nginx
tcp/443
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747706287bf
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 02-Jan-2026 08:22:16 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 274 Parent Server MPM Generation: 273 Server uptime: 240 days 1 hour 33 minutes 14 seconds Server load: 1.41 2.22 2.26 Total accesses: 79157793 - Total Traffic: 51396.0 GB - Total Duration: 83560821598 CPU Usage: u476.2 s1973.56 cu9115580 cs1848300 - 52.9% CPU load 3.82 requests/sec - 2.5 MB/second - 0.7 MB/request - 1055.62 ms/request 1 requests currently being processed, 9 idle workers ______._._.W_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27310508890/769/6539176_ 123.283054644333210.056.344640700.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-27310540860/104/6399088_ 10.98554153459290900.02.684259375.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /feed/ HTTP/1.0 2-27310541410/98/6254951_ 10.041052198845440.02.713575632.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-27310543920/33/6071541_ 4.38141550781516650.00.893093063.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /blogs/la-bodega-de-rosario-y-nicolas-un-sueno-hecho-realid 4-27310534130/299/5891229_ 53.38436949485373970.025.283446135.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 5-27310534150/308/5699955_ 53.366047932294610.07.793441493.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 6-273-0/0/5454886. 0.0074045801073950.00.003002749.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-27310534160/288/5090142_ 54.044043128576370.034.143085168.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 8-273-0/0/4720155. 0.00219040546531480.00.002969177.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-27310540320/140/4205354_ 16.152036669281950.019.812279376.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 10-273-0/0/3544325. 0.00252032292484800.00.002066057.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-27310540390/128/2686223W 13.000026504581150.055.531887439.13 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 12-27310528400/419/2194875_ 79.974101222875853620.019.061768299.00 127.0.0.1http/1.1amc.albin.es:8080POST /wp-admin/admin-ajax.php HTTP/1.0 13-273-0/0/1618411. 0.001284018844196370.00.001302602.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-273-0/0/1356476. 0.00791016438622920.00.001365352.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-273-0/0/1250385. 0.00973015141851830.00.001044994.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-273-0/0/1074066. 0.00308013510522310.00.00941565.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-273-0/0/813643. 0.00827011269293940.00.00800158.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-273-0/0/698690. 0.00809909790545910.00.00570021.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-273-0/0/609644. 0.00808408912342420.00.00510426.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-273-0/0/523632. 0.00810307946951970.00.00413324.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-273-0/0/502781. 0.00810207533401000.00.00423357.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-273-0/0/466793. 0.00815307183568140.00.00361653.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-273-0/0/434665. 0.00842706813579700.00.00364220.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-273-0/0/380575. 0.00842406203401600.00.00286292.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-273-0/0/256273. 0.00841805091668350.00.00261440.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-273-0/0/248873. 0.00842604759781510.00.00201275.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-273-0/0/211236. 0.00613104465244860.00.00360190.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-273-0/0/180080. 0.00831904022753010.00.00217191.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-273-0/0/189817. 0.00834903996301470.00.0071239.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-273-0/0/177400. 0.00842303784815390.00.0078647.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-273-0/0/152040. 0.001204403561067200.00.00108841.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-273-0/0/145375. 0.001557703379578230.00.00159124.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-273-0/0/131414. 0.001559603220354460.00.00216202.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-273-0/0/118965. 0.001558103085603020.00.00114795.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-273-0/0/139798. 0.001558403101549650.00.0062907.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-273-0/0/131406. 0.001560303005573750.00.00132252.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-273-0/0/137092. 0.001558003029903670.00.0066277.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-273-0/0/111932. 0.001273902702551950.00.0023071.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-273-0/0/109428. 0.001556502646880430.00.0076959.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-273-0/0/115406. 0.001559102642618370.00.0034397.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-273-0/0/80890. 0.001556602336764280.00.0042531.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-273-0/0/69587. 0.001558302225805410.00.0013622.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-273-0/0/71169. 0.001557302222838110.00.00121125.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-273-0/0/55198. 0.001556802007306010.00.0049011.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-273-0/0/52675. 0.001555901952719830.00.0070026.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-273-0/0/58241. 0.001557802008109370.00.0079185.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-273-0/0/59882. 0.001556901939143600.00.0058835.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-273-0/0/49118. 0.001202901835933250.00.0052546.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-273-0/0/51967. 0.001506401805528820.00.0093122.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-273-0/0/49036. 0.001556201726843520.00.0016483.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-273-0/0/55720. 0.001257501779834110.00.0045450.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-273-0/0/43211. 0.001556301608586170.00.0032362.11 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747663e5c7c
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 26-Dec-2025 17:03:31 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 265 Parent Server MPM Generation: 264 Server uptime: 233 days 10 hours 14 minutes 29 seconds Server load: 1.41 1.60 1.70 Total accesses: 77417587 - Total Traffic: 50172.1 GB - Total Duration: 81491465643 CPU Usage: u584.86 s1958.23 cu8871930 cs1800930 - 52.9% CPU load 3.84 requests/sec - 2.5 MB/second - 0.7 MB/request - 1052.62 ms/request 10 requests currently being processed, 0 idle workers .WWWWWWW...WW.W................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-264-0/0/6399395. 0.00120053218413900.00.004485771.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-2644597250/144/6264350W 11.670052065008960.06.594110446.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/aragonitos/ HTTP/1.0 2-2644571040/1496/6123349W 175.050050854782470.079.253512508.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/riojanas HTTP/1.0 3-2644567900/1563/5942827W 184.260049409781410.075.402949216.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/expo/ HTTP/1.0 4-2644599590/62/5765975W 4.540048193103440.02.313370220.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/venta-online/ HTTP/1.0 5-2644590200/460/5578934W 45.220046672781740.029.633401098.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/television/ HTTP/1.0 6-2644588200/541/5346404W 56.120044669201650.038.012955598.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /acvlivs/ HTTP/1.0 7-2644583870/668/4985629W 73.220042028962950.047.913023816.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/maduro/ HTTP/1.0 8-264-0/0/4616117. 0.00169039468228520.00.002898427.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-264-0/0/4117195. 0.00166035708759700.00.002223053.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-264-0/0/3464742. 0.00165031401153840.00.001974511.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-2644599600/63/2623793W 6.530025737346140.012.501873731.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 12-2644599610/61/2134130W 6.350022162314860.02.701740759.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/aguja HTTP/1.0 13-264-0/0/1576050. 0.00171018257534370.00.001289295.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-2644599650/64/1313234W 5.060015862107930.04.461305586.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/galarones HTTP/1.0 15-264-0/0/1217415. 0.00170014687141390.00.001012589.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-264-0/0/1036138. 0.003242012993205410.00.00909011.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-264-0/0/792311. 0.002937010954751970.00.00797918.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-264-0/0/679150. 0.00376309515302060.00.00567957.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-264-0/0/592604. 0.00736608630401260.00.00464268.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-264-0/0/510533. 0.00573407725302780.00.00408102.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-264-0/0/493968. 0.001202007370271560.00.00417413.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-264-0/0/454410. 0.001201506997385850.00.00360017.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-264-0/0/422578. 0.001201706640797700.00.00363072.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-264-0/0/374081. 0.001196306075657440.00.00284503.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-264-0/0/251344. 0.002037704993524220.00.00255279.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-264-0/0/241797. 0.002082004639634100.00.00181809.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-264-0/0/208038. 0.0021751434379089530.00.00346207.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-264-0/0/176189. 0.002140203950844820.00.00216980.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-264-0/0/186471. 0.002175303920505430.00.0071108.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-264-0/0/176108. 0.002176603734261380.00.0074537.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-264-0/0/148361. 0.002165403491853010.00.00107975.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-264-0/0/142958. 0.002811403319960730.00.00157558.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-264-0/0/128007. 0.002806403162979730.00.00215908.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-264-0/0/117757. 0.002809803041751710.00.00114642.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-264-0/0/137270. 0.002800503044185030.00.0062700.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-264-0/0/129480. 0.002814002961256520.00.00132120.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-264-0/0/136277. 0.002807102991161160.00.0066240.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-264-0/0/109566. 0.002807802654103640.00.0022212.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-264-0/0/108942. 0.002788002613049230.00.0076948.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-264-0/0/113751. 0.002813002594003590.00.0033929.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-264-0/0/80002. 0.002814302303560490.00.0042364.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-264-0/0/68275. 0.002810302188768230.00.0013019.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-264-0/0/69954. 0.002806302189154400.00.00121081.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-264-0/0/54034. 0.002813401970058330.00.0048959.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-264-0/0/51679. 0.002813101917162790.00.0069988.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-264-0/0/56826. 0.002708501977849100.00.0079070.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-264-0/0/57679. 0.002813301900855880.00.0057878.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-264-0/0/47978. 0.002808201808510510.00.0052474.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-264-0/0/50665. 0.002812401776881740.00.0093061.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-264-0/0/47871. 0.002810401699513550.00.0016372.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-264-0/0/53876. 0.002805601747147180.00.0044391.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-264-0/0/42615. 0.002812001584593500.00.003234
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747598f02a9
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Thursday, 25-Dec-2025 03:09:48 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 264 Parent Server MPM Generation: 263 Server uptime: 231 days 20 hours 20 minutes 46 seconds Server load: 4.03 4.66 5.14 Total accesses: 76859215 - Total Traffic: 49817.9 GB - Total Duration: 80755396980 CPU Usage: u137.03 s1846.87 cu8801960 cs1786860 - 52.9% CPU load 3.84 requests/sec - 2.5 MB/second - 0.7 MB/request - 1050.69 ms/request 1 requests currently being processed, 9 idle workers __..___..._...._._..W._......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2633263140/11/6357141_ 0.566052783988490.00.214454819.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 1-2633261670/23/6224262_ 1.603051641232380.00.484077616.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-263-0/0/6083533. 0.00562250444617370.00.003488847.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-263-0/0/5903954. 0.0049049009473660.00.002939843.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-2633261740/19/5729933_ 2.132047813345300.00.833356086.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 5-2633261770/23/5543180_ 1.3542946287486280.00.333382918.75 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-content/uploads/2015/10/Fender_Games_Cartel_General-80x 6-2633261780/20/5315955_ 1.9803144319215620.00.592952254.75 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-content/uploads/2016/03/DSC00291-1024x768.jpg HTTP/1.0 7-263-0/0/4952553. 0.0058041665186350.00.002993883.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-263-0/0/4590036. 0.0052039141238260.00.002816938.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-263-0/0/4091348. 0.00173035402187200.00.002218640.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-2633259890/31/3441692_ 3.751031114702070.00.401970017.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-263-0/0/2602147. 0.00183025468451530.00.001849837.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-263-0/0/2115410. 0.00168021913947790.00.001722072.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-263-0/0/1558726. 0.00182018031843900.00.001288247.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-263-0/0/1300068. 0.0054015657742500.00.001304758.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-2633260250/33/1199251_ 4.094014460015210.01.02989014.06 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 16-263-0/0/1020917. 0.00174012794916540.00.00907973.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-2633260310/31/781136_ 3.58158010788167510.00.37776154.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 18-263-0/0/674068. 0.0016209414903130.00.00567504.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-263-0/0/585426. 0.0017208523161990.00.00462100.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-2633260420/29/506127W 4.29007653119830.01.07407795.28 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 21-263-0/0/488364. 0.005307286619520.00.00416996.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-2633260430/32/450525_ 5.4924426922213380.00.75359746.28 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /jordi-roca-marcos-moran-y-amaury-bouhours-encabezan-el-car 23-263-0/0/419209. 0.0017606572713350.00.00362024.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-263-0/0/371117. 0.0016706009122920.00.00279305.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-263-0/0/247259. 0.0017804923399340.00.00254998.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-263-0/0/238004. 0.0016404576348280.00.00181572.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-263-0/0/206024. 0.0012104338151210.00.00346069.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-263-0/0/175344. 0.0017703922409670.00.00216942.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-263-0/0/185716. 0.0015103894196360.00.0071032.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-263-0/0/175138. 0.0018503705190630.00.0074508.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-263-0/0/146866. 0.0016603459966650.00.00107827.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-263-0/0/140567. 0.0018403287456010.00.00157169.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-263-0/0/126986. 0.001803138167060.00.00215876.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-263-0/0/117559. 0.0015703025772000.00.00114637.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-263-0/0/135422. 0.0017503018865090.00.0062122.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-263-0/0/129309. 0.0031602947485640.00.00132097.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-263-0/0/134222. 0.0030402963589100.00.0066041.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-263-0/0/109338. 0.0030602639981610.00.0022205.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-263-0/0/107758. 0.0016102585343650.00.0073350.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-263-0/0/113615. 0.0031802579810440.00.0033924.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-263-0/0/79275. 0.0033002287344050.00.0042262.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-263-0/0/67998. 0.0038202174123430.00.0013012.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-263-0/0/69831. 0.0034502177480200.00.00121076.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-263-0/0/53436. 0.0030101953383060.00.0048900.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-263-0/0/51006. 0.0038301898875540.00.0069781.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-263-0/0/56117. 0.0035701957418540.00.0079050.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-263-0/0/56732. 0.0036701879769860.00.0057812.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-263-0/0/47883. 0.0030201798932580.00.0052472.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-263-0/0/49766. 0.0035601758639400.00.0093018.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-263-0/0/47775. 0.0036901688618780.00.0016369.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-263-0/0/53657. 0.0028701735802410.00.0044316.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-263-0/0/42545. 0.0038601575059700.00.0032343.63 ::1http/1.15barric
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7479e55901b
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Tuesday, 23-Dec-2025 04:49:40 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 262 Parent Server MPM Generation: 261 Server uptime: 229 days 22 hours 38 seconds Server load: 1.81 1.52 1.99 Total accesses: 76169524 - Total Traffic: 49461.9 GB - Total Duration: 79917623093 CPU Usage: u490.11 s1899.76 cu8725660 cs1771010 - 52.9% CPU load 3.83 requests/sec - 2.5 MB/second - 0.7 MB/request - 1049.21 ms/request 2 requests currently being processed, 8 idle workers W._____..__..._.W............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2611582520/396/6304164W 27.000052271171730.08.334424736.50 127.0.0.1http/1.1www.happymama.es:8080POST /wp-login.php HTTP/1.0 1-261-0/0/6172586. 0.00166051142609130.00.004054300.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-2611573580/783/6035347_ 56.721049968293640.020.803461682.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 3-2611569160/904/5858049_ 73.622948552563320.040.232910399.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2020/07/Mi-Cub-Clochinas-party-versio%C 4-2611585720/268/5683942_ 17.8215747369422710.037.933347728.50 127.0.0.1http/1.1www.happymama.es:8080GET /wp-login.php HTTP/1.0 5-2611581950/412/5497257_ 33.583045837382930.06.123365860.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 6-2611591830/45/5274112_ 4.2331243895134310.00.362926850.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /banners/1018-250410-finca-calderon-300x300.png HTTP/1.0 7-261-0/0/4912627. 0.001869041258554410.00.002969713.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-261-0/0/4551292. 0.001875038736560180.00.002804696.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-2611568600/914/4054669_ 77.161035015275250.034.262205920.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-2611576270/677/3409625_ 59.503030753046930.012.571913664.63 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 11-261-0/0/2575371. 0.001874025156261680.00.001828559.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-261-0/0/2095174. 0.001866021640369940.00.001670697.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-261-0/0/1537092. 0.001853017768797820.00.001287248.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-2611576320/665/1283357_ 52.88548615425741580.031.261303940.38 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /presonus-studio-one-6/ HTTP/1.0 15-261-0/0/1179602. 0.001868014206586290.00.00987817.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-2611576340/667/1009222W 55.860012615501460.0117.32906554.31 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 17-261-0/0/768241. 0.001863010618394460.00.00771171.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-261-0/0/664546. 0.00187309264118230.00.00565885.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-261-0/0/580040. 0.00187008417978960.00.00461884.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-261-0/0/501022. 0.00187707559361850.00.00406219.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-261-0/0/484818. 0.00187607210472760.00.00416830.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-261-0/0/444487. 0.00166706839353930.00.00359494.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-261-0/0/415905. 0.0076606495884860.00.00361888.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-261-0/0/367402. 0.00187205940166630.00.00279136.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-261-0/0/242032. 0.00217004850255210.00.00254612.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-261-0/0/234683. 0.00229504526656460.00.00181428.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-261-0/0/203653. 0.00238304294664310.00.00345873.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-261-0/0/174324. 0.002434383887572130.00.00216900.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-261-0/0/185177. 0.00243803864670730.00.0071018.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-261-0/0/173590. 0.00279803670504320.00.0074180.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-261-0/0/145733. 0.00273103427834470.00.00107087.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-261-0/0/139320. 0.00278403256844430.00.00157086.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-261-0/0/126363. 0.00281203116337060.00.00215847.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-261-0/0/117031. 0.002730193003958850.00.00114624.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-261-0/0/135065. 0.00272202999469070.00.0062112.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-261-0/0/128931. 0.00279002926927100.00.00132086.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-261-0/0/132384. 0.00274702935990020.00.0065945.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-261-0/0/109077. 0.00274102622481460.00.0022201.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-261-0/0/107408. 0.00271802569000610.00.0073341.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-261-0/0/111902. 0.0027861432555356670.00.0033835.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-261-0/0/78955. 0.00278302270364730.00.0042206.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-261-0/0/67194. 0.00273202156248550.00.0012965.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-261-0/0/69030. 0.00275702157576060.00.00121025.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-261-0/0/53295. 0.00250401939048010.00.0048895.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-261-0/0/50715. 0.00277801883617380.00.0069769.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-261-0/0/55575. 0.00275901937997170.00.0079030.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-261-0/0/56158. 0.00273501862757710.00.0057787.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-261-0/0/47619. 0.00271301782702180.00.0052448.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-261-0/0/49020. 0.00275601740830320.00.0092999.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-261-0/0/47678. 0.00271901675944620.00.0016366.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-261-0/0/53390. 0.00270401722685180.00.0044176.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-261-0/0/42145. 0.00279301563128030.00.0032326.13 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747f9a19acd
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 21-Dec-2025 11:37:32 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 260 Parent Server MPM Generation: 259 Server uptime: 228 days 4 hours 48 minutes 30 seconds Server load: 2.50 2.29 2.35 Total accesses: 75128353 - Total Traffic: 49247.5 GB - Total Duration: 78963354104 CPU Usage: u193.26 s1813.86 cu8592290 cs1741490 - 52.4% CPU load 3.81 requests/sec - 2.6 MB/second - 0.7 MB/request - 1051.05 ms/request 5 requests currently being processed, 7 idle workers W_WW_._.__W_.._W................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25941933950/195/6225914W 16.132051676337000.02.864409788.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /mostra-2022-el-ansiado-retorno-de-las-sonrisas/220412-proa 1-25941936150/33/6094681_ 4.350050549086560.00.394049813.75 127.0.0.1http/1.1amcapp.albin.es:8080GET /about HTTP/1.0 2-25941933080/242/5960285W 23.500049388315340.06.163433595.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 3-25941935400/92/5785819W 6.610047986362030.010.642905727.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1766313451.05036211013793945312 4-25941936840/3/5614902_ 0.100046832831140.00.023337881.75 127.0.0.1http/1.1alpargateriavalencia.es:8080GET /wp-includes/html-api/class-wp-html-token.php HTTP/1.0 5-259-0/0/5430114. 0.004045303229250.00.003328493.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-25941936740/14/5206913_ 1.4909443367309280.00.262917682.25 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 7-259-0/0/4853457. 0.005040779509280.00.002967129.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-25941935250/110/4495298_ 9.980138278839460.021.932792878.50 127.0.0.1http/1.1alpargateriavalencia.es:8080GET /wp-includes/html-api/class-wp-html-unsupported-exception.p 9-25941936770/10/4003929_ 1.29018134584135020.00.182160291.00 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 10-25941934240/152/3359480W 16.260030334845880.024.341911305.88 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /fender-american-professional-jaguar-review/ HTTP/1.0 11-25941934970/112/2534763_ 11.39026224797585930.01.601826102.25 127.0.0.1http/1.1stephania.albin.es:8080GET /s/9323e21383e2639313e253/_/;/META-INF/maven/com.atlassian. 12-259-0/0/2062830. 0.0017021316642970.00.001667971.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-259-0/0/1505517. 0.0024017459297060.00.001284287.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-25941935480/91/1258315_ 8.460115163751200.01.031302675.13 127.0.0.1http/1.1alpargateriavalencia.es:8080GET /wp-includes/html-api/html5-named-character-references.php 15-25941936270/31/1154366W 3.051013956094620.00.31986791.44 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /viaje-al-origen-del-vermut-valenciano-con-valsangiacomo/im 16-259-0/0/988432. 0.0022012388957050.00.00899107.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-259-0/0/748469. 0.00115010414116790.00.00769574.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-259-0/0/654004. 0.0013409126421750.00.00565180.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-259-0/0/568179. 0.00119208270214310.00.00455732.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-259-0/0/490128. 0.0010407437211000.00.00403808.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-259-0/0/478026. 0.00118707119336890.00.00416391.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-259-0/0/434989. 0.0019806722845100.00.00358859.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-259-0/0/407687. 0.00119906400563560.00.00361262.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-259-0/0/359582. 0.00118805849866060.00.00278228.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-259-0/0/238121. 0.0068104791216100.00.00254207.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-259-0/0/231488. 0.00217204479948450.00.00181253.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-259-0/0/200921. 0.00216404248364160.00.00345047.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-259-0/0/172794. 0.00218603857428770.00.00216446.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-259-0/0/183397. 0.00217303833040360.00.0070923.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-259-0/0/171071. 0.00218703630086900.00.0070081.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-259-0/0/144665. 0.00218903402208490.00.00106917.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-259-0/0/137445. 0.00216803227728310.00.00156991.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-259-0/0/125140. 0.00218103091284340.00.00215689.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-259-0/0/115754. 0.00156802981340640.00.00114530.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-259-0/0/133948. 0.00217702975492300.00.0062016.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-259-0/0/127313. 0.00217502899157760.00.00131635.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-259-0/0/131799. 0.00219602917032200.00.0065818.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-259-0/0/108387. 0.001649302605034340.00.0021571.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-259-0/0/106385. 0.001658902554589920.00.0073219.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-259-0/0/110923. 0.001658302537596900.00.0033723.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-259-0/0/77085. 0.001659702248701420.00.0042137.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-259-0/0/66809. 0.001657102141596590.00.0012857.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-259-0/0/68180. 0.001660002143670200.00.00120956.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-259-0/0/52519. 0.001658201923344680.00.0048795.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-259-0/0/50519. 0.001659101872967970.00.0069744.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-259-0/0/54526. 0.002212401920729890.00.0078919.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-259-0/0/55694. 0.002209801850720790.00.0057705.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-259-0/0/47403. 0.002206901770272440.00.0052342.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-259-0/0/48056. 0.002208801726374230.00.0092921.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-259-0/0/47278. 0.002212501663940820.00.0016041.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-259-0/0/52940. 0.002203201712685980.00.0044150.75 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7477a9a55ef
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 19-Dec-2025 10:11:24 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 258 Parent Server MPM Generation: 257 Server uptime: 226 days 3 hours 22 minutes 22 seconds Server load: 1.60 1.91 2.01 Total accesses: 73929328 - Total Traffic: 48874.5 GB - Total Duration: 77788692978 CPU Usage: u307.99 s1801.78 cu8473750 cs1714140 - 52.2% CPU load 3.78 requests/sec - 2.6 MB/second - 0.7 MB/request - 1052.2 ms/request 5 requests currently being processed, 5 idle workers WWWW._.............W...._........._.__.......................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25740035860/251/6139549W 20.610050978056290.018.994403671.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E7%9C%9F%E4%BA%BA% 1-25740031380/429/6008497W 36.200049873104360.029.484030979.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 2-25740035910/228/5874987W 20.863048724669240.044.623378481.50 127.0.0.1http/1.1stephania.albin.es:8080GET / HTTP/1.0 3-25740035920/214/5708615W 19.072047351076400.013.612878059.00 127.0.0.1http/1.1stephania.albin.es:8080GET / HTTP/1.0 4-257-0/0/5540250. 0.00162046206824040.00.003310521.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-25740038190/88/5352293_ 7.021150444694778180.03.273313094.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /los-vinos-valencianos-sacan-pecho-en-la-campana-el-nadal-e 6-257-0/0/5131748. 0.00616042769433010.00.002896386.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-257-0/0/4787183. 0.00474040220810920.00.002930511.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-257-0/0/4429847. 0.00635037720945640.00.002769296.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-257-0/0/3941979. 0.00633034065887230.00.002154713.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-257-0/0/3306563. 0.00626029854257780.00.001888796.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-257-0/0/2488453. 0.00462024366792000.00.001808469.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-257-0/0/2026430. 0.00614020926346520.00.001659942.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-257-0/0/1463611. 0.00621017060201920.00.001279329.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-257-0/0/1222905. 0.00613014808742270.00.001296177.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-257-0/0/1122840. 0.00638013630595530.00.00977167.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-257-0/0/963175. 0.00631012109653930.00.00893524.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-257-0/0/727836. 0.00634010159621540.00.00765097.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-257-0/0/635410. 0.0063208921206820.00.00564114.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-25740034070/312/553261W 27.40208100401510.026.56454897.56 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1766135481.70403409004211425781 20-257-0/0/474082. 0.0061207272492750.00.00402603.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-257-0/0/463613. 0.0063906953606100.00.00415567.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-257-0/0/422865. 0.0062906577832570.00.00354370.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-257-0/0/400108. 0.0027906277747520.00.00356142.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-25740034180/286/350907_ 26.050175731279950.012.54277855.59 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2019/01/vinya-alfori-vi-negre-02_Fotor- 25-257-0/0/232503. 0.0061904710043680.00.00253941.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-257-0/0/227898. 0.0061804415945000.00.00181091.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-257-0/0/198662. 0.0062804198264930.00.00344906.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-257-0/0/171224. 0.0062403814370110.00.00216392.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-257-0/0/182016. 0.0062503788600670.00.0070878.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-257-0/0/167097. 0.0063603575133640.00.0069957.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-257-0/0/143565. 0.0062303363860160.00.00101634.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-257-0/0/134189. 0.0062203176270400.00.00156816.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-257-0/0/122689. 0.0060403054428890.00.00215419.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-25740034410/302/113653_ 25.93022949035910.014.26113123.83 127.0.0.1http/1.1amcapp.albin.es:8080GET /server-status HTTP/1.0 35-257-0/0/132091. 0.0064002939035990.00.0061947.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-25740034440/280/126560_ 27.44102869041030.013.70130945.20 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2025/12/251215-bodegueros-caudete.jpg H 37-25740034450/281/129838_ 28.27002881067300.012.1465706.32 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 38-257-0/0/106861. 0.0061102570440180.00.0021502.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-257-0/0/104740. 0.0063002522504460.00.0073131.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-257-0/0/110363. 0.0061502513827230.00.0033708.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-257-0/0/76579. 0.001329502227590530.00.0042112.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-257-0/0/65572. 0.001495802112794360.00.0012799.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-257-0/0/66852. 0.001493402116928920.00.00120916.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-257-0/0/51477. 0.001494801896964230.00.0048716.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-257-0/0/49827. 0.001497201849498260.00.0069685.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-257-0/0/54254. 0.001494701903658660.00.0078904.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-257-0/0/54707. 0.001497101828540270.00.0057668.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-257-0/0/46401. 0.001492501744861460.00.0052275.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-257-0/0/47834. 0.001494101711478780.00.0092914.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-257-0/0/47063. 0.001495101649638940.00.0016036.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-257-0/0/52544. 0.001492101694219370.00.0044138.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-257-0/0/40800
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747cfb9b7f4
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Wednesday, 17-Dec-2025 03:31:57 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 255 Parent Server MPM Generation: 254 Server uptime: 223 days 20 hours 42 minutes 55 seconds Server load: 3.71 4.51 5.12 Total accesses: 73203892 - Total Traffic: 48346.0 GB - Total Duration: 76900158783 CPU Usage: u147.04 s1741.02 cu8394320 cs1697270 - 52.2% CPU load 3.78 requests/sec - 2.6 MB/second - 0.7 MB/request - 1050.49 ms/request 2 requests currently being processed, 8 idle workers _W.____...._..__W............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25438075120/23/6083406_ 3.804050442369920.00.264342979.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 1-25438075750/14/5954211W 2.000049344886840.00.404008646.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E5%BC%84%E4%B8%AA%E5%81%87%E4%BA%8C%E4%BB%A3%E8%BA%AB% 2-254-0/0/5823940. 0.0022048217279790.00.003358525.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-25438074380/44/5659398_ 6.20353046866221600.00.592837188.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 4-25438075800/11/5490535_ 0.880045714919100.00.123287254.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-25438073850/68/5306563_ 9.122044219130420.01.613259933.00 127.0.0.1http/1.1amcapp.albin.es:8080GET /about HTTP/1.0 6-25438075220/20/5087767_ 4.162042324693640.00.962874172.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 7-254-0/0/4743971. 0.0025039778207740.00.002917250.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-254-0/0/4390774. 0.0024037304729340.00.002742931.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-254-0/0/3910365. 0.0020033722415760.00.002125822.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-254-0/0/3275112. 0.0021029505181370.00.001880950.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-25438073110/92/2463507_ 10.361024062561810.02.491790953.75 127.0.0.1http/1.1amcapp.albin.es:8080GET /debug/default/view?panel=config HTTP/1.0 12-254-0/0/2004466. 0.0015020645550610.00.001606322.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-254-0/0/1444211. 0.0058016802511650.00.001260501.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-25438075290/19/1201961_ 2.853014555641850.00.641294714.63 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 15-25438075300/19/1105101_ 2.450013407981040.00.61949371.69 127.0.0.1http/1.1amcapp.albin.es:8080GET /v2/_catalog HTTP/1.0 16-25438075310/20/948089W 2.600011915546710.00.30892374.94 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 17-254-0/0/718045. 0.00189010002076320.00.00764531.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-254-0/0/624730. 0.0024008767698820.00.00521293.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-254-0/0/543845. 0.0023707960977450.00.00445542.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-254-0/0/465629. 0.0019007149504320.00.00402078.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-254-0/0/457147. 0.0022806853182880.00.00414615.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-254-0/0/418664. 0.0024406486432920.00.00342240.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-254-0/0/392813. 0.0075806174920460.00.00346068.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-254-0/0/344854. 0.0075405641706480.00.00277340.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-254-0/0/227888. 0.0070604633061080.00.00251625.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-254-0/0/225075. 0.0074404357178750.00.00180985.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-254-0/0/196172. 0.0011804146456490.00.00344236.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-254-0/0/168953. 0.0074503766580420.00.00211697.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-254-0/0/177655. 0.0070803735108920.00.0070588.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-254-0/0/165787. 0.0033003531593800.00.0069840.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-254-0/0/142472. 0.0070203332520690.00.0097531.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-254-0/0/132751. 0.0071703140151760.00.00156698.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-254-0/0/120499. 0.0070103010016440.00.00215231.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-254-0/0/111322. 0.0074602910606160.00.00112978.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-254-0/0/130643. 0.0071402910477970.00.0061849.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-254-0/0/125709. 0.0073902843548630.00.00130844.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-254-0/0/127081. 0.0074002845952640.00.0064964.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-254-0/0/106178. 0.00732122546213510.00.0021482.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-254-0/0/104451. 0.0070302502164540.00.0073125.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-254-0/0/109989. 0.0076002495103560.00.0033657.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-254-0/0/75833. 0.0076102206735250.00.0041816.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-254-0/0/65376. 0.0074202096482650.00.0012793.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-254-0/0/66502. 0.0073502098778040.00.00120903.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-254-0/0/51341. 0.0070701882511170.00.0048712.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-254-0/0/49696. 0.0047501833080520.00.0069677.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-254-0/0/54077. 0.0072801886128660.00.0078900.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-254-0/0/54370. 0.0075001809146220.00.0057649.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-254-0/0/46249. 0.0024501730123680.00.0052220.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-254-0/0/47503. 0.0071201697169190.00.0092903.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-254-0/0/46980. 0.0075301637551640.00.0016035.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-254-0/0/52367. 0.0075601681328400.00.0044134.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-254-0/0/40557. 0.0074901511498200.00.0024736.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-254<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747263c4247
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 14-Dec-2025 12:46:57 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 252 Parent Server MPM Generation: 251 Server uptime: 221 days 5 hours 57 minutes 55 seconds Server load: 2.69 2.92 2.62 Total accesses: 72021870 - Total Traffic: 47973.3 GB - Total Duration: 75636080263 CPU Usage: u1545.69 s1996.69 cu8256770 cs1668660 - 51.9% CPU load 3.77 requests/sec - 2.6 MB/second - 0.7 MB/request - 1050.18 ms/request 4 requests currently being processed, 6 idle workers _W_WW___..W.._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25135598150/470/5993535_ 60.95066449652129010.015.024312046.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E5%AD%A6%E4%BD%8D%E8%AF%81%E4%B9%A6%E7%BF%BB%E8%AF%91% 1-25135600600/336/5865411W 44.680048576656610.08.924004219.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /5b-tofolet-160105-05/ HTTP/1.0 2-25135553750/4063/5738743_ 544.650047467734970.0161.563327380.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2022/09/Siran-05.jpg HTTP/1.0 3-25135590440/998/5575250W 129.760046119761870.054.392831246.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 4-25135602000/237/5409884W 30.230045005102190.05.173280987.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /pedro-ballesteros-la-bobal-tiene-que-ser-para-los-valencia 5-25135603580/110/5229478_ 13.25022143534977590.03.973243267.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /que-suenen-las-copas-vive-la-semana-del-cava-valenciano-en 6-25135596740/587/5011734_ 79.18022141655231250.040.302856176.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /siempre-nos-quedara-rausell/img_0310/ HTTP/1.0 7-25135590000/1007/4670325_ 132.76020339117907040.070.542887134.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /estuviste-en-la-presentacion-del-anuario-5barricas-busca-t 8-251-0/0/4329595. 0.00821036729963760.00.002701068.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-251-0/0/3852687. 0.00153033162429750.00.002051248.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-25135597150/556/3226837W 75.710029018440340.049.831860979.13 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E7%8E%8B%E8%80%85% 11-251-0/0/2415575. 0.006365023587989550.00.001787933.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-251-0/0/1966964. 0.004887020235644710.00.001595126.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-25135545600/4606/1411489_ 622.59012216434428470.0193.731251575.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?p=18247 HTTP/1.0 14-251-0/0/1171444. 0.006448014211910420.00.001255163.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-251-0/0/1078076. 0.006435013085631600.00.00946919.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-251-0/0/923991. 0.006855011635576810.00.00890480.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-251-0/0/699440. 0.00645909764396210.00.00762797.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-251-0/0/611346. 0.00685608582445610.00.00513002.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-251-0/0/532124. 0.001387607794115480.00.00444171.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-251-0/0/456978. 0.001389707018378030.00.00401731.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-251-0/0/447524. 0.001389306721877320.00.00414209.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-251-0/0/409068. 0.001391406360625230.00.00341389.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-251-0/0/384151. 0.001390106043370920.00.00340919.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-251-0/0/337488. 0.001366405533307310.00.00276178.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-251-0/0/222072. 0.001387904537601600.00.00251396.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-251-0/0/219519. 0.001378804272566590.00.00179414.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-251-0/0/192443. 0.001390204077960680.00.00344078.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-251-0/0/163525. 0.001387203696255120.00.00211430.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-251-0/0/176045. 0.001389503688756250.00.0070521.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-251-0/0/161132. 0.001380003462585370.00.0069505.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-251-0/0/140506. 0.001391003291670170.00.0097423.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-251-0/0/129619. 0.001391603084684170.00.00156531.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-251-0/0/118543. 0.001386602970969950.00.00213999.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-251-0/0/109192. 0.001387102866735980.00.00112880.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-251-0/0/128954. 0.001390402872098010.00.0061768.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-251-0/0/124137. 0.001390902805180830.00.00130739.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-251-0/0/126474. 0.001388302820574280.00.0064947.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-251-0/0/105043. 0.001386102517180650.00.0021372.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-251-0/0/103410. 0.001388602471871920.00.0073083.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-251-0/0/108873. 0.001386702468558390.00.0033530.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-251-0/0/74701. 0.001339602182342510.00.0041573.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-251-0/0/63127. 0.001332302059584000.00.0012012.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-251-0/0/65952. 0.001356702079208440.00.00120823.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-251-0/0/50187. 0.001391901859261490.00.0048665.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-251-0/0/48905. 0.001388501811117330.00.0069655.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-251-0/0/53642. 0.001387701866104880.00.0078890.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-251-0/0/53432. 0.001372501786384660.00.0057618.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-251-0/0/45324. 0.00138752001700354500.00.0052192.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-251-0/0/46505. 0.001392301675089770.00.0092882.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-251-0/0/46686. 0.001391101621586960.00.0016025.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-251-0/0/51994. 0.001386901663577090.00.0044103.13 ::1ht
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7472739b77e
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Saturday, 13-Dec-2025 13:14:31 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 251 Parent Server MPM Generation: 250 Server uptime: 220 days 6 hours 25 minutes 29 seconds Server load: 1.47 1.92 1.98 Total accesses: 71586613 - Total Traffic: 47791.7 GB - Total Duration: 75229648196 CPU Usage: u397.26 s1746.14 cu8208910 cs1659170 - 51.9% CPU load 3.76 requests/sec - 2.6 MB/second - 0.7 MB/request - 1050.89 ms/request 2 requests currently being processed, 8 idle workers ._______W_W..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-250-0/0/5958685. 0.0087049382828330.00.004302621.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-25034744590/364/5830692_ 51.351048296313750.055.903999794.00 127.0.0.1http/1.1amcapp.albin.es:8080GET /server HTTP/1.0 2-25034747220/230/5705370_ 33.160047188958060.07.693243135.75 127.0.0.1http/1.1amcapp.albin.es:8080GET /.vscode/sftp.json HTTP/1.0 3-25034749670/72/5542641_ 8.92127945854438590.03.532825779.50 127.0.0.1http/1.1aulaprimaria.es:8080POST /wp-cron.php?doing_wp_cron=1765628069.49590396881103515625 4-25034745730/292/5376971_ 44.51160044748878290.05.513278823.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 5-25034745770/298/5198195_ 43.650043301878780.023.243240197.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /search/Google%20%E0%B9%82%E0%B8%9B%E0%B8%A3%E0%B9%82%E0%B8 6-25034746650/257/4982034_ 37.760041421910690.07.972846036.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-25034749110/158/4643525_ 18.98065738897344520.06.962870705.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E8%B0%B7%E6%AD%8C%E6%94%B6%E5%BD%95%E4%BB%A3%E5%8F%91% 8-25034749190/145/4305400W 17.400036526524800.07.062698711.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E8%B6%B3%E7%90%83% 9-25034750150/39/3830432_ 4.30145132980344570.00.492038406.63 127.0.0.1http/1.1aulaprimaria.es:8080GET /acrosport/ HTTP/1.0 10-25034738350/653/3208036W 84.900028841330560.090.741857773.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 11-250-0/0/2401490. 0.00831023448484230.00.001780818.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-250-0/0/1953768. 0.00561020110530770.00.001583096.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-250-0/0/1395857. 0.00235016305111010.00.001250981.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-250-0/0/1165712. 0.00815014136772360.00.001254877.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-250-0/0/1070924. 0.00833013001138720.00.00937822.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-250-0/0/918326. 0.00835011569458020.00.00889930.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-250-0/0/695775. 0.0082809715495580.00.00762675.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-250-0/0/604834. 0.0072108516192310.00.00512775.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-250-0/0/529315. 0.0035707754724860.00.00444040.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-250-0/0/453409. 0.0017406976738290.00.00401522.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-250-0/0/442203. 0.00721806676617960.00.00413935.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-250-0/0/407028. 0.00722006328318400.00.00341094.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-250-0/0/382221. 0.00721006018392520.00.00340820.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-250-0/0/335081. 0.00693105501031400.00.00276043.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-250-0/0/221836. 0.001161504525683750.00.00251390.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-250-0/0/216903. 0.001161204244990290.00.00179331.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-250-0/0/192319. 0.001089804067122280.00.00344075.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-250-0/0/161767. 0.001782403673310280.00.00211293.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-250-0/0/174255. 0.001883103668449300.00.0070445.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-250-0/0/159976. 0.002330803445109530.00.0069451.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-250-0/0/140246. 0.002328903279127100.00.0097416.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-250-0/0/127072. 0.001882803055335040.00.00156436.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-250-0/0/118441. 0.002322402960941700.00.00213996.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-250-0/0/109124. 0.002330102858677230.00.00112864.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-250-0/0/128208. 0.002332502860921450.00.0061741.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-250-0/0/123163. 0.002329602786579820.00.00130709.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-250-0/0/126384. 0.002332602812506090.00.0064945.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-250-0/0/103318. 0.002331202497381440.00.0021303.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-250-0/0/103032. 0.002329302462591130.00.0073073.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-250-0/0/108760. 0.002319802460390510.00.0033526.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-250-0/0/73502. 0.002326502169253430.00.0041537.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-250-0/0/62580. 0.002328602051333350.00.0012003.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-250-0/0/65581. 0.002321202071272720.00.00120821.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-250-0/0/50070. 0.002323601852130430.00.0048662.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-250-0/0/48703. 0.002324001802824470.00.0069645.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-250-0/0/53129. 0.002333001854902030.00.0078823.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-250-0/0/53210. 0.002319501780784640.00.0057615.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-250-0/0/45240. 0.002323801694337100.00.0052190.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-250-0/0/46463. 0.002332901670839510.00.0092874.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-250-0/0/46336. 0.0023266291614270120.00.0016015.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-250-0/0/51604. 0.002331901655677090.00.0044088.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-250-0/0/38273. 0.0023221</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7476ac93cb7
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 05-Dec-2025 05:41:24 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 243 Parent Server MPM Generation: 242 Server uptime: 211 days 22 hours 52 minutes 22 seconds Server load: 4.72 4.22 3.91 Total accesses: 68248406 - Total Traffic: 46269.7 GB - Total Duration: 71865128833 CPU Usage: u368.9 s1668.83 cu7818180 cs1580270 - 51.3% CPU load 3.73 requests/sec - 2.6 MB/second - 0.7 MB/request - 1052.99 ms/request 3 requests currently being processed, 8 idle workers __W.__.____.W...W............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24226070670/135/5699321_ 33.94099047208988770.011300.724139211.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E5%85%A8%E6%B0%91% 1-24226075800/16/5579668_ 2.41080146195125450.00.283875851.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/wine-future/ HTTP/1.0 2-24226066580/355/5462401W 50.930045156796150.053.483136060.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 3-242-0/0/5306683. 0.009043893625330.00.002767916.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-24226068150/313/5150690_ 41.591042827496690.0124.593190184.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 5-24226069340/283/4975918_ 36.180110541400463580.011.453137763.50 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /wp-cron.php?doing_wp_cron=1764909682.44609904289245605468 6-242-0/0/4774165. 0.0010039623529700.00.002682640.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-24226068580/304/4447951_ 41.360037189539750.025.432734764.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-24226073730/105/4133329_ 12.650168334986633980.02.622634357.00 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /mansons-launch-mbk-3-guitar-pickups/ HTTP/1.0 9-24226075830/19/3677303_ 1.620031543345330.00.221954541.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-24226075840/19/3071165_ 1.79076627519351300.00.421775934.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 11-242-0/0/2277894. 0.001106022246013690.00.001714156.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-24226066630/357/1854394W 50.570019064339060.0674.821548078.88 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/san-nicolas/ HTTP/1.0 13-242-0/0/1300343. 0.00915015298423530.00.001215559.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-242-0/0/1082735. 0.001024013250841630.00.001236721.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-242-0/0/987473. 0.00560012124751150.00.00913822.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-24226065730/336/844461W 55.9962010807074540.02769.05865159.63 127.0.0.1http/1.1backup.albin.es:8080GET /tar/gramatica-alemana.tar HTTP/1.0 17-242-0/0/633083. 0.00111309072030830.00.00751173.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-242-0/0/563544. 0.00233208035750160.00.00479854.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-242-0/0/494055. 0.00234307340278420.00.00440990.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-242-0/0/429266. 0.00233106667153910.00.00390817.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-242-0/0/418967. 0.00234006382952310.00.00411423.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-242-0/0/381506. 0.00234506041095400.00.00337685.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-242-0/0/365530. 0.00236505765482660.00.00290097.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-242-0/0/310209. 0.00235405215741350.00.00273939.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-242-0/0/210535. 0.00232904334320660.00.00238112.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-242-0/0/201373. 0.00231104042487990.00.00178326.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-242-0/0/182352. 0.00237003907760530.00.00336263.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-242-0/0/153909. 0.00236803534549490.00.00209995.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-242-0/0/164535. 0.00234403524157680.00.0069780.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-242-0/0/153821. 0.00235503327651770.00.0069079.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-242-0/0/133810. 0.00231203147555520.00.0096769.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-242-0/0/120044. 0.00237202941059010.00.00156033.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-242-0/0/111611. 0.00186002847069100.00.00213137.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-242-0/0/104052. 0.00235002747491570.00.00112471.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-242-0/0/118834. 0.00188702737059900.00.0057468.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-242-0/0/115570. 0.00233702665511420.00.00130258.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-242-0/0/120738. 0.00231402715598040.00.0064639.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-242-0/0/99323. 0.00191302407741290.00.0020995.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-242-0/0/98753. 0.00233002376521580.00.0072375.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-242-0/0/103150. 0.00235102363585190.00.0033164.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-242-0/0/72329. 0.00235602112698680.00.0041437.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-242-0/0/60243. 0.00231001978344550.00.0011868.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-242-0/0/60103. 0.00236601980184730.00.00120376.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-242-0/0/45894. 0.00231901770938420.00.0047490.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-242-0/0/45813. 0.00235901731608730.00.0069421.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-242-0/0/51704. 0.00232401798916890.00.0078650.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-242-0/0/51353. 0.00233901720762100.00.0057509.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-242-0/0/43397. 0.00230501630914980.00.0050611.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-242-0/0/44373. 0.00236101615339820.00.0092684.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-242-0/0/44854. 0.00233501564418650.00.0015869.92 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-242-0/0/47097. 0.0086601580702520.00.0043731.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-242-0/0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7479ef33a8d
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 30-Nov-2025 18:42:17 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 238 Parent Server MPM Generation: 237 Server uptime: 207 days 11 hours 53 minutes 15 seconds Server load: 2.13 2.05 1.73 Total accesses: 67130579 - Total Traffic: 45460.1 GB - Total Duration: 70719379396 CPU Usage: u704.28 s1708.76 cu7691130 cs1553990 - 51.6% CPU load 3.74 requests/sec - 2.6 MB/second - 0.7 MB/request - 1053.46 ms/request 1 requests currently being processed, 9 idle workers __W_____._..._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23722272630/304/5604716_ 38.971386446372339790.012.574065548.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1764524531.04607892036437988281 1-23722262460/577/5488938_ 72.561045377191660.024.403762518.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 2-23722233360/1482/5371230W 167.720044356429130.0116.773075332.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 3-23722236190/1344/5218142_ 153.040043115876110.069.432739852.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-23722283920/70/5070225_ 6.833042105829670.01.993153983.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 5-23722286530/4/4894514_ 0.271040686582950.00.023123536.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 6-23722270490/367/4697149_ 52.27328538939729470.020.442639880.50 127.0.0.1http/1.1bajosybajistas.com:8080GET /tony-franklin-entrevista/?cat=1 HTTP/1.0 7-23722245880/1089/4376166_ 119.782185836554287680.065.902705099.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /attachment-sitemap9.xml HTTP/1.0 8-237-0/0/4070772. 0.0010034401558370.00.002564171.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-23722271680/351/3617364_ 45.80026030996766280.029.681929544.88 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /?author=5 HTTP/1.0 10-237-0/0/3019185. 0.002491027050792600.00.001710508.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-237-0/0/2245970. 0.002019021924415450.00.001702479.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-237-0/0/1820254. 0.001828018715235560.00.001489596.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-23722261150/637/1280066_ 76.5514615062513670.027.141203797.75 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /preguntas-respuestas/la-voz-pasiva/ HTTP/1.0 14-237-0/0/1065952. 0.002489013034716880.00.001208725.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-237-0/0/968032. 0.001333011902030360.00.00904582.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-237-0/0/824886. 0.006085010585466480.00.00812503.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-237-0/0/619518. 0.00598408903074470.00.00748385.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-237-0/0/552264. 0.00608407891087040.00.00452960.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-237-0/0/483783. 0.00505507225142220.00.00439966.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-237-0/0/417514. 0.00607906528636560.00.00383784.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-237-0/0/412372. 0.00608006303899750.00.00410885.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-237-0/0/374148. 0.00594805939625100.00.00336476.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-237-0/0/358409. 0.00606805674483720.00.00289606.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-237-0/0/307234. 0.00597905155205570.00.00273751.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-237-0/0/205684. 0.00607204266073680.00.00229030.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-237-0/0/199286. 0.00607703992923460.00.00138137.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-237-0/0/180846. 0.00608203870932500.00.00336172.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-237-0/0/151774. 0.00606703491334530.00.00209035.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-237-0/0/162696. 0.00382903484663710.00.0069684.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-237-0/0/150896. 0.00607103275553370.00.0068895.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-237-0/0/130720. 0.00608803103150180.00.0095213.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-237-0/0/117373. 0.005992602892191460.00.00155705.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-237-0/0/110269. 0.005996802814708190.00.00212926.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-237-0/0/101970. 0.005995002703235010.00.00111940.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-237-0/0/117738. 0.005997202711109900.00.0057368.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-237-0/0/114344. 0.005961102635460730.00.00130190.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-237-0/0/119209. 0.005991302686820310.00.0064351.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-237-0/0/98924. 0.005996402386630770.00.0020944.18 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-237-0/0/97135. 0.005992802336203800.00.0072267.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-237-0/0/102633. 0.005996202341951270.00.0033061.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-237-0/0/72186. 0.005995402097501770.00.0041427.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-237-0/0/59684. 0.005991201957119250.00.0011820.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-237-0/0/57955. 0.005996601947289100.00.00120188.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-237-0/0/44756. 0.005934501746412550.00.0047447.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-237-0/0/45019. 0.00599404671708076200.00.0069386.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-237-0/0/51282. 0.005991001780104760.00.0078632.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-237-0/0/50457. 0.005997001697369170.00.0057415.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-237-0/0/42989. 0.005991901612690960.00.0050587.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-237-0/0/43160. 0.005960501593143410.00.0092581.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-237-0/0/43854. 0.005993101538009850.00.0015749.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-237-0/0/46188. 0.005992401554263400.00.0042759.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-237-0/0/37583. 0.00599160142177201
