29 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/X1827719/ HTTP/1.0 12-27533260/334/18726_ 3.480810114406280.07.24319.91 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/S1079018 HTTP/1.0 13-1-0/0/2723. 0.002737017376810.00.0041.25 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-1-0/0/657. 0.00206905831480.00.008.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at docsbestile.albin.es Port 80
Open service 5.196.81.29:443 · docsbestile.albin.es
2026-01-09 16:08
HTTP/1.1 200 OK Server: nginx Date: Fri, 09 Jan 2026 16:08:17 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 12 Connection: close Last-Modified: Fri, 24 Mar 2023 10:33:07 GMT ETag: "c-5f7a2eb3d9ec0" Accept-Ranges: bytes Strict-Transport-Security: max-age=63072000; includeSubdomains; preload X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff <!-- SIG -->
Open service 5.196.81.29:443 · docsbestile.albin.es
2026-01-02 08:49
HTTP/1.1 200 OK Server: nginx Date: Fri, 02 Jan 2026 08:49:36 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 12 Connection: close Last-Modified: Fri, 24 Mar 2023 10:33:07 GMT ETag: "c-5f7a2eb3d9ec0" Accept-Ranges: bytes Strict-Transport-Security: max-age=63072000; includeSubdomains; preload X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff <!-- SIG -->
Open service 5.196.81.29:443 · docsbestile.albin.es
2025-12-22 21:24
HTTP/1.1 200 OK Server: nginx Date: Mon, 22 Dec 2025 21:24:09 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 12 Connection: close Last-Modified: Fri, 24 Mar 2023 10:33:07 GMT ETag: "c-5f7a2eb3d9ec0" Accept-Ranges: bytes Strict-Transport-Security: max-age=63072000; includeSubdomains; preload X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff <!-- SIG -->
Open service 5.196.81.29:80 · docsbestile.albin.es
2025-12-22 16:18
HTTP/1.1 301 Moved Permanently Server: nginx/1.22.0 (Ubuntu) Date: Mon, 22 Dec 2025 16:18:16 GMT Content-Type: text/html Content-Length: 178 Connection: close Location: https://docsbestile.albin.es/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx/1.22.0 (Ubuntu)</center> </body> </html>
Open service 5.196.81.29:443 · docsbestile.albin.es
2025-12-22 16:18
HTTP/1.1 200 OK Server: nginx Date: Mon, 22 Dec 2025 16:18:17 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 12 Connection: close Last-Modified: Fri, 24 Mar 2023 10:33:07 GMT ETag: "c-5f7a2eb3d9ec0" Accept-Ranges: bytes Strict-Transport-Security: max-age=63072000; includeSubdomains; preload X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff <!-- SIG -->
Open service 5.196.81.29:443 · docsbestile.albin.es
2025-12-21 00:03
HTTP/1.1 200 OK Server: nginx Date: Sun, 21 Dec 2025 00:03:08 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 12 Connection: close Last-Modified: Fri, 24 Mar 2023 10:33:07 GMT ETag: "c-5f7a2eb3d9ec0" Accept-Ranges: bytes Strict-Transport-Security: max-age=63072000; includeSubdomains; preload X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff <!-- SIG -->