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7470a34ea16
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 28-Nov-2025 14:11:40 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 236 Parent Server MPM Generation: 235 Server uptime: 205 days 7 hours 22 minutes 38 seconds Server load: 1.28 2.02 2.35 Total accesses: 66613773 - Total Traffic: 45113.7 GB - Total Duration: 70155857875 CPU Usage: u538.8 s1651.07 cu7625330 cs1541590 - 51.7% CPU load 3.76 requests/sec - 2.6 MB/second - 0.7 MB/request - 1053.17 ms/request 2 requests currently being processed, 8 idle workers ._._....._....._W...__W...._._.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-235-0/0/5560650. 0.00635045972488900.00.004024876.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-23520572050/959/5446542_ 125.37138944994116510.053.633714860.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /pago-casa-gran-artesanos-del-vino-en-un-valle-de-enorme-be 2-235-0/0/5329561. 0.00651043978673190.00.003014217.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-23520575900/743/5177362_ 97.661042759134660.034.732732840.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 4-235-0/0/5033302. 0.00645041780555640.00.003138332.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-235-0/0/4858098. 0.00649040364604990.00.003103259.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-235-0/0/4660445. 0.00632038601455240.00.002574842.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-235-0/0/4343217. 0.00641036253319350.00.002670305.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-235-0/0/4037658. 0.00647034111177510.00.002546219.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-23520580010/566/3591608_ 78.290030755186010.022.491923930.88 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-235-0/0/2997159. 0.00643026838756620.00.001708185.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-235-0/0/2230280. 0.00636021725331670.00.001700441.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-235-0/0/1806163. 0.00640018564185180.00.001487451.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-235-0/0/1271498. 0.00657014961660900.00.001202973.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-235-0/0/1056761. 0.00646012930637310.00.001201682.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-23520587960/251/962938_ 31.420011825290800.09.09904023.81 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 16-23520588000/236/817752W 30.520010504319570.010.43812067.88 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 17-235-0/0/615961. 0.0065608837168800.00.00748140.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-235-0/0/546747. 0.0065307831980430.00.00452601.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-235-0/0/481387. 0.0065407186830600.00.00439143.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-23520588120/231/412634_ 33.49106467038710.07.17379892.97 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 21-23520588140/234/409144_ 31.41006254072370.07.03410626.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 22-23520588160/237/369582W 34.02005888064480.06.07336168.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/misericordia-bello/ HTTP/1.0 23-235-0/0/357562. 0.0065505650429630.00.00289569.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-235-0/0/304942. 0.0065005115653630.00.00273516.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-235-0/0/203807. 0.0063904231829680.00.00228900.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-235-0/0/197090. 0.0064203963838070.00.00137983.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-23520588310/240/178473_ 29.181243829879080.08.87326270.69 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2017/01/5b-taberna-albereda-170119-01.j 28-235-0/0/150295. 0.0064403454805360.00.00208881.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-23520588330/228/160148_ 33.9015113449309280.017.2967320.59 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/dona-petrona/ HTTP/1.0 30-235-0/0/149571. 0.0064803245135520.00.0068736.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-235-0/0/129664. 0.0065203076396310.00.0095172.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-235-0/0/116860. 0.00426002875698780.00.00155682.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-235-0/0/108629. 0.00425902783611950.00.00212840.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-235-0/0/101605. 0.00423702682026990.00.00111909.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-235-0/0/117410. 0.00409802697554720.00.0057354.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-235-0/0/113867. 0.00290502619031990.00.00130163.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-235-0/0/117755. 0.00424202663575240.00.0064229.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-235-0/0/98736. 0.00426202372936880.00.0020924.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-235-0/0/96613. 0.00424002315543050.00.0070856.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-235-0/0/102430. 0.00414202328243980.00.0033054.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-235-0/0/71918. 0.00423502081826990.00.0041353.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-235-0/0/58086. 0.00780801933531510.00.0011631.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-235-0/0/57468. 0.00556101929251410.00.00120104.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-235-0/0/44313. 0.00778901725747220.00.0046039.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-235-0/0/44051. 0.00782501692961520.00.0069316.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-235-0/0/51193. 0.00778601768193670.00.0078627.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-235-0/0/50376. 0.00780701687062010.00.0057413.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-235-0/0/42928. 0.00779901601500520.00.0050585.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-235-0/0/42970. 0.00780001580162980.00.0092571.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-235-0/0/43659. 0.003294801522102160.00.0015740.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-235-0/0/46090. 0.003294901544307630.00.0042754.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-235-0/0/37171. 0.003299601408981680.00.0024512
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7477124cfe0
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Wednesday, 26-Nov-2025 18:09:53 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 234 Parent Server MPM Generation: 233 Server uptime: 203 days 11 hours 20 minutes 51 seconds Server load: 2.06 1.60 1.66 Total accesses: 66120650 - Total Traffic: 44776.2 GB - Total Duration: 69649335637 CPU Usage: u430.5 s1611.75 cu7569550 cs1529960 - 51.8% CPU load 3.76 requests/sec - 2.6 MB/second - 0.7 MB/request - 1053.37 ms/request 3 requests currently being processed, 7 idle workers _WW_.__._..__..W................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23319120050/177/5519609_ 24.330045602937570.035.693990187.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 1-23319105350/687/5405542W 112.960044640428230.031.483694360.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 2-23319120120/156/5289267W 25.530043649507900.08.443009428.25 127.0.0.1http/1.1amc.albin.es:8080POST /wp-admin/admin-ajax.php HTTP/1.0 3-23319123190/66/5139458_ 14.351042420144940.01.402719333.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 4-233-0/0/4993526. 0.002041436152020.00.003071304.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-23319123220/63/4823125_ 11.990040063762300.03.163082352.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 6-23319126390/4/4626538_ 0.401038308725600.00.042570125.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 7-233-0/0/4313628. 0.00549035996821870.00.002661223.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-23319121070/149/4008426_ 21.632033823607430.05.972519742.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /actuator/env HTTP/1.0 9-233-0/0/3565778. 0.00548030522349450.00.001919492.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-233-0/0/2976153. 0.00304026627548670.00.001682872.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-23319113380/401/2213058_ 63.990021559479690.021.491695880.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-23319107850/614/1794148_ 93.731018444848340.031.881486555.63 127.0.0.1http/1.1gerardgimeno.com:8080GET /server HTTP/1.0 13-233-0/0/1260793. 0.00546014852040030.00.001202199.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-233-0/0/1047430. 0.00303012820992410.00.001199971.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-23319121110/155/956809W 22.100011744314170.022.11881869.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E5%9C%A3%E5%BC%97%E5%85%B0%E8%A5%BF%E6%96%AF%E5%AD%A6% 16-233-0/0/809574. 0.00537010426057780.00.00811567.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-233-0/0/609841. 0.00724708769910100.00.00736552.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-233-0/0/540700. 0.001117507756327320.00.00452270.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-233-0/0/477406. 0.001134507139243220.00.00437662.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-233-0/0/409765. 0.002212306424717760.00.00379014.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-233-0/0/406504. 0.002212706199662230.00.00410493.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-233-0/0/366478. 0.002212805845332720.00.00335313.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-233-0/0/354312. 0.002213005595423840.00.00283569.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-233-0/0/301131. 0.002213105069612760.00.00273283.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-233-0/0/201463. 0.002027504199695820.00.00228797.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-233-0/0/195044. 0.001961103934248740.00.00137811.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-233-0/0/178020. 0.002214403814169230.00.00326225.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-233-0/0/149943. 0.002213403439668500.00.00208860.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-233-0/0/159588. 0.002212503433361340.00.0067292.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-233-0/0/149219. 0.001985503230211390.00.0068073.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-233-0/0/129255. 0.002213703062263580.00.0095055.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-233-0/0/116624. 0.002212402863417970.00.00155677.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-233-0/0/107838. 0.002213802767811660.00.00212791.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-233-0/0/101443. 0.002048002672015990.00.00111906.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-233-0/0/117265. 0.005441202688230430.00.0057351.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-233-0/0/112081. 0.005292702583485220.00.0070305.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-233-0/0/117385. 0.005441702651283720.00.0064170.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-233-0/0/98467. 0.005441502361769660.00.0020859.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-233-0/0/96477. 0.005388102306754570.00.0070854.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-233-0/0/101499. 0.005440002309301120.00.0033018.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-233-0/0/71839. 0.005308002073803870.00.0041324.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-233-0/0/57671. 0.005440401919644580.00.0011615.92 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-233-0/0/56630. 0.005434301915969410.00.00119955.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-233-0/0/44252. 0.005441001718314210.00.0046038.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-233-0/0/43281. 0.0054409511677541630.00.0069281.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-233-0/0/50468. 0.005439701755689960.00.0078536.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-233-0/0/49504. 0.005436401670673410.00.0057350.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-233-0/0/42879. 0.005440801595336100.00.0050584.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-233-0/0/42876. 0.00544062441573938000.00.0092569.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-233-0/0/43525. 0.005400701515533530.00.0015735.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-233-0/0/45988. 0.005441101538205390.00.0042748.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-233-0/0/36965. 0.005442501401183530.00.0024501.26 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a74780e447b7
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Saturday, 22-Nov-2025 19:23:47 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 230 Parent Server MPM Generation: 229 Server uptime: 199 days 12 hours 34 minutes 45 seconds Server load: 2.30 2.20 2.07 Total accesses: 64435694 - Total Traffic: 44061.5 GB - Total Duration: 68479718095 CPU Usage: u1149.55 s1828.67 cu7405040 cs1492460 - 51.6% CPU load 3.74 requests/sec - 2.6 MB/second - 0.7 MB/request - 1062.76 ms/request 3 requests currently being processed, 7 idle workers ___.___W._W..W.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22915978320/165/5376312_ 12.3608044737719120.04.423907936.75 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 1-22915976250/406/5266345_ 28.78072143808741150.08.993606994.25 127.0.0.1http/1.1www.pausoriano.com:8080GET /robots.txt HTTP/1.0 2-22915969160/1303/5153667_ 93.2703942826951150.032.872948338.25 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 3-229-0/0/5002504. 0.0086041629510730.00.002696732.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-22915973000/874/4867453_ 59.8609440674795880.021.332985669.25 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 5-22915945430/4596/4698099_ 354.96037339317338560.0142.913018350.50 127.0.0.1http/1.1www.pausoriano.com:8080POST /wp-cron.php?doing_wp_cron=1763835826.74161601066589355468 6-22915969530/1263/4501938_ 90.790037576636450.023.442539004.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-22915978780/77/4202331W 6.570035354502620.01.422624249.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 8-229-0/0/3907032. 0.001216033221184060.00.002496055.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-22915934840/5504/3476247_ 435.37022929993505380.0119.541885300.38 127.0.0.1http/1.1www.pausoriano.com:8080GET / HTTP/1.0 10-22915961830/2237/2906628W 170.660026186331890.050.441666249.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 11-229-0/0/2158926. 0.001288021204311020.00.001684143.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-229-0/0/1745138. 0.00147018108055120.00.001460819.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-22915967880/1508/1227632W 103.810014580145250.037.971153067.75 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 14-229-0/0/1020146. 0.001386012598997190.00.001197427.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-229-0/0/922985. 0.001383011507206050.00.00872488.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-229-0/0/789028. 0.004530010253378150.00.00799912.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-229-0/0/595902. 0.00370808641665540.00.00732732.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-229-0/0/530871. 0.004986197648650910.00.00429093.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-229-0/0/465826. 0.0049841457028589440.00.00432114.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-229-0/0/404570. 0.00497606352959280.00.00374441.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-229-0/0/397622. 0.00497706103207440.00.00409231.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-229-0/0/361749. 0.004980975775033950.00.00324886.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-229-0/0/342690. 0.00498505494620500.00.00282564.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-229-0/0/296038. 0.00497905006739480.00.00272105.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-229-0/0/194950. 0.00498204132312680.00.00228011.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-229-0/0/191081. 0.00460803880970650.00.00137469.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-229-0/0/175148. 0.001861503767018040.00.00325948.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-229-0/0/144920. 0.001865403383582800.00.00208434.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-229-0/0/151907. 0.001867203374611570.00.0066134.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-229-0/0/145408. 0.001860103185803200.00.0067575.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-229-0/0/127373. 0.001859803030140730.00.0094961.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-229-0/0/112950. 0.001854502810879620.00.00155148.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-229-0/0/107005. 0.001864502739208260.00.00212684.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-229-0/0/98578. 0.001859602635076780.00.00111702.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-229-0/0/115179. 0.001867302658495810.00.0057259.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-229-0/0/108425. 0.001866902548225380.00.0070154.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-229-0/0/115221. 0.001865102622447350.00.0064058.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-229-0/0/94403. 0.001865202323679260.00.0020702.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-229-0/0/93174. 0.001867502267840140.00.0070401.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-229-0/0/99448. 0.001860902283232770.00.0032950.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-229-0/0/70686. 0.001867802046507770.00.0041116.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-229-0/0/56218. 0.001867601896211440.00.0011543.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-229-0/0/56223. 0.001861201896714340.00.00119948.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-229-0/0/43181. 0.002732701694334950.00.0045826.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-229-0/0/43022. 0.002750601662767650.00.0069212.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-229-0/0/48803. 0.002657601731154430.00.0078256.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-229-0/0/48666. 0.002748301653923310.00.0057177.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-229-0/0/42224. 0.002751601578830040.00.0050571.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-229-0/0/42529. 0.002750201559380420.00.0092358.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-229-0/0/42262. 0.002494401491418500.00.0015613.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-229-0/0/45535. 0.002749601525584950.00.0042741.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-229-0/0/34785. 0.002751101378128380.00.0024177.10 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a74752a1c56e
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Thursday, 20-Nov-2025 22:50:09 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 227 Parent Server MPM Generation: 226 Server uptime: 197 days 16 hours 1 minute 7 seconds Server load: 2.57 2.54 1.95 Total accesses: 63443609 - Total Traffic: 43713.8 GB - Total Duration: 67682966272 CPU Usage: u848.48 s1651.77 cu7293850 cs1468410 - 51.3% CPU load 3.71 requests/sec - 2.6 MB/second - 0.7 MB/request - 1066.82 ms/request 2 requests currently being processed, 8 idle workers WW_.______............._........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22614384230/802/5294653W 104.780044244343330.051.283882476.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 1-22614399530/264/5187012W 44.240043312203530.011.353563661.25 127.0.0.1http/1.1bajosybajistas.com:8080GET /wp-admin/index.php HTTP/1.0 2-22614376120/1179/5077671_ 153.971042357159020.093.752935570.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=16 3-226-0/0/4926158. 0.004041161870210.00.002692184.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-22614402390/181/4795311_ 37.760040229381690.05.172928741.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-22614385000/765/4625186_ 98.9104238831863200.027.442935987.50 127.0.0.1http/1.1bajosybajistas.com:8080GET /wp-content/uploads/2015/08/1-2.png HTTP/1.0 6-22614351700/2039/4431828_ 244.710037145448310.0166.842524112.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 7-22614406920/4/4137024_ 0.72026834960410710.00.052614298.25 127.0.0.1http/1.1bajosybajistas.com:8080POST /wp-login.php HTTP/1.0 8-22614406580/10/3842148_ 1.140032835600340.01.182473899.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 9-22614404200/113/3417825_ 21.56151229634654810.02.331861427.50 127.0.0.1http/1.1bajosybajistas.com:8080GET /wp-admin/plugins.php HTTP/1.0 10-226-0/0/2861430. 0.004912025896350690.00.001660597.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-226-0/0/2136278. 0.004917021007876740.00.001675768.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-226-0/0/1716016. 0.004167017888491000.00.001449593.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-226-0/0/1212302. 0.003372014438262870.00.001151292.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-226-0/0/1004565. 0.00545012446752720.00.001193105.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-226-0/0/916255. 0.004906011410942780.00.00870915.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-226-0/0/782792. 0.004909010161199420.00.00799271.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-226-0/0/589645. 0.00491108567905020.00.00730491.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-226-0/0/524662. 0.00491007574381440.00.00428773.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-226-0/0/454824. 0.00346006924266270.00.00427316.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-226-0/0/398770. 0.00491406290360510.00.00374198.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-226-0/0/390857. 0.00490306049004200.00.00408882.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-226-0/0/360297. 0.00490505731574590.00.00324033.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-22614366940/1430/334604_ 188.59105431853780.076.29281934.66 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 24-226-0/0/292248. 0.00489804956920590.00.00271739.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-226-0/0/188821. 0.00491504066307560.00.00221865.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-226-0/0/187929. 0.00490103842423870.00.00137268.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-226-0/0/172165. 0.00490703727824840.00.00325729.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-226-0/0/143511. 0.00490203350616460.00.00208285.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-226-0/0/147077. 0.00155403331888190.00.0065752.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-226-0/0/138224. 0.00488103140165230.00.0066963.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-226-0/0/124604. 0.00358502990911910.00.0094783.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-226-0/0/110826. 0.00488902782121420.00.00155075.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-226-0/0/106184. 0.00490002710323970.00.00212603.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-226-0/0/98202. 0.00489602613096280.00.00111648.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-226-0/0/113054. 0.00489202629173850.00.0057170.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-226-0/0/107681. 0.00489702526038390.00.0069827.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-226-0/0/111903. 0.00491302590154000.00.0063815.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-226-0/0/92913. 0.00491802288292620.00.0020468.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-226-0/0/92608. 0.00656002246539900.00.0070335.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-226-0/0/98214. 0.00668502262166060.00.0032876.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-226-0/0/67507. 0.00670602018035680.00.0040897.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-226-0/0/56005. 0.00668201879217310.00.0011365.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-226-0/0/55403. 0.00669501875116970.00.00119900.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-226-0/0/42743. 0.00669201679234150.00.0045630.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-226-0/0/42456. 0.00671501644142080.00.0069037.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-226-0/0/47022. 0.00669301709272380.00.0078060.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-226-0/0/48254. 0.00669401637409790.00.0057143.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-226-0/0/41949. 0.00667401561687470.00.0050448.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-226-0/0/41597. 0.00671701538486890.00.0092236.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-226-0/0/38044. 0.00666801468427380.00.0015493.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-226-0/0/44984. 0.00671601506675250.00.0042544.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-226-0/0/34641. 0.00671801365892290.00.0024063.44 ::1ht
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747c53d806a
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 16-Nov-2025 11:11:08 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 223 Parent Server MPM Generation: 222 Server uptime: 193 days 4 hours 22 minutes 6 seconds Server load: 1.93 1.78 1.77 Total accesses: 61868656 - Total Traffic: 43021.0 GB - Total Duration: 66128846470 CPU Usage: u836.3 s1629.98 cu7090940 cs1426160 - 51% CPU load 3.71 requests/sec - 2.6 MB/second - 0.7 MB/request - 1068.86 ms/request 1 requests currently being processed, 9 idle workers ______W_.__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22210701490/1897/5166325_ 265.670043139455300.0270.473845741.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-22210732290/228/5059881_ 29.940042203926360.032.473512401.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-22210726300/468/4953810_ 58.572041283855000.076.232850718.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /@vite/env HTTP/1.0 3-22210734100/181/4809021_ 22.571040162231520.039.132676351.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /actuator/env HTTP/1.0 4-22210726780/461/4678211_ 52.751039224639660.0104.992908429.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 5-22210729520/335/4513272_ 45.430037866108040.077.732906405.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 6-22210717930/792/4322372W 101.050036193889560.0178.682419067.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 7-22210717250/857/4039152_ 110.921034104838830.0117.192591932.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /server HTTP/1.0 8-222-0/0/3754609. 0.00774032070241420.00.002459110.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-22210716080/985/3337845_ 125.042028892216220.0207.741792316.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /api/swagger.json HTTP/1.0 10-22210718300/774/2800311_ 90.611025311567660.0135.311636690.88 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 11-222-0/0/2087113. 0.002966020533587000.00.001624162.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-222-0/0/1673856. 0.003224017477098780.00.001446488.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-222-0/0/1183514. 0.004014014115619490.00.001146879.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-222-0/0/969526. 0.004213012109474860.00.001169745.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-222-0/0/894962. 0.004353011169668350.00.00860932.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-222-0/0/761391. 0.00412109941893310.00.00797552.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-222-0/0/563442. 0.00479908305268470.00.00728578.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-222-0/0/506149. 0.00480607385149410.00.00427758.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-222-0/0/440050. 0.00444506755970330.00.00404722.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-222-0/0/389971. 0.00421206162717800.00.00366577.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-222-0/0/382182. 0.00480405928876960.00.00406160.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-222-0/0/351082. 0.00621447965607541500.00.00323538.78 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /dev/phpinfo.php HTTP/1.0 23-222-0/0/323712. 0.00620305307239820.00.00280361.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-222-0/0/286002. 0.00615204858923530.00.00271284.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-222-0/0/182736. 0.00620003989672880.00.00221551.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-222-0/0/182413. 0.00613503769768440.00.00136677.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-222-0/0/168073. 0.00618803660012260.00.00325422.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-222-0/0/140377. 0.00620903298624130.00.00207944.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-222-0/0/143540. 0.00612603279266830.00.0053025.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-222-0/0/136305. 0.00616003099697600.00.0066833.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-222-0/0/122690. 0.00617702952339630.00.0094585.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-222-0/0/106002. 0.00621202724335680.00.00154504.92 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-222-0/0/102824. 0.00619702663925820.00.00201302.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-222-0/0/92617. 0.00613102535230290.00.0092526.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-222-0/0/108103. 0.00621302568334020.00.0056995.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-222-0/0/101574. 0.00479702457331370.00.0069553.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-222-0/0/107370. 0.00613822532007440.00.0063353.47 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /images/spr-header-btns.svg HTTP/1.0 38-222-0/0/87546. 0.00621502231837680.00.0019996.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-222-0/0/90435. 0.00618602215284280.00.0070155.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-222-0/0/96221. 0.00617402234114770.00.0032640.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-222-0/0/65569. 0.00612401976772040.00.0040723.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-222-0/0/52183. 0.00621001829564010.00.0011157.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-222-0/0/52987. 0.00619401844629650.00.00119712.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-222-0/0/41588. 0.00621101651654850.00.0045513.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-222-0/0/41943. 0.00616401627751540.00.0069005.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-222-0/0/46465. 0.00619301692607810.00.0078008.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-222-0/0/46011. 0.00617001605607480.00.0056802.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-222-0/0/40617. 0.00616501539964380.00.0050324.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-222-0/0/41366. 0.00612801525672440.00.0092149.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-222-0/0/36877. 0.00613001445143920.00.0015405.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-222-0/0/38775. 0.00613601453519470.00.0042076.16 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /favicon.ico HTTP/1.0 52-222-0/0/33315. 0.00620601342748070.00.0023904.95 ::1ht
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747a7447c46
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 14-Nov-2025 12:06:53 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 221 Parent Server MPM Generation: 220 Server uptime: 191 days 5 hours 17 minutes 51 seconds Server load: 1.64 1.88 1.87 Total accesses: 61405015 - Total Traffic: 42690.3 GB - Total Duration: 65711078176 CPU Usage: u913.64 s1622.6 cu7044640 cs1415930 - 51.2% CPU load 3.72 requests/sec - 2.6 MB/second - 0.7 MB/request - 1070.13 ms/request 1 requests currently being processed, 9 idle workers ___W____._............................_......................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2209232340/1257/5126844_ 152.340042821024590.082.783824639.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 1-2209262760/130/5020589_ 13.580041896124690.04.123508581.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-2209225750/1455/4916220_ 162.960040984565120.0105.272839145.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2209262290/145/4770775W 16.740039872013800.05.912665049.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 4-2209241040/935/4642145_ 109.550038931432260.0137.232894720.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 5-2209236340/1133/4480090_ 128.850037600767550.057.502870492.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /actuator/env HTTP/1.0 6-2209242580/858/4286452_ 103.680035923562120.090.612408333.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /api/swagger.json HTTP/1.0 7-2209255690/390/4007668_ 45.240033862827580.020.172569008.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /server HTTP/1.0 8-220-0/0/3722315. 0.00317031802633780.00.002444731.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-2209246460/735/3312288_ 91.430028685026650.032.711759912.88 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 10-220-0/0/2776993. 0.003613025126812390.00.001631842.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-220-0/0/2070611. 0.003620020390695050.00.001575823.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-220-0/0/1666492. 0.003611017397339850.00.001445422.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-220-0/0/1174840. 0.003625014027885030.00.001140823.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-220-0/0/961723. 0.002161012034794480.00.001150368.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-220-0/0/889627. 0.003604011097876890.00.00832878.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-220-0/0/758710. 0.00363209898431960.00.00797236.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-220-0/0/559879. 0.00362808262841300.00.00727891.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-220-0/0/502470. 0.00307007339414300.00.00427393.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-220-0/0/438973. 0.00361006731923580.00.00404653.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-220-0/0/387273. 0.00362906126377080.00.00366453.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-220-0/0/380794. 0.00363105904840490.00.00406074.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-220-0/0/349278. 0.00361605574956640.00.00323297.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-220-0/0/323001. 0.00362205288783870.00.00280324.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-220-0/0/283257. 0.00360904825548620.00.00271138.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-220-0/0/182167. 0.00362703969659570.00.00221447.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-220-0/0/181984. 0.00363503756790340.00.00136501.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-220-0/0/166129. 0.00227503642248660.00.00325206.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-220-0/0/137950. 0.00362303277783440.00.00207749.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-220-0/0/143159. 0.00311203268430770.00.0053013.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-220-0/0/135282. 0.00360803080692080.00.0066787.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-220-0/0/121890. 0.00361502936448800.00.0094558.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-220-0/0/105587. 0.00360702710034370.00.00153407.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-220-0/0/102756. 0.00363402656262020.00.00201300.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-220-0/0/91658. 0.00337802519047950.00.0092451.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-220-0/0/108011. 0.00361402560941040.00.0056990.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-220-0/0/100431. 0.00361902439376670.00.0069493.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-220-0/0/107290. 0.00362602526829170.00.0063351.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-2209229250/1315/86984_ 160.53002223543670.0113.6419901.06 127.0.0.1http/1.1gerardgimeno.com:8080GET /@vite/env HTTP/1.0 39-220-0/0/90384. 0.00363302209956650.00.0070153.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-220-0/0/95448. 0.00361802219387270.00.0032563.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-220-0/0/65269. 0.002908601969788200.00.0040713.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-220-0/0/52149. 0.003259201824579320.00.0011156.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-220-0/0/52925. 0.003258301839161690.00.00119709.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-220-0/0/40883. 0.003260601639183200.00.0045443.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-220-0/0/41842. 0.003261401622628760.00.0069002.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-220-0/0/46400. 0.003263901686908850.00.0077978.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-220-0/0/45237. 0.003261301586876800.00.0010627.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-220-0/0/40031. 0.003259801530249770.00.0050295.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-220-0/0/41327. 0.003264601521976570.00.0092149.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-220-0/0/36843. 0.003265601441452960.00.0015404.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-220-0/0/38654. 0.003263101448229780.00.0042070.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-220-0/0/33285. 0.003265201339429630.00.0023904.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7478dedc9da
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Wednesday, 12-Nov-2025 11:08:25 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 219 Parent Server MPM Generation: 218 Server uptime: 189 days 4 hours 19 minutes 23 seconds Server load: 1.88 2.03 2.11 Total accesses: 60886671 - Total Traffic: 42360.9 GB - Total Duration: 65179545076 CPU Usage: u465.27 s1509.17 cu6978890 cs1403180 - 51.3% CPU load 3.73 requests/sec - 2.7 MB/second - 0.7 MB/request - 1070.51 ms/request 1 requests currently being processed, 9 idle workers ______W_.._._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2187546390/18/5083459_ 3.630042415708130.01.053748706.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-2187534650/670/4977518_ 134.640041497590010.025.753494355.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 2-2187545100/79/4875199_ 15.140040606732160.010.992831894.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2187544300/135/4731982_ 19.440039509861110.04.792652243.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 4-2187544240/153/4603575_ 19.480199738566917930.05.432888055.00 127.0.0.1http/1.1prj2.albin.es:8080GET /gestoria-nautica/matriculacion-e-inscripcion-embarcaciones 5-2187532740/735/4441998_ 140.03081537249294600.055.802857785.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /vinos-del-mundo/page/10/ HTTP/1.0 6-2187544280/163/4250312W 22.670035588939640.06.572402336.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 7-2187543080/185/3972894_ 24.670161933537670160.05.762564463.00 127.0.0.1http/1.1prj2.albin.es:8080POST /wp-cron.php?doing_wp_cron=1762942103.27256202697753906250 8-218-0/0/3693458. 0.00140031525393950.00.002374585.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-218-0/0/3285943. 0.00146028428432680.00.001733629.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-2187542910/196/2756130_ 33.300024905391500.06.601604059.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 11-218-0/0/2054144. 0.0061020222854890.00.001573804.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-2187543090/197/1649829_ 24.300017224949480.016.001440369.88 127.0.0.1http/1.1gerardgimeno.com:8080GET /server HTTP/1.0 13-218-0/0/1165917. 0.001704013920739850.00.001137726.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-218-0/0/949105. 0.001449011898895750.00.001141792.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-218-0/0/879232. 0.00458010982290680.00.00827772.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-218-0/0/754758. 0.00142709823502760.00.00774958.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-218-0/0/555404. 0.00763908193128870.00.00706790.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-218-0/0/498457. 0.00764107282903320.00.00427074.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-218-0/0/431764. 0.00765006656000400.00.00404082.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-218-0/0/383517. 0.00720206065589570.00.00366196.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-218-0/0/376862. 0.00763305849141550.00.00405745.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-218-0/0/345862. 0.00764605536907550.00.00323119.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-218-0/0/320652. 0.00757905248949210.00.00279041.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-218-0/0/279062. 0.00744004769412260.00.00270843.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-218-0/0/180435. 0.00764703936990980.00.00220419.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-218-0/0/181251. 0.00764403735197740.00.00136444.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-218-0/0/164931. 0.00744203623014380.00.00325123.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-218-0/0/137455. 0.00720103263305970.00.00207683.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-218-0/0/142260. 0.00764503252925240.00.0052958.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-218-0/0/133127. 0.00630303055538320.00.0066652.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-218-0/0/121252. 0.002196502920936550.00.0094535.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-218-0/0/103203. 0.002197202688398160.00.00153291.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-218-0/0/98992. 0.002200002623652110.00.00201060.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-218-0/0/90994. 0.002144602506851220.00.0092412.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-218-0/0/106786. 0.002196002544926000.00.0056921.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-218-0/0/100162. 0.002198302430079620.00.0069480.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-218-0/0/107143. 0.002196302519140260.00.0063305.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-218-0/0/84697. 0.002141302203802690.00.0019720.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-218-0/0/90323. 0.002196202204531860.00.0070152.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-218-0/0/94708. 0.002195002211280160.00.0032473.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-218-0/0/65068. 0.0022001431963519440.00.0040708.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-218-0/0/52039. 0.002199301819116830.00.0011153.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-218-0/0/52647. 0.002199101833012840.00.00119667.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-218-0/0/40253. 0.002197001627973700.00.0045428.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-218-0/0/41638. 0.002197301614513950.00.0068998.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-218-0/0/46349. 0.002199701684047790.00.0077977.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-218-0/0/44890. 0.002196101579658860.00.0010612.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-218-0/0/39980. 0.002081201527740740.00.0050294.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-218-0/0/41054. 0.002199501517332940.00.0092121.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-218-0/0/36573. 0.002197901433339880.00.0015394.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-218-0/0/38172. 0.002195901440224340.00.0042058.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-218-0/0/33214. 0.002195201337217100.00.0023902.18 ::1http
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747c5a37128
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Monday, 10-Nov-2025 14:32:45 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 217 Parent Server MPM Generation: 216 Server uptime: 187 days 7 hours 43 minutes 43 seconds Server load: 2.53 2.03 2.14 Total accesses: 60407039 - Total Traffic: 42032.4 GB - Total Duration: 64652977310 CPU Usage: u686.17 s1525 cu6908050 cs1390480 - 51.3% CPU load 3.73 requests/sec - 2.7 MB/second - 0.7 MB/request - 1070.29 ms/request 2 requests currently being processed, 8 idle workers ._______W_W..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-216-0/0/5042700. 0.0062042025582480.00.003727830.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-2166093110/483/4938406_ 83.33072141122061910.079.083488383.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/delta-del-ebro/?pdc=a HTTP/1.0 2-2166101360/95/4837809_ 22.731040244361500.04.592826527.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 3-2166106650/56/4696245_ 14.870039166316890.01.172646288.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 4-2166107090/36/4569495_ 6.660038224523140.00.382858010.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-2166098270/229/4408958_ 43.07074636916432230.035.202804871.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/cocina-valenciana/?pdc=a HTTP/1.0 6-2166095690/355/4218158_ 59.971101235277842550.017.762386494.25 127.0.0.1http/1.1dev.cemelevadores.es:8080POST /wp-cron.php?doing_wp_cron=1762781562.80283093452453613281 7-2166080260/807/3943455_ 145.671178433243089310.032.372489524.50 127.0.0.1http/1.1dev.cemelevadores.es:8080GET / HTTP/1.0 8-2166089170/608/3668268W 104.550031262280240.037.912367404.25 127.0.0.1http/1.1bajosybajistas.com:8080POST /wp-admin/admin-ajax.php HTTP/1.0 9-2166100940/103/3264159_ 24.501028195453590.03.711723001.13 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 10-2166075930/1106/2735455W 182.980024688287030.053.511601869.88 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 11-216-0/0/2036575. 0.00274020033049540.00.001556320.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-216-0/0/1638546. 0.00127017080089790.00.001429560.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-216-0/0/1153050. 0.001906013772532210.00.001114245.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-216-0/0/939120. 0.001913011788222180.00.001138539.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-216-0/0/868626. 0.001904010872122190.00.00827037.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-216-0/0/748018. 0.00180909741904820.00.00774203.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-216-0/0/552105. 0.00190908133814180.00.00706057.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-216-0/0/494615. 0.00159207226720770.00.00426775.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-216-0/0/424999. 0.00171506578368530.00.00395132.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-216-0/0/377945. 0.00122305992564510.00.00364874.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-216-0/0/371041. 0.00190705776265490.00.00405393.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-216-0/0/343102. 0.00190205498767210.00.00322962.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-216-0/0/317471. 0.00186405205279570.00.00278728.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-216-0/0/277123. 0.001266904741174810.00.00270730.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-216-0/0/179856. 0.001992603916948910.00.00220360.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-216-0/0/180104. 0.002275203712577550.00.00136350.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-216-0/0/163246. 0.002352003594707760.00.00324996.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-216-0/0/135822. 0.002352903237454430.00.00207333.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-216-0/0/140496. 0.002350403229677910.00.0052852.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-216-0/0/131825. 0.002710103032163340.00.0066578.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-216-0/0/120433. 0.002667202904203790.00.0094485.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-216-0/0/102552. 0.002707702667079120.00.00130218.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-216-0/0/98144. 0.002709602609708460.00.00201011.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-216-0/0/90445. 0.002710002491757300.00.0092393.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-216-0/0/106186. 0.002709902527995540.00.0056853.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-216-0/0/99228. 0.002710402411143780.00.0069422.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-216-0/0/105263. 0.002710302497861600.00.0062687.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-216-0/0/84429. 0.003062902187618650.00.0019684.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-216-0/0/89942. 0.003058502192891520.00.0070140.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-216-0/0/94315. 0.003049002197244260.00.0032438.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-216-0/0/64497. 0.003063001951251670.00.0038174.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-216-0/0/51904. 0.003059901812747410.00.0011151.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-216-0/0/51075. 0.003058701808686900.00.00117498.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-216-0/0/40026. 0.003063501620877020.00.0045415.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-216-0/0/41169. 0.003063601602598200.00.0068978.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-216-0/0/45781. 0.003062301674695810.00.0077917.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-216-0/0/44820. 0.003019901575445980.00.0010611.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-216-0/0/39576. 0.0030624711518448520.00.0050284.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-216-0/0/40972. 0.003056201512605870.00.0092119.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-216-0/0/36155. 0.003061701424774780.00.0015378.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-216-0/0/37548. 0.003060301426711200.00.0042028.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-216-0/0/33158. 0.003062201334122470.00.0023901.40
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a74704a6def5
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Saturday, 08-Nov-2025 11:12:46 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 215 Parent Server MPM Generation: 214 Server uptime: 185 days 4 hours 23 minutes 44 seconds Server load: 1.91 1.90 2.19 Total accesses: 59774645 - Total Traffic: 41615.8 GB - Total Duration: 64061317885 CPU Usage: u244.5 s1443.8 cu6823440 cs1375120 - 51.3% CPU load 3.74 requests/sec - 2.7 MB/second - 0.7 MB/request - 1071.71 ms/request 4 requests currently being processed, 6 idle workers ._W___WW_...............................W....................... _............................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-214-0/0/4989253. 0.0027041587535600.00.003705191.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-2144412220/119/4885402_ 12.311040682701580.04.153422535.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-2144407690/269/4786604W 30.920039824615290.021.832805827.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 3-2144411120/136/4645598_ 18.64088338744191410.03.152627492.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 4-2144413490/18/4521923_ 3.530037826863020.00.282848127.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-2144411060/164/4363209_ 17.731036537191890.07.442751912.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 6-2144413360/32/4175389W 5.360034917836840.02.972374780.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 7-2144413460/43/3902601W 4.570032898932460.00.692435461.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /lo-que-nos-hace-diferentes-es-la-riqueza-de-la-diversidad- 8-2144413470/36/3631450_ 5.35027730945396580.01.042335241.00 127.0.0.1http/1.1tetechumi.com:8080POST /xmlrpc.php HTTP/1.0 9-214-0/0/3229720. 0.00648027899757760.00.001716156.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-214-0/0/2708996. 0.00647024448748110.00.001587597.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-214-0/0/2017681. 0.00703019841588720.00.001548924.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-214-0/0/1617588. 0.00251016878886930.00.001422738.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-214-0/0/1141599. 0.00688013646082420.00.001102305.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-214-0/0/929964. 0.0041011687313920.00.001137979.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-214-0/0/858441. 0.00651010763595510.00.00826367.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-214-0/0/740186. 0.0067109653926610.00.00771283.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-214-0/0/546519. 0.0044908071178330.00.00703802.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-214-0/0/487592. 0.0070407156244850.00.00426099.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-214-0/0/415129. 0.0069406479662340.00.00362525.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-214-0/0/373486. 0.0070505936996430.00.00364615.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-214-0/0/363744. 0.0066805711840770.00.00404954.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-214-0/0/339134. 0.0064505453385650.00.00322775.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-214-0/0/313318. 0.0065905152235120.00.00278451.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-214-0/0/275070. 0.0067604708925500.00.00270607.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-214-0/0/178142. 0.0067503890043060.00.00219653.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-214-0/0/178007. 0.0048903680942070.00.00136165.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-214-0/0/160175. 0.0065803557695140.00.00324710.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-214-0/0/135144. 0.0067403220701960.00.00207311.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-214-0/0/139195. 0.0065003205053140.00.0052793.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-214-0/0/131536. 0.0068703017830750.00.0066571.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-214-0/0/120209. 0.0066602891688060.00.0094472.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-214-0/0/100836. 0.0065702641467780.00.00130004.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-214-0/0/95793. 0.0069302584280850.00.00200135.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-214-0/0/89801. 0.0068902478469480.00.0091698.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-214-0/0/106023. 0.0023502519085960.00.0056850.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-214-0/0/98652. 0.0069202396565140.00.0069407.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-214-0/0/105133. 0.0070702488998890.00.0062274.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-214-0/0/84274. 0.0065602176057980.00.0019679.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-214-0/0/89383. 0.0067302179309630.00.0070062.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-2144405690/384/93448W 40.43002182775950.011.9732415.16 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /el-universo-del-cava-de-requena-torre-oria/ HTTP/1.0 41-214-0/0/64448. 0.0069101944616790.00.0038173.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-214-0/0/51774. 0.0065501806166560.00.0011149.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-214-0/0/51016. 0.0067001802961740.00.00117497.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-214-0/0/39545. 0.003801608204560.00.0045394.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-214-0/0/40364. 0.0069001590185730.00.0068915.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-214-0/0/45274. 0.0067201660334600.00.0051373.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-214-0/0/44650. 0.0065401566900160.00.004650.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-214-0/0/39533. 0.0070601513473190.00.0050283.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-214-0/0/40910. 0.0071401508197760.00.0092118.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-214-0/0/35991. 0.0070001419289350.00.0015342.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-214-0/0/37435. 0.0068601422161670.00.0042024.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-214-0/0/33003. 0.0068501329294200.00.0023898.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a74763cdb490
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Thursday, 06-Nov-2025 22:00:10 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 211 Parent Server MPM Generation: 210 Server uptime: 183 days 15 hours 11 minutes 8 seconds Server load: 1.98 1.68 1.54 Total accesses: 59314283 - Total Traffic: 41209.8 GB - Total Duration: 63229605105 CPU Usage: u494.1 s1492.11 cu6762010 cs1363320 - 51.2% CPU load 3.74 requests/sec - 2.7 MB/second - 0.7 MB/request - 1066.01 ms/request 3 requests currently being processed, 7 idle workers ._W___W_W__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-210-0/0/4953738. 0.0080041227223350.00.003660414.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-2102982490/305/4848170_ 30.280040326346340.041.243398420.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-2102990900/26/4751807W 2.738039471888980.01.232800908.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /?wordfence_syncAttackData=1762462801.3288 HTTP/1.0 3-2102983040/274/4608718_ 27.820038405337370.013.102606217.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 4-2102973880/510/4489194_ 53.78019137507947340.021.692822879.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /nodus-tinto-de-autor/?pdc=n HTTP/1.0 5-2102940430/1553/4330362_ 186.710036213300310.0120.692729188.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 6-2102963550/841/4144152W 91.190034610569750.0141.152330769.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /nodus-tinto-de-autor/?pdc=a HTTP/1.0 7-2102990840/36/3873451_ 4.120032603212520.01.422429388.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-2102985690/217/3602628W 19.630030655124190.010.962329500.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 9-2102980520/337/3207288_ 35.120127640176080.061.001675734.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/themes/5barricas/style.css?dt=4 HTTP/1.0 10-2102978290/375/2687816_ 42.230024198029970.060.171582186.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 11-210-0/0/2002705. 0.002439019656763920.00.001494388.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-210-0/0/1600480. 0.007082016691396950.00.001413198.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-210-0/0/1129822. 0.008154013473024160.00.001074109.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-210-0/0/923107. 0.008150011567494920.00.001137088.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-210-0/0/853539. 0.008162010671748780.00.00824411.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-210-0/0/736377. 0.00402509570582340.00.00771133.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-210-0/0/540929. 0.00815307977775700.00.00703499.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-210-0/0/483404. 0.00814407068945030.00.00425701.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-210-0/0/410037. 0.00813606390728640.00.00361966.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-210-0/0/371834. 0.00278005868293150.00.00364398.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-210-0/0/361810. 0.00814705647928470.00.00404880.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-210-0/0/336352. 0.00814905385607740.00.00322664.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-210-0/0/312293. 0.00813805100853580.00.00278396.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-210-0/0/273049. 0.00813504644724400.00.00270521.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-210-0/0/177357. 0.00815103840876310.00.00173918.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-210-0/0/177284. 0.00803003629564860.00.00136138.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-210-0/0/159435. 0.00768903511826860.00.00324693.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-210-0/0/133416. 0.00816003164419780.00.00207142.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-210-0/0/138780. 0.00739003158207230.00.0052782.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-210-0/0/129446. 0.00814002961053680.00.0065246.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-210-0/0/119103. 0.00813202839976800.00.0082968.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-210-0/0/100126. 0.00813402594350670.00.00129294.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-210-0/0/95523. 0.00815902547074230.00.00200125.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-210-0/0/87833. 0.00598602424792000.00.0080641.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-210-0/0/104615. 0.00813902481965490.00.0056824.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-210-0/0/98059. 0.00566202351845000.00.0069314.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-210-0/0/104557. 0.00815202445055670.00.0062201.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-210-0/0/83539. 0.00814602137257570.00.0019654.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-210-0/0/87799. 0.00815502138912750.00.0070041.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-210-0/0/92583. 0.00814202137893530.00.0032388.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-210-0/0/62541. 0.004092101901900160.00.0038035.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-210-0/0/51485. 0.005390301770802030.00.0011141.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-210-0/0/50752. 0.005387801759898480.00.00116468.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-210-0/0/38994. 0.005391501572177060.00.0045374.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-210-0/0/39896. 0.005393701548196040.00.0068830.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-210-0/0/43958. 0.005390601623266750.00.0051301.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-210-0/0/43170. 0.005390401528753610.00.003406.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-210-0/0/39299. 0.005389201472298390.00.0050276.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-210-0/0/40586. 0.005392601474128850.00.0092094.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-210-0/0/35602. 0.005392301385715600.00.0015337.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-210-0/0/37147. 0.005385701383978580.00.0042017.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-210-0/0/32880. 0.005394401296411260.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7479c9e0b2d
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Tuesday, 04-Nov-2025 23:31:30 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 209 Parent Server MPM Generation: 208 Server uptime: 181 days 16 hours 42 minutes 28 seconds Server load: 1.47 1.49 1.49 Total accesses: 58782582 - Total Traffic: 40790.2 GB - Total Duration: 62721766858 CPU Usage: u406.63 s1448.38 cu6701230 cs1350240 - 51.3% CPU load 3.74 requests/sec - 2.7 MB/second - 0.7 MB/request - 1067.01 ms/request 3 requests currently being processed, 7 idle workers _._W___W__.W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2081368790/62/4909658_ 12.150040855965840.01.693636767.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 1-208-0/0/4804055. 0.00340039965739280.00.003378495.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-2081367630/95/4709514_ 21.420039121527490.02.572783337.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2081366100/156/4568975W 33.460038078114260.06.212569625.25 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /visualizar-revista/?num=118 HTTP/1.0 4-2081366410/151/4451558_ 31.160037187883400.07.282804109.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 5-2081360210/360/4295277_ 62.640035914936830.017.932705423.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /server HTTP/1.0 6-2081366900/122/4108812_ 25.93010834304327910.06.192314527.75 127.0.0.1http/1.1bajosybajistas.com:8080GET /tiqdc.php HTTP/1.0 7-2081358090/459/3844684W 82.900032357589800.081.382408210.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 8-2081367650/97/3571270_ 19.510030380999940.04.802282485.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 9-2081367660/101/3183040_ 19.470027425334060.03.281644181.88 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 10-208-0/0/2661704. 0.00336023970826270.00.001534081.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-2081360230/353/1987920W 67.360019516818260.052.731476558.63 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 12-208-0/0/1588429. 0.00158016557657450.00.001411342.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-208-0/0/1121430. 0.008310013373123230.00.001047661.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-208-0/0/917335. 0.009392011494802320.00.001113719.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-208-0/0/845243. 0.008146010586660960.00.00821897.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-208-0/0/727377. 0.00824409482213110.00.00769014.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-208-0/0/534289. 0.001264107908714430.00.00701745.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-208-0/0/477847. 0.001902807009199840.00.00425401.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-208-0/0/403855. 0.001983306328830450.00.00361542.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-208-0/0/365542. 0.002044905806254170.00.00349657.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-208-0/0/357791. 0.002046505600471410.00.00404602.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-208-0/0/335477. 0.001984005358546000.00.00322628.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-208-0/0/306994. 0.002044405031985670.00.00276267.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-208-0/0/266923. 0.002043304587858140.00.00269902.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-208-0/0/175178. 0.002045603813036250.00.00173734.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-208-0/0/174800. 0.002046203600358670.00.00136023.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-208-0/0/157431. 0.002047603484545900.00.00324531.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-208-0/0/132202. 0.002048703134341320.00.00203742.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-208-0/0/136138. 0.002045203114523860.00.0052511.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-208-0/0/126015. 0.002010602927001250.00.0064918.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-208-0/0/117909. 0.002047402826227860.00.0082643.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-208-0/0/99646. 0.002043402579068930.00.00129215.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-208-0/0/93764. 0.002045802526376870.00.00198609.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-208-0/0/85998. 0.002042702399011070.00.0079374.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-208-0/0/104455. 0.001897502471345720.00.0056795.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-208-0/0/95594. 0.002047102324935170.00.0067380.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-208-0/0/103436. 0.002047902424529190.00.0056599.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-208-0/0/82375. 0.002044702117420520.00.0019537.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-208-0/0/86328. 0.002044102123803170.00.0069803.18 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-208-0/0/91611. 0.002043502128281480.00.0032228.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-208-0/0/62458. 0.002043001895824570.00.0038034.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-208-0/0/51244. 0.002048401759889710.00.0011135.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-208-0/0/48849. 0.002044001741482860.00.00116390.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-208-0/0/38776. 0.002042901564253350.00.0045370.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-208-0/0/39827. 0.002046301542197390.00.0068829.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-208-0/0/43809. 0.001994001616205430.00.0051300.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-208-0/0/43018. 0.002045501521998070.00.003404.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-208-0/0/38511. 0.002010501457999310.00.0035666.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-208-0/0/39940. 0.002043901463782750.00.0092069.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-208-0/0/35461. 0.002044201380565410.00.0015335.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-208-0/0/37027. 0.002044301378922250.00.0042015.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-208-0/0/32693. 0.002043801291105940.00.0023892.64 ::1http/1.15barricas.com:8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a74723770824
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Monday, 03-Nov-2025 17:58:05 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 208 Parent Server MPM Generation: 207 Server uptime: 180 days 11 hours 9 minutes 3 seconds Server load: 2.87 1.88 1.67 Total accesses: 58481310 - Total Traffic: 40578.7 GB - Total Duration: 62325562184 CPU Usage: u1058.98 s1578.29 cu6650500 cs1340630 - 51.3% CPU load 3.75 requests/sec - 2.7 MB/second - 0.7 MB/request - 1065.73 ms/request 2 requests currently being processed, 8 idle workers _W_.____W__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-207339260/1064/4883521_ 149.790040580442660.094.773623305.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-207368630/87/4778678W 11.780039700047850.03.093348794.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 2-207369510/62/4684275_ 6.83094238859421730.03.182766891.50 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /wp-cron.php?doing_wp_cron=1762189083.65080308914184570312 3-207-0/0/4544281. 0.00199037822559400.00.002547958.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-207365720/186/4427744_ 27.51067836943464880.055.022801245.75 127.0.0.1http/1.1aulaprimaria.es:8080POST /wp-cron.php?doing_wp_cron=1762189083.78871488571166992187 5-207292750/2530/4272880_ 334.610035681038090.0145.042690026.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 6-207291390/2591/4086721_ 349.860034073312060.0127.802310369.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 7-207364470/283/3823860_ 37.380134432149428490.016.032406259.50 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /wp-admin/admin-ajax.php HTTP/1.0 8-207365790/198/3552730W 26.440030182429990.014.942258265.50 127.0.0.1http/1.1dev.bodegashispanosuizas.com:80GET /blog/?lang=en HTTP/1.0 9-207369170/72/3165879_ 13.570349127236233390.01.171635540.13 127.0.0.1http/1.1dev.bodegashispanosuizas.com:80POST /wp-cron.php?doing_wp_cron=1762189081.07298302650451660156 10-207326150/1574/2646232_ 209.750104323807713700.0164.621527188.38 127.0.0.1http/1.1aulaprimaria.es:8080GET /tag/flipped/ HTTP/1.0 11-207-0/0/1975424. 0.00339019375668300.00.001466415.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-207-0/0/1578155. 0.005451016439572150.00.001410470.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-207-0/0/1114567. 0.007043013284714200.00.001047153.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-207-0/0/915388. 0.007042011444324190.00.001112926.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-207-0/0/840984. 0.006391010526791230.00.00821652.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-207-0/0/723414. 0.00704109420561520.00.00763257.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-207-0/0/532906. 0.001782707870002780.00.00701689.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-207-0/0/476682. 0.001782606975765590.00.00425324.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-207-0/0/402311. 0.001721006292207900.00.00361451.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-207-0/0/364951. 0.001530905782572600.00.00349618.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-207-0/0/356134. 0.001591305551839360.00.00352690.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-207-0/0/334456. 0.001685605327007280.00.00322581.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-207-0/0/305378. 0.001777904996133020.00.00276152.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-207-0/0/265928. 0.001783604559582870.00.00269804.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-207-0/0/173853. 0.001783303781893820.00.00173646.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-207-0/0/174549. 0.001613103588253270.00.00136016.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-207-0/0/156884. 0.002015603467793390.00.00324514.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-207-0/0/132124. 0.002503103124053600.00.00203741.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-207-0/0/135978. 0.002456003100687190.00.0052506.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-207-0/0/124937. 0.002503002901149350.00.0064880.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-207-0/0/117865. 0.002504102815661270.00.0082643.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-207-0/0/99461. 0.003594102567049770.00.00129207.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-207-0/0/93728. 0.003595802518512440.00.00198608.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-207-0/0/85940. 0.003596702391395880.00.0079374.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-207-0/0/103579. 0.003597402449445680.00.0056747.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-207-0/0/95315. 0.003590602314676860.00.0067365.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-207-0/0/103285. 0.003595702415633220.00.0056587.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-207-0/0/82334. 0.003593802110817230.00.0019536.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-207-0/0/86223. 0.003592902115691040.00.0069800.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-207-0/0/91497. 0.003597902120744870.00.0032227.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-207-0/0/62297. 0.003590201887823910.00.0038031.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-207-0/0/51050. 0.003596501748192160.00.0011101.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-207-0/0/48824. 0.003581301735500290.00.00116390.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-207-0/0/38600. 0.003596201557034290.00.0045353.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-207-0/0/39797. 0.003591001537012880.00.0068829.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-207-0/0/43668. 0.003505501608718800.00.0051295.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-207-0/0/42992. 0.003593301516475560.00.003403.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-207-0/0/38405. 0.003590801451855540.00.0035663.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-207-0/0/39915. 0.003592801458695370.00.0092068.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-207-0/0/35435. 0.003591401375251350.00.0015335.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-207-0/0/36351. 0.003594701364576210.00.0042003.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-207-0/0/32671. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747af2cbbbc
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 02-Nov-2025 13:42:16 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 207 Parent Server MPM Generation: 206 Server uptime: 179 days 6 hours 53 minutes 14 seconds Server load: 1.83 1.78 1.86 Total accesses: 58159957 - Total Traffic: 40372.2 GB - Total Duration: 61966837480 CPU Usage: u537.39 s1447.05 cu6598020 cs1331270 - 51.2% CPU load 3.75 requests/sec - 2.7 MB/second - 0.7 MB/request - 1065.46 ms/request 2 requests currently being processed, 8 idle workers _____.__W_.....W................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-20641287950/331/4856713_ 72.150040305934060.058.783617731.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 1-20641296450/60/4751929_ 14.560039432883290.01.933341175.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 2-20641291890/187/4658557_ 48.080038593647640.06.292765393.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /server HTTP/1.0 3-20641292390/196/4519740_ 45.000037578562090.06.752540322.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 4-20641294950/98/4403630_ 27.57082636699639130.02.492793681.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/wset/?pdc=a HTTP/1.0 5-206-0/0/4249664. 0.00116035441609080.00.002654703.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-20641291210/231/4063685_ 52.960033842197260.08.932284768.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /actuator/env HTTP/1.0 7-20641293460/147/3801930_ 35.240031923152540.04.782396800.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-20641291900/188/3531530W 46.200029967794290.07.832251826.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /jean-leon-vino-desde-hace-2200-anos/ HTTP/1.0 9-20641298280/33/3149346_ 7.280027066966880.01.591633929.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 10-206-0/0/2632200. 0.00732023642212440.00.001495804.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-206-0/0/1960921. 0.00242019220915960.00.001465380.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-206-0/0/1567298. 0.002512016322298470.00.001409727.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-206-0/0/1109242. 0.002502013217110060.00.001035602.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-206-0/0/910076. 0.002517011379023780.00.001112118.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-20641276110/739/835394W 174.410010462301170.026.33821253.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 16-206-0/0/720223. 0.00251609350020960.00.00740873.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-206-0/0/530397. 0.001326807834693870.00.00701568.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-206-0/0/474411. 0.001200806943019250.00.00425172.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-206-0/0/401181. 0.001327406274688280.00.00361403.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-206-0/0/361574. 0.003211005741353990.00.00330655.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-206-0/0/353301. 0.003211105517721650.00.00352483.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-206-0/0/332249. 0.003145705288429090.00.00310833.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-206-0/0/304061. 0.003210904973907690.00.00276107.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-206-0/0/264824. 0.003210804536231730.00.00269769.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-206-0/0/173083. 0.003126503764776430.00.00171528.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-206-0/0/173184. 0.003618303571349030.00.00135981.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-206-0/0/155205. 0.003617803451823960.00.00324338.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-206-0/0/131516. 0.003601303111994420.00.00203670.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-206-0/0/135284. 0.003603103087181130.00.0052453.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-206-0/0/124585. 0.003738202891922690.00.0064865.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-206-0/0/117755. 0.003739302811367850.00.0082642.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-206-0/0/99399. 0.003739202563014920.00.00129206.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-206-0/0/93319. 0.003736702509028490.00.00198561.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-206-0/0/85735. 0.003736402385040500.00.0078727.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-206-0/0/103395. 0.003736802443226840.00.0056730.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-206-0/0/95250. 0.003736502310780950.00.0067364.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-206-0/0/103173. 0.003707202411535660.00.0056584.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-206-0/0/81984. 0.003737002103537890.00.0019517.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-206-0/0/86164. 0.003708102111752940.00.0069774.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-206-0/0/91317. 0.003739002115092910.00.0032222.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-206-0/0/62247. 0.003737101884946580.00.0038027.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-206-0/0/50973. 0.003661301743443260.00.0011097.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-206-0/0/48674. 0.003721601732087500.00.00116371.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-206-0/0/37866. 0.003738751545862920.00.0045331.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-206-0/0/39774. 0.003736901534706650.00.0068802.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-206-0/0/43384. 0.003735601604296390.00.0051282.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-206-0/0/42910. 0.003834601512082500.00.003400.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-206-0/0/38380. 0.003836301450125980.00.0035663.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-206-0/0/39788. 0.003831401455629680.00.0092066.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-206-0/0/35409. 0.003833801373311690.00.0015334.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-206-0/0/36336. 0.003829901362739590.00.0042002.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-206-0/0/32648. 0.003834001282505670.00.0023892.12 ::1http/1.15barric
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747c5c40663
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Wednesday, 29-Oct-2025 06:28:35 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 203 Parent Server MPM Generation: 202 Server uptime: 174 days 23 hours 39 minutes 33 seconds Server load: 1.19 1.57 2.61 Total accesses: 56920607 - Total Traffic: 39511.1 GB - Total Duration: 60445924513 CPU Usage: u320.72 s1401.2 cu6363300 cs1290350 - 50.6% CPU load 3.76 requests/sec - 2.7 MB/second - 0.7 MB/request - 1061.93 ms/request 3 requests currently being processed, 7 idle workers _W__._.WW.__._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-20237724870/194/4753182_ 24.370039259514620.01040.953579067.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 1-20237732450/27/4652261W 4.560038395427630.00.743277642.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 2-20237725750/164/4559860_ 22.420037575452410.06.632702393.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-20237720140/251/4424765_ 38.420115036591015960.02631.692518292.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-json/wordpress-popular-posts/v1/popular-posts HTTP/1.0 4-202-0/0/4309967. 0.00151035704930770.00.002661358.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-20237728420/82/4162784_ 10.600115834519663490.03.422627797.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-json/wordpress-popular-posts/v1/popular-posts HTTP/1.0 6-202-0/0/3979499. 0.00738032961956330.00.002196952.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-20237706730/509/3724455W 83.280031107889090.0236.152376168.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /territorio/ HTTP/1.0 8-20237724560/196/3459558W 28.010029178822880.0198.332182018.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-json/wordpress-popular-posts/v1/popular-posts HTTP/1.0 9-202-0/0/3086150. 0.00964026374054350.00.001603612.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-20237724600/175/2582330_ 29.900523063524370.03565.591472489.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 11-20237720150/262/1919981_ 32.850018720204400.01422.141427819.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 12-202-0/0/1534200. 0.00969015910626820.00.001356033.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-20237724650/206/1089351_ 21.73048812927501540.053.04979571.00 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /lecturas-bilingues/vicky-el-vikingo/ HTTP/1.0 14-202-0/0/883676. 0.00965011065529910.00.001106594.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-202-0/0/815028. 0.001507010192233390.00.00787411.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-202-0/0/705769. 0.00135809139487480.00.00733080.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-202-0/0/517018. 0.00150607631964950.00.00697887.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-202-0/0/464481. 0.00325306779983040.00.00420444.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-202-0/0/390916. 0.00302706123079120.00.00360766.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-202-0/0/352694. 0.00317905609411580.00.00307471.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-202-0/0/340239. 0.00306205360703040.00.00351741.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-202-0/0/316208. 0.00323805114467220.00.00304687.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-202-0/0/298117. 0.00325204879407300.00.00275714.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-202-0/0/257306. 0.00324304429272730.00.00269291.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-202-0/0/171064. 0.00325103700949380.00.00171424.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-202-0/0/169235. 0.00325003482103020.00.00135768.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-202-0/0/148691. 0.001257103354156130.00.00323999.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-202-0/0/127992. 0.001257503033671990.00.00189315.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-202-0/0/133977. 0.001256703044127360.00.0052369.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-202-0/0/122091. 0.001237002833817210.00.0064742.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-202-0/0/116374. 0.001257902762374150.00.0082504.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-202-0/0/98123. 0.001237702522394420.00.00129113.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-202-0/0/91010. 0.001255902459548250.00.00198288.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-202-0/0/84892. 0.001591702347718100.00.0078624.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-202-0/0/100451. 0.001590902392625300.00.0056430.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-202-0/0/94327. 0.001594902271846260.00.0067268.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-202-0/0/100511. 0.001595202359967700.00.0056442.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-202-0/0/79132. 0.001590502046358190.00.0019384.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-202-0/0/85570. 0.001596202079638300.00.0069758.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-202-0/0/88827. 0.001595102067693030.00.0032038.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-202-0/0/59533. 0.001576701838669250.00.0036419.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-202-0/0/49360. 0.001595301699487810.00.0010989.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-202-0/0/48197. 0.001594701700674170.00.00116311.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-202-0/0/37535. 0.001593801520798800.00.0045325.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-202-0/0/39520. 0.001549801510004290.00.0068782.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-202-0/0/42262. 0.001594101574259970.00.0051248.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-202-0/0/41486. 0.00154632221478494570.00.003321.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-202-0/0/36437. 0.001594801413753810.00.0035576.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-202-0/0/39609. 0.001592301437462910.00.0092063.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-202-0/0/34213. 0.001592501343705360.00.0015265.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-202-0/0/35814. 0.001594401338698410.00.0041940.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-202-0/0/32446
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747b141e2ba
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 26-Oct-2023 19:21:02 CEST Restart Time: Tuesday, 10-Oct-2023 15:35:31 CEST Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 16 days 3 hours 45 minutes 30 seconds Server load: 2.11 1.86 1.77 Total accesses: 7619896 - Total Traffic: 3147.2 GB - Total Duration: 3178541098 CPU Usage: u802.66 s266.73 cu410232 cs112289 - 37.5% CPU load 5.46 requests/sec - 2.3 MB/second - 433.1 kB/request - 417.137 ms/request 2 requests currently being processed, 8 idle workers ._____WW_.__.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17-0/0/670686. 0.0014702584151010.00.00331174.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-171707090/590/642897_ 37.9204572457044660.071.38258976.80 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E5%92%8C%E5%B9%B3% 2-171756300/179/637401_ 7.15002427989470.024.72192221.86 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/10/premios-sevi-23-ejemplar-guia.j 3-171578510/1676/628185_ 84.53002411907280.0218.72280171.13 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/10/231019-el-jefe.jpg HTTP/1.0 4-171729920/429/597976_ 23.82002274037250.058.61230179.27 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/10/armonias-cavas-de-requena.jpg H 5-171761650/121/586578_ 5.43002249949090.014.95327979.66 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/10/231020-feten-01.jpg HTTP/1.0 6-17721780/7964/546678W 426.96002090176410.01299.83165422.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 7-171295280/3960/507811W 219.64001922250340.0658.56187190.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=CF%E8%BE%85%E5%8A%A 8-171487260/2394/503521_ 118.36001922866890.0362.83234175.69 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/10/230902-nodus-19b.jpg HTTP/1.0 9-17-0/0/444777. 0.0061201717055420.00.00148938.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-171686020/830/370274_ 49.09001397811590.096.73118136.16 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/10/231020-mundial-catas.jpg HTTP/1 11-171730050/428/229745_ 23.6500896718910.050.80118741.39 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/10/vicente-gandia-divino.jpg HTTP/ 12-17-0/0/163597. 0.00174690666931530.00.0077856.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-17-0/0/105438. 0.00174670475794950.00.0091317.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-17-0/0/93739. 0.00174600451238420.00.0077554.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-17-0/0/82431. 0.00174660385937030.00.0088479.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-17-0/0/80717. 0.00174750380398770.00.0046362.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-17-0/0/25086. 0.00125960154451980.00.005781.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-17-0/0/51009. 0.00174530253128260.00.0010275.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-17-0/0/62820. 0.0019080284930330.00.0060539.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-17-0/0/19862. 0.00174700123625320.00.002496.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-17-0/0/35836. 0.00157770197735000.00.0012569.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-17-0/0/22030. 0.00174650134946520.00.006168.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-17-0/0/29939. 0.00174520168720620.00.003384.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-17-0/0/30237. 0.00174720150355620.00.003711.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-17-0/0/15092. 0.00154690111712620.00.0060142.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-17-0/0/25201. 0.00174630124554900.00.004199.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-17-0/0/27840. 0.00174570140066740.00.003248.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-17-0/0/26926. 0.00174260141187610.00.0020312.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-17-0/0/15994. 0.0017468092041490.00.002329.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-17-0/0/17102. 0.001749545105870380.00.002454.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-17-0/0/36137. 0.00174560156877070.00.004511.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-17-0/0/15047. 0.0017480086782720.00.002116.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-17-0/0/18966. 0.00174820104012010.00.002283.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-17-0/0/14686. 0.0017484082542080.00.001778.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-17-0/0/4843. 0.0017462049559950.00.00417.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-17-0/0/10437. 0.0017451067800360.00.001331.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-17-0/0/14692. 0.004120082737830.00.002319.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-17-0/0/5826. 0.0017483049275850.00.00723.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-17-0/0/15199. 0.0017455090526250.00.001535.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-17-0/0/6706. 0.0017498052958780.00.001341.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-17-0/0/2695. 0.0017491031006290.00.00276.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-17-0/0/6359. 0.0017497043099940.00.00607.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-17-0/0/7787. 0.0058309045312840.00.00965.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-17-0/0/9680. 0.0058308062574040.00.001513.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-17-0/0/653. 0.0058287021419550.00.0064.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-17-0/0/1034. 0.0058322024500510.00.00115.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-17-0/0/1643. 0.0058283028639220.00.00203.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-17-0/0/9672. 0.0058328055628390.00.001026.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-17-0/0/801. 0.0058284026621170.00.0081.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-17-0/0/4721. 0.0058306037708870.00.00728.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-17-0/0/628. 0.0058293020665930.00.0071.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-17-0/0/4009. 0.0057793033863390.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7473973cae6
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Friday, 13-Oct-2023 20:51:48 CEST Restart Time: Tuesday, 10-Oct-2023 15:35:31 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 5 hours 16 minutes 16 seconds Server load: 1.78 1.84 1.72 Total accesses: 1185030 - Total Traffic: 561.6 GB - Total Duration: 471143476 CPU Usage: u1583 s454.65 cu63168.1 cs16583.4 - 29.4% CPU load 4.26 requests/sec - 2.1 MB/second - 497.0 kB/request - 397.579 ms/request 2 requests currently being processed, 8 idle workers __W_____.W._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-38607780/3676/101474_ 234.8400404007960.0493.1181034.05 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-38942080/1704/100596_ 113.5300394802220.0197.2327355.74 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 2-38705800/3061/95842_ 202.23044380841360.0409.1129230.71 127.0.0.1http/1.1tetechumi.com:8080GET / HTTP/1.0 3-39184200/169/98421W 12.9600390470090.023.5771696.26 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /feed/ HTTP/1.0 4-38166340/6291/93988_ 406.420441371070420.0851.8233334.64 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E7%A9%BF%E8%B6%8AC 5-38859920/2169/89608_ 144.7102348099670.0246.8651193.51 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 6-38394040/4970/91150_ 314.5700358693390.0684.3764052.71 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 7-38625110/3518/80052_ 225.7100303448570.0461.1317403.53 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 8-3-0/0/81777. 0.004230314753370.00.0050239.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-38645030/3380/71876W 220.9600282690820.0494.1827995.72 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 10-3-0/0/55044. 0.0040520203282580.00.0021348.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-38860010/2148/30024_ 148.8800109393830.0242.399858.53 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 12-3-0/0/15715. 0.005275068761470.00.002571.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-3-0/0/24697. 0.0011410095968500.00.0051072.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-3-0/0/9814. 0.0011417041847150.00.001451.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-3-0/0/11539. 0.0011412052156300.00.003343.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-3-0/0/7944. 0.007578046079170.00.006545.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-3-0/0/276. 0.006141001959980.00.0046.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-3-0/0/7873. 0.0061418041685930.00.005533.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-3-0/0/9868. 0.0061424044123350.00.002039.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-3-0/0/2051. 0.006141709844960.00.00388.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-3-0/0/1039. 0.006142204440270.00.00187.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-3-0/0/6494. 0.0061412027008000.00.001147.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-3-0/0/9293. 0.0044891048518710.00.001791.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-3-0/0/8318. 0.0049431037518650.00.001216.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-3-0/0/985. 0.006142705021730.00.00134.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-3-0/0/4946. 0.0061421021401170.00.00693.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-3-0/0/10486. 0.0044883046637010.00.001547.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-2-0/0/2817. 0.0075103010920310.00.00427.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-2-0/0/7709. 0.00750964228235010.00.001300.68 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2021/08/210820-casa-elias-03.jpg HTTP/1 30-2-0/0/2106. 0.00750554226510559870.00.00322.06 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E5%BF%85%E5%BA%94%E4%BC%98%E5%8C%96%E6%8E%92%E5%90%8D% 31-2-0/0/4816. 0.00750554953019065650.00.00897.47 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 32-2-0/0/460. 0.007511602110340.00.0087.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-2-0/0/5430. 0.0075121021888540.00.00966.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-2-0/0/1625. 0.007510106019740.00.00304.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-2-0/0/55. 0.0075055427611780870.00.009.41 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E5%A4%A9%E5%B3%B0% 36-3-0/0/3467. 0.0075046114348970.00.00550.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-2-0/0/1401. 0.007511306130830.00.00215.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-2-0/0/686. 0.007510203117720.00.00112.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-2-0/0/3181. 0.0075096613954000.00.00464.73 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /aprender-aleman/ HTTP/1.0 40-2-0/0/32. 0.00750969393660.00.004.06 127.0.0.1http/1.1tetechumi.com:8080POST /xmlrpc.php HTTP/1.0 41-2-0/0/24. 0.001000880344350.00.002.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-2-0/0/11. 0.001001030270330.00.000.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-2-0/0/1737. 0.009593106182590.00.00328.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-2-0/0/4405. 0.00100102017388780.00.00801.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-2-0/0/12. 0.001000860413280.00.000.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-2-0/0/437. 0.0010006701995420.00.0058.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-2-0/0/17. 0.001000500346100.00.001.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-2-0/0/10. 0.001000720359810.00.000.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-2-0/0/8. 0.001000870318210.00.000.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-2-0/0/4430. 0.00100063016034170.00.00693.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-2-0/0/23. 0.001000490420210.00.003.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-2-0/0/20. 0.001000610420130.00.002.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-2-0/0/12. 0.001001010325520.00.003.60
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7470681304c
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Saturday, 23-Sep-2023 05:15:30 CEST Restart Time: Wednesday, 20-Sep-2023 17:23:05 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 2 days 11 hours 52 minutes 25 seconds Server load: 2.60 2.47 2.60 Total accesses: 1101567 - Total Traffic: 613.2 GB - Total Duration: 538242457 CPU Usage: u760.3 s216.93 cu52681.3 cs15060 - 31.9% CPU load 5.11 requests/sec - 2.9 MB/second - 0.6 MB/request - 488.615 ms/request 4 requests currently being processed, 6 idle workers W__WW__W_._..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-312496850/1475/97004W 119.8700488308390.061.0253507.02 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E5%92%8C%E5%B9%B3% 1-312533780/1198/93698_ 98.920375435475820.049.0024721.01 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /guillem-deril/ HTTP/1.0 2-312550840/1093/90261_ 80.700579425684090.056.3139142.24 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E5%92%8C%E5%B9%B3% 3-312624120/510/92530W 38.6500452573610.017.84121928.94 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 4-312400150/2056/90973W 177.5800423907900.070.1954492.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /guillem-deril/ HTTP/1.0 5-312415700/2006/88121_ 176.050189411089300.081.2043325.12 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /clos-figueras-una-experiencia-enologica-completa-en-el-pri 6-312594450/730/85445_ 52.7600409419170.028.2250770.10 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-312656210/264/74801W 21.7100355943820.010.0570341.45 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /guillem-deril/ HTTP/1.0 8-312508940/1418/84018_ 113.451278386627930.070.3739651.17 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/J1181865/ HTTP/1.0 9-3-0/0/71434. 0.006790339150510.00.0020431.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-312555580/1056/66254_ 84.6900309201370.042.7831386.21 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2021/03/210301-el-villar-07-410x290.jpg 11-3-0/0/30259. 0.0049260149488720.00.0011726.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-3-0/0/33638. 0.0051320171805810.00.0020450.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-3-0/0/16508. 0.005137084823400.00.004602.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-3-0/0/12615. 0.005139071779430.00.004752.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-3-0/0/7196. 0.005136040410900.00.003970.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-3-0/0/11759. 0.003856071561390.00.005983.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-3-0/0/3933. 0.00514346331099290.00.005209.55 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /search/%E0%B8%AA%E0%B8%A5%E0%B9%87%E0%B8%AD%E0%B8%95%20%E0 18-3-0/0/5994. 0.004993048300970.00.008754.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-3-0/0/2210. 0.002225017635340.00.00411.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-3-0/0/2579. 0.005135012893750.00.00438.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-3-0/0/5982. 0.005131026323270.00.001226.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-3-0/0/1631. 0.00421808343300.00.00288.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-3-0/0/768. 0.00510005260780.00.00103.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-3-0/0/959. 0.00283309284090.00.0044.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-3-0/0/542. 0.001886305383460.00.0039.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-3-0/0/661. 0.001886003918720.00.0084.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-3-0/0/1653. 0.001882207748600.00.00347.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-3-0/0/1389. 0.001887808560370.00.00164.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-3-0/0/56. 0.001886801063920.00.004.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-2-0/0/595. 0.002315205188330.00.00246.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-2-0/0/73. 0.002312801544750.00.005.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-2-0/0/36. 0.002313501040090.00.002.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-2-0/0/38. 0.002314801186400.00.005.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-2-0/0/36. 0.00231463952100.00.003.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-2-0/0/3413. 0.0023132014102000.00.00652.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-2-0/0/36. 0.00231370517870.00.003.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-2-0/0/2105. 0.002312509312750.00.00421.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-2-0/0/895. 0.002315305785840.00.00133.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-2-0/0/66. 0.002313901485460.00.005.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-2-0/0/3125. 0.0023154024226630.00.00332.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-2-0/0/19. 0.00330040743980.00.002.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-2-0/0/667. 0.003298606550750.00.0059.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-2-0/0/433. 0.003301405463960.00.004902.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-2-0/0/19. 0.00329790486900.00.001.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-2-0/0/2406. 0.0033027017645280.00.00174.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-2-0/0/1269. 0.003291905478100.00.00282.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-2-0/0/1359. 0.0033023012267240.00.0076.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-2-0/0/15. 0.00330260641590.00.000.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-2-0/0/13. 0.00329990454350.00.000.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-2-0/0/774. 0.003302108409980.00.00272.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-2-0/0/8. 0.00330220411590.00.000.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-2-0/0/4. 0.00330320505850.00.000.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-2-0/0/39. 0.00329490771440.00.001.83 ::1http/1.15barr
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7470f68c834
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Tuesday, 19-Sep-2023 10:26:58 CEST Restart Time: Wednesday, 06-Sep-2023 09:08:49 CEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 13 days 1 hour 18 minutes 8 seconds Server load: 2.95 2.88 2.59 Total accesses: 10900083 - Total Traffic: 3323.4 GB - Total Duration: 7705251765 CPU Usage: u179.15 s191.56 cu429969 cs131230 - 49.8% CPU load 9.66 requests/sec - 3.0 MB/second - 319.7 kB/request - 706.898 ms/request 5 requests currently being processed, 5 idle workers _W_W.W.__._W.W.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2231992920/97/897095_ 4.94003990106090.016.93308123.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2231965880/394/890557W 20.86003900236890.061.28251071.11 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-mejor-paella-del-mundo-se-marida-con-el-miracle-de-bode 2-2231974570/272/876326_ 16.54003857578610.038.39222239.67 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/C1320932 HTTP/1.0 3-2231876320/1276/858599W 57.18003770442100.0263.49307311.28 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 4-22-0/0/836680. 0.0019203711831780.00.00312640.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-2231942230/591/818648W 30.69003632834330.0108.14180071.72 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/awc-viena/ HTTP/1.0 6-22-0/0/791121. 0.0011703538902340.00.00119633.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-2231987010/143/772866_ 9.03003435426630.025.09231249.08 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 8-2231987700/133/711512_ 8.1806703245162430.018.24144396.14 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /amp-site-icon.png HTTP/1.0 9-22-0/0/682954. 0.0019603106167820.00.00106197.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-2231987100/159/580056_ 7.9809682774904430.029.15249891.88 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 11-2231987110/150/447682W 8.94002294031520.029.28166957.33 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /favicon.ico HTTP/1.0 12-22-0/0/347084. 0.00180401984672820.00.00204516.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-2231877650/1211/213661W 57.18001463832880.0245.0981800.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-admin/edit.php?post_status=publish&post_type=post HTTP/ 14-22-0/0/165771. 0.00180301260679280.00.00133039.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-22-0/0/130980. 0.002251701091483240.00.0036401.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-22-0/0/119542. 0.00238830998161430.00.0091255.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-22-0/0/69575. 0.00238870797576900.00.0027909.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-22-0/0/59078. 0.00247120756074320.00.0044771.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-22-0/0/46293. 0.00253930636200570.00.0020909.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-22-0/0/47066. 0.00257730627494330.00.0021502.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-22-0/0/34567. 0.00258160553043550.00.007934.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-22-0/0/39706. 0.00258170550661790.00.008839.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-22-0/0/38797. 0.00258120503513360.00.006047.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-22-0/0/29714. 0.00258250481170210.00.0030237.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-22-0/0/27640. 0.00258110456022880.00.0016395.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-22-0/0/21645. 0.00258100419905180.00.003784.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-22-0/0/17118. 0.00258200392213670.00.002136.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-22-0/0/11385. 0.00258150357775890.00.004336.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-22-0/0/9912. 0.00258140337905130.00.005522.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-22-0/0/10669. 0.00375220328600790.00.001007.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-22-0/0/8425. 0.00375450315787480.00.00887.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-22-0/0/15457. 0.00375230320218610.00.001696.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-22-0/0/7352. 0.00374650310665990.00.009547.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-22-0/0/7331. 0.00374840315550420.00.002385.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-22-0/0/9766. 0.00375440300666960.00.00896.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-22-0/0/5754. 0.00375360285749680.00.00617.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-22-0/0/7458. 0.00367360281009850.00.001145.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-22-0/0/8912. 0.00375270288529970.00.00877.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-22-0/0/6766. 0.00375290268806310.00.00617.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-22-0/0/6078. 0.00366740276733960.00.00750.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-22-0/0/6560. 0.00375330265316090.00.00710.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-22-0/0/7949. 0.00375190262578360.00.00970.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-22-0/0/4266. 0.00375320255008310.00.00459.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-22-0/0/4541. 0.00374810260671600.00.002198.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-22-0/0/2695. 0.00375250235162180.00.00292.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-22-0/0/3411. 0.00374800241445730.00.00827.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-22-0/0/3814. 0.00375310241831470.00.001146.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-22-0/0/3446. 0.00375500248384650.00.00607.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-22-0/0/5804. 0.00375350242504530.00.00606.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-22-0/0/7892. 0.00367990256399650.00.00768.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-22-0/0/3646. 0.00375400242907480.00.00425.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-22-0/0/2811. 0.00375510236634010.00.00229.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-22-0/0/2857.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747bdc52fde
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Saturday, 16-Sep-2023 19:41:43 CEST Restart Time: Wednesday, 06-Sep-2023 09:08:49 CEST Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 10 days 10 hours 32 minutes 54 seconds Server load: 2.67 2.48 2.60 Total accesses: 9305793 - Total Traffic: 2713.8 GB - Total Duration: 6969564376 CPU Usage: u442.59 s256.29 cu358218 cs108715 - 51.8% CPU load 10.3 requests/sec - 3.1 MB/second - 305.8 kB/request - 748.949 ms/request 4 requests currently being processed, 7 idle workers WWWW___....._..__...._.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1916348980/1423/758659W 64.66003388810430.0170.65254577.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=CF%E8%BE%85%E5%8A%A 1-1916371390/1169/749724W 50.01703291962470.0127.91199149.38 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1694886096.65647792816162109375 2-1916360910/1335/739298W 53.51003240983440.0171.83135654.97 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/S1151896/ HTTP/1.0 3-1916354640/1447/724611W 63.92003184079350.0171.80274441.84 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 4-1916398950/746/703274_ 28.27003120432570.084.45276198.91 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 5-1916440010/150/691022_ 4.12003073260960.016.15131371.84 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 6-1916448300/5/666929_ 0.020612981756260.00.9787408.95 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2021/02/210223-origen-roses-02.jpg HTTP 7-19-0/0/653822. 0.00136802911239180.00.00209596.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-19-0/0/594151. 0.0011002739444790.00.0094413.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-19-0/0/577401. 0.00163802650454270.00.0079820.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-19-0/0/490264. 0.00163602384069750.00.00218948.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-19-0/0/395367. 0.00164002035391470.00.00120505.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-1916325680/1853/301396_ 71.24001762432810.0221.74193454.41 127.0.0.1http/1.1prj7.albin.es:8080GET /login.action HTTP/1.0 13-19-0/0/197988. 0.00178801368005950.00.0061424.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-19-0/0/146191. 0.00178601158916560.00.00126002.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-1916325790/1740/112574_ 79.15001004417170.0206.2328091.80 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-1916325800/1838/100725_ 75.7100904650570.0245.2488524.88 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 17-19-0/0/66886. 0.0017830772866290.00.0016675.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-19-0/0/55904. 0.0017810728935260.00.0044407.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-19-0/0/39768. 0.0014550591439950.00.004242.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-19-0/0/45470. 0.0017820613608930.00.0021256.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-1916325950/1799/33547_ 78.4000541743400.0194.877735.19 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1649740.html HTTP/1.0 22-19-0/0/38980. 0.0017910542169990.00.008757.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-19-0/0/37731. 0.0017790492822330.00.005748.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-19-0/0/23378. 0.0017780443198590.00.007687.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-19-0/0/25495. 0.00571820442336020.00.0016097.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-19-0/0/21118. 0.00569420411557790.00.003724.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-19-0/0/15549. 0.00569460379057640.00.001927.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-19-0/0/10481. 0.00571840349780620.00.004214.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-19-0/0/9802. 0.00671160333059510.00.005511.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-19-0/0/9987. 0.00671770321429900.00.00929.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-19-0/0/7050. 0.00671470306137970.00.00628.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-19-0/0/13283. 0.00671520308298050.00.001375.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-19-0/0/7253. 0.00671500305572920.00.009531.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-19-0/0/6920. 0.00671790309182630.00.002338.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-19-0/0/9625. 0.00671410295613480.00.00884.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-19-0/0/5035. 0.00671510275211980.00.00532.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-19-0/0/6894. 0.00646710275592290.00.001074.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-19-0/0/8573. 0.00671190284526990.00.00827.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-19-0/0/6643. 0.00671200265058480.00.00570.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-19-0/0/4465. 0.00671740266263640.00.00520.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-19-0/0/6250. 0.00671860261689950.00.00634.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-19-0/0/6756. 0.00671600256719400.00.00616.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-19-0/0/4065. 0.00672212251298850.00.00391.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-19-0/0/2889. 0.00671320250643740.00.001899.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-19-0/0/2322. 0.00672370232356700.00.00230.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-19-0/0/3311. 0.00672060238816290.00.00815.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-19-0/0/2319. 0.00671440233311140.00.00823.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-19-0/0/3240. 0.00671840246397350.00.00579.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-19-0/0/5702. 0.00671420240374390.00.00594.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-19-0/0/7427. 0.00671730250927770.00.00712.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-19-0/0/2465. 0.00671290232848470.00.00270.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-19-0/0/2753. 0.00671350235016200.00.00221.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-19-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747d564c1da
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 14-Sep-2023 02:53:10 CEST Restart Time: Wednesday, 06-Sep-2023 09:08:49 CEST Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 7 days 17 hours 44 minutes 21 seconds Server load: 2.89 2.68 2.63 Total accesses: 6397019 - Total Traffic: 2055.8 GB - Total Duration: 5821019020 CPU Usage: u535.98 s238.46 cu246325 cs74524.5 - 48.1% CPU load 9.57 requests/sec - 3.1 MB/second - 337.0 kB/request - 909.958 ms/request 8 requests currently being processed, 2 idle workers WW._WW.W._W.WW.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17118340/1446/514096W 87.65002486650190.047.42167403.91 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-mejor-paella-del-mundo-se-marida-con-el-miracle-de-bode 1-17101990/1663/506642W 97.74002426640490.065.54158825.81 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-mejor-paella-del-mundo-se-marida-con-el-miracle-de-bode 2-17-0/0/500869. 0.0051702378968310.00.0077914.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-17132950/1243/489160_ 72.20002350199030.043.36199447.36 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1785890/1838/477453W 111.65002299982890.064.89193195.42 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-mejor-paella-del-mundo-se-marida-con-el-miracle-de-bode 5-17113810/1464/468454W 85.32002273757100.046.8672094.88 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 6-17-0/0/456485. 0.0051902225380610.00.0061058.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-17168770/908/443516W 47.77002158791440.028.46185713.77 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-mejor-paella-del-mundo-se-marida-con-el-miracle-de-bode 8-17-0/0/407538. 0.0051502042664640.00.0057264.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-17105650/1610/387714_ 96.39001958647910.050.9352118.58 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/Y1443570 HTTP/1.0 10-17227090/383/338902W 25.67001822387960.06.05161259.36 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-mejor-paella-del-mundo-se-marida-con-el-miracle-de-bode 11-17-0/0/261430. 0.0051801549425950.00.0099533.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-17227290/395/205173W 24.36001387343250.010.36180392.73 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-mejor-paella-del-mundo-se-marida-con-el-miracle-de-bode 13-17227300/387/138770W 25.411501114700930.07.6146181.66 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1694652775.16005206108093261718 14-17-0/0/109123. 0.0049680988658740.00.00114791.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-17-0/0/78352. 0.004767150845338490.00.0023726.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-17-0/0/75616. 0.0049740780456600.00.0086095.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-17-0/0/47052. 0.0075920663991010.00.009962.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-17-0/0/47094. 0.0077630668995810.00.0036174.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-17-0/0/30832. 0.0077710538147920.00.003382.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-17-0/0/33807. 0.0059300549681850.00.0020356.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-17-0/0/25500. 0.0077690489526920.00.007132.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-17-0/0/28488. 0.0077660488453320.00.007824.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-17-0/0/23877. 0.0077600430416330.00.003716.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-17-0/0/18928. 0.0077700410733720.00.004921.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-17-0/0/20323. 0.0076340407419290.00.0015680.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-17-0/0/18053. 0.00102210381074110.00.001889.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-17-0/0/13089. 0.00102320357165890.00.001740.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-17-0/0/7031. 0.00102440325433190.00.003942.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-17-0/0/7426. 0.00102220316703760.00.005232.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-17-0/0/9014. 0.001025455307802080.00.00872.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-17-0/0/4795. 0.00102650286117200.00.00416.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-17-0/0/5215. 0.00102250279906240.00.00484.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-17-0/0/5214. 0.00102520291781770.00.009253.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-17-0/0/5082. 0.00102620292381450.00.002166.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-17-0/0/7893. 0.00100480279015160.00.00701.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-17-0/0/4460. 0.00102380265537730.00.00491.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-17-0/0/4737. 0.00102430260938710.00.00978.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-17-0/0/6389. 0.00101630266843750.00.00597.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-17-0/0/5716. 0.00102420254743520.00.00475.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-17-0/0/3228. 0.00102310253145970.00.00386.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-17-0/0/4775. 0.00102160248927330.00.00496.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-17-0/0/5061. 0.00102360242502030.00.00488.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-17-0/0/3188. 0.00102110242489050.00.00313.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-17-0/0/1958. 0.00102580238109700.00.001812.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-17-0/0/1769. 0.00102370223470120.00.00192.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-17-0/0/2564. 0.00102020229649000.00.00762.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-17-0/0/2074. 0.00102170224385460.00.00807.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-17-0/0/2281. 0.001021242233783590.00.00493.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-17-0/0/5620. 0.00102640232114970.00.00591.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-17-0/0/6686. 0.0010226472239316590.00.00647.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-17-0/0/2345. 0.00102630223555720.00.00263.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-17-0/0/1649. 0.00102100222475040.00.0017
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7475e48ef47
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Wednesday, 13-Sep-2023 05:55:47 CEST Restart Time: Wednesday, 06-Sep-2023 09:08:49 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 6 days 20 hours 46 minutes 58 seconds Server load: 1.69 2.12 2.52 Total accesses: 5442162 - Total Traffic: 1970.6 GB - Total Duration: 5526898726 CPU Usage: u410.81 s212.65 cu217381 cs65394.1 - 47.8% CPU load 9.17 requests/sec - 3.4 MB/second - 379.7 kB/request - 1015.57 ms/request 1 requests currently being processed, 9 idle workers __W.____....___................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1036924650/2099/430143_ 74.6203412231083190.085.53159446.02 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/A826280/ HTTP/1.0 1-1036977190/1318/424558_ 46.8503212185703780.062.07151083.09 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/S740524/ HTTP/1.0 2-1037005890/939/417739W 33.71002138122790.037.5470278.02 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 3-10-0/0/410784. 0.0057602113203610.00.00192588.64 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 4-1036962330/1568/398983_ 56.0003462068503660.056.37185988.19 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 5-1036992510/1081/389872_ 40.8303702041464920.048.1764952.29 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /personajes/perfiles/ HTTP/1.0 6-1036994710/1050/379930_ 38.28001995835490.044.6353930.24 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/474819.html HTTP/1.0 7-1037035730/488/371564_ 21.7201451952438940.027.15179321.94 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /favicon.ico HTTP/1.0 8-10-0/0/343081. 0.00120301843444820.00.0051267.84 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 9-10-0/0/321484. 0.00220201760471190.00.0046126.47 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 10-10-0/0/285360. 0.00220901667778150.00.00156492.55 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 11-10-0/0/225715. 0.00220601431602880.00.0096041.02 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 12-1036923550/2196/172253_ 72.46001285653630.088.67177298.08 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.0 13-1036925700/2104/124354_ 72.62001059165660.087.1444959.28 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 14-1036925710/2013/98511_ 74.0100951611820.074.85113857.88 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-10-0/0/74232. 0.0014430831151220.00.0023396.12 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 16-10-0/0/69730. 0.0022070759088260.00.0085543.88 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 17-10-0/0/43571. 0.0024200651605530.00.009687.91 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 18-10-0/0/43884. 0.00270135655097470.00.0035873.76 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 19-10-0/0/30635. 0.0026670534353460.00.003371.55 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 20-10-0/0/27473. 0.0027900528461670.00.0019951.30 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 21-10-0/0/24137. 0.0025490482204680.00.007014.50 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 22-10-0/0/27821. 0.002706121483566560.00.007787.40 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 23-10-0/0/20823. 0.00437324419001160.00.003502.00 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 24-10-0/0/18193. 0.0042180406974700.00.004865.83 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 25-10-0/0/19060. 0.0043400401485320.00.0015577.49 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 26-10-0/0/16376. 0.0043580374800590.00.001783.91 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 27-10-0/0/12969. 0.0043820355379590.00.001735.02 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 28-10-0/0/6871. 0.0042840323763580.00.003932.97 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 29-10-0/0/7391. 0.0042710314591020.00.005231.17 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 30-10-0/0/8965. 0.0075580306155930.00.00866.00 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 31-10-0/0/4707. 0.0075910284614370.00.00410.34 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 32-10-0/0/4574. 0.0090170276908750.00.00435.26 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 33-10-0/0/4674. 0.0090120288897820.00.009209.75 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 34-10-0/0/5047. 0.0089960290060940.00.002164.82 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 35-10-0/0/7593. 0.0090190275875370.00.00683.82 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 36-10-0/0/4390. 0.0089970263728450.00.00487.38 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 37-10-0/0/4649. 0.0090150259644630.00.00968.15 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 38-10-0/0/4683. 0.0089730261605240.00.00449.41 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 39-10-0/0/5653. 0.0089200253296230.00.00472.86 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 40-10-0/0/3135. 0.0090020252344980.00.00375.15 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 41-10-0/0/3750. 0.0090080245332640.00.00391.07 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 42-10-0/0/5027. 0.0089980241653490.00.00485.47 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 43-10-0/0/2339. 0.0018563101239504780.00.00229.28 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 44-10-0/0/1950. 0.00185720237216010.00.001811.88 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 45-10-0/0/1727. 0.00185520222765120.00.00190.10 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 46-10-0/0/2530. 0.00185260228826330.00.00759.05 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 47-10-0/0/2060. 0.00185680223599670.00.00806.99 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 48-10-0/0/2266. 0.00186210232891810.00.00492.96 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 49-10-0/0/4693. 0.00185960228416460.00.00493.29 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 50-10-0/0/5456. 0.00186070234965240.00.00504.14 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 51-10-0/0/2328. 0.00186170222862480.00.00261.90 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 52-10-0/0/1623. 0.00185860221672590.00.00175.37 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 53-10-0/0/1956. 0.00185510219445010.00.00194.54 ::1http/1.15barricas.es:8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747eb8c2849
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Sunday, 10-Sep-2023 16:04:10 CEST Restart Time: Wednesday, 06-Sep-2023 09:08:49 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 6 hours 55 minutes 21 seconds Server load: 1.97 1.94 1.90 Total accesses: 2716811 - Total Traffic: 1208.3 GB - Total Duration: 4029311630 CPU Usage: u656.51 s229.19 cu113218 cs35745.6 - 40.4% CPU load 7.33 requests/sec - 3.3 MB/second - 466.3 kB/request - 1483.1 ms/request 2 requests currently being processed, 8 idle workers W_.__.W._____................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-522136130/29/218209W 1.14001298386330.04.66100064.56 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 1-522072880/585/216151_ 23.29001253735680.080.5129012.94 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/Z628497 HTTP/1.0 2-5-0/0/215245. 0.003601257794340.00.0047919.11 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 3-521861130/2340/212143_ 93.2505791243503580.0347.04128383.29 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E5%BF%85%E5%BA%94%E4%BB%A3%E5%8F%91%E6%8E%A8%E5%B9%BF% 4-521162070/8677/204666_ 371.54001224778390.01362.46107140.20 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-5-0/0/196685. 0.0094301171947170.00.0044857.61 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 6-521991590/1346/195405W 51.58501181300560.0196.0337143.08 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1694354645.40998601913452148437 7-5-0/0/191022. 0.0094201167044010.00.00159340.81 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 8-521933120/1848/176397_ 70.62001106490130.0268.1527434.59 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 9-521819590/2665/168380_ 117.52001062358550.0377.9428019.19 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 10-521986410/1346/137870_ 57.8110968850290.0192.13138996.47 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/V373615 HTTP/1.0 11-522079680/575/106010_ 22.340375842197100.069.2475436.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /baco-tiene-un-templo-en-el-corazon-de-castellon/templo-bac 12-522079690/550/74940_ 22.7000738753580.076.81123792.76 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/J1001945/ HTTP/1.0 13-5-0/0/45825. 0.00273980599302550.00.005126.06 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 14-5-0/0/42073. 0.00278081089584652190.00.0074827.24 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 15-5-0/0/32484. 0.00278130541152090.00.0020053.79 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 16-5-0/0/31806. 0.00277900498296510.00.003178.02 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 17-5-0/0/15836. 0.00277950426808680.00.003816.62 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 18-5-0/0/18364. 0.00277930457696480.00.0032258.52 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 19-5-0/0/11220. 0.00277700377800360.00.001530.95 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 20-5-0/0/12782. 0.002780372370603810.00.005787.57 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 21-5-0/0/11865. 0.00277690359246420.00.001260.93 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 22-5-0/0/14114. 0.00278070352079110.00.001421.39 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 23-5-0/0/8880. 0.00275140314750110.00.00784.92 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 24-5-0/0/6498. 0.00277980312795020.00.00682.96 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 25-5-0/0/8922. 0.00274580303981310.00.0014799.87 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 26-5-0/0/6245. 0.00278040294563230.00.00636.02 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 27-5-0/0/6057. 0.00278120281164520.00.00631.22 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 28-5-0/0/3346. 0.00277460260471050.00.00579.51 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 29-5-0/0/3705. 0.00277940258800600.00.00332.21 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 30-5-0/0/4268. 0.00274010255189020.00.00388.04 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 31-5-0/0/3300. 0.00278000244603350.00.00348.24 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 32-5-0/0/3140. 0.00277550242813650.00.00329.82 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 33-5-0/0/2752. 0.00274660240355840.00.00325.19 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 34-5-0/0/3512. 0.0027802785258905540.00.00391.37 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 35-5-0/0/4277. 0.00278160236700990.00.00493.84 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 36-5-0/0/3066. 0.00277920230858640.00.00432.17 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 37-5-0/0/2230. 0.00277560222625830.00.00275.57 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 38-5-0/0/3091. 0.00276960232292550.00.00367.45 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 39-5-0/0/3335. 0.00278150215705960.00.00346.37 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 40-5-0/0/1299. 0.00278082090221548560.00.00132.73 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 41-5-0/0/1775. 0.00278140214880270.00.00263.24 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 42-5-0/0/985. 0.00306930203020590.00.00137.17 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 43-5-0/0/1571. 0.00306740213151340.00.00198.25 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 44-5-0/0/1150. 0.00307030213691190.00.001741.71 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 45-5-0/0/1126. 0.00306780202586590.00.00135.51 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 46-5-0/0/1739. 0.00306590206106260.00.00709.05 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 47-5-0/0/705. 0.003115756202885070.00.00698.60 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 48-5-0/0/1310. 0.00311360213424020.00.00435.97 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 49-5-0/0/2995. 0.003115914203135240.00.00351.50 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 50-5-0/0/1990. 0.00311560196092790.00.00245.69 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 51-5-0/0/1057. 0.0036754019914593
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a74790ee4e8b
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 07-Sep-2023 08:11:05 CEST Restart Time: Wednesday, 06-Sep-2023 09:08:49 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 2 minutes 16 seconds Server load: 13.09 7.27 3.77 Total accesses: 348160 - Total Traffic: 335.8 GB - Total Duration: 576502393 CPU Usage: u47.51 s24.1 cu17432.8 cs6002.38 - 28.3% CPU load 4.2 requests/sec - 4.1 MB/second - 1.0 MB/request - 1655.85 ms/request 27 requests currently being processed, 28 idle workers ._.._.W_.._W.___.WW._.WWW.__W..W.WW.W..WW.C.W_._.._._._._W..C_.. WCWWW..__.....__._....._...W__..._....W._.WW_................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/27665. 0.00823202787790.00.008096.01 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 1-23467560/24/28513_ 0.9400212220710.00.141795.61 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/08/Alicante.jpg HTTP/1.0 2-2-0/0/27316. 0.00150204291650.00.001769.85 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 3-2-0/0/27273. 0.00470198630150.00.004643.78 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 4-23462580/65/24929_ 2.993963192467410.01.682173.33 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/L1966157/ HTTP/1.0 5-2-0/0/24166. 0.00183035190139670.00.0023272.73 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 6-23462910/34/23845W 1.8500188347720.01.773118.39 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 7-23463730/28/22153_ 1.3200195333460.00.38109365.18 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/08/MURVIEDRO_Triatlon.jpg HTTP/1.0 8-2-0/0/18367. 0.00240170559120.00.004117.90 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 9-2-0/0/20405. 0.00390173706170.00.001391.67 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 10-23464560/27/11433_ 1.142102137403580.01.8935049.38 127.0.0.1http/1.1www.happymama.es:8080POST /wp-login.php HTTP/1.0 11-23467650/9/12471W 0.22150141267100.00.072457.20 127.0.0.1http/1.1albinsoft.es:8080POST /wp-cron.php?doing_wp_cron=1694067048.05210590362548828125 12-2-0/0/10608. 0.00120139299710.00.00116079.91 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 13-23464940/26/4632_ 1.0210101652390.00.53627.12 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 14-23467660/8/11993_ 0.2010121493240.00.141776.18 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 15-23465040/19/5940_ 0.8500102535180.00.6214965.87 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-2-0/0/10357. 0.0060112893930.00.00696.74 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 17-23465190/23/2473W 0.866081555500.00.842464.83 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /querido-eduardo-el-vino-valenciano-brinda-con-fuerza-por-t 18-23467760/7/3655W 0.4311090924280.00.203823.26 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /winecanting-la-gran-fiesta-de-los-vinos-alicante-dop-ya-ti 19-2-0/0/2185. 0.005071483630.00.00661.60 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 20-23467780/6/3548_ 0.36139374979030.00.062273.97 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /brandan-lcdd/ HTTP/1.0 21-2-0/0/1377. 0.002061298730.00.0045.18 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 22-23468030/14/1675W 0.606054389120.00.3361.15 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /favicon.ico HTTP/1.0 23-23468100/7/2328W 0.2718057493180.00.1194.81 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /reportajes/ HTTP/1.0 24-23469150/3/1593W 0.140054111230.00.01137.60 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 25-2-0/0/1014. 0.0040053881080.00.002025.32 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 26-23469170/3/934_ 0.1423816951081830.00.0154.46 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 27-23469180/10/716_ 0.343116246982290.00.1129.41 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/Z182545/ HTTP/1.0 28-23469250/4/823W 0.0031048377470.00.0162.74 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /querido-eduardo-el- HTTP/1.0 29-2-0/0/638. 0.0053044281380.00.0018.83 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 30-2-0/0/520. 0.0011043591870.00.0013.53 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 31-23469280/0/256W 0.0076034239290.00.009.44 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /search/%E7%9B%90%E5%9F%8E%E5%B8%82%E9%98%9C%E5%AE%81%E5%8E 32-2-0/0/553. 0.0028042284520.00.0017.38 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 33-23449260/262/638W 13.0316041101530.02.9337.67 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /zona-do/do-utiel-requena/ HTTP/1.0 34-23469300/10/492W 0.260041802120.00.1114.23 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/K1703842/ HTTP/1.0 35-2-0/0/127. 0.0031033281430.00.003.21 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 36-23469320/1/170W 0.0046034140500.00.004.35 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /querido-eduardo-el-vino-valenciano-brinda-con-fuerza-por-t 37-2-0/0/150. 0.0027035216590.00.005.90 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 38-2-0/0/922. 0.0018218136763630.00.0064.08 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/08/MURVIEDRO_Triatlon.jpg HTTP/1.0 39-23469430/5/183W 0.2414028118920.00.072.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /favicon.ico HTTP/1.0 40-23469440/4/206W 0.2419035962730.00.1010.81 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /querido-eduardo-el-vino-valenciano-brinda-con-fuerza-por-t 41-2-0/0/195. 0.0045033664860.00.0022.73 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 42-23469461/11/139C 0.200032005760.20.1629.23 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 43-2-0/0/103. 0.0026031116600.00.003.10 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 44-23449540/253/309W 12.6733027656530.04.045.99 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 45-23469480/6/170_ 0.270171629837980.00.067.19 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/J66933/ HTTP/1.0 46-2-0/0/843. 0.0042029394360.00.0042.63 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 47-23469500/10/59_ 0.2038925446880.00.191.38 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /conviertete-en-un-experto-de-vinos-alicante-dop-con-su-iii 48-2-0/0/158. 0.0010033436480.00.007.37 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 49-2-0/0/60. 0.0018503827972820.00.004.88 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 50-23469530/3/78_ 0.17<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747c9393011
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Sunday, 03-Sep-2023 23:34:53 CEST Restart Time: Wednesday, 30-Aug-2023 19:25:34 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 4 days 4 hours 9 minutes 19 seconds Server load: 0.75 0.66 0.63 Total accesses: 2209783 - Total Traffic: 59.8 GB - Total Duration: 1720253944 CPU Usage: u1172.95 s389.16 cu46550.1 cs13355.9 - 17% CPU load 6.13 requests/sec - 173.8 kB/second - 28.4 kB/request - 778.472 ms/request 3 requests currently being processed, 7 idle workers _.____WWW__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-625995960/5247/189712_ 208.1801861414060840.0252.794354.60 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/O750582 HTTP/1.0 1-6-0/0/188023. 0.0017201413100970.00.005558.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 2-626460880/2419/188840_ 80.5901221397342140.083.024744.54 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /?p=7121 HTTP/1.0 3-626091540/4442/187900_ 158.43001398862130.0546.165903.61 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 4-625949550/5520/187081_ 226.39001379080710.0436.166017.66 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-626667120/1143/183151_ 28.30041373588100.028.104306.02 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-includes/css/dist/block-library/style.min.css?ver=6.3 H 6-626000470/5236/184769W 214.27001371439700.0356.776367.35 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 7-626796020/110/180911W 2.57001336098570.01.964817.86 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/B566333 HTTP/1.0 8-626152650/4194/172117W 149.76001279520280.0418.265764.53 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/U1474298/ HTTP/1.0 9-626083690/4485/166871_ 173.5401341227988400.0680.204566.92 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/Q829026 HTTP/1.0 10-625663920/7045/148207_ 296.97001079083260.0647.823899.66 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 11-6-0/0/120698. 0.00215750949311250.00.002752.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-6-0/0/67531. 0.00201100541286380.00.001197.32 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-6-0/0/20417. 0.00387460186239360.00.00448.81 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-6-0/0/6102. 0.00390982467345470.00.00101.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-6-0/0/5844. 0.0038573062601050.00.00139.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-6-0/0/3705. 0.0038635052218380.00.0062.87 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-6-0/0/2649. 0.0039570037059280.00.0039.91 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-6-0/0/772. 0.0042870015470120.00.0020.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-6-0/0/157. 0.0041593013268000.00.002.49 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-6-0/0/20. 0.004291908708290.00.000.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-6-0/0/164. 0.004297308244410.00.002.47 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-6-0/0/472. 0.0042993011950480.00.007.97 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-6-0/0/850. 0.0042872017270570.00.0013.57 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-6-0/0/116. 0.0041705124814319210.00.002.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-6-0/0/757. 0.0042862015252530.00.0036.67 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-6-0/0/19. 0.004294507541290.00.000.25 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-6-0/0/7. 0.004286807116580.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-6-0/0/6. 0.004286307901040.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-6-0/0/3. 0.004288408171890.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-6-0/0/4. 0.004299405772240.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-6-0/0/6. 0.004292806318930.00.000.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-6-0/0/4. 0.00428834917781530.00.000.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-6-0/0/5. 0.004293006255810.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-6-0/0/3. 0.004292606573050.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-6-0/0/5. 0.004299205333510.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-6-0/0/4. 0.004296105397240.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-6-0/0/12. 0.004287506378590.00.000.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-6-0/0/6. 0.004292405681080.00.006.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-6-0/0/2. 0.004298605500010.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-6-0/0/2. 0.004299605462370.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-6-0/0/4. 0.004293605449820.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-6-0/0/4. 0.004290606446750.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-6-0/0/2. 0.004286507851960.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-6-0/0/2. 0.004294806033960.00.000.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-6-0/0/6. 0.004286706992270.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-6-0/0/13. 0.004280507849000.00.000.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-6-0/0/2. 0.004296805247770.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-6-0/0/2. 0.004299105015730.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-6-0/0/4. 0.00429537255017320.00.000.10 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-6-0/0/2. 0.004286907133850.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-6-0/0/5. 0.004289805187760.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-6-0/0/10. 0.004280305971290.00.000.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-6-0/0/6. 0.004280607707560.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-6-0/0/3. 0.004299004522530.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-6-0/0/2. 0.004287406633070.00.000.02 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a74708904d89
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 31-Aug-2023 18:34:58 CEST Restart Time: Wednesday, 30-Aug-2023 19:25:34 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 23 hours 9 minutes 24 seconds Server load: 0.63 0.71 0.67 Total accesses: 770237 - Total Traffic: 13.1 GB - Total Duration: 467525615 CPU Usage: u76.29 s27.87 cu19426.3 cs4443.12 - 28.8% CPU load 9.24 requests/sec - 165.0 kB/second - 17.9 kB/request - 606.989 ms/request 5 requests currently being processed, 5 idle workers .WW__W__W_.W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/64677. 0.00420390950750.00.001186.55 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 1-39232620/50/64123W 0.6700391667630.00.831087.68 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1679179.html HTTP/1.0 2-39219710/208/65542W 3.2800394215260.04.211162.21 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/L1430739/ HTTP/1.0 3-39083590/1702/65677_ 26.7200392449980.030.081146.10 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 4-39191110/576/65155_ 6.810487386705840.022.151068.14 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/H1152873 HTTP/1.0 5-39203100/432/64667W 6.9400383742750.08.601098.78 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 6-39070620/1839/65992_ 28.590282390217350.032.511068.86 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1431336.html HTTP/1.0 7-39231310/69/63729_ 1.1200373579900.01.151224.92 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-39175730/752/59475W 10.7900356956190.013.11985.25 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/D1442665 HTTP/1.0 9-39196110/514/55993_ 7.4900337791370.08.44998.34 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 10-3-0/0/55509. 0.001270335859930.00.001056.76 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 11-39212400/308/42525W 5.7900267355780.06.50717.05 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/X1232787 HTTP/1.0 12-3-0/0/24533. 0.002090161449940.00.00409.25 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-3-0/0/5665. 0.0014826041845790.00.0092.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-3-0/0/2046. 0.0017502017281570.00.0028.54 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-3-0/0/1513. 0.0019076013802960.00.0020.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-3-0/0/201. 0.002076903055570.00.003.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-3-0/0/654. 0.001996307483270.00.0010.28 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-3-0/0/306. 0.002035103854150.00.005.43 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-3-0/0/16. 0.00207730533340.00.000.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-3-0/0/15. 0.00207620707960.00.000.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-3-0/0/157. 0.002055702138770.00.002.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-3-0/0/459. 0.002017604255610.00.007.56 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-3-0/0/840. 0.001966808528980.00.0013.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-3-0/0/3. 0.00207700591180.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-3-0/0/749. 0.001977007619130.00.0036.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-3-0/0/16. 0.00207490615070.00.000.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at www.gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7471d2dceb4
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Wednesday, 30-Aug-2023 04:00:25 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 6 days 10 hours 18 minutes 14 seconds Server load: 0.39 0.36 0.30 Total accesses: 1498364 - Total Traffic: 45.0 GB - Total Duration: 470309823 CPU Usage: u324.33 s120.43 cu29862.9 cs8573.29 - 7% CPU load 2.7 requests/sec - 84.9 kB/second - 31.5 kB/request - 313.882 ms/request 1 requests currently being processed, 9 idle workers _._W.._....._.._.___._.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-93223560/902/124482_ 24.80286389155360.023.693793.55 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/M580826/ HTTP/1.0 1-9-0/0/118037. 0.0088840360085670.00.003521.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 2-93206400/2140/94841_ 59.202105295567980.074.633036.81 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1220075.html HTTP/1.0 3-93206370/2129/132797W 61.6300406557550.0126.243872.02 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 4-9-0/0/81786. 0.0088960247245640.00.002815.72 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 5-9-0/0/76721. 0.0088940245199150.00.002289.89 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 6-93206410/2131/78632_ 60.562202235163980.0125.662170.16 127.0.0.1http/1.1bajosybajistas.com:8080GET /squier-lanza-la-40th-anniversary-precision-y-jazz-bass/ HT 7-9-0/0/73250. 0.0088950222733080.00.002096.83 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 8-9-0/0/67009. 0.0088920202380120.00.001856.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-9-0/0/49161. 0.0088870144362480.00.001487.62 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-9-0/0/60120. 0.0088880205126620.00.002060.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 11-9-0/0/44500. 0.0088860134497040.00.001153.44 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-93218060/1265/39174_ 36.6410121099290.079.451141.39 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 13-9-0/0/29669. 0.0088900102682050.00.001544.63 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-9-0/0/43571. 0.0064960142733430.00.001329.99 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-93218090/1266/46713_ 35.9720148697260.0132.851177.86 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 16-9-0/0/33857. 0.0088910106760140.00.00947.60 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-93218110/1257/9761_ 37.08492626963780.093.36283.17 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /category/noticias-generales/ HTTP/1.0 18-93218120/1256/23934_ 37.92316371084160.0162.52603.08 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /contacto/ HTTP/1.0 19-93218130/1253/14784_ 33.640045290970.038.97328.68 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-9-0/0/29. 0.0088930624690.00.000.44 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-93218150/1259/21019_ 37.193067358580.0172.05659.20 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 22-7-0/0/32769. 0.001585850101253050.00.001071.93 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-7-0/0/3128. 0.00158596011933750.00.00130.53 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-7-0/0/20. 0.001586220697700.00.000.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-7-0/0/4300. 0.00158599014305790.00.0087.96 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-7-0/0/18. 0.001586230738000.00.000.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-7-0/0/1904. 0.0015859306945000.00.0061.41 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-7-0/0/1550. 0.0015858707169350.00.00648.99 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-7-0/0/2866. 0.00153373011582560.00.0070.69 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-7-0/0/4283. 0.00158605014415610.00.00102.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-7-0/0/22. 0.001585820580140.00.000.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-7-0/0/20. 0.001586310689260.00.000.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-7-0/0/15957. 0.00158608046497300.00.00295.68 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-7-0/0/4286. 0.00158628014238650.00.00138.84 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-7-0/0/10. 0.001586320533160.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-7-0/0/23924. 0.00127966083040080.00.001087.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-7-0/0/4293. 0.00158615013968010.00.0090.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-7-0/0/1090. 0.0015858404026180.00.0024.43 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-7-0/0/28. 0.001585950830100.00.000.59 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-7-0/0/547. 0.0015859203894410.00.00195.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-7-0/0/22. 0.001585900756070.00.000.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-7-0/0/15. 0.001586100908250.00.000.21 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-7-0/0/19491. 0.00158638059651980.00.00487.96 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-7-0/0/14478. 0.00158625043584790.00.00625.87 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-7-0/0/13. 0.0015860901008790.00.000.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-7-0/0/14. 0.001586060860270.00.000.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-7-0/0/546. 0.0015863503524930.00.00135.11 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-7-0/0/2984. 0.00158616011780830.00.00125.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-7-0/0/3130. 0.00158613012863670.00.00115.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-7-0/0/25. 0.001586030783240.00.000.36 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-7-0/0/17. 0.001586110970760.00.000.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-7-0/0/12367. 0.00135664043297030.00.00281.34 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-7-0/0/10. 0.001586240737980.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-7-0/0/2641. 0.0015409508588570.00.0045.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-7-0/0/20. 0.00158644
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747b3a6cb44
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Tuesday, 29-Aug-2023 00:07:46 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 5 days 6 hours 25 minutes 34 seconds Server load: 0.41 0.46 0.41 Total accesses: 1163699 - Total Traffic: 36.0 GB - Total Duration: 378820508 CPU Usage: u33.6 s20.5 cu20759.8 cs6139.06 - 5.92% CPU load 2.56 requests/sec - 83.0 kB/second - 32.5 kB/request - 325.531 ms/request 2 requests currently being processed, 7 idle workers __W_W____....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-82942540/345/101055_ 5.060132324818680.029.403255.31 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/Q904322/ HTTP/1.0 1-82942460/359/85863_ 3.8500273817190.05.802624.46 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-82942880/342/72496W 5.0400234457540.05.322440.01 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 3-82942470/356/99157_ 5.00098314098580.06.082915.26 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/K1128150/ HTTP/1.0 4-82943220/286/57036W 3.5600184001470.028.262244.69 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/U774326/ HTTP/1.0 5-82942480/362/58195_ 4.090136196809580.06.301870.85 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/U1842926/ HTTP/1.0 6-82942490/351/53507_ 5.5000169768300.05.981476.24 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 7-82942500/354/49392_ 4.340103154460530.05.711404.97 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/H1808463/ HTTP/1.0 8-82944180/36/49300_ 0.990130154558370.00.561482.47 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/U224166/ HTTP/1.0 9-7-0/0/18328. 0.001642061048490.00.00698.17 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-7-0/0/48645. 0.00462194172967640.00.001795.62 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/876515.html HTTP/1.0 11-7-0/0/28953. 0.006746091639640.00.00797.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-7-0/0/14749. 0.006981053304660.00.00557.43 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-7-0/0/29657. 0.0040260102676100.00.001544.56 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-7-0/0/39685. 0.00582790130336030.00.001114.99 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-7-0/0/36857. 0.00209370119687250.00.00730.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-7-0/0/21809. 0.0058274071879660.00.00656.17 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-7-0/0/8504. 0.0058223023339910.00.00189.81 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-7-0/0/22678. 0.0058261067151180.00.00440.56 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-7-0/0/13531. 0.0058270041476820.00.00289.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-7-0/0/25. 0.00582260618270.00.000.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-7-0/0/19760. 0.0052860063559980.00.00487.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-7-0/0/32769. 0.00582250101253050.00.001071.93 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-7-0/0/3128. 0.0058236011933750.00.00130.53 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-7-0/0/20. 0.00582620697700.00.000.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-7-0/0/4300. 0.0058239014305790.00.0087.96 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-7-0/0/18. 0.00582630738000.00.000.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-7-0/0/1904. 0.005823306945000.00.0061.41 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-7-0/0/1550. 0.005822707169350.00.00648.99 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-7-0/0/2866. 0.0053013011582560.00.0070.69 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-7-0/0/4283. 0.0058245014415610.00.00102.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-7-0/0/22. 0.00582220580140.00.000.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-7-0/0/20. 0.00582710689260.00.000.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-7-0/0/15957. 0.0058248046497300.00.00295.68 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-7-0/0/4286. 0.0058268014238650.00.00138.84 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-7-0/0/10. 0.00582720533160.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-7-0/0/23924. 0.0027607083040080.00.001087.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-7-0/0/4293. 0.0058255013968010.00.0090.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-7-0/0/1090. 0.005822404026180.00.0024.43 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-7-0/0/28. 0.00582350830100.00.000.59 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-7-0/0/547. 0.005823203894410.00.00195.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-7-0/0/22. 0.00582300756070.00.000.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-7-0/0/15. 0.00582500908250.00.000.21 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-7-0/0/19491. 0.0058278059651980.00.00487.96 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-7-0/0/14478. 0.0058265043584790.00.00625.87 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-7-0/0/13. 0.005824901008790.00.000.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-7-0/0/14. 0.00582460860270.00.000.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-7-0/0/546. 0.005827503524930.00.00135.11 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-7-0/0/2984. 0.0058256011780830.00.00125.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-7-0/0/3130. 0.0058253012863670.00.00115.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-7-0/0/25. 0.00582430783240.00.000.36 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-7-0/0/17. 0.00582510970760.00.000.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-7-0/0/12367. 0.0035304043297030.00.00281.34 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-7-0/0/10. 0.00582640737980.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-7-0/0/2641. 0.005373608588570.00.0045.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-7-0/0/20. 0.00582840341780.00.000.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a74702ac58d0
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Sunday, 27-Aug-2023 21:46:14 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 4 days 4 hours 4 minutes 3 seconds Server load: 0.33 0.59 0.59 Total accesses: 638785 - Total Traffic: 25.5 GB - Total Duration: 214685893 CPU Usage: u1098.79 s351.95 cu12134.4 cs3817.39 - 4.83% CPU load 1.77 requests/sec - 74.2 kB/second - 41.9 kB/request - 336.085 ms/request 1 requests currently being processed, 9 idle workers __._......._.__._W_..._......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-62591160/5440/57263_ 68.7200187534100.0140.062335.31 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-62586710/6360/37724_ 83.830149126632930.0114.181635.52 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/F1549735/ HTTP/1.0 2-6-0/0/30389. 0.0082660107583530.00.001538.63 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 3-62586810/6314/51977_ 86.010126170140150.0178.501916.61 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/A376428/ HTTP/1.0 4-6-0/0/28699. 0.00138140100330670.00.001609.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 5-6-0/0/31435. 0.00138180111462770.00.001339.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 6-6-0/0/30461. 0.0013820097759760.00.001009.83 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-6-0/0/29329. 0.0013834096614850.00.001052.75 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 8-6-0/0/36610. 0.00138190116635710.00.001166.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-6-0/0/13428. 0.0013821047266590.00.00595.80 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-6-0/0/28541. 0.00138170105224060.00.001415.97 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 11-62586870/6307/19964_ 88.880064818510.0159.29610.26 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 12-6-0/0/7488. 0.0013815032108870.00.00424.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-62587020/6280/25910_ 87.461092514170.0160.851477.67 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 14-62587030/6339/38060_ 82.120170125358300.0125.701083.94 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /armonijazz-manual-de-armonia-por-daniel-flors/ HTTP/1.0 15-6-0/0/14735. 0.0013816045535470.00.00288.65 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-62587140/6304/20159_ 85.240067134930.0153.00628.97 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 17-62587270/6313/6843W 80.810018648690.0135.68144.37 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 18-62482560/21040/21046_ 387.45112662185050.0408.75408.82 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/L662881/ HTTP/1.0 19-6-0/0/13519. 0.0044596041130220.00.00289.57 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-6-0/0/10. 0.00445950235560.00.000.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-6-0/0/16869. 0.0013822051875110.00.00436.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-62482590/21027/31129_ 387.70010396421850.0470.451039.44 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/X1211285/ HTTP/1.0 23-6-0/0/3117. 0.0044598011406670.00.00130.31 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-6-0/0/14. 0.00445900238440.00.000.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-5-0/0/4279. 0.007837212513915330.00.0087.66 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/D1502101/ HTTP/1.0 26-5-0/0/9. 0.00958600316940.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-5-0/0/1891. 0.009586706550870.00.0061.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-5-0/0/1525. 0.009585406781690.00.00648.63 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-5-0/0/9. 0.00958740225610.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-5-0/0/4272. 0.007837212914098020.00.00101.85 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/E828208/ HTTP/1.0 31-5-0/0/6. 0.00958750239780.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-5-0/0/9. 0.00958590265750.00.000.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-5-0/0/9. 0.00958660300240.00.000.10 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-5-0/0/4278. 0.007837217813818380.00.00138.74 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/S1427548/ HTTP/1.0 35-5-0/0/5. 0.00958730227830.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-5-0/0/5801. 0.007837210420691560.00.00729.83 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/Z1406703/ HTTP/1.0 37-5-0/0/4280. 0.007837212413589820.00.0090.56 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/W1560022/ HTTP/1.0 38-5-0/0/1073. 0.009587803690740.00.0024.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-5-0/0/10. 0.00958820380260.00.000.33 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-5-0/0/534. 0.009587603373030.00.00194.87 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-3-0/0/5. 0.002957610249420.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-3-0/0/4. 0.002957870268600.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-3-0/0/3550. 0.00255114013413530.00.00164.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-3-0/0/1515. 0.0029578007720560.00.00359.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-3-0/0/4. 0.002957700413940.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-3-0/0/6. 0.002957810354360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-3-0/0/531. 0.0029577403325130.00.00134.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-3-0/0/2978. 0.00261981011353600.00.00125.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-3-0/0/3118. 0.00260573012246790.00.00115.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-3-0/0/6. 0.002957890299400.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-3-0/0/6. 0.002957670437580.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-3-0/0/4. 0.002957750386410.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-3-0/0/6. 0.002957830253360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-3-0/0/3. 0.002957770275860.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-3-0/0/6.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747cba638d6
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Saturday, 26-Aug-2023 20:07:49 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 3 days 2 hours 25 minutes 38 seconds Server load: 0.38 0.40 0.36 Total accesses: 304873 - Total Traffic: 18.4 GB - Total Duration: 112141987 CPU Usage: u346 s113.4 cu8277.42 cs2571.61 - 4.22% CPU load 1.14 requests/sec - 72.1 kB/second - 63.4 kB/request - 367.832 ms/request 2 requests currently being processed, 8 idle workers _.........__......._.._..W....W..._.__.......................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-52122540/11780/27177_ 305.27024397866910.0436.391620.71 127.0.0.1http/1.1tetechumi.com:8080POST /wp-login.php HTTP/1.0 1-5-0/0/19916. 0.003547072091860.00.001307.33 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 2-5-0/0/18408. 0.003566068620000.00.001238.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 3-5-0/0/23615. 0.003559083890450.00.001211.98 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 4-5-0/0/22443. 0.003558079779400.00.001496.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 5-5-0/0/22522. 0.003575081067550.00.001118.54 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 6-5-0/0/8624. 0.003574030846540.00.00625.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-5-0/0/17868. 0.003553061417470.00.00858.33 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 8-5-0/0/16538. 0.003576056004970.00.00794.88 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-5-0/0/13352. 0.003552045350940.00.00594.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-52326700/971/15970_ 16.77124363710270.018.631135.74 127.0.0.1http/1.1tetechumi.com:8080POST /wp-login.php HTTP/1.0 11-52326710/975/4146_ 15.370014949770.018.12240.84 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-5-0/0/7438. 0.003557029384130.00.00424.11 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-5-0/0/19622. 0.003548072929700.00.001316.75 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-5-0/0/17050. 0.003567064466670.00.00642.98 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-5-0/0/11. 0.0035650254240.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-5-0/0/13852. 0.003560049653100.00.00475.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-5-0/0/10. 0.0035510228290.00.000.47 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-5-0/0/6. 0.0035640216360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-52326760/976/980_ 16.80103082650.025.6825.73 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 20-5-0/0/8. 0.0035560233490.00.000.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-5-0/0/2117. 0.00357206938050.00.0069.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-52326790/973/2498_ 14.15013310075520.018.62377.85 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/I321342/ HTTP/1.0 23-5-0/0/3116. 0.003563011406670.00.00130.31 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-5-0/0/11. 0.0035500232050.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-52326820/971/975W 15.75003200310.020.9521.00 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/E500556/ HTTP/1.0 26-5-0/0/9. 0.0035550316940.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-5-0/0/1891. 0.00356206550870.00.0061.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-5-0/0/1525. 0.00354906781690.00.00648.63 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-5-0/0/9. 0.0035690225610.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-52326870/979/984W 16.65003203910.018.2318.31 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 31-5-0/0/6. 0.0035700239780.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-5-0/0/9. 0.0035540265750.00.000.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-5-0/0/9. 0.0035610300240.00.000.10 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-52326910/977/981_ 18.01103148750.052.8252.89 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 35-5-0/0/5. 0.0035680227830.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-52326930/982/2496_ 15.66113410228530.020.74656.46 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/X190109/ HTTP/1.0 37-52326940/979/983_ 15.8511232992420.024.4324.50 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/N1580033/ HTTP/1.0 38-5-0/0/1073. 0.00357303690740.00.0024.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-5-0/0/10. 0.0035770380260.00.000.33 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-5-0/0/534. 0.00357103373030.00.00194.87 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-3-0/0/5. 0.002034560249420.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-3-0/0/4. 0.002034820268600.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-3-0/0/3550. 0.00162809013413530.00.00164.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-3-0/0/1515. 0.0020347507720560.00.00359.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-3-0/0/4. 0.002034650413940.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-3-0/0/6. 0.002034760354360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-3-0/0/531. 0.0020346903325130.00.00134.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-3-0/0/2978. 0.00169676011353600.00.00125.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-3-0/0/3118. 0.00168269012246790.00.00115.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-3-0/0/6. 0.002034840299400.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-3-0/0/6. 0.002034620437580.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-3-0/0/4. 0.002034700386410.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-3-0/0/6. 0.002034780253360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-3-0/0/3. 0.002034720275860.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-3-0/0/6. 0.002034550197140.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 56-3-0/0/5. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a74764735b31
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Friday, 25-Aug-2023 12:04:16 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 1 day 18 hours 22 minutes 5 seconds Server load: 0.53 0.57 0.46 Total accesses: 153182 - Total Traffic: 12.8 GB - Total Duration: 58364049 CPU Usage: u721.07 s197.99 cu4521.69 cs1471.48 - 4.53% CPU load 1 requests/sec - 88.0 kB/second - 87.6 kB/request - 381.011 ms/request 1 requests currently being processed, 9 idle workers ____._...._.W__._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41977590/299/11940_ 15.405144050080.033.48959.51 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /service-worker.js HTTP/1.0 1-41964790/494/12315_ 29.570043915730.044.23970.97 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 2-41862150/3446/14902_ 233.240053909210.0196.161067.62 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 3-41862170/3446/11891_ 219.880043014320.0180.52822.38 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 4-4-0/0/11858. 0.008829042246820.00.001112.54 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 5-41952860/894/8279_ 67.630030016220.051.18585.78 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-4-0/0/8547. 0.008824030403780.00.00624.47 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-4-0/0/7734. 0.008825026608180.00.00497.36 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 8-4-0/0/6406. 0.008826022090060.00.00448.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-4-0/0/3201. 0.008828012093920.00.00223.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-41861690/3444/10886_ 228.860543748590.0200.53870.80 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 11-4-0/0/3166. 0.005433012252720.00.00222.67 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-41964890/487/3325W 31.760012311200.010.36189.52 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 13-41964930/489/5365_ 28.000522051990.044.54684.08 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 14-41964940/486/3440_ 30.15528413302070.063.46212.60 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/U140680/ HTTP/1.0 15-4-0/0/7. 0.0088270248920.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-41964960/484/490_ 29.20002400940.024.8024.87 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 17-3-0/0/4. 0.00880870224070.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-3-0/0/4. 0.00880890214080.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-3-0/0/4. 0.00880910194720.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-3-0/0/5. 0.00880450230460.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-3-0/0/2116. 0.006448606938040.00.0069.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-3-0/0/1525. 0.008806707241590.00.00359.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-3-0/0/3114. 0.0052858011403510.00.00130.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-3-0/0/7. 0.00880810225730.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-3-0/0/4. 0.00880790227260.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-3-0/0/6. 0.00880740311860.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-3-0/0/1889. 0.006693406548300.00.0061.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-3-0/0/1517. 0.008808606761340.00.00648.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-3-0/0/4. 0.00880830201060.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-3-0/0/5. 0.00880840201640.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-3-0/0/5. 0.00880820239780.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-3-0/0/6. 0.00880770260690.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-3-0/0/7. 0.00880700299480.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-3-0/0/4. 0.00880750231370.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-3-0/0/4. 0.00880800227830.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-3-0/0/1514. 0.008809307536080.00.00635.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-3-0/0/4. 0.00880780235310.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-3-0/0/1069. 0.007698503685320.00.0024.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-3-0/0/7. 0.00880540374670.00.000.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-3-0/0/530. 0.008806603365400.00.00194.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-3-0/0/5. 0.00880430249420.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-3-0/0/4. 0.00880690268600.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-3-0/0/3550. 0.0047396013413530.00.00164.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-3-0/0/1515. 0.008806207720560.00.00359.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-3-0/0/4. 0.00880520413940.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-3-0/0/6. 0.00880630354360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-3-0/0/531. 0.008805603325130.00.00134.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-3-0/0/2978. 0.0054263011353600.00.00125.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-3-0/0/3118. 0.0052856012246790.00.00115.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-3-0/0/6. 0.00880710299400.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-3-0/0/6. 0.00880490437580.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-3-0/0/4. 0.00880570386410.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-3-0/0/6. 0.00880650253360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-3-0/0/3. 0.00880590275860.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-3-0/0/6. 0.00880420197140.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 56-3-0/0/5. 0.00880580542310.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a74787117665
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 24-Aug-2023 08:49:56 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 15 hours 7 minutes 45 seconds Server load: 0.59 0.45 0.48 Total accesses: 69283 - Total Traffic: 5.9 GB - Total Duration: 23169856 CPU Usage: u380.68 s134.03 cu1300.48 cs437.24 - 4.14% CPU load 1.27 requests/sec - 113.5 kB/second - 89.2 kB/request - 334.423 ms/request 1 requests currently being processed, 9 idle workers .........._.._........_....._......._...W..._.._..........._.._. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/6231. 0.004492019890650.00.00393.85 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 1-3-0/0/6970. 0.004506022260980.00.00448.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 2-3-0/0/6918. 0.004487022390060.00.00422.56 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 3-3-0/0/6482. 0.004505020337900.00.00424.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 4-3-0/0/6194. 0.004480019580340.00.00437.49 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 5-3-0/0/4034. 0.004495011734150.00.00263.46 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 6-3-0/0/5290. 0.004496016030230.00.00367.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-3-0/0/3922. 0.004474010844530.00.00228.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 8-3-0/0/3695. 0.004512010652800.00.00244.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-3-0/0/911. 0.00448502883390.00.0047.51 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-31466250/3376/3376_ 132.350012880140.0369.51369.51 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 11-3-0/0/2951. 0.004479010827800.00.00127.85 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-3-0/0/2416. 0.00451308489190.00.00101.62 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-31466280/3376/3376_ 133.78189713012940.0418.64418.64 127.0.0.1http/1.1www.happymama.es:8080GET /pekm5c/kaba-door-lock-manual.html HTTP/1.0 14-3-0/0/2952. 0.004494010845030.00.00149.10 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-3-0/0/2. 0.004515070840.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-3-0/0/4. 0.0044770135560.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-3-0/0/2. 0.004514070800.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-3-0/0/2. 0.004516068350.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-3-0/0/2. 0.004510055890.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-3-0/0/2. 0.004508055890.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-3-0/0/2. 0.004507055890.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-31679550/432/432_ 31.5912892154950.0180.44180.44 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /gibson-billie-joe-armstrong-lp/ HTTP/1.0 23-3-0/0/2. 0.004509055880.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-3-0/0/5. 0.004468062380.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-3-0/0/2. 0.004511055880.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-3-0/0/4. 0.0044760117380.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-3-0/0/2. 0.004499063630.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-31679690/428/428_ 31.20002165200.0348.83348.83 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 29-3-0/0/2. 0.004502048770.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-3-0/0/3. 0.004488053590.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-3-0/0/3. 0.004486080360.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-3-0/0/4. 0.004478085170.00.000.10 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-3-0/0/5. 0.004466066260.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-3-0/0/2. 0.004503048280.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-3-0/0/2. 0.004498062790.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-31679820/428/428_ 29.21002132180.0259.90259.90 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 37-3-0/0/2. 0.004500063090.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-3-0/0/2. 0.004501048190.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-3-0/0/5. 0.004465066320.00.000.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-31679870/431/431W 31.46001962640.0193.20193.20 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 41-3-0/0/2. 0.004497062980.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-3-0/0/2. 0.004504048120.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-3-0/0/2. 0.004493063540.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-31680010/426/426_ 31.65002206600.0149.72149.72 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 45-3-0/0/2. 0.004491093710.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-3-0/0/4. 0.0044720103040.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-31680040/432/432_ 32.39022071300.0133.39133.39 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 48-3-0/0/3. 0.0044840118820.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-3-0/0/5. 0.00446709980.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-3-0/0/4. 0.004475093230.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-3-0/0/4. 0.0044730101100.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-3-0/0/2. 0.0044900101060.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-3-0/0/4. 0.00448107390.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-3-0/0/1. 0.004528000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-3-0/0/3. 0.00448907180.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 56-3-0/0/3. 0.0044700261610.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 57-3-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747e337b363
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Wednesday, 23-Aug-2023 06:30:46 CEST Restart Time: Monday, 21-Aug-2023 07:13:05 CEST Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 1 day 23 hours 17 minutes 41 seconds Server load: 0.16 0.23 0.26 Total accesses: 314574 - Total Traffic: 8.2 GB - Total Duration: 220243146 CPU Usage: u749.48 s266.84 cu6333.76 cs2180.66 - 5.6% CPU load 1.85 requests/sec - 50.7 kB/second - 27.4 kB/request - 700.131 ms/request 1 requests currently being processed, 9 idle workers _W____.__._..........._......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-161259100/2635/30305_ 113.5300134804840.0123.84776.03 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-161259070/2626/27894W 117.3100135082890.079.50691.29 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 2-161259110/2616/29911_ 116.7010137512060.060.50877.59 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 3-161259150/2624/30917_ 114.1700143775440.0127.72970.82 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-161259450/2608/24235_ 112.220146125763130.0118.21600.92 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/I293938 HTTP/1.0 5-161261240/2470/28698_ 106.2815137230420.0141.58764.11 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 6-16-0/0/27946. 0.0058650134589130.00.00742.76 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-161263640/2213/22935_ 99.442127114041350.076.67541.42 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/P937887 HTTP/1.0 8-161286220/729/19442_ 27.0610109269860.017.42500.32 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 9-16-0/0/26254. 0.00119940131304460.00.00567.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-161263680/2210/11106_ 91.613582664020.052.36309.29 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 11-13-0/0/7939. 0.0063768056602030.00.00218.36 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-13-0/0/5074. 0.0063800046677140.00.00120.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-13-0/0/448. 0.0063748026157030.00.0010.89 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-13-0/0/450. 0.0063771022866540.00.0010.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-13-0/0/55. 0.0063731016224230.00.000.70 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-13-0/0/33. 0.006382018006918426110.00.000.47 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /category/3068_477 HTTP/1.0 17-13-0/0/407. 0.0063737018062130.00.007.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-13-0/0/271. 0.0063807020360550.00.005.40 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-13-0/0/150. 0.0063755021513580.00.002.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-13-0/0/262. 0.0063770020079870.00.004.49 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-13-0/0/262. 0.0063741020352240.00.005.80 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-161259080/2613/8855_ 110.830047511810.0101.84284.51 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 23-13-0/0/76. 0.0063801017028040.00.000.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-13-0/0/135. 0.00638294714479290.00.000.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-13-0/0/25. 0.0063743018072230.00.000.21 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-13-0/0/57. 0.0063732016077880.00.001.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-13-0/0/250. 0.0063816013975170.00.007.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-13-0/0/54. 0.0063762018693400.00.000.73 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-13-0/0/118. 0.0063740019844930.00.001.68 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-13-0/0/52. 0.0063744010791800.00.000.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-13-0/0/295. 0.0063772015428020.00.004.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-13-0/0/37. 0.0063746013077750.00.000.27 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-13-0/0/25. 0.0063738014999710.00.000.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-13-0/0/252. 0.0063754015474710.00.003.97 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-16-0/0/6723. 0.0019421032429490.00.00345.25 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-13-0/0/57. 0.00636651486730160.00.000.38 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/R738105 HTTP/1.0 37-13-0/0/22. 0.0063799014746950.00.000.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-13-0/0/238. 0.0063819011117140.00.005.37 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-14-0/0/334. 0.006327715516488320.00.005.54 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/L28845 HTTP/1.0 40-13-0/0/28. 0.006381005464320.00.001.80 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-13-0/0/68. 0.006380609053460.00.000.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-13-0/0/46. 0.00636652556658200.00.000.83 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/M514916 HTTP/1.0 43-13-0/0/22. 0.006374706495680.00.000.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-13-0/0/28. 0.0063742012115090.00.000.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-13-0/0/23. 0.006374508641490.00.000.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-13-0/0/31. 0.006380907604610.00.000.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-13-0/0/213. 0.0063736012902010.00.003.38 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-13-0/0/26. 0.006375106754670.00.000.40 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-13-0/0/15. 0.006375608599200.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-13-0/0/15. 0.006373905716580.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-13-0/0/14. 0.006376106979840.00.000.21 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-13-0/0/20. 0.006375206140530.00.000.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-13-0/0/9. 0.006375308509040.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-13-0/0/11. 0.006381102802660.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-13-0/0/207. 0.0063750
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747f1706730
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Monday, 21-Aug-2023 11:01:21 CEST Restart Time: Monday, 21-Aug-2023 07:13:05 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 3 hours 48 minutes 16 seconds Server load: 0.17 1.46 1.47 Total accesses: 961 - Total Traffic: 6.4 MB - Total Duration: 600219 CPU Usage: u.09 s.3 cu35.58 cs14.47 - .368% CPU load .0702 requests/sec - 488 B/second - 6.8 kB/request - 624.578 ms/request 1 requests currently being processed, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11020000/2/138_ 0.0000906060.00.000.71 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 1-11020010/2/137_ 0.00001080140.00.000.71 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-11020020/1/138W 0.0000820370.00.001.01 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 3-11020030/1/138_ 0.0010622310.00.001.07 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 4-11020040/1/136_ 0.0000825230.00.000.91 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 5-0-0/0/134. 0.001121875670.00.000.70 127.0.0.1http/1.1tetechumi.com:8080POST /xmlrpc.php HTTP/1.0 6-0-0/0/135. 0.0011455813460.00.001.20 127.0.0.1http/1.1tetechumi.com:8080POST /wp-login.php HTTP/1.0 7-0-0/0/5. 0.00112158920.00.000.07 127.0.0.1http/1.1tetechumi.com:8080POST /xmlrpc.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at www.gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747c0dc0e53
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Saturday, 19-Aug-2023 16:06:42 CEST Restart Time: Wednesday, 16-Aug-2023 15:18:29 CEST Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 3 days 48 minutes 13 seconds Server load: 0.00 0.03 0.00 Total accesses: 46897 - Total Traffic: 219.6 MB - Total Duration: 8427314 CPU Usage: u42.41 s21.64 cu790.99 cs268.56 - .429% CPU load .179 requests/sec - 878 B/second - 4910 B/request - 179.698 ms/request 1 requests currently being processed, 6 idle workers __._.....___W................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-16854830/160/5790_ 7.660010450550.01.5526.89 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 1-16854940/161/5786_ 7.370010652280.01.4326.23 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 2-14-0/0/5607. 0.002472588723610.00.0027.03 127.0.0.1http/1.1tsi.albinsoft.es:8080GET / HTTP/1.0 3-16854770/161/4710_ 9.70009369850.01.4522.61 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 4-13-0/0/5326. 0.005799713618038040.00.0025.44 127.0.0.1http/1.1albinsoft.es:8080POST /wp-cron.php?doing_wp_cron=1692396003.17927694320678710937 5-13-0/0/5293. 0.005799713298057340.00.0022.62 127.0.0.1http/1.1albinsoft.es:8080POST /ALFA_DATA/alfacgiapi/perl.alfa HTTP/1.0 6-13-0/0/4880. 0.005799713707792190.00.0021.80 127.0.0.1http/1.1albinsoft.es:8080GET / HTTP/1.0 7-13-0/0/3282. 0.005799713685799640.00.0015.11 127.0.0.1http/1.1albinsoft.es:8080POST /wp-cron.php?doing_wp_cron=1692396003.17927694320678710937 8-13-0/0/1900. 0.005799713723810750.00.0010.41 127.0.0.1http/1.1albinsoft.es:8080POST /wp-plain.php HTTP/1.0 9-16854780/161/1902_ 9.15003846710.01.329.58 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-16854790/160/1481_ 7.95003157260.01.325.57 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 11-16854800/157/470_ 7.27022326620.01.122.92 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 12-16854810/160/467W 7.86002248210.01.513.42 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 13-5-0/0/1. 0.00228088000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-5-0/0/1. 0.00228087000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-5-0/0/1. 0.00228086000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at www.gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a74730fa6733
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Friday, 18-Aug-2023 15:40:52 CEST Restart Time: Wednesday, 16-Aug-2023 15:18:29 CEST Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 2 days 22 minutes 23 seconds Server load: 0.00 0.04 0.00 Total accesses: 40437 - Total Traffic: 174.8 MB - Total Duration: 5489864 CPU Usage: u156.09 s58.72 cu469.57 cs151.82 - .48% CPU load .232 requests/sec - 1052 B/second - 4533 B/request - 135.763 ms/request 1 requests currently being processed, 8 idle workers ____W____....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13729290/454/5000_ 26.63006745870.02.6621.09 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 1-13728380/454/4998_ 27.10007129780.02.7420.63 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-13728390/454/4986_ 26.49206253630.04.3223.15 127.0.0.1http/1.1gerardgimeno.com:8080GET /site/wp-includes/wlwmanifest.xml HTTP/1.0 3-13728420/463/3928_ 25.19105650460.04.4816.99 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 4-13728400/455/5002W 27.09006818510.04.2222.81 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 5-13728410/451/4973_ 26.69106638500.03.5120.19 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 6-13731300/446/4566_ 26.78106695450.03.5419.86 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 7-13742680/303/2960_ 18.12214541230.02.2612.80 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 8-13761280/84/1579_ 5.93202525900.00.488.33 127.0.0.1http/1.1gerardgimeno.com:8080GET /cms/wp-includes/wlwmanifest.xml HTTP/1.0 9-9-0/0/1429. 0.009854501310710.00.006.36 127.0.0.1http/1.1mariorocafull.es:8080GET /o.php HTTP/1.0 10-5-0/0/1011. 0.001126810588540.00.002.62 127.0.0.1http/1.1aulaprimaria.es:8080GET /wp-content/plugins/si-captcha-for-wordpress/captcha/securi 11-5-0/0/1. 0.00140140000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-5-0/0/1. 0.00140139000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-5-0/0/1. 0.00140138000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-5-0/0/1. 0.00140137000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-5-0/0/1. 0.00140136000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at www.gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747abdd3a63
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 17-Aug-2023 14:26:13 CEST Restart Time: Wednesday, 16-Aug-2023 15:18:29 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 23 hours 7 minutes 43 seconds Server load: 0.09 0.06 0.01 Total accesses: 34843 - Total Traffic: 129.9 MB - Total Duration: 2593178 CPU Usage: u31.68 s12.73 cu368.05 cs116.53 - .635% CPU load .418 requests/sec - 1636 B/second - 3909 B/request - 74.4246 ms/request 1 requests currently being processed, 6 idle workers __W____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12686890/147/4291_ 5.57003250600.02.0315.84 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 1-12686900/147/4289_ 6.29003156760.01.7715.69 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 2-12686910/146/4279W 6.38002880620.01.4517.27 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 3-12687580/139/3209_ 6.65022363660.01.2110.58 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 4-12686920/147/4290_ 5.46003102920.02.0416.43 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 5-12686930/146/4263_ 5.96003164110.01.3414.40 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 6-12687610/138/3861_ 5.54002620300.01.5614.54 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-9-0/0/2484. 0.00766601996480.00.008.83 127.0.0.1http/1.1mariorocafull.es:8080GET /d.php HTTP/1.0 8-9-0/0/1432. 0.0076663781497010.00.007.34 127.0.0.1http/1.1tetechumi.com:8080POST /wp-cron.php?doing_wp_cron=1692267498.10602307319641113281 9-9-0/0/1429. 0.00766601310710.00.006.36 127.0.0.1http/1.1mariorocafull.es:8080GET /o.php HTTP/1.0 10-5-0/0/1011. 0.00218020588540.00.002.62 127.0.0.1http/1.1aulaprimaria.es:8080GET /wp-content/plugins/si-captcha-for-wordpress/captcha/securi 11-5-0/0/1. 0.0049260000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-5-0/0/1. 0.0049259000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-5-0/0/1. 0.0049258000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-5-0/0/1. 0.0049257000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-5-0/0/1. 0.0049256000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at www.gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747e8aeea16
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Wednesday, 16-Aug-2023 14:58:38 CEST Restart Time: Monday, 14-Aug-2023 20:44:12 CEST Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 1 day 18 hours 14 minutes 26 seconds Server load: 0.00 0.00 0.00 Total accesses: 11753 - Total Traffic: 112.5 MB - Total Duration: 1443767 CPU Usage: u23.81 s8.55 cu373.68 cs95.41 - .33% CPU load .0773 requests/sec - 775 B/second - 9.8 kB/request - 122.842 ms/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11594320/125/1805_ 4.30002289390.00.6314.62 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 1-11594330/123/1784_ 4.20002240050.00.4215.45 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-11594340/126/1781_ 4.83002164400.00.5118.26 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 3-11594350/121/1776_ 4.43002096900.00.4717.17 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 4-11594360/120/1768_ 3.18022374440.00.4816.67 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 5-11594400/124/1753W 4.30002023480.00.4815.04 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 6-11595260/84/739_ 3.2000839650.00.328.83 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 7-9-0/0/227. 0.00852714246340.00.004.51 127.0.0.1http/1.1tetechumi.com:8080POST /xmlrpc.php HTTP/1.0 8-1-0/0/119. 0.00832231157440.00.001.96 88.19.49.163http/1.1alpargateriavalencia.es:8080GET /favicon.ico HTTP/1.1 9-1-0/0/1. 0.00832232765520.00.000.01 127.0.0.1http/1.1tetechumi.com:8080GET /entre-tinieblas/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at www.gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747a99833fc
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Tuesday, 15-Aug-2023 23:49:48 CEST Restart Time: Monday, 14-Aug-2023 20:44:12 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 1 day 3 hours 5 minutes 36 seconds Server load: 0.00 0.00 0.00 Total accesses: 6799 - Total Traffic: 66.5 MB - Total Duration: 888654 CPU Usage: u12.34 s5.02 cu230.23 cs54.71 - .31% CPU load .0697 requests/sec - 714 B/second - 10.0 kB/request - 130.704 ms/request 1 requests currently being processed, 6 idle workers ___W___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8547370/96/1021_ 1.75101405320.00.878.80 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 1-8547380/97/1005_ 2.37001291120.01.268.82 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-8547390/95/1003_ 2.37101264810.01.2910.93 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 3-8547400/92/999W 1.98001249090.00.8510.46 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 4-8547410/95/992_ 2.65311472690.01.749.95 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 5-8548010/86/978_ 1.98301175710.01.298.29 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 6-8548100/69/553_ 1.7220690620.00.825.54 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 7-1-0/0/128. 0.00286940174170.00.001.73 88.19.49.163http/1.1alpargateriavalencia.es:8080GET /ufiles/zapatilla1.png HTTP/1.1 8-1-0/0/119. 0.00286941157440.00.001.96 88.19.49.163http/1.1alpargateriavalencia.es:8080GET /favicon.ico HTTP/1.1 9-1-0/0/1. 0.00286942765520.00.000.01 127.0.0.1http/1.1tetechumi.com:8080GET /entre-tinieblas/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at www.gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747b55068cf
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Monday, 14-Aug-2023 19:33:27 CEST Restart Time: Saturday, 12-Aug-2023 12:54:45 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 2 days 6 hours 38 minutes 42 seconds Server load: 0.03 0.04 0.01 Total accesses: 2179 - Total Traffic: 17.0 MB - Total Duration: 173972 CPU Usage: u1.38 s3.46 cu37.89 cs7.95 - .0258% CPU load .0111 requests/sec - 90 B/second - 8.0 kB/request - 79.8403 ms/request 1 requests currently being processed, 4 idle workers W____........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8445760/4/342W 0.0100193840.00.002.46 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 1-8445770/4/335_ 0.0100129750.00.003.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 2-8445780/4/341_ 0.0000262200.00.002.11 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 3-8445790/4/332_ 0.0000165650.00.012.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 4-8445800/4/335_ 0.0000227090.00.012.49 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-7-0/0/209. 0.001380115290.00.001.60 127.0.0.1http/1.1tetechumi.com:8080GET /wp-content/uploads/2013/01/lonnieJ-63x63.jpg HTTP/1.0 6-7-0/0/161. 0.001380538340.00.001.56 127.0.0.1http/1.1tetechumi.com:8080GET /wp-content/uploads/2011/06/dibujos5-63x63.jpg HTTP/1.0 7-7-0/0/60. 0.00138052630.00.000.78 127.0.0.1http/1.1tetechumi.com:8080GET /wp-content/uploads/2011/05/cartel-1-63x63.jpg HTTP/1.0 8-7-0/0/56. 0.00138054630.00.000.37 127.0.0.1http/1.1tetechumi.com:8080GET /wp-content/uploads/2011/05/cartel-4-63x63.jpg HTTP/1.0 9-5-0/0/4. 0.0012044040.00.000.05 127.0.0.1http/1.1santiagopsicologia.com:8080GET /'.URL_ROOT.'images/logo-santiago-jimenez-benlloch HTTP/1.0 10-5-0/0/4. 0.00120441190.00.000.06 127.0.0.1http/1.1santiagopsicologia.com:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at www.gerardgimeno.com Port 80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e1e085118
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 07-Sep-2023 07:44:36 CEST Restart Time: Wednesday, 06-Sep-2023 09:08:49 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 22 hours 35 minutes 47 seconds Server load: 0.93 1.53 1.48 Total accesses: 337885 - Total Traffic: 335.4 GB - Total Duration: 563346387 CPU Usage: u2016.13 s680.87 cu14964.2 cs5182.42 - 28.1% CPU load 4.15 requests/sec - 4.2 MB/second - 1.0 MB/request - 1667.27 ms/request 2 requests currently being processed, 8 idle workers ____W__....__...W............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13360050/63/26859_ 3.73090198785160.02.798068.35 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/F315775 HTTP/1.0 1-12885500/4188/27701_ 325.9400207861750.0272.171726.73 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-12857830/4570/26481_ 354.5900199827820.0237.421738.42 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 3-12853510/4622/26690_ 356.840345195056690.0277.464620.53 127.0.0.1http/1.1www.olivianess.com:8080GET / HTTP/1.0 4-13026210/2945/24238W 227.4800188052380.0124.042150.92 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 5-13335990/415/23783_ 28.3700187203490.010.9623254.17 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 6-12973090/3396/23317_ 264.5800184725650.0143.413090.22 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-1-0/0/21847. 0.001230191715860.00.00109350.27 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 8-1-0/0/18104. 0.0080580168001010.00.004114.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-1-0/0/20223. 0.0054270171610690.00.001388.95 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-1-0/0/11259. 0.0081790134948890.00.0035045.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 11-12846160/4672/11814_ 366.970118137816820.0486.602428.36 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/T872371 HTTP/1.0 12-12846170/4693/9978_ 369.3400135551690.0270.55116029.49 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 13-1-0/0/4588. 0.008574099813500.00.00626.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-1-0/0/11950. 0.0082680119815540.00.001775.64 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-1-0/0/5724. 0.008430099663870.00.0014962.33 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-12823010/4971/9713W 389.7300109267500.0210.63664.77 127.0.0.1http/1.1www.olivianess.com:8080GET / HTTP/1.0 17-1-0/0/2438. 0.009342079377390.00.002463.91 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-1-0/0/3626. 0.009465089207630.00.003822.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-1-0/0/2169. 0.009468069296080.00.00661.38 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-1-0/0/3540. 0.009471073029660.00.002273.89 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-1-0/0/1354. 0.009263059475570.00.0044.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-1-0/0/1653. 0.0010603052998760.00.0060.76 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-1-0/0/2084. 0.0010606054947030.00.0091.54 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-1-0/0/1583. 0.0010547052537400.00.00137.56 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-1-0/0/1009. 0.0010597053045940.00.002025.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-1-0/0/927. 0.0010600049481100.00.0054.44 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-1-0/0/699. 0.0010596045945670.00.0029.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-1-0/0/809. 0.0010512047528480.00.0062.57 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-1-0/0/413. 0.0010544042568260.00.0015.49 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-1-0/0/513. 0.0010605042111010.00.0013.53 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-1-0/0/184. 0.0011143033621080.00.008.41 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-1-0/0/539. 0.0010940041376350.00.0017.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-1-0/0/376. 0.0011125038174940.00.0034.74 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-1-0/0/479. 0.0011147040737190.00.0014.11 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-1-0/0/117. 0.0011121032405700.00.003.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-1-0/0/154. 0.0011157033304490.00.004.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-1-0/0/144. 0.0011148034349800.00.005.85 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-1-0/0/897. 0.0011140035762680.00.0063.80 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-1-0/0/173. 0.0011128027123820.00.002.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-1-0/0/179. 0.0011124035022070.00.0010.31 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-1-0/0/190. 0.00111394232745540.00.0022.72 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-1-0/0/121. 0.0011045031149410.00.0029.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-1-0/0/89. 0.0011160030246890.00.002.98 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-1-0/0/56. 0.0011141025048660.00.001.95 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-1-0/0/154. 0.0011012028255160.00.007.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-1-0/0/835. 0.0011117028458080.00.0042.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-1-0/0/39. 0.0011131024602880.00.001.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-1-0/0/107. 0.00111568032377920.00.006.64 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-1-0/0/46. 0.0011155026938080.00.004.75 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-1-0/0/67. 0.0011094022529410.00.001.33 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-1-0/0/55. 0.0011154027988280.00.0025.25 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-1-0/0/55. 0.00111228822278210.00.000.77 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-1-0/0/64. 0.001113410427021090.00.000.94 127.0.0.1http/1.1www.happymama.es:8080POST //xmlrpc.php HTTP/1.0 54-1-0/0/31. 0.0011146023863270.00.001.85 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-1-0/0/68. 0.0011149025237180.00.002.91 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e08602a96
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Monday, 04-Sep-2023 00:16:22 CEST Restart Time: Wednesday, 30-Aug-2023 19:25:34 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 4 days 4 hours 50 minutes 48 seconds Server load: 2.36 2.55 1.99 Total accesses: 2220822 - Total Traffic: 60.0 GB - Total Duration: 1724923160 CPU Usage: u41.95 s33.59 cu47918.5 cs13795.6 - 17% CPU load 6.12 requests/sec - 173.4 kB/second - 28.3 kB/request - 776.705 ms/request 1 requests currently being processed, 9 idle workers ____.___.__.W................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-726904110/133/190823_ 5.90101418737520.03.204377.22 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 1-726904240/132/188202_ 6.63121414638370.07.725566.79 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 2-726904400/132/189946_ 5.89001401959650.02.694767.11 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 3-726904130/138/189018_ 5.5162521403480840.02.225927.74 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/L89/ HTTP/1.0 4-7-0/0/188109. 0.0055101383253360.00.006065.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 5-726904600/125/184257_ 5.8073261378646970.028.604355.41 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/L1772405/ HTTP/1.0 6-726906770/132/185835_ 5.082311375761830.02.276387.85 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 7-726927180/86/181971_ 3.99001340673880.02.474841.48 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-7-0/0/173088. 0.0055201283065300.00.005784.95 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-726904120/134/167971_ 4.87101232457930.05.684593.40 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 10-726904090/133/149313_ 5.70101083710990.02.463921.32 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 11-7-0/0/120700. 0.005540949346180.00.002752.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-726930230/86/67617W 2.7800541722090.02.221199.53 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 13-6-0/0/20417. 0.00412340186239360.00.00448.81 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-6-0/0/6102. 0.00415872467345470.00.00101.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-6-0/0/5844. 0.0041062062601050.00.00139.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-6-0/0/3705. 0.0041123052218380.00.0062.87 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-6-0/0/2649. 0.0042058037059280.00.0039.91 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-6-0/0/772. 0.0045359015470120.00.0020.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-6-0/0/157. 0.0044081013268000.00.002.49 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-6-0/0/20. 0.004540808708290.00.000.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-6-0/0/164. 0.004546208244410.00.002.47 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-6-0/0/472. 0.0045482011950480.00.007.97 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-6-0/0/850. 0.0045361017270570.00.0013.57 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-6-0/0/116. 0.0044193124814319210.00.002.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-6-0/0/757. 0.0045351015252530.00.0036.67 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-6-0/0/19. 0.004543407541290.00.000.25 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-6-0/0/7. 0.004535707116580.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-6-0/0/6. 0.004535207901040.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-6-0/0/3. 0.004537308171890.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-6-0/0/4. 0.004548305772240.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-6-0/0/6. 0.004541706318930.00.000.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-6-0/0/4. 0.00453724917781530.00.000.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-6-0/0/5. 0.004541906255810.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-6-0/0/3. 0.004541506573050.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-6-0/0/5. 0.004548105333510.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-6-0/0/4. 0.004545005397240.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-6-0/0/12. 0.004536406378590.00.000.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-6-0/0/6. 0.004541305681080.00.006.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-6-0/0/2. 0.004547505500010.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-6-0/0/2. 0.004548505462370.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-6-0/0/4. 0.004542505449820.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-6-0/0/4. 0.004539506446750.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-6-0/0/2. 0.004535407851960.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-6-0/0/2. 0.004543706033960.00.000.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-6-0/0/6. 0.004535606992270.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-6-0/0/13. 0.004529407849000.00.000.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-6-0/0/2. 0.004545705247770.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-6-0/0/2. 0.004548005015730.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-6-0/0/4. 0.00454427255017320.00.000.10 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-6-0/0/2. 0.004535807133850.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-6-0/0/5. 0.004538705187760.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-6-0/0/10. 0.004529205971290.00.000.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-6-0/0/6. 0.004529507707560.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-6-0/0/3. 0.004547904522530.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-6-0/0/2. 0.004536306633070.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 56-6-0/0/3. 0.00454760
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781ef3b4ed48
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 31-Aug-2023 16:28:57 CEST Restart Time: Wednesday, 30-Aug-2023 19:25:34 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 21 hours 3 minutes 23 seconds Server load: 0.65 0.59 0.62 Total accesses: 718585 - Total Traffic: 11.9 GB - Total Duration: 434073224 CPU Usage: u126.25 s45.33 cu18757.5 cs4241.26 - 30.6% CPU load 9.48 requests/sec - 165.3 kB/second - 17.4 kB/request - 604.067 ms/request 2 requests currently being processed, 8 idle workers ___W__._W__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-38620330/735/59821_ 12.0100359266730.016.181061.62 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 1-38586780/962/59584_ 16.0800362053030.020.78970.91 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-38515770/1420/61406_ 23.431362366371600.029.051013.93 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1436198.html HTTP/1.0 3-38671580/374/61251W 4.9300364266560.07.261023.35 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1778444.html HTTP/1.0 4-38682010/300/60430_ 5.2110356856180.05.68974.29 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 5-38618320/731/59798_ 11.061301352234470.015.081014.00 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/Q68734 HTTP/1.0 6-3-0/0/61485. 0.006320361476050.00.00988.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-38495290/1590/59416_ 25.050171346018500.036.061133.64 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/B59983 HTTP/1.0 8-38484100/1669/55338W 27.3800330300050.032.74900.67 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 9-38518480/1409/52284_ 23.590219312378190.035.06909.98 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/U931288 HTTP/1.0 10-38579140/1017/51146_ 17.380164308016930.024.90948.32 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/V429229 HTTP/1.0 11-3-0/0/39559. 0.0030940248451600.00.00666.86 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-3-0/0/24427. 0.0038950160728870.00.00407.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-3-0/0/5665. 0.007265041845790.00.0092.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-3-0/0/2046. 0.009941017281570.00.0028.54 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-3-0/0/1513. 0.0011515013802960.00.0020.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-3-0/0/201. 0.001320803055570.00.003.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-3-0/0/654. 0.001240207483270.00.0010.28 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-3-0/0/306. 0.001279003854150.00.005.43 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-3-0/0/16. 0.00132120533340.00.000.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-3-0/0/15. 0.00132010707960.00.000.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-3-0/0/157. 0.001299602138770.00.002.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-3-0/0/459. 0.001261504255610.00.007.56 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-3-0/0/840. 0.001210708528980.00.0013.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-3-0/0/3. 0.00132090591180.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-3-0/0/749. 0.001220907619130.00.0036.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-3-0/0/16. 0.00131880615070.00.000.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e80020206
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Wednesday, 30-Aug-2023 02:59:45 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 6 days 9 hours 17 minutes 34 seconds Server load: 0.65 0.48 0.41 Total accesses: 1493411 - Total Traffic: 44.8 GB - Total Duration: 468885514 CPU Usage: u213.73 s84.01 cu29862.9 cs8573.29 - 7.02% CPU load 2.71 requests/sec - 85.1 kB/second - 31.4 kB/request - 313.97 ms/request 1 requests currently being processed, 9 idle workers _.__.._....._.._.__W._.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-93223560/407/123987_ 10.55097387859840.011.803781.66 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/632340.html HTTP/1.0 1-9-0/0/118037. 0.0052440360085670.00.003521.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 2-93206400/1646/94347_ 44.4500294234700.063.263025.43 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 3-93206370/1634/132302_ 48.0536405172330.0112.693858.46 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 4-9-0/0/81786. 0.0052560247245640.00.002815.72 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 5-9-0/0/76721. 0.0052540245199150.00.002289.89 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 6-93206410/1638/78139_ 44.9910233584240.0114.682159.19 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 7-9-0/0/73250. 0.0052550222733080.00.002096.83 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 8-9-0/0/67009. 0.0052520202380120.00.001856.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-9-0/0/49161. 0.0052470144362480.00.001487.62 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-9-0/0/60120. 0.0052480205126620.00.002060.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 11-9-0/0/44500. 0.0052460134497040.00.001153.44 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-93218060/769/38678_ 20.950136119627660.067.881129.82 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/L1676413/ HTTP/1.0 13-9-0/0/29669. 0.0052500102682050.00.001544.63 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-9-0/0/43571. 0.0028560142733430.00.001329.99 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-93218090/769/46216_ 22.1320147368460.098.441143.45 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 16-9-0/0/33857. 0.0052510106760140.00.00947.60 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-93218110/763/9267_ 20.590025518440.083.58273.39 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-93218120/760/23438_ 23.191069613610.0146.74587.30 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 19-93218130/757/14288W 19.610043751130.017.53307.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 20-9-0/0/29. 0.0052530624690.00.000.44 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-93218150/762/20522_ 23.212565965410.0112.89600.04 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 22-7-0/0/32769. 0.001549450101253050.00.001071.93 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-7-0/0/3128. 0.00154956011933750.00.00130.53 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-7-0/0/20. 0.001549820697700.00.000.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-7-0/0/4300. 0.00154959014305790.00.0087.96 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-7-0/0/18. 0.001549830738000.00.000.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-7-0/0/1904. 0.0015495306945000.00.0061.41 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-7-0/0/1550. 0.0015494707169350.00.00648.99 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-7-0/0/2866. 0.00149732011582560.00.0070.69 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-7-0/0/4283. 0.00154965014415610.00.00102.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-7-0/0/22. 0.001549420580140.00.000.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-7-0/0/20. 0.001549910689260.00.000.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-7-0/0/15957. 0.00154968046497300.00.00295.68 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-7-0/0/4286. 0.00154988014238650.00.00138.84 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-7-0/0/10. 0.001549920533160.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-7-0/0/23924. 0.00124326083040080.00.001087.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-7-0/0/4293. 0.00154975013968010.00.0090.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-7-0/0/1090. 0.0015494404026180.00.0024.43 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-7-0/0/28. 0.001549550830100.00.000.59 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-7-0/0/547. 0.0015495203894410.00.00195.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-7-0/0/22. 0.001549500756070.00.000.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-7-0/0/15. 0.001549700908250.00.000.21 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-7-0/0/19491. 0.00154998059651980.00.00487.96 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-7-0/0/14478. 0.00154985043584790.00.00625.87 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-7-0/0/13. 0.0015496901008790.00.000.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-7-0/0/14. 0.001549660860270.00.000.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-7-0/0/546. 0.0015499503524930.00.00135.11 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-7-0/0/2984. 0.00154976011780830.00.00125.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-7-0/0/3130. 0.00154973012863670.00.00115.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-7-0/0/25. 0.001549630783240.00.000.36 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-7-0/0/17. 0.001549710970760.00.000.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-7-0/0/12367. 0.00132024043297030.00.00281.34 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-7-0/0/10. 0.001549840737980.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-7-0/0/2641. 0.0015045508588570.00.0045.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-7-0/0/20. 0.001550040341780.00.000.26 ::1http/1.1albin.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e6dfbd56e
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Monday, 28-Aug-2023 23:34:12 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 5 hours 52 minutes 1 second Server load: 0.19 0.42 0.42 Total accesses: 1150758 - Total Traffic: 35.7 GB - Total Duration: 375308840 CPU Usage: u1557.61 s422.7 cu19119.8 cs5704.09 - 5.92% CPU load 2.54 requests/sec - 82.6 kB/second - 32.5 kB/request - 326.141 ms/request 1 requests currently being processed, 9 idle workers ____._W____..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-72915520/5401/99693_ 76.6500321068950.093.313207.63 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-72765620/31155/84493_ 645.0800270149500.0680.602597.22 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-72924870/3227/71145_ 52.210126230642070.064.342416.09 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/M1468336/ HTTP/1.0 3-72767840/30946/97796_ 673.0300310265220.0671.682891.74 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 4-7-0/0/55973. 0.0018720181120290.00.002203.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 5-72861420/15746/56821_ 196.5200193168690.0342.241846.57 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 6-72900550/9217/52139W 125.7100166053140.0160.311420.85 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 7-72902420/9020/48018_ 116.680135150793390.0154.521383.05 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/P237577/ HTTP/1.0 8-72932620/1311/48246_ 13.080144151792000.020.571465.39 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/M1279576/ HTTP/1.0 9-72924270/3433/18080_ 50.87011460378840.074.87694.37 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1333181.html HTTP/1.0 10-72932860/1221/47629_ 14.020102170257590.020.781759.93 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1509121.html HTTP/1.0 11-7-0/0/28953. 0.004732091639640.00.00797.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-7-0/0/14749. 0.004967053304660.00.00557.43 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-7-0/0/29657. 0.0020130102676100.00.001544.56 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-7-0/0/39685. 0.00562660130336030.00.001114.99 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-7-0/0/36857. 0.00189230119687250.00.00730.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-7-0/0/21809. 0.0056261071879660.00.00656.17 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-7-0/0/8504. 0.0056210023339910.00.00189.81 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-7-0/0/22678. 0.0056248067151180.00.00440.56 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-7-0/0/13531. 0.0056257041476820.00.00289.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-7-0/0/25. 0.00562130618270.00.000.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-7-0/0/19760. 0.0050846063559980.00.00487.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-7-0/0/32769. 0.00562120101253050.00.001071.93 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-7-0/0/3128. 0.0056223011933750.00.00130.53 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-7-0/0/20. 0.00562490697700.00.000.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-7-0/0/4300. 0.0056226014305790.00.0087.96 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-7-0/0/18. 0.00562500738000.00.000.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-7-0/0/1904. 0.005622006945000.00.0061.41 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-7-0/0/1550. 0.005621407169350.00.00648.99 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-7-0/0/2866. 0.0051000011582560.00.0070.69 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-7-0/0/4283. 0.0056232014415610.00.00102.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-7-0/0/22. 0.00562090580140.00.000.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-7-0/0/20. 0.00562580689260.00.000.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-7-0/0/15957. 0.0056235046497300.00.00295.68 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-7-0/0/4286. 0.0056255014238650.00.00138.84 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-7-0/0/10. 0.00562590533160.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-7-0/0/23924. 0.0025593083040080.00.001087.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-7-0/0/4293. 0.0056242013968010.00.0090.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-7-0/0/1090. 0.005621104026180.00.0024.43 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-7-0/0/28. 0.00562220830100.00.000.59 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-7-0/0/547. 0.005621903894410.00.00195.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-7-0/0/22. 0.00562170756070.00.000.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-7-0/0/15. 0.00562370908250.00.000.21 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-7-0/0/19491. 0.0056265059651980.00.00487.96 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-7-0/0/14478. 0.0056252043584790.00.00625.87 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-7-0/0/13. 0.005623601008790.00.000.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-7-0/0/14. 0.00562330860270.00.000.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-7-0/0/546. 0.005626203524930.00.00135.11 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-7-0/0/2984. 0.0056243011780830.00.00125.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-7-0/0/3130. 0.0056240012863670.00.00115.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-7-0/0/25. 0.00562300783240.00.000.36 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-7-0/0/17. 0.00562380970760.00.000.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-7-0/0/12367. 0.0033291043297030.00.00281.34 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-7-0/0/10. 0.00562510737980.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-7-0/0/2641. 0.005172208588570.00.0045.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-7-0/0/20. 0.00562710341780.00.000.26 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e2fe53918
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Sunday, 27-Aug-2023 22:12:04 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 4 days 4 hours 29 minutes 53 seconds Server load: 0.59 0.54 0.54 Total accesses: 645891 - Total Traffic: 25.7 GB - Total Duration: 216533533 CPU Usage: u1162.98 s369.44 cu12134.4 cs3817.39 - 4.83% CPU load 1.79 requests/sec - 74.4 kB/second - 41.7 kB/request - 335.248 ms/request 1 requests currently being processed, 9 idle workers __.W......._.__.___..._......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-62591160/6152/57975_ 77.2100189466940.0155.802351.05 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-62586710/7070/38434_ 90.570112128339470.0126.621647.96 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/Y766686/ HTTP/1.0 2-6-0/0/30389. 0.0098160107583530.00.001538.63 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 3-62586810/7025/52688W 94.8200172004890.0205.861943.96 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 4-6-0/0/28699. 0.00153630100330670.00.001609.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 5-6-0/0/31435. 0.00153670111462770.00.001339.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 6-6-0/0/30461. 0.0015369097759760.00.001009.83 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-6-0/0/29329. 0.0015383096614850.00.001052.75 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 8-6-0/0/36610. 0.00153680116635710.00.001166.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-6-0/0/13428. 0.0015370047266590.00.00595.80 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-6-0/0/28541. 0.00153660105224060.00.001415.97 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 11-62586870/7020/20677_ 96.800066642740.0172.26623.22 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 12-6-0/0/7488. 0.0015364032108870.00.00424.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-62587020/6987/26617_ 96.320094425390.0174.161490.99 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 14-62587030/7045/38766_ 90.390112127307380.0140.281098.51 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/C1016368/ HTTP/1.0 15-6-0/0/14735. 0.0015365045535470.00.00288.65 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-62587140/7017/20872_ 93.05011268922350.0164.49640.46 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/T984613/ HTTP/1.0 17-62587270/7025/7555_ 88.30010320452760.0162.57171.25 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/S1810502/ HTTP/1.0 18-62482560/21752/21758_ 396.720064009350.0423.96424.03 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 19-6-0/0/13519. 0.0046145041130220.00.00289.57 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-6-0/0/10. 0.00461440235560.00.000.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-6-0/0/16869. 0.0015371051875110.00.00436.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-62482590/21737/31839_ 395.660098293800.0485.451054.45 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-6-0/0/3117. 0.0046147011406670.00.00130.31 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-6-0/0/14. 0.00461390238440.00.000.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-5-0/0/4279. 0.007992112513915330.00.0087.66 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/D1502101/ HTTP/1.0 26-5-0/0/9. 0.00974090316940.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-5-0/0/1891. 0.009741606550870.00.0061.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-5-0/0/1525. 0.009740306781690.00.00648.63 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-5-0/0/9. 0.00974230225610.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-5-0/0/4272. 0.007992112914098020.00.00101.85 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/E828208/ HTTP/1.0 31-5-0/0/6. 0.00974240239780.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-5-0/0/9. 0.00974080265750.00.000.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-5-0/0/9. 0.00974150300240.00.000.10 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-5-0/0/4278. 0.007992117813818380.00.00138.74 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/S1427548/ HTTP/1.0 35-5-0/0/5. 0.00974220227830.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-5-0/0/5801. 0.007992110420691560.00.00729.83 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/Z1406703/ HTTP/1.0 37-5-0/0/4280. 0.007992112413589820.00.0090.56 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/W1560022/ HTTP/1.0 38-5-0/0/1073. 0.009742703690740.00.0024.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-5-0/0/10. 0.00974310380260.00.000.33 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-5-0/0/534. 0.009742503373030.00.00194.87 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-3-0/0/5. 0.002973100249420.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-3-0/0/4. 0.002973360268600.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-3-0/0/3550. 0.00256664013413530.00.00164.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-3-0/0/1515. 0.0029732907720560.00.00359.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-3-0/0/4. 0.002973190413940.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-3-0/0/6. 0.002973300354360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-3-0/0/531. 0.0029732303325130.00.00134.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-3-0/0/2978. 0.00263530011353600.00.00125.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-3-0/0/3118. 0.00262123012246790.00.00115.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-3-0/0/6. 0.002973380299400.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-3-0/0/6. 0.002973160437580.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-3-0/0/4. 0.002973240386410.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-3-0/0/6. 0.002973320253360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-3-0/0/3. 0.002973260275860.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-3-0/0/6. 0.002973090
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e0e771568
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Saturday, 26-Aug-2023 17:37:03 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 2 days 23 hours 54 minutes 52 seconds Server load: 0.28 0.45 0.43 Total accesses: 281688 - Total Traffic: 17.8 GB - Total Duration: 105319090 CPU Usage: u1765.11 s562.48 cu6569.89 cs2032.38 - 4.22% CPU load 1.09 requests/sec - 72.0 kB/second - 66.2 kB/request - 373.886 ms/request 1 requests currently being processed, 9 idle workers __._.W.___...__._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-52122540/9480/24877_ 269.070090703880.0378.541562.85 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 1-52271260/2153/18577_ 68.070068169180.073.331246.95 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-5-0/0/18406. 0.0056498068617640.00.001238.41 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 3-52123130/9456/22274_ 273.74013880009390.0323.961175.15 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/D41109/ HTTP/1.0 4-5-0/0/22440. 0.0011085079773180.00.001496.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 5-52122430/9456/21187W 275.770077070460.0311.651069.18 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 6-5-0/0/8623. 0.0056496030846540.00.00625.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-52145800/8801/16535_ 240.12015057393320.0334.54831.90 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/A1730872/ HTTP/1.0 8-52145810/8797/15203_ 233.890552154990.0309.42757.42 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 9-52145830/8815/12016_ 226.420541364630.0316.38539.63 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 10-5-0/0/14999. 0.0056483060806100.00.001117.11 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 11-5-0/0/3171. 0.0056489012290760.00.00222.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-5-0/0/7435. 0.0056487029377680.00.00424.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-52122460/9455/18284_ 273.000068970420.0392.381245.95 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-52145860/8803/15712_ 233.710060569170.0271.70615.14 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 15-5-0/0/9. 0.00564860250710.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-52145880/8813/12508_ 225.320045847010.0250.39448.69 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 17-5-0/0/6. 0.00564990224170.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-3-0/0/4. 0.001944560214080.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-3-0/0/4. 0.001944580194720.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-3-0/0/5. 0.001944120230460.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-3-0/0/2116. 0.0017085306938040.00.0069.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-3-0/0/1525. 0.0019443407241590.00.00359.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-3-0/0/3114. 0.00159225011403510.00.00130.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-3-0/0/7. 0.001944480225730.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-3-0/0/4. 0.001944460227260.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-3-0/0/6. 0.001944410311860.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-3-0/0/1889. 0.0017330106548300.00.0061.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-3-0/0/1517. 0.0019445306761340.00.00648.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-3-0/0/4. 0.001944500201060.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-3-0/0/5. 0.001944510201640.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-3-0/0/5. 0.001944490239780.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-3-0/0/6. 0.001944440260690.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-3-0/0/7. 0.001944370299480.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-3-0/0/4. 0.001944420231370.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-3-0/0/4. 0.001944470227830.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-3-0/0/1514. 0.0019446007536080.00.00635.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-3-0/0/4. 0.001944450235310.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-3-0/0/1069. 0.0018335203685320.00.0024.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-3-0/0/7. 0.001944210374670.00.000.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-3-0/0/530. 0.0019443303365400.00.00194.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-3-0/0/5. 0.001944100249420.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-3-0/0/4. 0.001944360268600.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-3-0/0/3550. 0.00153763013413530.00.00164.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-3-0/0/1515. 0.0019442907720560.00.00359.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-3-0/0/4. 0.001944190413940.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-3-0/0/6. 0.001944300354360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-3-0/0/531. 0.0019442303325130.00.00134.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-3-0/0/2978. 0.00160630011353600.00.00125.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-3-0/0/3118. 0.00159223012246790.00.00115.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-3-0/0/6. 0.001944380299400.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-3-0/0/6. 0.001944160437580.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-3-0/0/4. 0.001944240386410.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-3-0/0/6. 0.001944320253360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-3-0/0/3. 0.001944260275860.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-3-0/0/6. 0.001944090197140.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 56-3-0/0/5.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781eb99e41ce
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Friday, 25-Aug-2023 09:56:13 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 1 day 16 hours 14 minutes 2 seconds Server load: 0.10 0.25 0.34 Total accesses: 148917 - Total Traffic: 12.5 GB - Total Duration: 56611205 CPU Usage: u541.92 s148.81 cu4511.24 cs1468.7 - 4.61% CPU load 1.03 requests/sec - 90.2 kB/second - 87.7 kB/request - 380.153 ms/request 2 requests currently being processed, 8 idle workers ._W_._....__W__._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4-0/0/11641. 0.001147042958120.00.00926.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 1-41964790/67/11888_ 5.500742258280.02.59929.33 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 2-41862150/3021/14477W 210.000052183250.0131.171002.63 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 3-41862170/3015/11460_ 195.780041415210.0143.47785.34 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 4-4-0/0/11858. 0.001146042246820.00.001112.54 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 5-41952860/466/7851_ 44.530028457910.039.98574.57 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 6-4-0/0/8547. 0.001141030403780.00.00624.47 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-4-0/0/7734. 0.001142026608180.00.00497.36 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 8-4-0/0/6406. 0.001143022090060.00.00448.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-4-0/0/3201. 0.001145012093920.00.00223.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-41861690/3016/10458_ 206.040041986560.0184.23854.51 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 11-41964880/66/3034_ 5.670011655200.022.73215.23 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 12-41964890/64/2902W 5.481010343710.00.94180.10 127.0.0.1http/1.1albinsoft.es:8080POST /wp-cron.php?doing_wp_cron=1692950172.31252694129943847656 13-41964930/63/4939_ 4.270156920323740.01.69641.23 127.0.0.1http/1.1albinsoft.es:8080GET / HTTP/1.0 14-41964940/61/3015_ 4.270011275430.03.59152.73 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-4-0/0/7. 0.0011440248920.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-41964960/63/69_ 4.0403587230.02.402.46 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 17-3-0/0/4. 0.00804040224070.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-3-0/0/4. 0.00804060214080.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-3-0/0/4. 0.00804080194720.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-3-0/0/5. 0.00803620230460.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-3-0/0/2116. 0.005680306938040.00.0069.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-3-0/0/1525. 0.008038407241590.00.00359.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-3-0/0/3114. 0.0045174011403510.00.00130.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-3-0/0/7. 0.00803980225730.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-3-0/0/4. 0.00803960227260.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-3-0/0/6. 0.00803910311860.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-3-0/0/1889. 0.005925106548300.00.0061.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-3-0/0/1517. 0.008040306761340.00.00648.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-3-0/0/4. 0.00804000201060.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-3-0/0/5. 0.00804010201640.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-3-0/0/5. 0.00803990239780.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-3-0/0/6. 0.00803940260690.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-3-0/0/7. 0.00803870299480.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-3-0/0/4. 0.00803920231370.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-3-0/0/4. 0.00803970227830.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-3-0/0/1514. 0.008041007536080.00.00635.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-3-0/0/4. 0.00803950235310.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-3-0/0/1069. 0.006930203685320.00.0024.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-3-0/0/7. 0.00803710374670.00.000.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-3-0/0/530. 0.008038303365400.00.00194.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-3-0/0/5. 0.00803600249420.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-3-0/0/4. 0.00803860268600.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-3-0/0/3550. 0.0039713013413530.00.00164.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-3-0/0/1515. 0.008037907720560.00.00359.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-3-0/0/4. 0.00803690413940.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-3-0/0/6. 0.00803800354360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-3-0/0/531. 0.008037303325130.00.00134.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-3-0/0/2978. 0.0046580011353600.00.00125.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-3-0/0/3118. 0.0045172012246790.00.00115.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-3-0/0/6. 0.00803880299400.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-3-0/0/6. 0.00803660437580.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-3-0/0/4. 0.00803740386410.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-3-0/0/6. 0.00803820253360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-3-0/0/3. 0.00803760275860.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-3-0/0/6. 0.00803590197140.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 56-3-0/0/5. 0.00803750542310.00.000.05
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e439a515f
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 24-Aug-2023 10:11:00 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 16 hours 28 minutes 49 seconds Server load: 0.41 0.47 0.43 Total accesses: 74897 - Total Traffic: 8.0 GB - Total Duration: 26090232 CPU Usage: u409.48 s151.36 cu1480.68 cs499.61 - 4.28% CPU load 1.26 requests/sec - 140.8 kB/second - 111.6 kB/request - 348.348 ms/request 1 requests currently being processed, 9 idle workers __W._........_........_....._......._......._.............._.... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-31696990/471/6702_ 22.070221730220.0190.10583.95 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 1-31697070/467/7437_ 21.990024394000.0204.10652.33 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-31697080/467/7385W 26.520024221130.0202.75625.31 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 3-3-0/0/6487. 0.004226020356300.00.00424.10 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 4-31697670/471/6665_ 27.880021362360.0323.77761.26 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 5-3-0/0/4034. 0.009359011734150.00.00263.46 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 6-3-0/0/5290. 0.009360016030230.00.00367.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-3-0/0/3922. 0.009338010844530.00.00228.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 8-3-0/0/3695. 0.009376010652800.00.00244.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-3-0/0/911. 0.00934902883390.00.0047.51 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-3-0/0/3474. 0.004224013746700.00.00372.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 11-3-0/0/2951. 0.009343010827800.00.00127.85 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-3-0/0/2416. 0.00937708489190.00.00101.62 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-31466280/3928/3928_ 163.24212516497940.0566.44566.44 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /clases-aleman/academias-malaga/ HTTP/1.0 14-3-0/0/2952. 0.009358010845030.00.00149.10 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-3-0/0/2. 0.009379070840.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-3-0/0/4. 0.0093410135560.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-3-0/0/2. 0.009378070800.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-3-0/0/2. 0.009380068350.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-3-0/0/2. 0.009374055890.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-3-0/0/2. 0.009372055890.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-3-0/0/2. 0.009371055890.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-31679550/992/992_ 58.67024980930.0345.49345.49 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 23-3-0/0/2. 0.009373055880.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-3-0/0/5. 0.009332062380.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-3-0/0/2. 0.009375055880.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-3-0/0/4. 0.0093400117380.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-3-0/0/2. 0.009363063630.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-31679690/991/991_ 59.45004241910.0633.77633.77 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 29-3-0/0/2. 0.009366048770.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-3-0/0/3. 0.009352053590.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-3-0/0/3. 0.009350080360.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-3-0/0/4. 0.009342085170.00.000.10 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-3-0/0/5. 0.009330066260.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-3-0/0/2. 0.009367048280.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-3-0/0/2. 0.009362062790.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-31679820/981/981_ 58.6811915354700.0606.09606.09 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/B261691 HTTP/1.0 37-3-0/0/2. 0.009364063090.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-3-0/0/2. 0.009365048190.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-3-0/0/5. 0.009329066320.00.000.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-3-0/0/528. 0.00422303124290.00.00194.78 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-3-0/0/2. 0.009361062980.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-3-0/0/2. 0.009368048120.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-3-0/0/2. 0.009357063540.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-31680010/984/984_ 61.15005457250.0265.90265.90 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 45-3-0/0/2. 0.009355093710.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-3-0/0/4. 0.0093360103040.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-3-0/0/529. 0.00422103034910.00.00134.90 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-3-0/0/3. 0.0093480118820.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-3-0/0/5. 0.00933109980.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-3-0/0/4. 0.009339093230.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-3-0/0/4. 0.0093370101100.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-3-0/0/2. 0.0093540101060.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-3-0/0/4. 0.00934507390.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-3-0/0/1. 0.009392000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-3-0/0/3. 0.00935307180.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 56-3-0/0/3. 0.0093340261610.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 57-3<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781ec4185c15
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Wednesday, 23-Aug-2023 06:14:47 CEST Restart Time: Monday, 21-Aug-2023 07:13:05 CEST Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 1 day 23 hours 1 minute 42 seconds Server load: 0.61 0.45 0.37 Total accesses: 313399 - Total Traffic: 8.2 GB - Total Duration: 219885031 CPU Usage: u714.03 s253.44 cu6333.76 cs2180.66 - 5.6% CPU load 1.85 requests/sec - 50.8 kB/second - 27.4 kB/request - 701.614 ms/request 1 requests currently being processed, 9 idle workers __W___.__._..........._......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-161259100/2516/30186_ 109.4600134486000.0121.53773.71 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-161259070/2508/27776_ 113.1300134785140.077.71689.49 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-161259110/2498/29793W 110.5300137094690.058.57875.66 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 3-161259150/2506/30799_ 108.9015143425270.0123.94967.04 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 4-161259450/2489/24116_ 108.5300125460690.0116.41599.12 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 5-161261240/2353/28581_ 100.4015136754060.0139.68762.21 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 6-16-0/0/27946. 0.0049060134589130.00.00742.76 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-161263640/2096/22818_ 94.220191113613090.074.49539.24 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/B498447 HTTP/1.0 8-161286220/613/19326_ 21.8700108943910.013.41496.31 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 9-16-0/0/26254. 0.00110350131304460.00.00567.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-161263680/2092/10988_ 87.56021682372860.050.65307.57 127.0.0.1http/1.1bajosybajistas.com:8080GET /caroger-waters-esta-trabajando-en-su-primer-album-de-rock- 11-13-0/0/7939. 0.0062809056602030.00.00218.36 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-13-0/0/5074. 0.0062841046677140.00.00120.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-13-0/0/448. 0.0062789026157030.00.0010.89 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-13-0/0/450. 0.0062812022866540.00.0010.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-13-0/0/55. 0.0062772016224230.00.000.70 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-13-0/0/33. 0.006286118006918426110.00.000.47 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /category/3068_477 HTTP/1.0 17-13-0/0/407. 0.0062778018062130.00.007.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-13-0/0/271. 0.0062848020360550.00.005.40 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-13-0/0/150. 0.0062796021513580.00.002.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-13-0/0/262. 0.0062811020079870.00.004.49 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-13-0/0/262. 0.0062782020352240.00.005.80 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-161259080/2498/8740_ 105.730047138920.0100.20282.86 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 23-13-0/0/76. 0.0062842017028040.00.000.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-13-0/0/135. 0.00628704714479290.00.000.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-13-0/0/25. 0.0062784018072230.00.000.21 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-13-0/0/57. 0.0062773016077880.00.001.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-13-0/0/250. 0.0062857013975170.00.007.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-13-0/0/54. 0.0062803018693400.00.000.73 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-13-0/0/118. 0.0062781019844930.00.001.68 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-13-0/0/52. 0.0062785010791800.00.000.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-13-0/0/295. 0.0062813015428020.00.004.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-13-0/0/37. 0.0062787013077750.00.000.27 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-13-0/0/25. 0.0062779014999710.00.000.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-13-0/0/252. 0.0062795015474710.00.003.97 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-16-0/0/6723. 0.0018462032429490.00.00345.25 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-13-0/0/57. 0.00627061486730160.00.000.38 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/R738105 HTTP/1.0 37-13-0/0/22. 0.0062840014746950.00.000.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-13-0/0/238. 0.0062860011117140.00.005.37 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-14-0/0/334. 0.006231815516488320.00.005.54 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/L28845 HTTP/1.0 40-13-0/0/28. 0.006285105464320.00.001.80 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-13-0/0/68. 0.006284709053460.00.000.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-13-0/0/46. 0.00627062556658200.00.000.83 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/M514916 HTTP/1.0 43-13-0/0/22. 0.006278806495680.00.000.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-13-0/0/28. 0.0062783012115090.00.000.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-13-0/0/23. 0.006278608641490.00.000.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-13-0/0/31. 0.006285007604610.00.000.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-13-0/0/213. 0.0062777012902010.00.003.38 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-13-0/0/26. 0.006279206754670.00.000.40 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-13-0/0/15. 0.006279708599200.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-13-0/0/15. 0.006278005716580.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-13-0/0/14. 0.006280206979840.00.000.21 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-13-0/0/20. 0.006279306140530.00.000.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-13-0/0/9. 0.006279408509040.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-13-0/0/11. 0.006285202802660.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-13-0/0/207. 0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781efccffe10
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Monday, 21-Aug-2023 11:05:36 CEST Restart Time: Monday, 21-Aug-2023 07:13:05 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 3 hours 52 minutes 30 seconds Server load: 0.23 0.71 1.15 Total accesses: 1013 - Total Traffic: 6.4 MB - Total Duration: 611082 CPU Usage: u.93 s.5 cu35.58 cs14.47 - .369% CPU load .0726 requests/sec - 484 B/second - 6.5 kB/request - 603.24 ms/request 1 requests currently being processed, 6 idle workers W______......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11020000/10/146W 0.1000915980.00.010.72 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 1-11020010/10/145_ 0.10101082850.00.010.72 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 2-11020020/10/147_ 0.5900857210.00.011.02 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 3-11020030/9/146_ 0.2111679420.00.011.08 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 4-11020040/10/145_ 0.0400827100.00.020.93 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-11020260/5/139_ 0.0010875760.00.010.71 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 6-11020280/5/140_ 0.0000813550.00.001.20 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 7-0-0/0/5. 0.002652158920.00.000.07 127.0.0.1http/1.1tetechumi.com:8080POST /xmlrpc.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781eedb42ff0
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Saturday, 19-Aug-2023 16:00:04 CEST Restart Time: Wednesday, 16-Aug-2023 15:18:29 CEST Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 3 days 41 minutes 35 seconds Server load: 0.03 0.03 0.00 Total accesses: 46848 - Total Traffic: 219.5 MB - Total Duration: 8415045 CPU Usage: u41.83 s21.33 cu790.99 cs268.56 - .429% CPU load .179 requests/sec - 879 B/second - 4913 B/request - 179.624 ms/request 1 requests currently being processed, 6 idle workers __._.....___W................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-16854830/153/5783_ 7.510010428970.01.5426.88 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 1-16854940/154/5779_ 7.170010631420.01.4126.20 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 2-14-0/0/5607. 0.002432688723610.00.0027.03 127.0.0.1http/1.1tsi.albinsoft.es:8080GET / HTTP/1.0 3-16854770/154/4703_ 9.55009345260.01.4422.60 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 4-13-0/0/5326. 0.005759913618038040.00.0025.44 127.0.0.1http/1.1albinsoft.es:8080POST /wp-cron.php?doing_wp_cron=1692396003.17927694320678710937 5-13-0/0/5293. 0.005759913298057340.00.0022.62 127.0.0.1http/1.1albinsoft.es:8080POST /ALFA_DATA/alfacgiapi/perl.alfa HTTP/1.0 6-13-0/0/4880. 0.005759913707792190.00.0021.80 127.0.0.1http/1.1albinsoft.es:8080GET / HTTP/1.0 7-13-0/0/3282. 0.005759913685799640.00.0015.11 127.0.0.1http/1.1albinsoft.es:8080POST /wp-cron.php?doing_wp_cron=1692396003.17927694320678710937 8-13-0/0/1900. 0.005759913723810750.00.0010.41 127.0.0.1http/1.1albinsoft.es:8080POST /wp-plain.php HTTP/1.0 9-16854780/154/1895_ 9.02003843070.01.289.54 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-16854790/153/1474_ 7.82013133260.01.305.55 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 11-16854800/150/463_ 7.16002299490.01.112.91 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 12-16854810/153/460W 7.85002247330.01.503.41 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 13-5-0/0/1. 0.00227690000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-5-0/0/1. 0.00227688000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-5-0/0/1. 0.00227687000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e693ee62c
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Friday, 18-Aug-2023 15:55:26 CEST Restart Time: Wednesday, 16-Aug-2023 15:18:29 CEST Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 2 days 36 minutes 56 seconds Server load: 0.00 0.00 0.00 Total accesses: 40489 - Total Traffic: 174.9 MB - Total Duration: 5497952 CPU Usage: u156.73 s58.9 cu469.57 cs151.82 - .478% CPU load .231 requests/sec - 1047 B/second - 4529 B/request - 135.789 ms/request 1 requests currently being processed, 8 idle workers _W_______....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13729290/459/5005_ 26.702306755890.02.6721.09 127.0.0.1http/1.1www.patriciaperezcervero.com:80GET /info.php HTTP/1.0 1-13728380/459/5003W 27.15007136410.02.7620.64 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 2-13728390/460/4992_ 26.63006264660.04.3323.16 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 3-13728420/469/3934_ 25.25005658690.04.5017.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 4-13728400/461/5008_ 27.21026821940.04.2422.82 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 5-13728410/457/4979_ 26.77006645310.03.5220.19 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 6-13731300/452/4572_ 26.88006708760.03.5519.86 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-13742680/309/2966_ 18.26004557340.02.2712.81 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 8-13761280/90/1585_ 5.97012531200.00.498.34 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 9-9-0/0/1429. 0.009941801310710.00.006.36 127.0.0.1http/1.1mariorocafull.es:8080GET /o.php HTTP/1.0 10-5-0/0/1011. 0.001135550588540.00.002.62 127.0.0.1http/1.1aulaprimaria.es:8080GET /wp-content/plugins/si-captcha-for-wordpress/captcha/securi 11-5-0/0/1. 0.00141013000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-5-0/0/1. 0.00141012000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-5-0/0/1. 0.00141011000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-5-0/0/1. 0.00141010000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-5-0/0/1. 0.00141009000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e8ab17376
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 17-Aug-2023 14:15:39 CEST Restart Time: Wednesday, 16-Aug-2023 15:18:29 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 22 hours 57 minutes 10 seconds Server load: 0.00 0.01 0.00 Total accesses: 34741 - Total Traffic: 129.4 MB - Total Duration: 2574920 CPU Usage: u28.8 s11.76 cu368.05 cs116.53 - .636% CPU load .42 requests/sec - 1641 B/second - 3905 B/request - 74.1176 ms/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12686890/133/4277_ 4.96003209680.01.9515.76 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 1-12686900/132/4274_ 5.82113135520.01.7215.65 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 2-12686910/132/4265_ 5.81002852460.01.3717.19 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 3-12687580/125/3195_ 6.05002339780.01.1210.49 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-12686920/132/4275_ 4.87003075350.01.9516.34 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 5-12686930/131/4248W 5.45003144800.01.2714.33 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 6-12687610/123/3846_ 5.06002598810.01.4914.47 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 7-9-0/0/2484. 0.00703201996480.00.008.83 127.0.0.1http/1.1mariorocafull.es:8080GET /d.php HTTP/1.0 8-9-0/0/1432. 0.0070323781497010.00.007.34 127.0.0.1http/1.1tetechumi.com:8080POST /wp-cron.php?doing_wp_cron=1692267498.10602307319641113281 9-9-0/0/1429. 0.00703201310710.00.006.36 127.0.0.1http/1.1mariorocafull.es:8080GET /o.php HTTP/1.0 10-5-0/0/1011. 0.00211690588540.00.002.62 127.0.0.1http/1.1aulaprimaria.es:8080GET /wp-content/plugins/si-captcha-for-wordpress/captcha/securi 11-5-0/0/1. 0.0048627000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-5-0/0/1. 0.0048626000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-5-0/0/1. 0.0048625000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-5-0/0/1. 0.0048624000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-5-0/0/1. 0.0048623000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e3030692d
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Wednesday, 16-Aug-2023 15:02:51 CEST Restart Time: Monday, 14-Aug-2023 20:44:12 CEST Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 1 day 18 hours 18 minutes 39 seconds Server load: 0.00 0.00 0.00 Total accesses: 11792 - Total Traffic: 112.6 MB - Total Duration: 1444508 CPU Usage: u23.91 s8.58 cu373.68 cs95.41 - .329% CPU load .0774 requests/sec - 774 B/second - 9.8 kB/request - 122.499 ms/request 1 requests currently being processed, 6 idle workers W______......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11594320/130/1810W 4.30002289510.00.6414.62 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 1-11594330/128/1789_ 4.31002247110.00.4215.45 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 2-11594340/132/1787_ 4.84002164440.00.5218.27 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-11594350/127/1782_ 4.43002096970.00.4717.18 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 4-11594360/126/1774_ 3.18002374480.00.4816.68 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 5-11594400/129/1758_ 4.30012023540.00.4915.05 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 6-11595260/90/745_ 3.2100839680.00.338.84 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 7-9-0/0/227. 0.00878114246340.00.004.51 127.0.0.1http/1.1tetechumi.com:8080POST /xmlrpc.php HTTP/1.0 8-1-0/0/119. 0.00834771157440.00.001.96 88.19.49.163http/1.1alpargateriavalencia.es:8080GET /favicon.ico HTTP/1.1 9-1-0/0/1. 0.00834772765520.00.000.01 127.0.0.1http/1.1tetechumi.com:8080GET /entre-tinieblas/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e9b49f476
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Tuesday, 15-Aug-2023 23:49:39 CEST Restart Time: Monday, 14-Aug-2023 20:44:12 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 1 day 3 hours 5 minutes 27 seconds Server load: 0.01 0.00 0.00 Total accesses: 6781 - Total Traffic: 66.5 MB - Total Duration: 888633 CPU Usage: u12.34 s5.02 cu230.23 cs54.71 - .31% CPU load .0695 requests/sec - 714 B/second - 10.0 kB/request - 131.047 ms/request 1 requests currently being processed, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8547370/93/1018_ 1.75001405260.00.868.80 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 1-8547380/94/1002_ 2.37001291110.01.268.82 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 2-8547390/92/1000_ 2.37021264800.01.2910.93 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 3-8547400/90/997_ 1.98001249050.00.8410.46 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 4-8547410/93/990_ 2.65001472650.01.749.94 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 5-8548010/84/976_ 1.98001175690.01.298.29 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-8548100/66/550W 1.7200690590.00.815.54 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 7-1-0/0/128. 0.00286850174170.00.001.73 88.19.49.163http/1.1alpargateriavalencia.es:8080GET /ufiles/zapatilla1.png HTTP/1.1 8-1-0/0/119. 0.00286851157440.00.001.96 88.19.49.163http/1.1alpargateriavalencia.es:8080GET /favicon.ico HTTP/1.1 9-1-0/0/1. 0.00286852765520.00.000.01 127.0.0.1http/1.1tetechumi.com:8080GET /entre-tinieblas/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781efccebf64
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Monday, 14-Aug-2023 19:33:29 CEST Restart Time: Saturday, 12-Aug-2023 12:54:45 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 2 days 6 hours 38 minutes 44 seconds Server load: 0.03 0.04 0.01 Total accesses: 2214 - Total Traffic: 17.0 MB - Total Duration: 174014 CPU Usage: u1.39 s3.48 cu37.89 cs7.95 - .0258% CPU load .0113 requests/sec - 90 B/second - 7.9 kB/request - 78.5971 ms/request 1 requests currently being processed, 4 idle workers W____........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8445760/11/349W 0.0100193920.00.012.47 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 1-8445770/11/342_ 0.0100129850.00.013.01 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-8445780/11/348_ 0.0101262320.00.012.12 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 3-8445790/11/339_ 0.0100165710.00.012.51 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 4-8445800/11/342_ 0.0100227170.00.012.49 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-7-0/0/209. 0.001400115290.00.001.60 127.0.0.1http/1.1tetechumi.com:8080GET /wp-content/uploads/2013/01/lonnieJ-63x63.jpg HTTP/1.0 6-7-0/0/161. 0.001400538340.00.001.56 127.0.0.1http/1.1tetechumi.com:8080GET /wp-content/uploads/2011/06/dibujos5-63x63.jpg HTTP/1.0 7-7-0/0/60. 0.00140052630.00.000.78 127.0.0.1http/1.1tetechumi.com:8080GET /wp-content/uploads/2011/05/cartel-1-63x63.jpg HTTP/1.0 8-7-0/0/56. 0.00140054630.00.000.37 127.0.0.1http/1.1tetechumi.com:8080GET /wp-content/uploads/2011/05/cartel-4-63x63.jpg HTTP/1.0 9-5-0/0/4. 0.0012046040.00.000.05 127.0.0.1http/1.1santiagopsicologia.com:8080GET /'.URL_ROOT.'images/logo-santiago-jimenez-benlloch HTTP/1.0 10-5-0/0/4. 0.00120461190.00.000.06 127.0.0.1http/1.1santiagopsicologia.com:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at gerardgimeno.com Port 80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781eca45e89d
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 02-Jan-2026 05:25:49 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 274 Parent Server MPM Generation: 273 Server uptime: 239 days 22 hours 36 minutes 47 seconds Server load: 5.01 4.57 4.34 Total accesses: 79134267 - Total Traffic: 51288.4 GB - Total Duration: 83527129880 CPU Usage: u260.68 s1941.08 cu9112240 cs1847540 - 52.9% CPU load 3.82 requests/sec - 2.5 MB/second - 0.7 MB/request - 1055.51 ms/request 3 requests currently being processed, 9 idle workers ____W.._.W____..W............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27310419890/283/6537020_ 62.761054612468820.015.464634344.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 1-27310422400/174/6396960_ 39.400053432277690.05.214255985.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-27310427540/5/6252873_ 0.64379052174126640.00.033573318.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E5%90%8C%E6%B5%8E%E5%A4%A7%E5%AD%A6%E6%AF%95%E4%B8%9A% 3-27310421830/202/6069767_ 47.944050758160710.038.683092873.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 4-27310425870/27/5889507W 7.351049463933520.02306.353445642.25 127.0.0.1http/1.1bajosybajistas.com:8080POST /?wordfence_syncAttackData=1767327947.3492 HTTP/1.0 5-273-0/0/5698348. 0.009047910307970.00.003430002.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-273-0/0/5453275. 0.006645780053390.00.003002705.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-27310426240/29/5088724_ 6.1402643107213790.04.363066650.75 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-content/uploads/2016/09/10570558_720110481359648_658514 8-273-0/0/4718766. 0.007040528935240.00.002966127.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-27310426960/6/4203898W 1.1628036647872160.00.092267210.50 127.0.0.1http/1.1backup.albin.es:8080GET /tar/aulaprimaria.tar HTTP/1.0 10-27310427040/13/3543343_ 1.992114432281154440.00.132065701.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E7%BA%AA%E6%A2%B5% 11-27310427640/4/2685645_ 0.463026496257790.00.021887324.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 12-27310427650/4/2193613_ 0.960258422858725490.00.051767705.88 127.0.0.1http/1.1bajosybajistas.com:8080GET /wp-admin/index.php HTTP/1.0 13-27310427660/4/1617789_ 0.53330618834145860.00.031302447.63 127.0.0.1http/1.1bajosybajistas.com:8080POST /wp-login.php HTTP/1.0 14-273-0/0/1356096. 0.0042016431384210.00.001364693.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-273-0/0/1250156. 0.0010015137956100.00.001044988.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-27310427120/7/1073621W 2.140013498931810.00.07919529.06 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 17-273-0/0/812884. 0.00931011259226000.00.00799557.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-273-0/0/698605. 0.00145509787197810.00.00570019.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-273-0/0/609571. 0.00808910001180.00.00509992.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-273-0/0/523532. 0.00134207944308650.00.00412635.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-273-0/0/502758. 0.00144607533004650.00.00423355.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-273-0/0/466732. 0.00145307182342420.00.00361240.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-273-0/0/434659. 0.00143506813301820.00.00364220.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-273-0/0/380566. 0.00145922466202768470.00.00286292.19 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /?wordfence_syncAttackData=1767326486.8869 HTTP/1.0 25-273-0/0/256268. 0.0046605091050640.00.00261440.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-273-0/0/248750. 0.00144804752689320.00.00182211.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-273-0/0/210837. 0.00145704458900840.00.00353165.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-273-0/0/180056. 0.00144904022414280.00.00217191.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-273-0/0/189801. 0.00145003996051250.00.0071239.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-273-0/0/177394. 0.00143403784800670.00.0078647.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-273-0/0/152040. 0.00145803561067200.00.00108841.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-273-0/0/145375. 0.00499003379578230.00.00159124.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-273-0/0/131414. 0.00500903220354460.00.00216202.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-273-0/0/118965. 0.00499403085603020.00.00114795.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-273-0/0/139798. 0.00499703101549650.00.0062907.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-273-0/0/131406. 0.00501603005573750.00.00132252.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-273-0/0/137092. 0.00499303029903670.00.0066277.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-273-0/0/111932. 0.00215202702551950.00.0023071.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-273-0/0/109428. 0.00497802646880430.00.0076959.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-273-0/0/115406. 0.00500402642618370.00.0034397.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-273-0/0/80890. 0.00497902336764280.00.0042531.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-273-0/0/69587. 0.00499602225805410.00.0013622.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-273-0/0/71169. 0.00498602222838110.00.00121125.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-273-0/0/55198. 0.00498102007306010.00.0049011.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-273-0/0/52675. 0.00497201952719830.00.0070026.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-273-0/0/58241. 0.00499102008109370.00.0079185.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-273-0/0/59882. 0.00498201939143600.00.0058835.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-273-0/0/49118. 0.00144301835933250.00.0052546.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-273-0/0/51967. 0.00447801805528820.00.0093122.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-273-0/0/49036. 0.00497501726843520.00.0016483.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-273-0/0/55720. 0.00198801779834110.00.0045450.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e0f19318e
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 26-Dec-2025 17:19:28 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 265 Parent Server MPM Generation: 264 Server uptime: 233 days 10 hours 30 minutes 26 seconds Server load: 1.88 1.93 1.89 Total accesses: 77422201 - Total Traffic: 50172.5 GB - Total Duration: 81494785333 CPU Usage: u164.9 s1872.28 cu8872740 cs1801100 - 52.9% CPU load 3.84 requests/sec - 2.5 MB/second - 0.7 MB/request - 1052.6 ms/request 1 requests currently being processed, 9 idle workers ._W__._..._.__._..._............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-264-0/0/6399616. 0.0047053220258270.00.004485779.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-2644609720/56/6264600_ 2.724052066953770.01.754110455.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 2-2644609730/48/6123587W 2.860050856662780.02.093512546.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 3-2644608330/140/5943159_ 10.40024149411817990.04.892949229.25 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /greg-howe-entrevista-2025/feed/ HTTP/1.0 4-2644607320/141/5766223_ 11.36547548195145620.020.423370244.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /apple-touch-icon-57x57.png HTTP/1.0 5-264-0/0/5579225. 0.0037046674869810.00.003401149.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-2644608760/93/5346701_ 9.05347144671384160.03.072955636.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tierra-bobal-celebra-seis-anos-como-ejemplo-de-cohesion-id 7-264-0/0/4985919. 0.0040042031127220.00.003023840.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-264-0/0/4616396. 0.0042039469958640.00.002898514.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-264-0/0/4117363. 0.0043035709998180.00.002223060.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-2644608840/99/3465045_ 8.811031403618700.03.951974526.13 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-264-0/0/2624056. 0.0044025739167090.00.001873771.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-2644608860/103/2134392_ 6.942022164141240.04.991740768.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 13-2644609760/52/1576355_ 3.593018259305190.03.081289308.38 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 14-264-0/0/1313483. 0.0041015864096420.00.001305651.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-2644609770/38/1217504_ 3.805014687863950.01.961012594.31 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 16-264-0/0/1036275. 0.0045012994122800.00.00909020.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-264-0/0/792365. 0.0046010955161260.00.00797921.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-264-0/0/679156. 0.003909515347780.00.00567958.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-2644609870/42/592738_ 2.3944298631286740.02.11464274.06 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /pugnus-bobal-rosado/ HTTP/1.0 20-264-0/0/510582. 0.0075607725605840.00.00408104.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-264-0/0/494016. 0.0075907370548300.00.00417415.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-264-0/0/454506. 0.0058506997995760.00.00360020.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-264-0/0/422580. 0.0085806640797720.00.00363072.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-264-0/0/374084. 0.0085206075660950.00.00284503.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-264-0/0/251344. 0.002133404993524220.00.00255279.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-264-0/0/241797. 0.002177804639634100.00.00181809.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-264-0/0/208038. 0.0022709434379089530.00.00346207.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-264-0/0/176189. 0.002235903950844820.00.00216980.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-264-0/0/186471. 0.002271103920505430.00.0071108.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-264-0/0/176108. 0.002272403734261380.00.0074537.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-264-0/0/148361. 0.002261103491853010.00.00107975.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-264-0/0/142958. 0.002907203319960730.00.00157558.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-264-0/0/128007. 0.002902203162979730.00.00215908.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-264-0/0/117757. 0.002905603041751710.00.00114642.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-264-0/0/137270. 0.002896303044185030.00.0062700.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-264-0/0/129480. 0.002909802961256520.00.00132120.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-264-0/0/136277. 0.002902902991161160.00.0066240.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-264-0/0/109566. 0.002903602654103640.00.0022212.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-264-0/0/108942. 0.002883702613049230.00.0076948.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-264-0/0/113751. 0.002908802594003590.00.0033929.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-264-0/0/80002. 0.002910102303560490.00.0042364.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-264-0/0/68275. 0.002906102188768230.00.0013019.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-264-0/0/69954. 0.002902102189154400.00.00121081.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-264-0/0/54034. 0.002909201970058330.00.0048959.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-264-0/0/51679. 0.002908901917162790.00.0069988.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-264-0/0/56826. 0.002804301977849100.00.0079070.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-264-0/0/57679. 0.002909101900855880.00.0057878.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-264-0/0/47978. 0.002904001808510510.00.0052474.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-264-0/0/50665. 0.002908201776881740.00.0093061.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-264-0/0/47871. 0.002906201699513550.00.0016372.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-264-0/0/53876. 0.002901401747147180.00.0044391.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-264-0/0/42615. 0.002907801584593500.00.0032344.38 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e783e75b0
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Wednesday, 24-Dec-2025 17:49:11 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 263 Parent Server MPM Generation: 262 Server uptime: 231 days 11 hours 9 seconds Server load: 1.63 1.57 1.74 Total accesses: 76712832 - Total Traffic: 49810.0 GB - Total Duration: 80507359495 CPU Usage: u692.35 s1951.39 cu8786050 cs1783530 - 52.9% CPU load 3.84 requests/sec - 2.6 MB/second - 0.7 MB/request - 1049.46 ms/request 2 requests currently being processed, 8 idle workers ____.__...W.._W_................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2622918290/23/6347309_ 2.443052654032500.00.544454187.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 1-2622902030/634/6214624_ 91.834051518155550.018.094077064.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-2622906130/438/6074608_ 63.78022650332837290.013.353488231.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /mas-que-vinos/?paged=2 HTTP/1.0 3-2622908850/296/5895528_ 36.382048899746130.015.172939489.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-262-0/0/5721225. 0.00102047700491250.00.003355485.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-2622914370/109/5534167_ 14.05032746174354110.03.333382359.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /el-vino-en-la-antigua-roma/?pdc=a HTTP/1.0 6-2622895110/775/5308376_ 115.88027244215720340.026.032951894.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /mas-que-vinos/page/2/ HTTP/1.0 7-262-0/0/4945163. 0.001501041562059110.00.002993533.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-262-0/0/4581973. 0.00549039033800090.00.002816443.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-262-0/0/4084365. 0.001509035301685250.00.002218243.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-2622902290/629/3435329W 83.510031022061430.022.481969604.38 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 11-262-0/0/2595870. 0.001508025378635930.00.001849487.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-262-0/0/2110205. 0.001008021828430060.00.001721862.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-2622904410/562/1552980_ 75.13442817945383710.022.151288015.13 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /historia-elaboracion-y-cocteles-con-el-licor-artesanal-que 14-2622898630/724/1294667W 101.600015576486780.045.601304519.88 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /el-vino-en-la-antigua-roma/?pdc=n HTTP/1.0 15-2622897050/750/1195131_ 110.755014390063150.025.47988761.19 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 16-262-0/0/1016906. 0.001503012730884010.00.00907754.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-262-0/0/776760. 0.001512010723647200.00.00775915.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-262-0/0/672145. 0.00151009373207640.00.00567422.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-262-0/0/584001. 0.00173308489779270.00.00462069.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-262-0/0/505037. 0.00176107626331050.00.00407728.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-262-0/0/487472. 0.00176407264913670.00.00416932.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-262-0/0/449049. 0.00176306898138450.00.00359696.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-262-0/0/418031. 0.00176006546130290.00.00362002.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-262-0/0/370235. 0.00161005989494480.00.00279241.66 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-content/uploads/2020/08/m20_burst_back-1024x430.jpg HTT 25-262-0/0/246005. 0.00290704898494180.00.00254926.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-262-0/0/237113. 0.00290504559966330.00.00181549.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-262-0/0/205408. 0.00285604322666030.00.00346021.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-262-0/0/174741. 0.00290203906853110.00.00216928.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-262-0/0/185484. 0.00285903881145170.00.0071024.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-262-0/0/174341. 0.00288303691543880.00.0074490.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-262-0/0/146613. 0.00288003449823670.00.00107819.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-262-0/0/140478. 0.00288903279720810.00.00157159.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-262-0/0/126526. 0.00290303127097840.00.00215849.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-262-0/0/117268. 0.00277703015921890.00.00114629.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-262-0/0/135356. 0.00279303013835090.00.0062120.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-262-0/0/129255. 0.00263302941330670.00.00132095.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-262-0/0/134180. 0.00288502957866900.00.0066040.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-262-0/0/109236. 0.00290402634198760.00.0022204.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-262-0/0/107559. 0.00290002578121880.00.0073344.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-262-0/0/112622. 0.00285502568254130.00.0033860.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-262-0/0/79108. 0.00288602279744120.00.0042258.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-262-0/0/67310. 0.00289702164850990.00.0012967.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-262-0/0/69795. 0.00287802171816650.00.00121075.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-262-0/0/53412. 0.00289801947059350.00.0048899.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-262-0/0/50978. 0.00290101893338480.00.0069781.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-262-0/0/56097. 0.00287201951363640.00.0079050.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-262-0/0/56713. 0.00289001874558970.00.0057811.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-262-0/0/47823. 0.00263801790753490.00.0052453.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-262-0/0/49732. 0.00264001752644690.00.0093018.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-262-0/0/47757. 0.004597801681695740.00.0016368.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-262-0/0/53616. 0.004602201729572770.00.0044315.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-262-0/0/42515.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781ecd33997a
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Monday, 22-Dec-2025 20:11:50 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 261 Parent Server MPM Generation: 260 Server uptime: 229 days 13 hours 22 minutes 48 seconds Server load: 2.89 3.69 3.33 Total accesses: 75974960 - Total Traffic: 49450.1 GB - Total Duration: 79681076775 CPU Usage: u361.7 s1859.32 cu8696650 cs1765000 - 52.8% CPU load 3.83 requests/sec - 2.6 MB/second - 0.7 MB/request - 1048.78 ms/request 2 requests currently being processed, 10 idle workers ____WW____..__.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2601266720/69/6290794_ 15.07031652132005960.01.854423989.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /disfruta-de-la-gastronomia-alicantina-en-las-primeras-jorn 1-2601264670/169/6158962_ 28.65024450999371600.025.224053480.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?p=105905 HTTP/1.0 2-2601266850/44/6022610_ 10.130049835035960.00.583460923.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2601265010/154/5844999_ 25.79134348414432650.014.062909387.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-carta-de-vinos-que-alicante-merece/240923-opinion-alica 4-2601266870/45/5672112W 10.290047241084070.01.783347057.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 5-2601267430/3/5485574W 1.110045708211420.00.033365074.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /apple-touch-icon-72x72.png HTTP/1.0 6-2601265050/142/5263305_ 24.75031143770214820.03.132925938.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /el-legado-borgia-revive-en-el-carmen-manjares-y-vinos-de-e 7-2601266880/47/4902127_ 9.560241140769190.01.652969023.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-includes/css/dist/block-library/style.min.css?ver=6.4.2 8-2601263150/263/4541180_ 54.06034438623927010.030.392803921.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /apple-touch-icon-76x76.png HTTP/1.0 9-2601267450/3/4045289_ 0.65036634908743960.00.062205286.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /bodegas-nodus-pasion-vinicola-en-un-paraje-custodiado-por- 10-260-0/0/3401678. 0.000030659889960.00.001913032.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-260-0/0/2568637. 0.008025071294210.00.001828135.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-2601262570/296/2088327_ 64.15139421554672210.019.671670130.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /apple-touch-icon-120x120.png HTTP/1.0 13-2601263190/256/1530626_ 52.30034217691328870.020.141286990.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /apple-touch-icon-114x114.png HTTP/1.0 14-260-0/0/1277084. 0.00167015352604220.00.001303613.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-260-0/0/1175517. 0.00285014149619920.00.00987631.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-260-0/0/1004140. 0.00317012552007340.00.00906264.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-260-0/0/764283. 0.00313010567101090.00.00770994.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-260-0/0/663019. 0.0065709233159400.00.00565778.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-260-0/0/575609. 0.00517908365801940.00.00461603.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-260-0/0/499033. 0.00520707527437620.00.00406012.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-260-0/0/481609. 0.00518107172563400.00.00416742.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-260-0/0/441542. 0.00520906800106950.00.00359375.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-260-0/0/413521. 0.00518006466698700.00.00361828.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-260-0/0/365965. 0.00520805915683050.00.00279039.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-260-0/0/241332. 0.00520004834178660.00.00254581.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-260-0/0/234217. 0.00520604515319930.00.00181416.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-260-0/0/203214. 0.00635304283103880.00.00345864.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-260-0/0/173869. 0.00777703878270540.00.00216884.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-260-0/0/184734. 0.00784703855983420.00.0071007.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-260-0/0/173049. 0.00722803657727080.00.0074163.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-260-0/0/145381. 0.00784503419232800.00.00107075.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-260-0/0/138950. 0.00785403246507370.00.00157075.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-260-0/0/126071. 0.00783603108593730.00.00215830.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-260-0/0/116718. 0.00785802997324080.00.00114617.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-260-0/0/134981. 0.00713402995419540.00.0062108.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-260-0/0/128005. 0.00764002915906700.00.00132058.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-260-0/0/132048. 0.00781302928046900.00.0065922.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-260-0/0/108905. 0.00783802618247280.00.0022198.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-260-0/0/107358. 0.00784902566082220.00.0073340.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-260-0/0/111671. 0.00779402550778430.00.0033789.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-260-0/0/78835. 0.001141302266270590.00.0042202.18 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-260-0/0/67123. 0.001145602152988130.00.0012963.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-260-0/0/68983. 0.001137602154618250.00.00121025.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-260-0/0/52803. 0.001134201932368720.00.0048877.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-260-0/0/50627. 0.001144901880669970.00.0069767.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-260-0/0/55171. 0.001145301933197020.00.0079021.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-260-0/0/56002. 0.001120101859293900.00.0057782.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-260-0/0/47506. 0.001140901779313780.00.0052436.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-260-0/0/48959. 0.001142301738197090.00.0092998.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-260-0/0/47622. 0.001143401673416130.00.0016362.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-260-0/0/53342. 0.001098201720814670.00.0044173.57 :
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e7317ea30
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Saturday, 20-Dec-2025 20:26:03 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 259 Parent Server MPM Generation: 258 Server uptime: 227 days 13 hours 37 minutes 1 second Server load: 2.63 2.86 2.97 Total accesses: 74697803 - Total Traffic: 49073.8 GB - Total Duration: 78507685506 CPU Usage: u672.79 s1916.08 cu8537960 cs1728450 - 52.2% CPU load 3.8 requests/sec - 2.6 MB/second - 0.7 MB/request - 1051 ms/request 1 requests currently being processed, 9 idle workers _____W_.._._..._................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25841321330/423/6196528_ 33.340051437529530.07.674408745.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/themes/5barricas/fonts/TitilliumWeb-Regular.wof 1-25841311890/1405/6065891_ 133.100050307069710.032.094041127.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /banners/1097-caudete-enoturismo-300x300px.gif HTTP/1.0 2-25841316160/1001/5931722_ 92.650049154330870.023.203382974.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/themes/5barricas/fonts/TitilliumWeb-Light.woff 3-25841318640/711/5760033_ 60.470047755690860.014.262881401.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-includes/js/comment-reply.min.js?ver=6.4.2 HTTP/1.0 4-25841316130/1057/5589002_ 99.910046604179420.031.603313579.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /banners/1042-250701-vinya-alfori.gif HTTP/1.0 5-25841321970/318/5401942W 29.090045070372710.06.473326688.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 6-25841321370/395/5181831_ 34.160043155017380.08.262899087.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/themes/5barricas/fonts/TitilliumWeb-SemiBold.wo 7-258-0/0/4830266. 0.00138040574495600.00.002954632.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-258-0/0/4472788. 0.00316038080519320.00.002782986.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-25841321430/379/3981826_ 36.430034394450550.07.702159485.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=16 10-258-0/0/3340349. 0.00322030161289590.00.001909997.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-25841321440/372/2516462_ 34.470024627667390.07.921825168.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/themes/5barricas/images/empresa-valor-plata.png 12-258-0/0/2048695. 0.00948021167809940.00.001661639.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-258-0/0/1492328. 0.00941017317189610.00.001280984.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-258-0/0/1244074. 0.001319015021398750.00.001298066.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-25841311470/1496/1140938_ 143.530013823333550.056.98985877.69 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /banners/1015-250410-mauricio-banner-300x300px.gif HTTP/1.0 16-258-0/0/978642. 0.001323012272623760.00.00897157.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-258-0/0/740247. 0.003372010316678980.00.00769337.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-258-0/0/644955. 0.00472009036606720.00.00564998.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-258-0/0/562694. 0.00750208204244700.00.00455508.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-258-0/0/483650. 0.00758107374414660.00.00403052.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-258-0/0/474786. 0.00758007071822570.00.00416106.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-258-0/0/429824. 0.00758906665907100.00.00358687.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-258-0/0/404579. 0.00758206351971670.00.00361136.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-258-0/0/356706. 0.00755005804439930.00.00278109.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-258-0/0/235462. 0.001166204755042700.00.00254081.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-258-0/0/230804. 0.001197704459835200.00.00181241.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-258-0/0/199686. 0.001214304225506420.00.00345020.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-258-0/0/172180. 0.001231603840577450.00.00216430.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-258-0/0/183023. 0.001230703815866910.00.0070917.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-258-0/0/169472. 0.001231503605532800.00.0070014.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-258-0/0/144245. 0.001231303386302900.00.00106904.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-258-0/0/136202. 0.001653303204381940.00.00156955.92 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-258-0/0/124319. 0.001951203075408810.00.00215529.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-258-0/0/115025. 0.001949302966799030.00.00113206.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-258-0/0/133800. 0.0019514462965302570.00.0062014.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-258-0/0/127110. 0.001950902887970210.00.00130966.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-258-0/0/131211. 0.001949602904063560.00.0065802.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-258-0/0/108071. 0.001951802591982520.00.0021566.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-258-0/0/106075. 0.001950502543811590.00.0073215.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-258-0/0/110753. 0.001945002528857110.00.0033721.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-258-0/0/76746. 0.001949002238911130.00.0042116.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-258-0/0/66242. 0.001890502128256990.00.0012814.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-258-0/0/67190. 0.001950402128036840.00.00120930.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-258-0/0/52400. 0.003748301914911470.00.0048794.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-258-0/0/50125. 0.003725701860761930.00.0069691.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-258-0/0/54361. 0.003749601911872320.00.0078907.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-258-0/0/55566. 0.003751201842791430.00.0057703.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-258-0/0/46768. 0.003743901756192950.00.0052290.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-258-0/0/47969. 0.004826301719163130.00.0092920.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-258-0/0/47182. 0.004817901657183630.00.0016039.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-258-0/0/52849. 0.004824501705565260.00.0044149.31
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781efa4d8ce4
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 19-Dec-2025 03:07:38 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 258 Parent Server MPM Generation: 257 Server uptime: 225 days 20 hours 18 minutes 36 seconds Server load: 3.46 5.06 5.27 Total accesses: 73827270 - Total Traffic: 48703.9 GB - Total Duration: 77667401377 CPU Usage: u150.91 s1764.18 cu8463330 cs1711700 - 52.2% CPU load 3.78 requests/sec - 2.6 MB/second - 0.7 MB/request - 1052.02 ms/request 3 requests currently being processed, 7 idle workers _.__W..................W..........._......._..W..............._. ......_......................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25739765870/36/6131664_ 5.323050900130540.00.814353302.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-257-0/0/6001195. 0.0064049801381630.00.004028921.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-25739765900/33/5867555_ 4.5805748654307520.00.543377425.00 127.0.0.1http/1.1www.happymama.es:8080GET /wp-content/uploads/2016/12/20161205_181657-200x200.jpg HTT 3-25739767030/16/5701688_ 1.88160547280476930.01.312853134.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E4%B8%96%E7%95%8C% 4-25739767080/11/5533039W 1.470046138422270.00.133309751.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 5-257-0/0/5345771. 0.00205044629115050.00.003311933.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-257-0/0/5126081. 0.00209042711078290.00.002884263.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-257-0/0/4781194. 0.00268040160522710.00.002925173.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-257-0/0/4424682. 0.00269037667015160.00.002767743.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-257-0/0/3937594. 0.00271034019503410.00.002154251.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-257-0/0/3301682. 0.00166029804451200.00.001884339.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-257-0/0/2484835. 0.00221024326281970.00.001800519.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-257-0/0/2023949. 0.00266020886458170.00.001633744.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-257-0/0/1460284. 0.00247017018330930.00.001276489.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-257-0/0/1221129. 0.00224014779113990.00.001295843.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-257-0/0/1121439. 0.00277013607323630.00.00977125.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-257-0/0/961800. 0.00211012084828570.00.00893409.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-257-0/0/727251. 0.00270010143558510.00.00765048.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-257-0/0/634621. 0.0027508905205960.00.00564021.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-257-0/0/552144. 0.0028008085070450.00.00454719.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-257-0/0/472773. 0.0027407256294140.00.00402410.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-257-0/0/463321. 0.0025306944574290.00.00415561.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-257-0/0/421876. 0.0024006558512010.00.00342401.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-25739761310/45/397477W 6.11006254366830.01.09346427.84 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E6%96%87%E7%99%BBD 24-257-0/0/349043. 0.0025405713526090.00.00277635.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-257-0/0/231687. 0.0027204700872000.00.00253902.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-257-0/0/227779. 0.0024304411183080.00.00181089.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-257-0/0/198155. 0.0019404189045340.00.00344340.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-257-0/0/170583. 0.0027903804433560.00.00211799.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-257-0/0/181953. 0.002513613785499580.00.0070865.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-257-0/0/166927. 0.0019103568540090.00.0069955.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-257-0/0/143529. 0.0018403360833150.00.00101631.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-257-0/0/133913. 0.0020203170424880.00.00156783.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-257-0/0/122541. 0.0028103049361660.00.00215388.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-257-0/0/113292. 0.0021402944291070.00.00113108.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-25739761590/49/132035_ 7.351132935619160.03.5561947.29 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-content/uploads/2014/07/2050045-335x164.jpg HTTP/1.0 36-257-0/0/126111. 0.0022902863367890.00.00130889.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-257-0/0/129102. 0.0023702873582520.00.0065100.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-257-0/0/106826. 0.0027802568208980.00.0021501.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-257-0/0/104694. 0.0020602520799800.00.0073130.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-257-0/0/110141. 0.0022602509864360.00.0033667.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-257-0/0/76035. 0.0023402220976490.00.0041826.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-257-0/0/65558. 0.0022202111433170.00.0012799.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-25739762230/48/66757_ 6.46302113226500.01.05120912.62 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 44-257-0/0/51464. 0.0016901895740690.00.0048716.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-257-0/0/49808. 0.0025801848111510.00.0069685.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-25739762280/35/54189W 5.17401900507280.00.8378903.08 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /cort-lanza-la-nueva-generacion-x700-duality-ii/ HTTP/1.0 47-257-0/0/54693. 0.0019301826427790.00.0057667.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-257-0/0/46377. 0.0027601742919420.00.0052225.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-257-0/0/47797. 0.0023801710174600.00.0092914.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-257-0/0/47038. 0.0020801647990690.00.0016035.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-257-0/0/52473. 0.0017001692543280.00.0044136.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-257-0/0/40784. 0.0021301522489880.00.0024743.03 ::1http
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e40a8f85a
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Tuesday, 16-Dec-2025 19:33:23 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 254 Parent Server MPM Generation: 253 Server uptime: 223 days 12 hours 44 minutes 21 seconds Server load: 2.57 2.22 1.98 Total accesses: 73114039 - Total Traffic: 48341.5 GB - Total Duration: 76732381983 CPU Usage: u690.09 s1855.79 cu8383250 cs1694930 - 52.2% CPU load 3.79 requests/sec - 2.6 MB/second - 0.7 MB/request - 1049.49 ms/request 8 requests currently being processed, 7 idle workers W_WW_WW__W._W__W................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25337740280/1417/6076977W 154.320050352509890.074.964342714.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/torre-muga-2010/feed/ HTTP/1.0 1-25337772310/270/5947994_ 31.280137449263618030.08.474008298.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/5b/feed HTTP/1.0 2-25337766150/511/5817947W 54.261048134611460.010.723358288.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/jose-meseguer/feed HTTP/1.0 3-25337753210/914/5653903W 102.300046786696050.047.122836967.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 4-25337760090/681/5484784_ 79.670144445635498940.019.783286940.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/torre-muga-2010/feed HTTP/1.0 5-25337753290/881/5301219W 101.290044145852350.076.033259556.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/blanco-ibanez/feed HTTP/1.0 6-25337762150/630/5082843W 71.240042258130260.024.572873972.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /sin-mala-uva-corona-tambien-a-hispano-suizas/feed/ HTTP/1. 7-25337776320/37/4738800_ 5.120121939705425380.00.992917022.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /sin-mala-uva-corona-tambien-a-hispano-suizas/feed HTTP/1.0 8-25337776360/24/4387010_ 2.80035837242077690.00.252742747.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 9-25337768590/436/3906514W 52.690033667355440.08.942125640.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/5b/feed/ HTTP/1.0 10-253-0/0/3271646. 0.0011029446611070.00.001880777.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-25337770890/337/2459442_ 44.770148424006562220.011.341790692.13 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/tradicion-enologica/feed/ HTTP/1.0 12-25337776380/21/2001512W 2.891020592339950.00.161606188.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-ix-jornada-de-vendimia-de-bodegas-nodus-reune-a-200-asi 13-25337776480/12/1441611_ 1.610127616751658500.00.091260376.88 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/goiko-grill/feed HTTP/1.0 14-25337776500/13/1198266_ 1.8008814509607920.00.111294508.13 127.0.0.1http/1.1www.happymama.es:8080GET /fiesta-de-pompas-con-tornado-de-gazillion/feed/ HTTP/1.0 15-25337776510/10/1102486W 1.290013358874520.00.05949229.31 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/goiko-grill/feed/ HTTP/1.0 16-253-0/0/946091. 0.005134011880458560.00.00892280.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-253-0/0/716754. 0.00555109972023850.00.00764489.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-253-0/0/623670. 0.00554808741498340.00.00521192.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-253-0/0/542305. 0.00553807933890520.00.00445469.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-253-0/0/464785. 0.00555507125185790.00.00402033.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-253-0/0/456493. 0.00331906835095090.00.00414598.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-253-0/0/418036. 0.00348706471634520.00.00342217.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-253-0/0/391787. 0.00524206154684060.00.00345993.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-253-0/0/344054. 0.00553505620402230.00.00277284.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-253-0/0/227180. 0.00553704616353010.00.00251600.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-253-0/0/224896. 0.00332104349038000.00.00180980.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-253-0/0/195691. 0.00553104134069270.00.00344212.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-253-0/0/168591. 0.00555003757934400.00.00211686.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-253-0/0/177553. 0.00554903727186700.00.0070585.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-253-0/0/164969. 0.00396103519765180.00.0069788.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-253-0/0/142294. 0.00554703325318410.00.0097526.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-253-0/0/132719. 0.00295603134407180.00.00156697.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-253-0/0/120464. 0.00555603004238300.00.00215229.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-253-0/0/110912. 0.00703702901772340.00.00112958.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-253-0/0/130602. 0.00915802905067680.00.0061849.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-253-0/0/125510. 0.00913302835310480.00.00130838.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-253-0/0/127061. 0.00916002840842780.00.0064963.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-253-0/0/106128. 0.00915502541077940.00.0021481.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-253-0/0/104045. 0.00913002492784640.00.0073102.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-253-0/0/109268. 0.00915402485872130.00.0033578.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-253-0/0/75809. 0.00894102202354270.00.0041816.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-253-0/0/65356. 0.00913202091921520.00.0012793.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-253-0/0/66470. 0.00915202094268820.00.00120901.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-253-0/0/51316. 0.001289201878452760.00.0048711.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-253-0/0/49638. 0.004277901827912300.00.0069675.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-253-0/0/53953. 0.004276801881106750.00.0078896.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-253-0/0/54357. 0.004279901805170000.00.0057649.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-253-0/0/46144. 0.004279501723851780.00.0052218.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-253-0/0/47491. 0.004275801693362200.00.0092903.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-253-0/0/46949. 0.004279601633696670.00.0016034.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-253-0/0/52360. 0.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e85ddec42
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 14-Dec-2025 10:09:29 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 252 Parent Server MPM Generation: 251 Server uptime: 221 days 3 hours 20 minutes 27 seconds Server load: 1.92 2.33 2.29 Total accesses: 71951090 - Total Traffic: 47970.2 GB - Total Duration: 75598882875 CPU Usage: u487.41 s1755.11 cu8249510 cs1667240 - 51.9% CPU load 3.77 requests/sec - 2.6 MB/second - 0.7 MB/request - 1050.7 ms/request 4 requests currently being processed, 6 idle workers _W_WW._W__.._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25135515840/136/5987364_ 19.54025949620172940.02.734311852.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /actualidad/?paged=5 HTTP/1.0 1-25135506940/646/5859245W 87.360048544486640.044.324004014.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /disfruta-de-la-gastronomia-alicantina-en-las-primeras-jorn 2-25135514690/268/5732159_ 35.870200247432629410.025.263327169.50 127.0.0.1http/1.1dev.bodegashispanosuizas.com:80POST /wp-cron.php?doing_wp_cron=1765703367.42312788963317871093 3-25135512270/406/5568858W 54.980046086811220.08.172831003.25 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /category/gear/?paged=41 HTTP/1.0 4-25135515340/179/5403685W 23.010044972604250.05.253280759.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /actualidad/page/5/ HTTP/1.0 5-251-0/0/5223790. 0.00193043504433470.00.003243081.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-25135508280/567/5006224_ 77.9101741627384100.064.232855850.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2021/03/210330-fincacollado-06-640x427. 7-25135514820/231/4664866W 31.170039089762380.07.932886888.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 8-25135515870/139/4324556_ 18.0601136702739920.03.742700943.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2021/03/210330-fincacollado-03-640x427. 9-25135516270/119/3848052_ 16.5511133138118930.02.622050991.13 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2020/05/200511-garagewine-03.jpg HTTP/1 10-251-0/0/3224225. 0.00230029004132700.00.001860858.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-251-0/0/2413981. 0.00213023578879040.00.001787563.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-25135510550/489/1965340_ 70.171020227051140.011.521594984.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-251-0/0/1405877. 0.004473016405360520.00.001251334.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-251-0/0/1171308. 0.004457014211016180.00.001255153.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-251-0/0/1077572. 0.004417013082950160.00.00946908.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-251-0/0/923759. 0.004446011634141100.00.00890475.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-251-0/0/698825. 0.00437109761325520.00.00762783.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-251-0/0/611338. 0.00422408582384280.00.00513001.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-251-0/0/532124. 0.00442807794115480.00.00444171.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-251-0/0/456978. 0.00444907018378030.00.00401731.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-251-0/0/447524. 0.00444506721877320.00.00414209.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-251-0/0/409068. 0.00446606360625230.00.00341389.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-251-0/0/384151. 0.00445306043370920.00.00340919.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-251-0/0/337488. 0.00421705533307310.00.00276178.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-251-0/0/222072. 0.00443104537601600.00.00251396.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-251-0/0/219519. 0.00434004272566590.00.00179414.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-251-0/0/192443. 0.00445404077960680.00.00344078.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-251-0/0/163525. 0.00442403696255120.00.00211430.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-251-0/0/176045. 0.00444703688756250.00.0070521.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-251-0/0/161132. 0.00435203462585370.00.0069505.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-251-0/0/140506. 0.00446203291670170.00.0097423.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-251-0/0/129619. 0.00446803084684170.00.00156531.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-251-0/0/118543. 0.00441802970969950.00.00213999.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-251-0/0/109192. 0.00442302866735980.00.00112880.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-251-0/0/128954. 0.00445602872098010.00.0061768.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-251-0/0/124137. 0.00446102805180830.00.00130739.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-251-0/0/126474. 0.00443502820574280.00.0064947.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-251-0/0/105043. 0.00441302517180650.00.0021372.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-251-0/0/103410. 0.00443802471871920.00.0073083.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-251-0/0/108873. 0.00441902468558390.00.0033530.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-251-0/0/74701. 0.00394902182342510.00.0041573.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-251-0/0/63127. 0.00387502059584000.00.0012012.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-251-0/0/65952. 0.00412002079208440.00.00120823.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-251-0/0/50187. 0.00447101859261490.00.0048665.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-251-0/0/48905. 0.00443701811117330.00.0069655.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-251-0/0/53642. 0.00442901866104880.00.0078890.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-251-0/0/53432. 0.00427701786384660.00.0057618.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-251-0/0/45324. 0.0044272001700354500.00.0052192.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-251-0/0/46505. 0.00447501675089770.00.0092882.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-251-0/0/46686. 0.00446301621586960.00.0016025.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-251-0/0/51994. 0.00442101663577090.00.0044103.13 ::1http/1.15barricas.com:8080OPTIONS *
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e8016a981
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Saturday, 13-Dec-2025 14:48:25 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 251 Parent Server MPM Generation: 250 Server uptime: 220 days 7 hours 59 minutes 23 seconds Server load: 2.54 2.12 2.03 Total accesses: 71607831 - Total Traffic: 47799.0 GB - Total Duration: 75246372089 CPU Usage: u908.35 s1862.69 cu8210690 cs1659550 - 51.9% CPU load 3.76 requests/sec - 2.6 MB/second - 0.7 MB/request - 1050.81 ms/request 2 requests currently being processed, 8 idle workers __W.W_____........_............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25034777360/964/5960471_ 126.960049396501270.037.814302720.00 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /favicon.ico HTTP/1.0 1-25034775060/1057/5832676_ 133.781948310745340.057.723999884.75 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-content/uploads/2020/09/Dise%C3%B1o-sin-t%C3%ADtulo-22. 2-25034801030/166/5707013W 26.980047202232850.019.603244249.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 3-250-0/0/5544601. 0.00199045868709540.00.002825859.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-25034771770/1174/5378999W 159.540044764506940.0358.303279213.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 5-25034783380/729/5199967_ 97.34119043314297680.042.913240285.50 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /fender-presenta-la-kenny-wayne-shepherd-stratocaster/ HTTP 6-25034756480/1802/4984064_ 227.830041436952160.01105.662847152.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-25034802520/102/4645132_ 14.310038909629930.03.062870768.75 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /favicon.ico HTTP/1.0 8-25034798870/244/4307352_ 38.580036542200410.05.642698863.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /search/%E5%90%8C%E7%A8%8B%E6%97%85%E8%A1%8C%E5%80%BC%E6%9C 9-25034803700/64/3831615_ 8.18068332991083050.01.472039487.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E8%B0%B7%E6%AD%8C%E9%9C%B8%E5%B1%8F%E6%8E%92%E5%90%8D% 10-250-0/0/3208969. 0.002860028849979530.00.001858831.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-250-0/0/2401653. 0.002856023451393780.00.001781859.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-250-0/0/1953862. 0.002853020112400900.00.001584131.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-250-0/0/1395871. 0.002858016305388740.00.001250981.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-250-0/0/1166013. 0.002859014139745510.00.001254886.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-250-0/0/1070926. 0.002855013001381600.00.00937822.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-250-0/0/918974. 0.001114011574030380.00.00889957.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-250-0/0/695777. 0.00285709715634790.00.00762675.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-25034775350/1024/605858_ 138.78008523672440.038.33512814.03 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-content/uploads/2020/09/Dise%C3%B1o-sin-t%C3%ADtulo-22. 19-250-0/0/529389. 0.00264207755275500.00.00444046.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-250-0/0/453415. 0.00285106976802460.00.00401523.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-250-0/0/442209. 0.00284906676666000.00.00413935.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-250-0/0/407034. 0.00284806328341560.00.00341094.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-250-0/0/382221. 0.001284406018392520.00.00340820.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-250-0/0/335081. 0.001256505501031400.00.00276043.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-250-0/0/221836. 0.001724904525683750.00.00251390.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-250-0/0/216903. 0.001724604244990290.00.00179331.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-250-0/0/192319. 0.001653204067122280.00.00344075.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-250-0/0/161767. 0.002345803673310280.00.00211293.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-250-0/0/174255. 0.002446503668449300.00.0070445.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-250-0/0/159976. 0.002894203445109530.00.0069451.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-250-0/0/140246. 0.002892303279127100.00.0097416.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-250-0/0/127072. 0.002446203055335040.00.00156436.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-250-0/0/118441. 0.002885802960941700.00.00213996.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-250-0/0/109124. 0.002893502858677230.00.00112864.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-250-0/0/128208. 0.002895902860921450.00.0061741.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-250-0/0/123163. 0.002893002786579820.00.00130709.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-250-0/0/126384. 0.002896002812506090.00.0064945.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-250-0/0/103318. 0.002894602497381440.00.0021303.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-250-0/0/103032. 0.002892702462591130.00.0073073.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-250-0/0/108760. 0.002883202460390510.00.0033526.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-250-0/0/73502. 0.002889902169253430.00.0041537.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-250-0/0/62580. 0.002892002051333350.00.0012003.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-250-0/0/65581. 0.002884602071272720.00.00120821.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-250-0/0/50070. 0.002887001852130430.00.0048662.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-250-0/0/48703. 0.002887401802824470.00.0069645.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-250-0/0/53129. 0.002896401854902030.00.0078823.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-250-0/0/53210. 0.002882901780784640.00.0057615.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-250-0/0/45240. 0.002887201694337100.00.0052190.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-250-0/0/46463. 0.002896301670839510.00.0092874.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-250-0/0/46336. 0.0028900291614270120.00.0016015.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-250-0/0/51604. 0.002895301655677090.00.0044088.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e290c3f36
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Wednesday, 10-Dec-2025 08:38:39 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 248 Parent Server MPM Generation: 247 Server uptime: 217 days 1 hour 49 minutes 37 seconds Server load: 2.04 1.99 1.94 Total accesses: 70401828 - Total Traffic: 47242.7 GB - Total Duration: 74160731698 CPU Usage: u957.81 s1848.48 cu8088880 cs1634970 - 51.9% CPU load 3.75 requests/sec - 2.6 MB/second - 0.7 MB/request - 1053.39 ms/request 1 requests currently being processed, 9 idle workers W._________..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24731909850/1333/5860105W 124.040048653909070.049.074225183.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 1-247-0/0/5734948. 0.00642047590326290.00.003918036.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-24731909380/1334/5612300_ 129.80069146507256460.0134.053193983.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E4%B8%83%E5%AE%9D% 3-24731880880/2000/5453328_ 202.52360945218165450.0255.312814578.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E9%AB%98%E4%BB%BF%E5%8F%A4%E9%A9%B0%E5%B8%BD%E5%AD%90% 4-24731911440/1198/5291828_ 115.0821444125138470.095.753262555.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /english HTTP/1.0 5-24731924180/545/5117226_ 59.28121342705201190.096.013215715.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-json/wp/v2/posts/91176 HTTP/1.0 6-24731929280/310/4905672_ 30.03185740842884970.012.952825932.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=castello+ruta+de+sabor&x=0&y=0 HTTP/1.0 7-24731917150/1013/4574172_ 98.883038355980420.042.022779376.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 8-24731907400/1471/4247915_ 144.55043936071735970.068.202668247.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /castello-ruta-de-sabor-amplia-su-familia-17-nuevas-empresa 9-24731927450/400/3784216_ 34.142032587312530.015.371999023.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 10-24731917190/1012/3168059_ 95.181028488570680.073.771835377.38 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-247-0/0/2363827. 0.005867023121384960.00.001747082.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-247-0/0/1929043. 0.005768019852950190.00.001569854.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-247-0/0/1367616. 0.005416016033728350.00.001246634.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-247-0/0/1146618. 0.005835013925061820.00.001247343.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-247-0/0/1050686. 0.005840012789965610.00.00934382.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-247-0/0/900272. 0.005848011403599730.00.00888758.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-247-0/0/672127. 0.00584709516887900.00.00757436.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-247-0/0/590388. 0.00586008374268880.00.00511714.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-247-0/0/512509. 0.0058641457600457500.00.00442642.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-247-0/0/443075. 0.00558406858393250.00.00400529.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-247-0/0/432297. 0.00585306564599940.00.00413030.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-247-0/0/393244. 0.005759146208669720.00.00340007.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-247-0/0/376074. 0.00585005932015280.00.00340054.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-247-0/0/322700. 0.00522805379674120.00.00275123.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-247-0/0/218242. 0.00586504458094790.00.00251191.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-247-0/0/208529. 0.00485204159940340.00.00178757.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-247-0/0/187532. 0.005851344001360930.00.00342976.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-247-0/0/157635. 0.00569703616473400.00.00210907.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-247-0/0/168614. 0.00585903604153210.00.0069988.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-247-0/0/157003. 0.00586103396053560.00.0069246.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-247-0/0/137272. 0.00585203220678260.00.0097117.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-247-0/0/121959. 0.00583802994809170.00.00156131.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-247-0/0/114496. 0.00515702906824540.00.00213651.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-247-0/0/107180. 0.00586302820763050.00.00112698.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-247-0/0/124273. 0.00191902813545660.00.0057880.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-247-0/0/121256. 0.00573102749163910.00.00130562.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-247-0/0/123112. 0.00585402768780350.00.0064836.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-247-0/0/101314. 0.00586202455611950.00.0021083.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-247-0/0/100450. 0.00513202424905640.00.0072504.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-247-0/0/107020. 0.00584602426038600.00.0033398.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-247-0/0/72956. 0.00586802147174420.00.0041473.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-247-0/0/61382. 0.00584302019644260.00.0011921.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-247-0/0/61523. 0.001479902020302350.00.00120576.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-247-0/0/48229. 0.001476301817144110.00.0047648.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-247-0/0/48412. 0.001477701782487190.00.0069633.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-247-0/0/52376. 0.001474101836187130.00.0078772.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-247-0/0/52606. 0.001475301760461510.00.0057588.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-247-0/0/44208. 0.001479401664997450.00.0050703.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-247-0/0/46170. 0.001475601655705270.00.0092868.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-247-0/0/45958. 0.001479201597711170.00.0015998.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-247-0/0/50528. 0.001351801632443370.00.0044054.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-247
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e550ab7c8
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 05-Dec-2025 05:41:25 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 243 Parent Server MPM Generation: 242 Server uptime: 211 days 22 hours 52 minutes 23 seconds Server load: 4.72 4.22 3.91 Total accesses: 68248410 - Total Traffic: 46269.7 GB - Total Duration: 71865130559 CPU Usage: u369.27 s1668.89 cu7818180 cs1580270 - 51.3% CPU load 3.73 requests/sec - 2.6 MB/second - 0.7 MB/request - 1052.99 ms/request 2 requests currently being processed, 9 idle workers _W_.__.____._...W............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24226070670/135/5699321_ 33.94199047208988770.011300.724139211.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E5%85%A8%E6%B0%91% 1-24226075800/16/5579668W 2.410046195125450.00.283875851.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 2-24226066580/356/5462402_ 50.930245156796200.053.493136060.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 3-242-0/0/5306683. 0.009043893625330.00.002767916.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-24226068150/314/5150691_ 41.73022042827501110.0124.613190184.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /las-ostras-ya-no-llevan-perlas/?pdc=a HTTP/1.0 5-24226069340/283/4975918_ 36.181110541400463580.011.453137763.50 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /wp-cron.php?doing_wp_cron=1764909682.44609904289245605468 6-242-0/0/4774165. 0.0010039623529700.00.002682640.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-24226068580/305/4447952_ 41.3604537189540650.026.162734765.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2018/07/5b-blanca-bonsaires.jpg HTTP/1. 8-24226073730/105/4133329_ 12.651168334986633980.02.622634357.00 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /mansons-launch-mbk-3-guitar-pickups/ HTTP/1.0 9-24226075830/19/3677303_ 1.621031543345330.00.221954541.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-24226075840/19/3071165_ 1.79176627519351300.00.421775934.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 11-242-0/0/2277894. 0.001106022246013690.00.001714156.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-24226066630/358/1854395_ 50.86059419064350960.0674.841548078.88 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/san-nicolas/ HTTP/1.0 13-242-0/0/1300343. 0.00916015298423530.00.001215559.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-242-0/0/1082735. 0.001024013250841630.00.001236721.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-242-0/0/987473. 0.00561012124751150.00.00913822.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-24226065730/336/844461W 55.9963010807074540.02769.05865159.63 127.0.0.1http/1.1backup.albin.es:8080GET /tar/gramatica-alemana.tar HTTP/1.0 17-242-0/0/633083. 0.00111309072030830.00.00751173.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-242-0/0/563544. 0.00233308035750160.00.00479854.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-242-0/0/494055. 0.00234407340278420.00.00440990.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-242-0/0/429266. 0.00233206667153910.00.00390817.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-242-0/0/418967. 0.00234106382952310.00.00411423.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-242-0/0/381506. 0.00234606041095400.00.00337685.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-242-0/0/365530. 0.00236605765482660.00.00290097.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-242-0/0/310209. 0.00235505215741350.00.00273939.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-242-0/0/210535. 0.00233004334320660.00.00238112.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-242-0/0/201373. 0.00231204042487990.00.00178326.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-242-0/0/182352. 0.00237103907760530.00.00336263.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-242-0/0/153909. 0.00236903534549490.00.00209995.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-242-0/0/164535. 0.00234503524157680.00.0069780.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-242-0/0/153821. 0.00235603327651770.00.0069079.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-242-0/0/133810. 0.00231303147555520.00.0096769.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-242-0/0/120044. 0.00237302941059010.00.00156033.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-242-0/0/111611. 0.00186102847069100.00.00213137.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-242-0/0/104052. 0.00235102747491570.00.00112471.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-242-0/0/118834. 0.00188802737059900.00.0057468.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-242-0/0/115570. 0.00233802665511420.00.00130258.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-242-0/0/120738. 0.00231502715598040.00.0064639.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-242-0/0/99323. 0.00191302407741290.00.0020995.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-242-0/0/98753. 0.00233102376521580.00.0072375.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-242-0/0/103150. 0.00235202363585190.00.0033164.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-242-0/0/72329. 0.00235702112698680.00.0041437.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-242-0/0/60243. 0.00231101978344550.00.0011868.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-242-0/0/60103. 0.00236701980184730.00.00120376.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-242-0/0/45894. 0.00232001770938420.00.0047490.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-242-0/0/45813. 0.00236001731608730.00.0069421.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-242-0/0/51704. 0.00232501798916890.00.0078650.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-242-0/0/51353. 0.00234001720762100.00.0057509.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-242-0/0/43397. 0.00230601630914980.00.0050611.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-242-0/0/44373. 0.00236201615339820.00.0092684.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-242-0/0/44854. 0.00233601564418650.00.0015869.92 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-242-0/0/47097. 0.0086701580702520.00.0043731.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-242
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e48b589a7
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 30-Nov-2025 14:43:56 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 238 Parent Server MPM Generation: 237 Server uptime: 207 days 7 hours 54 minutes 54 seconds Server load: 0.99 1.04 1.15 Total accesses: 67093979 - Total Traffic: 45455.9 GB - Total Duration: 70694872907 CPU Usage: u447.64 s1650.35 cu7687910 cs1553280 - 51.6% CPU load 3.75 requests/sec - 2.6 MB/second - 0.7 MB/request - 1053.67 ms/request 1 requests currently being processed, 9 idle workers _____.__W..__................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23722153440/133/5601466_ 15.712046350261110.04.654065350.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-23722137270/592/5485626_ 62.681045354699310.028.753762319.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 2-23722129580/597/5367930_ 71.980044334945950.03428.773074924.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-23722154740/108/5214889_ 11.542043094278880.04.072739656.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 4-23722130280/683/5067254_ 77.48052342084851660.032.143153347.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 5-237-0/0/4891744. 0.00103040669231740.00.003123278.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-23722141330/469/4693984_ 56.533038919844420.027.762639553.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 7-23722161620/16/4373490_ 2.38014736536200280.00.342704808.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-json/wordpress-popular-posts/v1/popular-posts HTTP/1.0 8-23722151480/205/4067897W 25.680034384060770.08.982563809.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 9-237-0/0/3615125. 0.00818030982051570.00.001929125.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-237-0/0/3017106. 0.00608027037172820.00.001710224.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-23722151510/214/2245074_ 27.08271821917601610.011.511702191.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E9%BA%BB%E5%B0%87% 12-23722135510/618/1819713_ 68.4101518711150380.028.931489539.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2024/06/240620-la-ferrera-03-1024x683.j 13-237-0/0/1278853. 0.002602015053741010.00.001203752.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-237-0/0/1065942. 0.004395013033984960.00.001208725.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-237-0/0/967335. 0.0013384011897120540.00.00904497.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-237-0/0/824815. 0.0019857010584908050.00.00812499.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-237-0/0/619323. 0.001980508901534350.00.00748341.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-237-0/0/552260. 0.001765607890845840.00.00452960.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-237-0/0/483440. 0.001985007223114890.00.00439940.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-237-0/0/417511. 0.001985606528321950.00.00383784.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-237-0/0/412370. 0.001984706303657170.00.00410885.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-237-0/0/374081. 0.001986005939086560.00.00336453.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-237-0/0/358403. 0.001985905674436450.00.00289606.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-237-0/0/307186. 0.001985805154676660.00.00273661.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-237-0/0/205680. 0.003500204265984850.00.00229030.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-237-0/0/199283. 0.004564503992858470.00.00138137.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-237-0/0/180844. 0.004564703870876820.00.00336172.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-237-0/0/151769. 0.004530503491237310.00.00209035.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-237-0/0/162101. 0.004563003481087560.00.0069612.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-237-0/0/150892. 0.004486803275508950.00.0068895.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-237-0/0/130719. 0.004561703103150180.00.0095213.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-237-0/0/117373. 0.004562602892191460.00.00155705.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-237-0/0/110269. 0.004566802814708190.00.00212926.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-237-0/0/101970. 0.004565002703235010.00.00111940.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-237-0/0/117738. 0.004567202711109900.00.0057368.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-237-0/0/114344. 0.004531002635460730.00.00130190.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-237-0/0/119209. 0.004561302686820310.00.0064351.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-237-0/0/98924. 0.004566402386630770.00.0020944.18 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-237-0/0/97135. 0.004562802336203800.00.0072267.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-237-0/0/102633. 0.004566202341951270.00.0033061.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-237-0/0/72186. 0.004565402097501770.00.0041427.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-237-0/0/59684. 0.004561201957119250.00.0011820.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-237-0/0/57955. 0.004566601947289100.00.00120188.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-237-0/0/44756. 0.004504501746412550.00.0047447.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-237-0/0/45019. 0.00456404671708076200.00.0069386.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-237-0/0/51282. 0.004561001780104760.00.0078632.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-237-0/0/50457. 0.004567001697369170.00.0057415.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-237-0/0/42989. 0.004561901612690960.00.0050587.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-237-0/0/43160. 0.004530401593143410.00.0092581.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-237-0/0/43854. 0.004563101538009850.00.0015749.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-237-0/0/46188. 0.004562401554263400.00.0042759.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-237-0/0/37583. 0.0045616
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e1842a1a6
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 28-Nov-2025 20:40:10 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 236 Parent Server MPM Generation: 235 Server uptime: 205 days 13 hours 51 minutes 8 seconds Server load: 3.39 3.07 2.65 Total accesses: 66704045 - Total Traffic: 45119.0 GB - Total Duration: 70234522284 CPU Usage: u498.35 s1638.94 cu7635460 cs1543410 - 51.7% CPU load 3.76 requests/sec - 2.6 MB/second - 0.7 MB/request - 1052.93 ms/request 3 requests currently being processed, 7 idle workers _____W_.W_.W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23520812910/196/5568172_ 29.080046038442050.08.174025361.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-23520813200/163/5453927_ 25.820045054430310.05.513715279.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-23520794680/1159/5336643_ 125.51153044034997190.067.503014629.00 127.0.0.1http/1.1bajosybajistas.com:8080GET /wp-admin/edit.php HTTP/1.0 3-23520816430/39/5184595_ 4.5812042815686200.02.252733231.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/11/231103-concurso-mejor-vino-medi 4-23520813310/180/5039354_ 23.331041827378430.012.483138748.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 5-23520786830/1756/4864188W 195.160040414222160.098.843103612.50 127.0.0.1http/1.1bajosybajistas.com:8080POST /?wordfence_syncAttackData=1764358809.8416 HTTP/1.0 6-23520816530/13/4665876_ 1.220038646847340.00.752575147.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 7-235-0/0/4346972. 0.0062036291389630.00.002670583.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-23520815240/51/4043106W 8.390034152905200.01.072546544.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 9-23520810100/341/3596193_ 51.640515530793476660.014.711924176.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1764358804.26843094825744628906 10-235-0/0/3001895. 0.0064026873312350.00.001708475.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-23520816450/35/2233237W 6.471021756822770.00.701700598.50 127.0.0.1http/1.1bajosybajistas.com:8080GET /wp-admin/plugins.php HTTP/1.0 12-235-0/0/1808666. 0.0015018588452480.00.001487601.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-235-0/0/1273243. 0.002366014975589150.00.001203084.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-235-0/0/1058261. 0.002360012942683700.00.001201749.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-235-0/0/963197. 0.002362011828969470.00.00904043.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-235-0/0/821281. 0.00674010525161080.00.00812304.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-235-0/0/616069. 0.00236308838984090.00.00748145.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-235-0/0/547340. 0.00236407837181800.00.00452633.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-235-0/0/482238. 0.00236707196173080.00.00439186.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-235-0/0/414251. 0.00216106480330200.00.00379970.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-235-0/0/411231. 0.00955406274170970.00.00410789.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-235-0/0/370284. 0.00917805894516040.00.00336197.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-235-0/0/357580. 0.001314605651064610.00.00289571.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-235-0/0/304954. 0.001314505116358180.00.00273517.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-235-0/0/204462. 0.001102604242343450.00.00228929.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-235-0/0/197102. 0.001315003964549800.00.00137984.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-235-0/0/179886. 0.001012103846011760.00.00326352.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-235-0/0/151609. 0.00955503475319530.00.00209010.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-235-0/0/160780. 0.001316103453865900.00.0067348.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-235-0/0/150324. 0.001163503256389990.00.0068775.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-235-0/0/130254. 0.001217603084935850.00.0095198.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-235-0/0/117289. 0.001315102879555410.00.00155703.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-235-0/0/108688. 0.001313702784486040.00.00212841.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-235-0/0/101881. 0.001185102688613650.00.00111937.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-235-0/0/117419. 0.001318402697644370.00.0057354.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-235-0/0/113875. 0.001315202619370970.00.00130163.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-235-0/0/117766. 0.001314202663932460.00.0064229.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-235-0/0/98737. 0.001318302372936890.00.0020924.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-235-0/0/96620. 0.001315802315613800.00.0070856.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-235-0/0/102433. 0.001316402328447930.00.0033054.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-235-0/0/71925. 0.001315302082053520.00.0041354.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-235-0/0/58358. 0.001193601937575110.00.0011647.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-235-0/0/57482. 0.001313801929358140.00.00120104.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-235-0/0/44316. 0.001316801725868850.00.0046040.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-235-0/0/44055. 0.001316001693093770.00.0069316.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-235-0/0/51193. 0.003109601768193670.00.0078627.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-235-0/0/50376. 0.003111701687062010.00.0057413.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-235-0/0/42928. 0.003110901601500520.00.0050585.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-235-0/0/42970. 0.003111001580162980.00.0092571.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-235-0/0/43659. 0.005625801522102160.00.0015740.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-235-0/0/46090. 0.005625901544307630.00.0042754.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-235-0/0/37171. 0.00563060
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e598f27f1
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Thursday, 27-Nov-2025 05:04:31 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 235 Parent Server MPM Generation: 234 Server uptime: 203 days 22 hours 15 minutes 29 seconds Server load: 5.39 4.07 2.82 Total accesses: 66226376 - Total Traffic: 44782.9 GB - Total Duration: 69781946599 CPU Usage: u531.63 s1618.42 cu7582640 cs1532410 - 51.7% CPU load 3.76 requests/sec - 2.6 MB/second - 0.7 MB/request - 1053.69 ms/request 5 requests currently being processed, 6 idle workers _W__..._W_W.....W._.................W........................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23419503320/63/5528049_ 14.630045695912000.00.653990694.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-23419488980/496/5413950W 93.120044732953770.013.083694975.00 127.0.0.1http/1.1www.olivianess.com:8080POST /xmlrpc.php HTTP/1.0 2-23419488520/489/5297282_ 90.1511843728582440.018.403009886.75 127.0.0.1http/1.1aulaprimaria.es:8080GET /wp-content/plugins/si-captcha-for-wordpress/captcha/si_cap 3-23419504440/23/5147866_ 5.95183442506441140.00.082719879.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E5%BF%85%E5%BA%94%E6%8E%A8%E5%B9%BF%E7%95%99%E7%97%95% 4-234-0/0/5001039. 0.0036041516506480.00.003071771.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-234-0/0/4831071. 0.00200040145398470.00.003082812.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-234-0/0/4633824. 0.00185038380331420.00.002570624.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-23419502650/82/4319511_ 19.32029736057794510.03.392661584.75 127.0.0.1http/1.1www.olivianess.com:8080POST /xmlrpc.php HTTP/1.0 8-23419502710/73/4014401W 17.740033888868920.033.292520133.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 9-23419502740/76/3570418_ 16.69031430578520510.01.741919730.25 127.0.0.1http/1.1www.olivianess.com:8080POST /xmlrpc.php HTTP/1.0 10-23419502760/70/2980191W 14.773026677974550.033.851683231.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1764216268.19939208030700683593 11-234-0/0/2217414. 0.00199021607446850.00.001696101.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-234-0/0/1796977. 0.00192018477477650.00.001486820.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-234-0/0/1261934. 0.0091014874627090.00.001202318.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-234-0/0/1048350. 0.00168012836846540.00.001200024.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-234-0/0/957912. 0.00196011770442580.00.00881969.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-23419502880/63/810179W 15.070010440506240.00.79811581.06 127.0.0.1http/1.1dev.cemelevadores.es:8080GET /segunda-mano/elevador-cte-21-metros/?prod=515 HTTP/1.0 17-234-0/0/611868. 0.00163408792037980.00.00736694.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-23419484700/623/542301_ 118.4002917780243610.034.18452371.66 127.0.0.1http/1.1www.olivianess.com:8080POST /xmlrpc.php HTTP/1.0 19-234-0/0/478695. 0.00179507155438680.00.00437760.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-234-0/0/410166. 0.00234606433700850.00.00379032.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-234-0/0/406968. 0.00234506211573450.00.00410525.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-234-0/0/368187. 0.00236805864023640.00.00335443.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-234-0/0/355303. 0.00235105615671940.00.00283662.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-234-0/0/301998. 0.0019805084812160.00.00273312.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-234-0/0/202465. 0.00235304215523240.00.00228865.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-234-0/0/195486. 0.00213903943901560.00.00137900.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-234-0/0/178044. 0.00236103819504930.00.00326255.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-234-0/0/150107. 0.00234403446010440.00.00208867.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-234-0/0/159771. 0.00222803439567890.00.0067299.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-234-0/0/149431. 0.00236703237153870.00.0068083.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-234-0/0/129371. 0.00237003067048820.00.0095059.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-234-0/0/116721. 0.00236602867921550.00.00155679.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-234-0/0/107861. 0.00236502771702080.00.00212791.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-234-0/0/101473. 0.00235902675092390.00.00111906.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-234-0/0/117298. 0.00235202691133080.00.0057351.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-23419484950/546/112647W 89.28250150152591202830.015.3270322.28 127.0.0.1http/1.1backup.albin.es:8080GET /tar/5barricasVP.tar HTTP/1.0 37-234-0/0/117536. 0.00192602655871480.00.0064175.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-234-0/0/98484. 0.00375302365179850.00.0020859.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-234-0/0/96498. 0.00373102308941840.00.0070854.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-234-0/0/102300. 0.00368402321915000.00.0033044.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-234-0/0/71862. 0.00365102076722640.00.0041352.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-234-0/0/58045. 0.00366801928578340.00.0011630.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-234-0/0/56644. 0.00374101918390180.00.00119955.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-234-0/0/44269. 0.00370001720775410.00.0046038.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-234-0/0/44020. 0.00371101688404080.00.0069315.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-234-0/0/50733. 0.00368801759540930.00.0078544.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-234-0/0/49659. 0.00372701675127550.00.0057359.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-234-0/0/42897. 0.00367001597283150.00.0050584.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-234-0/0/42930. 0.00365601576395340.00.0092571.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-234-0/0/43592. 0.00370901518299240.00.0015736.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-234-0/0/46007. 0.00373501539536240.00.0042748.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-234-0/0/37148.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e6b272ff4
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 23-Nov-2025 02:26:21 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 231 Parent Server MPM Generation: 230 Server uptime: 199 days 19 hours 37 minutes 19 seconds Server load: 5.39 5.35 5.55 Total accesses: 64712725 - Total Traffic: 44069.7 GB - Total Duration: 68592833232 CPU Usage: u179.53 s1549.41 cu7422980 cs1497770 - 51.7% CPU load 3.75 requests/sec - 2.6 MB/second - 0.7 MB/request - 1059.96 ms/request 2 requests currently being processed, 8 idle workers W___.._..__..__W................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23016224410/221/5400947W 14.410044822446270.04.603908731.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 1-23016225490/56/5288258_ 4.7202343883135570.01.283607646.75 127.0.0.1http/1.1www.pausoriano.com:8080POST /xmlrpc.php HTTP/1.0 2-23016225520/32/5176029_ 1.970042905585860.00.902949105.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-23016222670/399/5023696_ 33.68010141703054070.07.302697479.00 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 4-230-0/0/4887623. 0.0046040748155670.00.002986158.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-230-0/0/4718400. 0.0065039386433540.00.003018927.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-23016223630/263/4522296_ 22.2803737651164590.03.382539552.25 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 7-230-0/0/4218199. 0.00672435410056380.00.002624655.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-230-0/0/3919526. 0.0062033268693840.00.002496580.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-23016225290/73/3490363_ 5.2507730047204010.00.871885691.00 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 10-23016225300/62/2917153_ 6.5407726229103820.00.741666495.75 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 11-230-0/0/2168592. 0.0056021246918330.00.001684449.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-230-0/0/1754670. 0.0069018144906400.00.001461135.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-23016225330/79/1233351_ 4.9907614606008310.02.841153211.13 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 14-23016225340/81/1021572_ 5.6605812613522640.00.991197505.88 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 15-23016225350/67/928950W 4.630011535713690.01.20872668.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 16-230-0/0/793573. 0.0063010272851120.00.00800037.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-230-0/0/599689. 0.0049308658726450.00.00732871.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-230-0/0/533169. 0.0048307663980590.00.00429227.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-230-0/0/467802. 0.0028707040923560.00.00432143.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-230-0/0/405559. 0.001606363573920.00.00374457.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-230-0/0/398073. 0.0047306108343710.00.00409239.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-230-0/0/362207. 0.0033805783770970.00.00324895.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-230-0/0/346978. 0.0049205511351530.00.00282646.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-230-0/0/297477. 0.0048205016450670.00.00272136.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-230-0/0/195480. 0.001378884139161840.00.00228021.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-230-0/0/191278. 0.00137903886254420.00.00137471.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-230-0/0/175516. 0.00138103771131260.00.00325953.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-230-0/0/147629. 0.0014202243395974830.00.00208484.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-230-0/0/155364. 0.001390103387254640.00.0066204.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-230-0/0/145865. 0.00138303190507770.00.0067652.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-230-0/0/128072. 0.00139503035188790.00.0094973.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-230-0/0/113104. 0.00140202815259610.00.00155151.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-230-0/0/107093. 0.00143502741572000.00.00212685.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-230-0/0/98802. 0.00137602638833160.00.00111705.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-230-0/0/115543. 0.0014263812662063040.00.0057270.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-230-0/0/111023. 0.00138502556359510.00.0070199.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-230-0/0/115989. 0.00141902626913790.00.0064086.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-230-0/0/95697. 0.00137102328532950.00.0020726.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-230-0/0/93284. 0.00139102269585290.00.0070402.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-230-0/0/100943. 0.00142402288607270.00.0032981.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-230-0/0/70764. 0.00137202048190990.00.0041117.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-230-0/0/56316. 0.0013971301897580750.00.0011545.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-230-0/0/56264. 0.00141101898581440.00.00119949.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-230-0/0/43222. 0.00138201696233950.00.0045826.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-230-0/0/43079. 0.00142901663963520.00.0069213.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-230-0/0/48848. 0.00139301732370340.00.0078256.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-230-0/0/49291. 0.00137301657879810.00.0057323.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-230-0/0/42455. 0.00117901580783240.00.0050575.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-230-0/0/42563. 0.00142301560496290.00.0092359.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-230-0/0/42404. 0.00131801493326700.00.0015616.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-230-0/0/45884. 0.00141001527518710.00.0042746.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-230-0/0/35226. 0.00141401380443730.00.0024228.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-230-0/0/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e5333edcf
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Thursday, 20-Nov-2025 05:25:34 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 227 Parent Server MPM Generation: 226 Server uptime: 196 days 22 hours 36 minutes 32 seconds Server load: 4.50 4.46 3.83 Total accesses: 63182039 - Total Traffic: 43604.0 GB - Total Duration: 67419313068 CPU Usage: u348.76 s1563.11 cu7267600 cs1462900 - 51.3% CPU load 3.71 requests/sec - 2.6 MB/second - 0.7 MB/request - 1067.06 ms/request 3 requests currently being processed, 7 idle workers _.____WW......_..W._............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22613764950/337/5271942_ 59.78067744079072190.07557.883879847.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E4%B9%B0%E4%B8%AA%E5%81%87%E7%9A%84%E4%BF%84%E5%85%8B% 1-226-0/0/5165511. 0.00101043152536140.00.003542145.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-22613772150/75/5056244_ 11.9812742201719760.01.752930744.25 127.0.0.1http/1.1html2pdf.albinsoft.es:8080GET /privacy-policy.php HTTP/1.0 3-22613772470/60/4905402_ 9.78059741008900550.00.782683725.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=bob%E9%AB%94%E8%82% 4-22613772570/61/4774522_ 8.99173740078789940.0111.742921885.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E9%AB%98%E4%BB%BFg 5-22613772490/75/4605105_ 11.50034038686901730.02.172923334.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/gemina-cuvee-seleccion/ HTTP/1.0 6-22613748590/1095/4411643W 163.26424575236991641070.02732.602484271.75 127.0.0.1http/1.1backup.albin.es:8080GET /tar/cutaway.tar HTTP/1.0 7-22613773300/34/4117476W 5.730034816425480.00.772611415.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-json/wordpress-popular-posts/v1/popular-posts HTTP/1.0 8-226-0/0/3826668. 0.0092032722541460.00.002472340.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-226-0/0/3401690. 0.00344029513499880.00.001859604.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-226-0/0/2851219. 0.00348025819446080.00.001659183.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-226-0/0/2127380. 0.00343020942947940.00.001675009.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-226-0/0/1709441. 0.00132017838279050.00.001449120.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-226-0/0/1209013. 0.00345014406716980.00.001150870.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-22613771540/107/1001245_ 14.530012415943620.03.211192876.13 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-226-0/0/912668. 0.00200011378858610.00.00870561.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-226-0/0/779350. 0.00347010132360600.00.00798472.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-22613771600/93/583929W 13.05008517268570.01.36730147.06 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 18-226-0/0/523539. 0.0035507560410570.00.00428644.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-22613771620/100/453464_ 13.82106908377050.0202.84427177.31 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 20-226-0/0/398060. 0.0034606278825670.00.00374047.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-226-0/0/390195. 0.0023906038098360.00.00408788.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-226-0/0/360157. 0.0035105724801420.00.00323985.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-226-0/0/333138. 0.0035405417349750.00.00281769.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-226-0/0/292068. 0.00143504950070340.00.00271654.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-226-0/0/188776. 0.00143904059951630.00.00221862.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-226-0/0/187511. 0.00129003833771500.00.00137136.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-226-0/0/171880. 0.0024403719940200.00.00325612.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-226-0/0/142947. 0.00132003340966480.00.00208157.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-226-0/0/145988. 0.00144303319006060.00.0065633.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-226-0/0/138182. 0.00144003134714760.00.0066892.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-226-0/0/123971. 0.00145302980531810.00.0094622.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-226-0/0/108978. 0.00119402763755210.00.00154989.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-226-0/0/106142. 0.00853302704176000.00.00212552.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-226-0/0/97324. 0.00857602601398380.00.00111486.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-226-0/0/113017. 0.00855502623145240.00.0057168.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-226-0/0/107649. 0.00857002520204380.00.0069812.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-226-0/0/111180. 0.00827702578497140.00.0063618.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-226-0/0/92883. 0.00854102282211250.00.0020402.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-226-0/0/92555. 0.00854702240386090.00.0070283.92 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-226-0/0/98193. 0.00853102256206020.00.0032784.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-226-0/0/67489. 0.00848402012417380.00.0040848.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-226-0/0/55987. 0.00854901873760080.00.0011364.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-226-0/0/55391. 0.00855401869871170.00.00119861.18 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-226-0/0/42554. 0.00853901672387030.00.0045572.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-226-0/0/42442. 0.00853201638650400.00.0069037.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-226-0/0/46919. 0.00854601703577350.00.0078031.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-226-0/0/48179. 0.00852901632424280.00.0057138.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?time=1686132131317&s=tg(seo999888)google%E6%B3%9B%E7%9B%A 48-226-0/0/41907. 0.00853601556307810.00.0050390.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-226-0/0/41585. 0.00856201533061140.00.0092157.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-226-0/0/38022. 0.00848301463000170.00.0015458.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-226-0/0/44970. 0.00856101501099370.00.0042502.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e6a801e3b
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 16-Nov-2025 17:53:16 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 223 Parent Server MPM Generation: 222 Server uptime: 193 days 11 hours 4 minutes 14 seconds Server load: 3.82 3.63 3.67 Total accesses: 61939831 - Total Traffic: 43025.3 GB - Total Duration: 66195992743 CPU Usage: u764.97 s1557.7 cu7099890 cs1427830 - 51% CPU load 3.71 requests/sec - 2.6 MB/second - 0.7 MB/request - 1068.71 ms/request 3 requests currently being processed, 8 idle workers ___WW____W.._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22210935280/540/5172262_ 120.671043197238620.022.203846163.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 1-22210948700/171/5065838_ 44.33132242260895380.018.993512699.50 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /guild-lanza-la-f-250e-deluxe HTTP/1.0 2-22210932620/721/4960261_ 136.730041341169820.024.672851042.75 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-content/uploads/2019/07/11299000001.LEFT_-590x590.jpg H 3-22210953690/36/4814818W 2.090040216357790.06.192676833.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 4-22210943060/353/4684366W 58.210039279526260.020.612908869.50 127.0.0.1http/1.1bajosybajistas.com:8080GET /andres-rotmistrovsky/ HTTP/1.0 5-22210936010/509/4519153_ 124.681037920492170.032.082906736.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 6-22210951270/113/4328240_ 19.3517236245006230.05.652419377.25 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /vocabulario/halloween/ HTTP/1.0 7-22210953650/32/4044386_ 4.1703834154350820.01.262592190.00 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-content/uploads/2022/08/7-148x99.jpeg HTTP/1.0 8-22210951210/101/3759817_ 25.450032123073900.03.912459347.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-22210945550/213/3342739W 56.3912028938538330.074.401792779.38 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s 10-222-0/0/2803596. 0.001097025343531130.00.001636886.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-222-0/0/2089406. 0.001441020554814450.00.001624255.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-22210929910/816/1675346_ 165.510017497337450.034.851446550.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 13-222-0/0/1184426. 0.00134014128361990.00.001146986.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-222-0/0/970592. 0.002700012116931730.00.001169831.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-222-0/0/896436. 0.002848011185905930.00.00861065.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-222-0/0/762289. 0.00673409947315880.00.00797604.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-222-0/0/564149. 0.00415108314304440.00.00728620.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-222-0/0/506156. 0.00673207385270250.00.00427758.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-222-0/0/440461. 0.00594406759353270.00.00404768.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-222-0/0/389977. 0.00673506162790880.00.00366577.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-222-0/0/382398. 0.00595505930839130.00.00406168.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-222-0/0/351085. 0.002181405607589560.00.00323538.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-222-0/0/323715. 0.002182105307283340.00.00280361.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-222-0/0/286005. 0.002181504858968530.00.00271284.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-222-0/0/182738. 0.002182003989711230.00.00221551.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-222-0/0/182423. 0.002179303769858870.00.00136677.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-222-0/0/168075. 0.002181903660064250.00.00325422.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-222-0/0/140379. 0.002181703298692210.00.00207944.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-222-0/0/143744. 0.002119903280359870.00.0053034.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-222-0/0/136309. 0.002180503099773010.00.0066833.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-222-0/0/122853. 0.002126002953381720.00.0094592.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-222-0/0/106006. 0.002180602724381230.00.00154504.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-222-0/0/102832. 0.002180102663948840.00.00201302.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-222-0/0/92622. 0.002180302535255710.00.0092526.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-222-0/0/108104. 0.002182802568334020.00.0056995.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-222-0/0/102171. 0.002001202460905520.00.0069573.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-222-0/0/107377. 0.002180002532064130.00.0063353.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-222-0/0/87553. 0.002180202231860920.00.0019996.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-222-0/0/90436. 0.002182702215284280.00.0070155.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-222-0/0/96223. 0.002181802234121940.00.0032640.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-222-0/0/65569. 0.003025201976772040.00.0040723.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-222-0/0/52183. 0.003033801829564010.00.0011157.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-222-0/0/52987. 0.003032201844629650.00.00119712.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-222-0/0/41588. 0.003033901651654850.00.0045513.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-222-0/0/41943. 0.003029201627751540.00.0069005.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-222-0/0/46465. 0.003032101692607810.00.0078008.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-222-0/0/46011. 0.003029801605607480.00.0056802.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-222-0/0/40617. 0.003029301539964380.00.0050324.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-222-0/0/41366. 0.003025601525672440.00.0092149.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-222-0/0/36877. 0.003025801445143920.00.0015405.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-222-0/0/38775. 0.003026401453519470.00.0042076.16 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /favicon.ico HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e358f9287
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 14-Nov-2025 18:48:59 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 221 Parent Server MPM Generation: 220 Server uptime: 191 days 11 hours 59 minutes 57 seconds Server load: 0.87 1.26 1.33 Total accesses: 61480031 - Total Traffic: 42695.9 GB - Total Duration: 65751561529 CPU Usage: u791.73 s1608.82 cu7051630 cs1417380 - 51.2% CPU load 3.72 requests/sec - 2.6 MB/second - 0.7 MB/request - 1069.48 ms/request 3 requests currently being processed, 7 idle workers W__.___WW..__................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2209467670/32/5133542W 4.550042856777930.01.073825121.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E6%9C%89%E5%93%AA% 1-2209457290/398/5027152_ 51.070041931585930.033.753509047.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 2-2209449500/694/4922652_ 75.540041018967780.027.542839598.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 3-220-0/0/4777704. 0.00112039908999240.00.002665569.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-2209425280/1574/4648625_ 169.100038967156940.084.532895267.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 5-2209465460/100/4485759_ 11.240037631228600.03.312870951.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-2209440060/1054/4292556_ 126.72033835955785670.056.342408792.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/curii-uvas-y-vinos/ HTTP/1.0 7-2209461410/257/4012715W 29.880033890307940.011.592569340.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E4%B8%B0%E5%8E%9F%E5%93%AA%E9%87%8C%E5%8A%9E%E8%AF%81% 8-2209452220/635/3729206W 66.860031840399220.026.102445219.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 9-220-0/0/3317502. 0.002355028713145210.00.001760423.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-220-0/0/2780306. 0.002896025144993170.00.001632063.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-2209446100/842/2072679_ 99.160020402576910.043.631575940.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 12-2209414820/1921/1668473_ 214.00033417408756500.0117.741445543.13 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /familia-torres-la-marca-de-vino-mas-admirada-de-europa-seg 13-220-0/0/1176005. 0.002899014033688390.00.001140927.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-220-0/0/964491. 0.003632012049432700.00.001150601.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-220-0/0/890785. 0.0013694011103508600.00.00832931.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-220-0/0/758711. 0.001729709898431970.00.00797236.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-220-0/0/559887. 0.001729208262849740.00.00727892.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-220-0/0/502477. 0.001729107339424310.00.00427393.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-220-0/0/438973. 0.002773606731923580.00.00404653.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-220-0/0/387273. 0.002775506126377080.00.00366453.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-220-0/0/380794. 0.002775705904840490.00.00406074.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-220-0/0/349278. 0.002774205574956640.00.00323297.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-220-0/0/323001. 0.002774805288783870.00.00280324.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-220-0/0/283257. 0.002773504825548620.00.00271138.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-220-0/0/182167. 0.002775303969659570.00.00221447.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-220-0/0/181984. 0.002776103756790340.00.00136501.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-220-0/0/166129. 0.002640003642248660.00.00325206.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-220-0/0/137950. 0.002774903277783440.00.00207749.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-220-0/0/143159. 0.002723803268430770.00.0053013.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-220-0/0/135282. 0.002773403080692080.00.0066787.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-220-0/0/121890. 0.002774102936448800.00.0094558.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-220-0/0/105587. 0.002773302710034370.00.00153407.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-220-0/0/102756. 0.002776002656262020.00.00201300.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-220-0/0/91658. 0.002750302519047950.00.0092451.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-220-0/0/108011. 0.002774002560941040.00.0056990.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-220-0/0/100431. 0.002774502439376670.00.0069493.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-220-0/0/107290. 0.002775202526829170.00.0063351.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-220-0/0/87504. 0.002276702226429860.00.0019996.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-220-0/0/90384. 0.002775902209956650.00.0070153.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-220-0/0/95448. 0.002774402219387270.00.0032563.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-220-0/0/65269. 0.005321101969788200.00.0040713.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-220-0/0/52149. 0.005671801824579320.00.0011156.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-220-0/0/52925. 0.005670901839161690.00.00119709.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-220-0/0/40883. 0.005673101639183200.00.0045443.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-220-0/0/41842. 0.005673901622628760.00.0069002.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-220-0/0/46400. 0.005676401686908850.00.0077978.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-220-0/0/45237. 0.005673801586876800.00.0010627.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-220-0/0/40031. 0.005672301530249770.00.0050295.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-220-0/0/41327. 0.005677101521976570.00.0092149.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-220-0/0/36843. 0.005678101441452960.00.0015404.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-220-0/0/38654. 0.005675601448229780.00.0042070.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-220-0/0/33285.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e8c352e05
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Wednesday, 12-Nov-2025 18:55:58 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 219 Parent Server MPM Generation: 218 Server uptime: 189 days 12 hours 6 minutes 56 seconds Server load: 1.33 1.54 1.61 Total accesses: 60972668 - Total Traffic: 42366.9 GB - Total Duration: 65249475658 CPU Usage: u829.37 s1573 cu6994700 cs1405820 - 51.3% CPU load 3.72 requests/sec - 2.6 MB/second - 0.7 MB/request - 1070.14 ms/request 1 requests currently being processed, 9 idle workers __._.._W__.._._........._....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2187778470/232/5090516_ 46.7722442470255370.068.423749262.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /server HTTP/1.0 1-2187761790/734/4984594_ 136.071041553733380.0135.373494876.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-218-0/0/4881824. 0.00246040661166570.00.002832404.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-2187780520/144/4738660_ 29.002039564579920.05.052652688.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /actuator/env HTTP/1.0 4-218-0/0/4609931. 0.00245038620166500.00.002888431.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-218-0/0/4448068. 0.00244037297213890.00.002858231.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-2187783180/51/4255788_ 8.080035634003190.03.682402720.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-2187782330/93/3978200W 15.550033581086740.02.702564724.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 8-2187783200/47/3698033_ 9.0422831563664670.06.232374803.50 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /sergeneroso.php HTTP/1.0 9-2187783210/47/3290266_ 9.361028464297980.02.281733924.13 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 10-218-0/0/2759064. 0.003313024928480170.00.001604236.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-218-0/0/2056361. 0.001794020240241130.00.001573983.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-2187756340/904/1653248_ 171.541017252313170.065.601440572.88 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 13-218-0/0/1166305. 0.003309013924045020.00.001137759.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-2187748280/1114/953306_ 220.240011933060000.0307.171142277.88 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 15-218-0/0/881928. 0.003304011005014500.00.00827930.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-218-0/0/754920. 0.00304509824829930.00.00774975.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-218-0/0/556038. 0.00321408198784700.00.00706827.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-218-0/0/498989. 0.00210707287088800.00.00427146.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-218-0/0/433123. 0.00302406667760270.00.00404206.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-218-0/0/384607. 0.00414106075643160.00.00366260.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-218-0/0/377112. 0.00414505851959540.00.00405759.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-218-0/0/347499. 0.00395805549869850.00.00323215.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-218-0/0/320910. 0.00414205251239640.00.00279060.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-2187748450/1094/280486_ 217.69204780712730.0152.06271007.31 127.0.0.1http/1.1gerardgimeno.com:8080GET /@vite/env HTTP/1.0 25-218-0/0/180861. 0.00922503939932890.00.00220442.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-218-0/0/181355. 0.00943903736339090.00.00136449.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-218-0/0/164938. 0.00943203623031790.00.00325124.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-218-0/0/137457. 0.00946303263306490.00.00207683.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-218-0/0/142527. 0.00879403255069120.00.0052976.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-218-0/0/133132. 0.00944003055730370.00.0066656.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-218-0/0/121254. 0.00946202920936560.00.0094535.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-218-0/0/103206. 0.00944702688427640.00.00153291.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-218-0/0/100151. 0.00580402632556240.00.00201159.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-218-0/0/91449. 0.00946102510838100.00.0092444.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-218-0/0/107366. 0.00768502549424110.00.0056971.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-218-0/0/100167. 0.00944302430149950.00.0069480.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-218-0/0/107147. 0.00944102519183620.00.0063305.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-218-0/0/84925. 0.00889002205073780.00.0019754.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-218-0/0/90325. 0.00946002204531870.00.0070152.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-218-0/0/94713. 0.00944202211332630.00.0032473.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-218-0/0/65068. 0.0050055431963519440.00.0040708.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-218-0/0/52039. 0.005004701819116830.00.0011153.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-218-0/0/52647. 0.005004501833012840.00.00119667.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-218-0/0/40253. 0.005002401627973700.00.0045428.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-218-0/0/41638. 0.005002701614513950.00.0068998.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-218-0/0/46349. 0.005005101684047790.00.0077977.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-218-0/0/44890. 0.005001501579658860.00.0010612.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-218-0/0/39980. 0.004886501527740740.00.0050294.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-218-0/0/41054. 0.005004901517332940.00.0092121.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-218-0/0/36573. 0.005003301433339880.00.0015394.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-218-0/0/38172. 0.005001301440224340.00.0042058.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-218-0/0/33214. 0.005000601337217100.00.0023902.18 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e20a0491c
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Monday, 10-Nov-2025 23:09:36 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 217 Parent Server MPM Generation: 216 Server uptime: 187 days 16 hours 20 minutes 34 seconds Server load: 1.76 2.02 1.91 Total accesses: 60524779 - Total Traffic: 42039.9 GB - Total Duration: 64767054376 CPU Usage: u567.64 s1506.41 cu6929120 cs1393650 - 51.3% CPU load 3.73 requests/sec - 2.7 MB/second - 0.7 MB/request - 1070.09 ms/request 1 requests currently being processed, 9 idle workers ._._.__...W....__._...__........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-216-0/0/5052610. 0.0054042115460100.00.003728489.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-2166396000/14/4947565_ 3.051041209857550.05.033489023.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 2-216-0/0/4847139. 0.00536040328553170.00.002827131.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-2166374230/1074/4705473_ 172.653039250709730.065.802646906.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /server HTTP/1.0 4-216-0/0/4578215. 0.00529038310377200.00.002858498.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-2166386850/477/4418060_ 66.9712237006349640.035.882805370.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2024/02/2407-estola-rosado.jpg HTTP/1.0 6-2166376010/964/4226361_ 153.532035354038600.082.692387017.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 7-216-0/0/3950472. 0.00538033306292940.00.002490022.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-216-0/0/3674587. 0.00535031325684820.00.002367823.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-216-0/0/3269434. 0.00528028248758760.00.001723293.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-2166392070/160/2740941W 24.220024741082490.061.471602215.88 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 11-216-0/0/2041787. 0.00533020081691320.00.001556678.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-216-0/0/1642550. 0.00534017118667930.00.001429838.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-216-0/0/1155405. 0.00532013799991620.00.001114383.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-216-0/0/941278. 0.00527011806584050.00.001138661.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-2166392130/177/870461_ 25.130010890072100.038.23827180.38 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-2166392140/179/749054_ 21.90014989752668550.080.97774380.81 127.0.0.1http/1.1dev.cemelevadores.es:8080GET /robots.txt HTTP/1.0 17-216-0/0/552190. 0.0053008135956340.00.00706060.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-2166392210/166/495051_ 27.92207232551730.039.72426826.22 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 19-216-0/0/426619. 0.0052606591803860.00.00395214.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-216-0/0/378997. 0.0054006002085000.00.00364969.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-216-0/0/372530. 0.0053105790592710.00.00405481.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-2166392310/168/343968_ 25.59013085506388120.012.39323006.16 127.0.0.1http/1.1dev.cemelevadores.es:8080POST /wp-cron.php?doing_wp_cron=1762812574.39556694030761718750 23-2166392340/156/318059_ 27.58105210294910.065.64278819.56 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 24-216-0/0/277353. 0.005414214743393410.00.00270741.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-216-0/0/180039. 0.00361903918919300.00.00220373.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-216-0/0/180202. 0.00388403713848750.00.00136405.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-216-0/0/164245. 0.00411103607810170.00.00325098.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-216-0/0/135848. 0.00411003238107930.00.00207334.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-216-0/0/140945. 0.00410803234511650.00.0052887.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-216-0/0/131930. 0.00388303033331670.00.0066583.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-216-0/0/121033. 0.001577902911230860.00.0094515.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-216-0/0/102563. 0.001576902667581480.00.00130218.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-216-0/0/98151. 0.001578102610127980.00.00201011.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-216-0/0/90506. 0.001561402492560930.00.0092396.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-216-0/0/106426. 0.001579402532052190.00.0056865.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-216-0/0/99848. 0.001435402416655350.00.0069457.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-216-0/0/106210. 0.001312702504680820.00.0062769.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-216-0/0/84444. 0.001576002188486540.00.0019685.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-216-0/0/89963. 0.001576502193702020.00.0070141.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-216-0/0/94329. 0.001579102197507470.00.0032439.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-216-0/0/64558. 0.002087801952343980.00.0038177.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-216-0/0/51909. 0.002104401812952250.00.0011151.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-216-0/0/51079. 0.002105101808772340.00.00117498.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-216-0/0/40172. 0.0021048231623205040.00.0045421.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-216-0/0/41344. 0.002101201605095580.00.0068984.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-216-0/0/45788. 0.002102001674843620.00.0077917.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-216-0/0/44835. 0.002100601575688020.00.0010611.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-216-0/0/39581. 0.002106601518533980.00.0050284.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-216-0/0/40985. 0.002102601512712730.00.0092119.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-216-0/0/36512. 0.002103501430437980.00.0015393.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-216-0/0/38054. 0.002100801434143760.00.0042049.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-216-0/0/33163. 0.002106401334139840.00.0023901.48 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781ec1d27539
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Saturday, 08-Nov-2025 18:16:58 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 215 Parent Server MPM Generation: 214 Server uptime: 185 days 11 hours 27 minutes 56 seconds Server load: 1.35 1.50 1.53 Total accesses: 59856008 - Total Traffic: 41621.1 GB - Total Duration: 64125173994 CPU Usage: u857.76 s1547.27 cu6835530 cs1377190 - 51.3% CPU load 3.74 requests/sec - 2.7 MB/second - 0.7 MB/request - 1071.32 ms/request 1 requests currently being processed, 9 idle workers .__W____._.__................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-214-0/0/4996038. 0.0024041640151430.00.003705690.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-2144605180/837/4892629_ 169.831040739103160.034.713422957.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 2-2144626810/162/4793637_ 33.140039880850530.05.472806196.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2144628230/132/4653002W 26.470038800173970.08.432627955.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 4-2144602710/900/4528736_ 188.0003037880667710.044.472848556.25 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /privacidad.php HTTP/1.0 5-2144631270/65/4369186_ 12.641036583297370.02.672752359.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 6-2144633720/6/4181909_ 2.262034968491960.00.102375161.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /actuator/env HTTP/1.0 7-2144597930/1056/3908746_ 210.401032947605260.069.802435903.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 8-214-0/0/3637037. 0.00329030987689720.00.002335648.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-2144606800/759/3235870_ 165.262027948847720.027.261716537.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /server HTTP/1.0 10-214-0/0/2712516. 0.00328024477093960.00.001587844.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-2144623940/229/2020977_ 43.590019868497630.07.971549148.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 12-2144623950/214/1619618_ 44.41167916897207960.06.491422867.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-dop-alicante-tine-de-rosa-la-nueva-edicion-de-su-salon- 13-214-0/0/1142065. 0.004571013650728600.00.001102330.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-214-0/0/931297. 0.004574011697510020.00.001138054.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-214-0/0/858775. 0.003739010766923740.00.00826382.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-214-0/0/740322. 0.00790109655754920.00.00771307.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-214-0/0/546693. 0.00814608072747090.00.00703850.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-214-0/0/487811. 0.00817107158224810.00.00426104.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-214-0/0/415585. 0.00748906484049790.00.00362544.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-214-0/0/374024. 0.00815705940293110.00.00364638.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-214-0/0/363758. 0.00817405711958570.00.00404955.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-214-0/0/339143. 0.001536305453729190.00.00322775.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-214-0/0/313336. 0.001535505152385510.00.00278452.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-214-0/0/275074. 0.001538204708995600.00.00270607.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-214-0/0/178147. 0.001537203890308220.00.00219653.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-214-0/0/178087. 0.001537603681444480.00.00136170.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-214-0/0/160181. 0.001536003557949780.00.00324711.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-214-0/0/135159. 0.001534803220992240.00.00207312.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-214-0/0/139245. 0.001530303205451320.00.0052795.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-214-0/0/131545. 0.001536903017855490.00.0066571.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-214-0/0/120212. 0.001538102891707140.00.0094472.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-214-0/0/100839. 0.0015373222641630190.00.00130004.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-214-0/0/97498. 0.00984602595844120.00.00200271.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-214-0/0/90224. 0.001433002481114720.00.0091716.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-214-0/0/106024. 0.001538402519085960.00.0056850.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-214-0/0/98652. 0.002614502396565140.00.0069407.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-214-0/0/105133. 0.002616002488998890.00.0062274.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-214-0/0/84274. 0.002610902176057980.00.0019679.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-214-0/0/89383. 0.002612602179309630.00.0070062.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-214-0/0/93575. 0.002515202183616880.00.0032418.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-214-0/0/64448. 0.002614401944616790.00.0038173.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-214-0/0/51774. 0.002610801806166560.00.0011149.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-214-0/0/51016. 0.002612301802961740.00.00117497.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-214-0/0/39545. 0.002549001608204560.00.0045394.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-214-0/0/40364. 0.002614301590185730.00.0068915.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-214-0/0/45274. 0.002612501660334600.00.0051373.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-214-0/0/44650. 0.002610701566900160.00.004650.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-214-0/0/39533. 0.002615901513473190.00.0050283.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-214-0/0/40910. 0.002616701508197760.00.0092118.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-214-0/0/35991. 0.002615301419289350.00.0015342.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-214-0/0/37435. 0.002613901422161670.00.0042024.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-214-0/0/33003. 0.002613801329294200.00.0023898.35 ::1http/1.15barricas.com
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e56490fcb
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Thursday, 06-Nov-2025 22:55:00 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 211 Parent Server MPM Generation: 210 Server uptime: 183 days 16 hours 5 minutes 58 seconds Server load: 1.26 1.54 1.60 Total accesses: 59325495 - Total Traffic: 41210.5 GB - Total Duration: 63236064218 CPU Usage: u509.89 s1492.85 cu6763090 cs1363550 - 51.2% CPU load 3.74 requests/sec - 2.7 MB/second - 0.7 MB/request - 1065.92 ms/request 2 requests currently being processed, 8 idle workers _____W__W..._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2103015860/203/4954395_ 24.680041231112360.011.133660438.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 1-2103003930/737/4849219_ 90.410040332949660.066.983398497.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 2-2103004870/674/4752740_ 80.480039477627440.025.392800941.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 3-2103006080/617/4609653_ 72.630038410870970.035.462606265.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2103004710/692/4490103_ 79.520037512888680.024.812822911.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 5-2103019330/55/4331177W 6.790036217645750.04.032729254.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 6-2103017600/125/4144936_ 14.4601434614731970.06.212330799.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2020/05/200528-vinya_alfori_cubet-03.jp 7-2103011180/359/3874219_ 49.210032608257810.028.742429462.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /actuator/env HTTP/1.0 8-2103020140/13/3603635W 1.460030660809360.018.792329581.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /soldadito-marinero-el-vino-de-fito-y-los-fitipaldis/ HTTP/ 9-210-0/0/3207819. 0.001183027643142390.00.001675758.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-210-0/0/2688269. 0.001920024200649410.00.001582226.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-210-0/0/2002723. 0.001916019656937040.00.001494388.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-2103002710/770/1601253_ 90.270016695774560.055.271413254.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /server HTTP/1.0 13-210-0/0/1129830. 0.002184013473080750.00.001074109.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-210-0/0/923111. 0.002190011567604460.00.001137088.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-210-0/0/853742. 0.002092010673066190.00.00824417.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-210-0/0/736380. 0.00325109570586580.00.00771133.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-210-0/0/540930. 0.00325807977775700.00.00703499.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-210-0/0/483406. 0.00325607068945060.00.00425702.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-210-0/0/410179. 0.00279406391442550.00.00361970.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-210-0/0/371836. 0.00325505868293170.00.00364398.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-210-0/0/361813. 0.00324305647928560.00.00404881.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-210-0/0/337441. 0.003305391362820.00.00322716.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-210-0/0/312295. 0.00325405100853610.00.00278396.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-210-0/0/273170. 0.00284904645278270.00.00270528.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-210-0/0/177357. 0.001144103840876310.00.00173918.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-210-0/0/177284. 0.001132003629564860.00.00136138.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-210-0/0/159435. 0.001097903511826860.00.00324693.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-210-0/0/133416. 0.001145003164419780.00.00207142.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-210-0/0/138780. 0.001068003158207230.00.0052782.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-210-0/0/129446. 0.001143002961053680.00.0065246.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-210-0/0/119103. 0.001142202839976800.00.0082968.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-210-0/0/100126. 0.001142402594350670.00.00129294.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-210-0/0/95523. 0.001144902547074230.00.00200125.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-210-0/0/87833. 0.00927702424792000.00.0080641.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-210-0/0/104615. 0.001142902481965490.00.0056824.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-210-0/0/98059. 0.00895202351845000.00.0069314.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-210-0/0/104557. 0.001144202445055670.00.0062201.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-210-0/0/83539. 0.001143602137257570.00.0019654.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-210-0/0/87799. 0.001144502138912750.00.0070041.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-210-0/0/92583. 0.001143202137893530.00.0032388.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-210-0/0/62541. 0.004421101901900160.00.0038035.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-210-0/0/51485. 0.005719301770802030.00.0011141.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-210-0/0/50752. 0.005716801759898480.00.00116468.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-210-0/0/38994. 0.005720501572177060.00.0045374.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-210-0/0/39896. 0.005722701548196040.00.0068830.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-210-0/0/43958. 0.005719601623266750.00.0051301.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-210-0/0/43170. 0.005719401528753610.00.003406.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-210-0/0/39299. 0.005718201472298390.00.0050276.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-210-0/0/40586. 0.005721601474128850.00.0092094.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-210-0/0/35602. 0.005721301385715600.00.0015337.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-210-0/0/37147. 0.005714701383978580.00.0042017.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-210-0/0/32880. 0.005723401296411260.00.0023895.25 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e8d0b9369
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Tuesday, 04-Nov-2025 23:43:45 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 209 Parent Server MPM Generation: 208 Server uptime: 181 days 16 hours 54 minutes 43 seconds Server load: 1.23 1.42 1.45 Total accesses: 58784175 - Total Traffic: 40790.4 GB - Total Duration: 62723033306 CPU Usage: u460.41 s1458.86 cu6701430 cs1350280 - 51.3% CPU load 3.74 requests/sec - 2.7 MB/second - 0.7 MB/request - 1067.01 ms/request 2 requests currently being processed, 8 idle workers W.__W______..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2081368790/212/4909808W 44.840040857597600.013.143636778.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=lv%E9%AB%98%E4%BB%BF%E5%8C%85lv%3C%E8%96%87%E2%99%A5:10 1-208-0/0/4804135. 0.00246039966334860.00.003378497.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-2081367630/254/4709673_ 51.151039122725940.08.542783343.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 3-2081366100/313/4569132_ 66.780038079529500.046.332569665.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 4-2081373250/50/4451691W 10.140037189124050.04.282804116.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 5-2081360210/516/4295433_ 93.680035916180240.023.462705428.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-2081366900/284/4108974_ 52.350034305341500.018.802314540.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 7-2081372820/85/3844801_ 14.05090732358466250.07.382408220.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=my+fiancee+dad+wants+me HTTP/1.0 8-2081367650/263/3571436_ 51.480030382316630.018.152282499.25 185.156.73.123http/1.15barricas.com:8080\x03 9-2081367660/263/3183202_ 48.391027426469250.023.121644201.63 127.0.0.1http/1.1gerardgimeno.com:8080GET /server HTTP/1.0 10-2081374470/50/2661778_ 7.371023971182090.012.811534095.13 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 11-208-0/0/1987997. 0.00384019517459920.00.001476563.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-208-0/0/1588429. 0.00892016557657450.00.001411342.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-208-0/0/1121430. 0.009044013373123230.00.001047661.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-208-0/0/917335. 0.0010126011494802320.00.001113719.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-208-0/0/845243. 0.008880010586660960.00.00821897.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-208-0/0/727377. 0.00897809482213110.00.00769014.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-208-0/0/534289. 0.001337607908714430.00.00701745.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-208-0/0/477847. 0.001976207009199840.00.00425401.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-208-0/0/403855. 0.002056706328830450.00.00361542.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-208-0/0/365542. 0.002118305806254170.00.00349657.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-208-0/0/357791. 0.002119905600471410.00.00404602.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-208-0/0/335477. 0.002057405358546000.00.00322628.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-208-0/0/306994. 0.002117805031985670.00.00276267.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-208-0/0/266923. 0.002116704587858140.00.00269902.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-208-0/0/175178. 0.002119003813036250.00.00173734.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-208-0/0/174800. 0.002119603600358670.00.00136023.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-208-0/0/157431. 0.002121003484545900.00.00324531.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-208-0/0/132202. 0.002122103134341320.00.00203742.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-208-0/0/136138. 0.002118603114523860.00.0052511.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-208-0/0/126015. 0.002084002927001250.00.0064918.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-208-0/0/117909. 0.002120802826227860.00.0082643.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-208-0/0/99646. 0.002116802579068930.00.00129215.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-208-0/0/93764. 0.002119202526376870.00.00198609.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-208-0/0/85998. 0.002116102399011070.00.0079374.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-208-0/0/104455. 0.001970902471345720.00.0056795.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-208-0/0/95594. 0.002120502324935170.00.0067380.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-208-0/0/103436. 0.002121302424529190.00.0056599.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-208-0/0/82375. 0.002118102117420520.00.0019537.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-208-0/0/86328. 0.002117502123803170.00.0069803.18 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-208-0/0/91611. 0.002116902128281480.00.0032228.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-208-0/0/62458. 0.002116401895824570.00.0038034.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-208-0/0/51244. 0.002121801759889710.00.0011135.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-208-0/0/48849. 0.002117401741482860.00.00116390.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-208-0/0/38776. 0.002116301564253350.00.0045370.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-208-0/0/39827. 0.002119701542197390.00.0068829.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-208-0/0/43809. 0.002067401616205430.00.0051300.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-208-0/0/43018. 0.002118901521998070.00.003404.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-208-0/0/38511. 0.002083901457999310.00.0035666.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-208-0/0/39940. 0.002117301463782750.00.0092069.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-208-0/0/35461. 0.002117601380565410.00.0015335.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-208-0/0/37027. 0.002117701378922250.00.0042015.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-208-0/0/32693. 0.002117201291105940.00.0023892.64 ::1http/1.15barricas.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e1ae4938a
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Monday, 03-Nov-2025 06:06:26 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 208 Parent Server MPM Generation: 207 Server uptime: 179 days 23 hours 17 minutes 24 seconds Server load: 4.70 5.66 5.53 Total accesses: 58327029 - Total Traffic: 40478.9 GB - Total Duration: 62200999469 CPU Usage: u193.25 s1415.13 cu6630630 cs1337090 - 51.3% CPU load 3.75 requests/sec - 2.7 MB/second - 0.7 MB/request - 1066.42 ms/request 2 requests currently being processed, 9 idle workers __...W...._....._.....W_.__.._...._............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-20741904700/15/4870638_ 2.15244140481994500.00.113621273.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/don-pedro-de-samaniego/?pdc=n HTTP/1.0 1-20741903740/24/4765862_ 3.231039606109050.00.283342189.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /server HTTP/1.0 2-207-0/0/4671565. 0.00279038763891490.00.002765969.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-207-0/0/4532079. 0.00280037731269880.00.002541844.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-207-0/0/4415153. 0.00267036852522920.00.002797006.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-20741890790/158/4260119W 20.9125214339935581888610.02.672667383.50 127.0.0.1http/1.1backup.albin.es:8080GET /tar/cutaway.tar HTTP/1.0 6-207-0/0/4074583. 0.00246033986065980.00.002307721.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-207-0/0/3812462. 0.00271032064960650.00.002404550.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-207-0/0/3542609. 0.00275030104827940.00.002252435.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-207-0/0/3158385. 0.00268027181063980.00.001634349.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-20741900110/57/2640681_ 9.94131823767041900.00.771522918.88 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-feria-del-dulce-artesano-peladillas-y-turrones-de-casin 11-207-0/0/1969792. 0.00259019336634350.00.001465859.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-207-0/0/1574283. 0.00270016412770670.00.001410260.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-207-0/0/1112798. 0.00266013269809550.00.001047108.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-207-0/0/913531. 0.00264011429904100.00.001112824.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-207-0/0/838586. 0.0084010504516440.00.00821509.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-20741883930/258/722625_ 55.15209403350780.011340.65752329.63 127.0.0.1http/1.1gerardgimeno.com:8080GET /actuator/env HTTP/1.0 17-207-0/0/532863. 0.0027807867479820.00.00701688.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-207-0/0/476089. 0.0027606970722790.00.00425236.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-207-0/0/401651. 0.0026106286778820.00.00361427.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-207-0/0/361983. 0.0027405753798750.00.00330669.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-207-0/0/354108. 0.0026905535186960.00.00352630.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-20741901010/52/333381W 8.47005310128580.00.84310885.56 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 23-20741901020/49/304746_ 8.68104988536320.00.65276137.66 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 24-207-0/0/265743. 0.0026304554136180.00.00269798.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-20741901200/49/173656_ 9.00103778467410.02.13173642.27 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 26-20741901220/46/173371_ 8.87003579850880.00.47135984.53 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 27-207-0/0/155346. 0.00272543457615470.00.00324342.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-207-0/0/131556. 0.0025703115657570.00.00203671.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-20741901300/50/135769_ 7.84003097832970.00.5252463.92 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 30-207-0/0/124801. 0.0017402897698770.00.0064872.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-207-0/0/117847. 0.0026502815064700.00.0082643.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-207-0/0/99427. 0.0026202565927150.00.00129206.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-207-0/0/93460. 0.0027702514120120.00.00198601.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-20741901500/51/85810_ 7.05102388490950.00.6778729.06 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 35-207-0/0/103570. 0.0024802448937370.00.0056747.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-207-0/0/95285. 0.0027302313455900.00.0067364.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-207-0/0/103272. 0.0024902415161810.00.0056587.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-207-0/0/82012. 0.0028202105952050.00.0019517.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-207-0/0/86208. 0.0028102115299370.00.0069800.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-207-0/0/91384. 0.002584002117737490.00.0032224.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-207-0/0/62282. 0.001100701887352370.00.0038030.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-207-0/0/51043. 0.001081801747712420.00.0011101.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-207-0/0/48791. 0.00109902491734763180.00.00116389.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-207-0/0/38593. 0.00812301556590990.00.0045353.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-207-0/0/39791. 0.001097801536186780.00.0068802.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-207-0/0/43397. 0.001097401605715230.00.0051283.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-207-0/0/42987. 0.001098901516012170.00.003403.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-207-0/0/38396. 0.001097301451353930.00.0035663.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-207-0/0/39909. 0.001100501458203470.00.0092068.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-207-0/0/35429. 0.001100901374752490.00.0015335.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-207-0/0/36348. 0.001098846781363981500.00.0042003.01 127.0.0.1http/1.1aulaprimaria.es:8080POST /wp-cron.php?doing_wp_cron=1762135391.29725289344787597656 52-207-0/0/32669. 0.001099101284291080.00.002389
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e99bcc080
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Saturday, 01-Nov-2025 19:48:18 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 206 Parent Server MPM Generation: 205 Server uptime: 178 days 12 hours 59 minutes 16 seconds Server load: 1.84 1.83 1.76 Total accesses: 57988488 - Total Traffic: 40166.9 GB - Total Duration: 61724316616 CPU Usage: u784.85 s1479.74 cu6558600 cs1324520 - 51.1% CPU load 3.76 requests/sec - 2.7 MB/second - 0.7 MB/request - 1064.42 ms/request 2 requests currently being processed, 8 idle workers _____W___.W..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-20540680340/116/4842451_ 28.380040130880850.03.193595544.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 1-20540682490/49/4738767_ 12.20051139268651080.047.353327125.25 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /joan-soler/feed/ HTTP/1.0 2-20540672930/362/4645097_ 80.190038421681800.019.572733349.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-20540682560/36/4506818_ 9.33053337424036090.03.062537912.75 127.0.0.1http/1.1bajosybajistas.com:8080GET /gibson-gene-simmons-eb-0/?cat=1 HTTP/1.0 4-20540675280/256/4390165_ 63.070036519048260.013.422726585.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 5-20540672890/351/4236481W 79.970035286401820.017.452653315.25 127.0.0.1http/1.1prj2.albin.es:8080GET /robots.txt HTTP/1.0 6-20540661950/712/4051494_ 163.93046033692969150.043.482283923.25 127.0.0.1http/1.1www.elvalledelviento.com:8080GET / HTTP/1.0 7-20540657480/843/3789748_ 189.480031776040940.0129.292388815.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 8-20540677370/198/3520502_ 49.05063229828547980.012.522249389.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /aprende-todo-sobre-el-enoturismo-con-la-jornada-de-la-rva- 9-205-0/0/3138552. 0.00466026932991360.00.001617119.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-20540665660/590/2622786W 134.060023521441990.029.021488299.13 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 11-205-0/0/1955220. 0.00785019137250270.00.001442927.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-205-0/0/1561779. 0.00132016243754950.00.001405916.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-205-0/0/1106869. 0.002846013172343850.00.001032997.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-205-0/0/907178. 0.002851011334437580.00.001111990.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-205-0/0/832156. 0.006421010408870370.00.00815866.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-205-0/0/718583. 0.00642509320387630.00.00740711.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-205-0/0/529312. 0.00391807811680820.00.00701441.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-205-0/0/472179. 0.00644706906986880.00.00425040.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-205-0/0/398664. 0.00642606238916440.00.00361174.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-205-0/0/360864. 0.00643005723980110.00.00330627.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-205-0/0/352836. 0.00591305502898200.00.00352459.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-205-0/0/331008. 0.00642705269114600.00.00310788.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-205-0/0/303559. 0.00644404960693160.00.00276074.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-205-0/0/264617. 0.00460704526673960.00.00269765.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-205-0/0/172795. 0.00641803753306020.00.00171509.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-205-0/0/172915. 0.00644303558435140.00.00135976.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-205-0/0/154601. 0.00278903438926670.00.00324323.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-205-0/0/131179. 0.00531503099905300.00.00203651.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-205-0/0/135167. 0.00644203077951020.00.0052452.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-205-0/0/124231. 0.00644102879300140.00.0064837.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-205-0/0/117384. 0.00641502800860260.00.0082613.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-205-0/0/99107. 0.00644002555897490.00.00129170.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-205-0/0/93276. 0.00235002504645320.00.00198561.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-205-0/0/85467. 0.00642402377772200.00.0078721.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-205-0/0/103350. 0.00315202438301280.00.0056729.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-205-0/0/95148. 0.00644802302283350.00.0067362.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-205-0/0/103025. 0.00643802405550950.00.0056581.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-205-0/0/81908. 0.00641902097622870.00.0019514.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-205-0/0/86075. 0.005671302106044780.00.0069773.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-205-0/0/91277. 0.0056731332111341450.00.0032219.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-205-0/0/62031. 0.005669901878564680.00.0038015.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-205-0/0/50743. 0.005668901735531420.00.0011095.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-205-0/0/48581. 0.005672801726523080.00.00116342.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-205-0/0/37826. 0.005672501541845380.00.0045330.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-205-0/0/39723. 0.005672201530151310.00.0068787.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-205-0/0/43350. 0.005669001601460980.00.0051282.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-205-0/0/42848. 0.005672401507876190.00.003397.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-205-0/0/38286. 0.005669801446889900.00.0035660.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-205-0/0/39761. 0.005672101452865250.00.0092066.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-205-0/0/35227. 0.005672701368777180.00.0015330.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-205-0/0/36318. 0.005670601360417860.00.0042002.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-205-0/0/32640. 0.005671401280067440.00.0023892.07 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e321c6a38
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 26-Oct-2023 17:54:05 CEST Restart Time: Tuesday, 10-Oct-2023 15:35:31 CEST Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 16 days 2 hours 18 minutes 33 seconds Server load: 1.39 1.55 1.54 Total accesses: 7589362 - Total Traffic: 3141.5 GB - Total Duration: 3168598605 CPU Usage: u1340.2 s422.05 cu408325 cs111800 - 37.5% CPU load 5.46 requests/sec - 2.3 MB/second - 434.0 kB/request - 417.505 ms/request 1 requests currently being processed, 9 idle workers _.____W__.........._................._.......................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-171309150/797/667756_ 42.63002574514550.0138.87330651.47 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 1-17-0/0/640425. 0.0081202448620150.00.00258279.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-171203350/1585/634587_ 80.89002418652360.0258.23191515.66 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/10/231020-feten-01.jpg HTTP/1.0 3-17630970/5671/625761_ 289.38002404087140.0975.86279853.47 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 4-17694480/5134/594985_ 275.21062264620120.0872.51229544.58 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 5-171357040/434/583749_ 24.48002241006500.067.22327453.78 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 6-17721780/4948/543662W 257.95002080181250.0830.86164953.02 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 7-171295280/893/504744_ 49.80061912366280.0126.99186659.19 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 8-171295490/888/500744_ 43.84001914002530.0139.03233769.47 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-17-0/0/443345. 0.001224201712098690.00.00148737.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-17-0/0/369440. 0.001178901394881590.00.00118039.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-17-0/0/229317. 0.00114890895410350.00.00118690.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-17-0/0/163597. 0.00122520666931530.00.0077856.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-17-0/0/105438. 0.00122500475794950.00.0091317.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-17-0/0/93739. 0.00122430451238420.00.0077554.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-17-0/0/82431. 0.00122490385937030.00.0088479.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-17-0/0/80717. 0.00122580380398770.00.0046362.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-17-0/0/25086. 0.0073790154451980.00.005781.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-17-0/0/51009. 0.00122360253128260.00.0010275.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-17576900/5978/60966_ 312.5700279345290.0977.4959996.32 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/10/armonias-cavas-de-requena.jpg H 20-17-0/0/19862. 0.00122530123625320.00.002496.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-17-0/0/35836. 0.00105600197735000.00.0012569.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-17-0/0/22030. 0.00122480134946520.00.006168.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-17-0/0/29939. 0.00122350168720620.00.003384.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-17-0/0/30237. 0.00122550150355620.00.003711.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-17-0/0/15092. 0.00102520111712620.00.0060142.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-17-0/0/25201. 0.00122460124554900.00.004199.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-17-0/0/27840. 0.00122400140066740.00.003248.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-17-0/0/26926. 0.00122100141187610.00.0020312.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-17-0/0/15994. 0.0012251092041490.00.002329.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-17-0/0/17102. 0.001227845105870380.00.002454.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-17-0/0/36137. 0.00122390156877070.00.004511.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-17-0/0/15047. 0.0012263086782720.00.002116.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-17-0/0/18966. 0.00122650104012010.00.002283.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-17-0/0/14686. 0.0012267082542080.00.001778.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-17-0/0/4843. 0.0012245049559950.00.00417.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-17-0/0/10437. 0.0012234067800360.00.001331.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-17577230/5966/14026_ 309.580080414760.01005.882205.23 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 38-17-0/0/5826. 0.0012266049275850.00.00723.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-17-0/0/15199. 0.0012238090526250.00.001535.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-17-0/0/6706. 0.0012281052958780.00.001341.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-17-0/0/2695. 0.0012274031006290.00.00276.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-17-0/0/6359. 0.0012280043099940.00.00607.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-17-0/0/7787. 0.0053093045312840.00.00965.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-17-0/0/9680. 0.0053092062574040.00.001513.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-17-0/0/653. 0.0053071021419550.00.0064.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-17-0/0/1034. 0.0053106024500510.00.00115.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-17-0/0/1643. 0.0053067028639220.00.00203.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-17-0/0/9672. 0.0053112055628390.00.001026.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-17-0/0/801. 0.0053068026621170.00.0081.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-17-0/0/4721. 0.0053090037708870.00.00728.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-17-0/0/628. 0.0053077020665930.00.0071.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-17-0/0/4009. 0.0052576033863390.00.00369.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-17-0/0/412. 0.0053061019817430.00.0036.36 ::1http
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e76a2a5c4
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Friday, 13-Oct-2023 20:51:51 CEST Restart Time: Tuesday, 10-Oct-2023 15:35:31 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 5 hours 16 minutes 19 seconds Server load: 1.78 1.84 1.72 Total accesses: 1185102 - Total Traffic: 561.6 GB - Total Duration: 471155035 CPU Usage: u1586.22 s455.18 cu63168.1 cs16583.4 - 29.4% CPU load 4.26 requests/sec - 2.1 MB/second - 496.9 kB/request - 397.565 ms/request 2 requests currently being processed, 8 idle workers _____W__._.W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-38607780/3682/101480_ 235.16048404022720.0493.1681034.10 127.0.0.1http/1.1tetechumi.com:8080GET /telescope/requests HTTP/1.0 1-38942080/1711/100603_ 113.97053394814820.0197.2827355.79 127.0.0.1http/1.1tetechumi.com:8080GET /s/9323e21383e2639313e253/_/;/META-INF/maven/com.atlassian. 2-38705800/3068/95849_ 202.70090380851440.0409.6529231.25 127.0.0.1http/1.1tetechumi.com:8080GET / HTTP/1.0 3-39184200/177/98429_ 13.23049390477510.023.6171696.30 127.0.0.1http/1.1tetechumi.com:8080GET /config.json HTTP/1.0 4-38166340/6298/93995_ 406.92049371082880.0852.7233335.55 127.0.0.1http/1.1tetechumi.com:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 5-38859920/2176/89615W 144.9900348109510.0246.9351193.58 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E7%8E%8B%E8%80%85% 6-38394040/4978/91158_ 314.9200358700710.0684.8464053.18 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /d/N691535.html HTTP/1.0 7-38625110/3524/80058_ 226.090456303472740.0461.2017403.59 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E8%B6%B3%E7%90%83% 8-3-0/0/81777. 0.004260314753370.00.0050239.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-38645030/3388/71884_ 221.2700282697880.0494.8727996.40 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-3-0/0/55044. 0.0040540203282580.00.0021348.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-38860010/2155/30031W 149.2600109402810.0242.509858.64 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 12-3-0/0/15715. 0.005278068761470.00.002571.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-3-0/0/24697. 0.0011413095968500.00.0051072.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-3-0/0/9814. 0.0011420041847150.00.001451.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-3-0/0/11539. 0.0011415052156300.00.003343.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-3-0/0/7944. 0.007581046079170.00.006545.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-3-0/0/276. 0.006141301959980.00.0046.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-3-0/0/7873. 0.0061421041685930.00.005533.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-3-0/0/9868. 0.0061427044123350.00.002039.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-3-0/0/2051. 0.006142009844960.00.00388.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-3-0/0/1039. 0.006142504440270.00.00187.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-3-0/0/6494. 0.0061415027008000.00.001147.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-3-0/0/9293. 0.0044894048518710.00.001791.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-3-0/0/8318. 0.0049434037518650.00.001216.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-3-0/0/985. 0.006143005021730.00.00134.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-3-0/0/4946. 0.0061424021401170.00.00693.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-3-0/0/10486. 0.0044886046637010.00.001547.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-2-0/0/2817. 0.0075106010920310.00.00427.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-2-0/0/7709. 0.00750994228235010.00.001300.68 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2021/08/210820-casa-elias-03.jpg HTTP/1 30-2-0/0/2106. 0.00750584226510559870.00.00322.06 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E5%BF%85%E5%BA%94%E4%BC%98%E5%8C%96%E6%8E%92%E5%90%8D% 31-2-0/0/4816. 0.00750584953019065650.00.00897.47 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 32-2-0/0/460. 0.007511902110340.00.0087.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-2-0/0/5430. 0.0075124021888540.00.00966.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-2-0/0/1625. 0.007510406019740.00.00304.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-2-0/0/55. 0.0075058427611780870.00.009.41 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E5%A4%A9%E5%B3%B0% 36-3-0/0/3467. 0.0075049114348970.00.00550.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-2-0/0/1401. 0.007511606130830.00.00215.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-2-0/0/686. 0.007510503117720.00.00112.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-2-0/0/3181. 0.0075099613954000.00.00464.73 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /aprender-aleman/ HTTP/1.0 40-2-0/0/32. 0.00750999393660.00.004.06 127.0.0.1http/1.1tetechumi.com:8080POST /xmlrpc.php HTTP/1.0 41-2-0/0/24. 0.001000910344350.00.002.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-2-0/0/11. 0.001001060270330.00.000.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-2-0/0/1737. 0.009593406182590.00.00328.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-2-0/0/4405. 0.00100105017388780.00.00801.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-2-0/0/12. 0.001000890413280.00.000.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-2-0/0/437. 0.0010007001995420.00.0058.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-2-0/0/17. 0.001000530346100.00.001.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-2-0/0/10. 0.001000750359810.00.000.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-2-0/0/8. 0.001000900318210.00.000.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-2-0/0/4430. 0.00100066016034170.00.00693.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-2-0/0/23. 0.001000520420210.00.003.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-2-0/0/20. 0.001000640420130.00.002.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-2-0/0/12
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e343b47d3
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Saturday, 23-Sep-2023 05:05:05 CEST Restart Time: Wednesday, 20-Sep-2023 17:23:05 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 2 days 11 hours 42 minutes Server load: 2.03 2.53 2.76 Total accesses: 1099328 - Total Traffic: 613.1 GB - Total Duration: 536715934 CPU Usage: u593.4 s172.45 cu52681.3 cs15060 - 31.9% CPU load 5.12 requests/sec - 2.9 MB/second - 0.6 MB/request - 488.222 ms/request 3 requests currently being processed, 7 idle workers WW__W____._..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-312496850/1262/96791W 99.1200486135000.047.8153493.80 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2016/07/Denia1.jpg HTTP/1.0 1-312533780/969/93469W 76.8300434298360.038.1024710.11 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 2-312550840/871/90039_ 60.341156424129340.047.9739133.90 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /5b_malahierba-05/ HTTP/1.0 3-312624120/270/92290_ 18.111447451560940.06.40121917.50 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/G618858/ HTTP/1.0 4-312400150/1834/90751W 154.84130422375310.059.6554482.09 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1695438292.10801005363464355468 5-312415700/1785/87900_ 153.3710409533850.073.2143317.13 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/C1496250 HTTP/1.0 6-312594450/520/85235_ 34.3200407340050.020.0450761.93 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-312656210/34/74571_ 2.11052354530550.00.8470332.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2016/07/Denia1-1024x396.jpg HTTP/1.0 8-312508940/1200/83800_ 91.9810385022400.057.5139638.30 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 9-3-0/0/71434. 0.00540339150510.00.0020431.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-312555580/822/66020_ 62.0110308040370.035.0631378.49 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/N1509313 HTTP/1.0 11-3-0/0/30259. 0.0043010149488720.00.0011726.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-3-0/0/33638. 0.0045060171805810.00.0020450.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-3-0/0/16508. 0.004511084823400.00.004602.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-3-0/0/12615. 0.004513071779430.00.004752.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-3-0/0/7196. 0.004510040410900.00.003970.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-3-0/0/11759. 0.003231071561390.00.005983.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-3-0/0/3933. 0.00451746331099290.00.005209.55 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /search/%E0%B8%AA%E0%B8%A5%E0%B9%87%E0%B8%AD%E0%B8%95%20%E0 18-3-0/0/5994. 0.004368048300970.00.008754.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-3-0/0/2210. 0.001599017635340.00.00411.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-3-0/0/2579. 0.004509012893750.00.00438.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-3-0/0/5982. 0.004505026323270.00.001226.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-3-0/0/1631. 0.00359208343300.00.00288.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-3-0/0/768. 0.00447505260780.00.00103.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-3-0/0/959. 0.00220809284090.00.0044.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-3-0/0/542. 0.001823805383460.00.0039.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-3-0/0/661. 0.001823503918720.00.0084.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-3-0/0/1653. 0.001819707748600.00.00347.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-3-0/0/1389. 0.001825308560370.00.00164.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-3-0/0/56. 0.001824301063920.00.004.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-2-0/0/595. 0.002252605188330.00.00246.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-2-0/0/73. 0.002250201544750.00.005.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-2-0/0/36. 0.002250901040090.00.002.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-2-0/0/38. 0.002252201186400.00.005.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-2-0/0/36. 0.00225203952100.00.003.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-2-0/0/3413. 0.0022506014102000.00.00652.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-2-0/0/36. 0.00225110517870.00.003.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-2-0/0/2105. 0.002249909312750.00.00421.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-2-0/0/895. 0.002252705785840.00.00133.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-2-0/0/66. 0.002251301485460.00.005.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-2-0/0/3125. 0.0022528024226630.00.00332.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-2-0/0/19. 0.00323780743980.00.002.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-2-0/0/667. 0.003236006550750.00.0059.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-2-0/0/433. 0.003238805463960.00.004902.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-2-0/0/19. 0.00323530486900.00.001.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-2-0/0/2406. 0.0032401017645280.00.00174.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-2-0/0/1269. 0.003229405478100.00.00282.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-2-0/0/1359. 0.0032397012267240.00.0076.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-2-0/0/15. 0.00324000641590.00.000.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-2-0/0/13. 0.00323730454350.00.000.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-2-0/0/774. 0.003239508409980.00.00272.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-2-0/0/8. 0.00323960411590.00.000.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-2-0/0/4. 0.00324060505850.00.000.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-2-0/0/39. 0.00323240771440.00.001.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 54-2-0/0/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e35836b1f
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Tuesday, 19-Sep-2023 07:59:57 CEST Restart Time: Wednesday, 06-Sep-2023 09:08:49 CEST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 12 days 22 hours 51 minutes 8 seconds Server load: 2.29 2.40 2.37 Total accesses: 10832033 - Total Traffic: 3309.5 GB - Total Duration: 7685246535 CPU Usage: u415.66 s264.11 cu427613 cs130549 - 49.9% CPU load 9.68 requests/sec - 3.0 MB/second - 320.4 kB/request - 709.493 ms/request 1 requests currently being processed, 9 idle workers _____.__W__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2231334100/691/891273_ 29.18003972616090.0140.09306898.91 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2020/08/20200717_203914-410x290.jpg HTT 1-2231299570/1084/884512_ 46.19013883121860.0222.29249836.13 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/09/230912-intercun.jpg HTTP/1.0 2-2231331190/736/869696_ 29.02013838653950.0150.86220879.45 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/09/230913-el-miracle-paella.jpg HT 3-2231257950/1496/852102_ 58.22013749439840.0321.62305913.59 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/09/230913-mare-03.jpg HTTP/1.0 4-2231358760/445/831481_ 17.48013695794060.095.85311590.41 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/06/230607-alto-landon-2.jpg HTTP/1 5-22-0/0/812866. 0.0058703617541510.00.00178878.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-2231337600/679/785944_ 29.31003524591750.0139.49118552.60 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/09/230915-la-perdicion-vinduero.jp 7-2231124390/2729/768203_ 118.08003421221220.0558.25230277.31 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2023/09/nostre-1.jpg HTTP/1.0 8-2231211610/1916/705158W 83.27003228534390.0388.20143065.81 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 9-2231230500/1690/677209_ 67.63003087799430.0342.69104990.09 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-2231286630/1164/575618_ 52.68012762437700.0244.90248936.17 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2022/10/221017-benicarlo-polp-2.jpg HTT 11-22-0/0/443516. 0.00659802281449120.00.00166094.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-22-0/0/346766. 0.00427701983993050.00.00204442.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-22-0/0/212450. 0.001495701458884440.00.0081555.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-22-0/0/165768. 0.001506701260679250.00.00133039.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-22-0/0/130980. 0.001369701091483240.00.0036401.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-22-0/0/119542. 0.00150620998161430.00.0091255.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-22-0/0/69575. 0.00150660797576900.00.0027909.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-22-0/0/59078. 0.00158910756074320.00.0044771.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-22-0/0/46293. 0.00165730636200570.00.0020909.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-22-0/0/47066. 0.00169520627494330.00.0021502.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-22-0/0/34567. 0.00169950553043550.00.007934.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-22-0/0/39706. 0.00169960550661790.00.008839.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-22-0/0/38797. 0.00169910503513360.00.006047.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-22-0/0/29714. 0.00170040481170210.00.0030237.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-22-0/0/27640. 0.00169900456022880.00.0016395.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-22-0/0/21645. 0.00169890419905180.00.003784.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-22-0/0/17118. 0.00169990392213670.00.002136.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-22-0/0/11385. 0.00169940357775890.00.004336.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-22-0/0/9912. 0.00169930337905130.00.005522.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-22-0/0/10669. 0.00287010328600790.00.001007.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-22-0/0/8425. 0.00287240315787480.00.00887.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-22-0/0/15457. 0.00287020320218610.00.001696.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-22-0/0/7352. 0.00286450310665990.00.009547.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-22-0/0/7331. 0.00286640315550420.00.002385.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-22-0/0/9766. 0.00287230300666960.00.00896.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-22-0/0/5754. 0.00287150285749680.00.00617.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-22-0/0/7458. 0.00279150281009850.00.001145.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-22-0/0/8912. 0.00287060288529970.00.00877.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-22-0/0/6766. 0.00287080268806310.00.00617.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-22-0/0/6078. 0.00278530276733960.00.00750.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-22-0/0/6560. 0.00287120265316090.00.00710.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-22-0/0/7949. 0.00286980262578360.00.00970.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-22-0/0/4266. 0.00287110255008310.00.00459.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-22-0/0/4541. 0.00286610260671600.00.002198.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-22-0/0/2695. 0.00287040235162180.00.00292.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-22-0/0/3411. 0.00286600241445730.00.00827.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-22-0/0/3814. 0.00287100241831470.00.001146.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-22-0/0/3446. 0.00287290248384650.00.00607.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-22-0/0/5804. 0.00287140242504530.00.00606.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-22-0/0/7892. 0.00279780256399650.00.00768.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-22-0/0/3646. 0.00287190242907480.00.00425.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-22-0/0/2811. 0.00287300236634010.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e75efa24d
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Saturday, 16-Sep-2023 15:56:59 CEST Restart Time: Wednesday, 06-Sep-2023 09:08:49 CEST Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 10 days 6 hours 48 minutes 10 seconds Server load: 2.99 2.81 2.81 Total accesses: 9168365 - Total Traffic: 2697.1 GB - Total Duration: 6927024292 CPU Usage: u716.26 s345.65 cu352929 cs107115 - 51.9% CPU load 10.3 requests/sec - 3.1 MB/second - 308.5 kB/request - 755.535 ms/request 2 requests currently being processed, 8 idle workers __.W__W___._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1915337310/2482/746710_ 144.53003348709200.0318.91253076.36 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1915441550/1163/737844_ 68.15003254312090.0147.55197719.44 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 2-19-0/0/727112. 0.003703201005330.00.00134172.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-1915163890/4818/712814W 295.32003149141970.0563.57272932.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 4-1915447260/1033/692389_ 65.5602953087894380.0132.29274835.47 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-dop-alicante-aborda-los-desafios-vitivinicolas-con-el-n 5-1915458380/905/680155_ 56.5802063040334600.0106.38130001.78 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/D267777/ HTTP/1.0 6-1915351220/2379/658416W 142.52002955785770.0293.5486376.56 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/D996375/ HTTP/1.0 7-1915479950/647/644241_ 34.14002882513910.077.50208401.31 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/P1880673 HTTP/1.0 8-1915518890/45/584698_ 2.86002709471400.04.3493259.05 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /d/R838751.html HTTP/1.0 9-1915510690/152/569456_ 9.3302372624030990.013.2578834.92 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/X67051/ HTTP/1.0 10-19-0/0/485345. 0.00108202367061110.00.00218316.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-1915384480/1878/387179_ 114.09002010829680.0224.60119492.06 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/E74988 HTTP/1.0 12-19-0/0/296413. 0.00201701750288260.00.00192855.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-19-0/0/195713. 0.00270401359621100.00.0061147.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-19-0/0/143254. 0.00293901150273900.00.00125609.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-19-0/0/110331. 0.00106810997442190.00.0027806.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-19-0/0/98844. 0.00104950900139520.00.0088276.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-19-0/0/65966. 0.00140350769974160.00.0016527.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-19-0/0/55890. 0.00140340728914580.00.0044407.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-19-0/0/37759. 0.00140390585790550.00.003986.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-19-0/0/45460. 0.00219460613589460.00.0021254.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-19-0/0/31742. 0.00219430536853580.00.007539.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-19-0/0/38834. 0.00219410541838890.00.008739.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-19-0/0/37722. 0.00219350492787010.00.005747.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-19-0/0/23345. 0.00219450443088240.00.007682.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-19-0/0/25495. 0.00436980442336020.00.0016097.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-19-0/0/21118. 0.00434570411557790.00.003724.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-19-0/0/15549. 0.00434610379057640.00.001927.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-19-0/0/10481. 0.00437000349780620.00.004214.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-19-0/0/9802. 0.00536320333059510.00.005511.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-19-0/0/9987. 0.00536920321429900.00.00929.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-19-0/0/7050. 0.00536620306137970.00.00628.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-19-0/0/13283. 0.00536670308298050.00.001375.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-19-0/0/7253. 0.00536650305572920.00.009531.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-19-0/0/6920. 0.00536940309182630.00.002338.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-19-0/0/9625. 0.00536560295613480.00.00884.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-19-0/0/5035. 0.00536660275211980.00.00532.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-19-0/0/6894. 0.00511870275592290.00.001074.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-19-0/0/8573. 0.00536350284526990.00.00827.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-19-0/0/6643. 0.00536360265058480.00.00570.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-19-0/0/4465. 0.00536890266263640.00.00520.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-19-0/0/6250. 0.00537010261689950.00.00634.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-19-0/0/6756. 0.00536750256719400.00.00616.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-19-0/0/4065. 0.00537362251298850.00.00391.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-19-0/0/2889. 0.00536480250643740.00.001899.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-19-0/0/2322. 0.00537520232356700.00.00230.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-19-0/0/3311. 0.00537210238816290.00.00815.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-19-0/0/2319. 0.00536590233311140.00.00823.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-19-0/0/3240. 0.00536990246397350.00.00579.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-19-0/0/5702. 0.00536570240374390.00.00594.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-19-0/0/7427. 0.00536880250927770.00.00712.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-19-0/0/2465. 0.00536450232848470.00.00270.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-19-0/0/2753. 0.00536510235016200.00.00221.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-19-0/0/2511. 0.00536580228957090.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781ee450a998
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Wednesday, 13-Sep-2023 21:00:56 CEST Restart Time: Wednesday, 06-Sep-2023 09:08:49 CEST Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 7 days 11 hours 52 minutes 6 seconds Server load: 1.46 1.96 2.28 Total accesses: 6159771 - Total Traffic: 2039.9 GB - Total Duration: 5729628493 CPU Usage: u169.76 s143.23 cu238126 cs71909.2 - 47.9% CPU load 9.51 requests/sec - 3.2 MB/second - 347.2 kB/request - 930.169 ms/request 3 requests currently being processed, 7 idle workers W__.W__W___..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1640765920/107/493571W 1.57002410925490.08.95165936.16 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1694631655.41588592529296875000 1-1640769350/55/486749_ 0.95002355454050.04.97157344.95 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/D1650353 HTTP/1.0 2-1640671390/1615/481272_ 39.44002312055290.0120.4476622.44 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/Y1368768 HTTP/1.0 3-16-0/0/468989. 0.00502278357560.00.00198180.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-1640681200/1487/458551W 30.79002235134240.0110.01191933.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /querido-eduardo-el-vino-valenciano-brinda-con-fuerza-por-t 5-1640720480/847/449454_ 19.89002205185090.070.3670790.27 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-1640736830/617/438255_ 13.19002159110830.049.9459776.23 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/H1404423 HTTP/1.0 7-1640753380/318/424953W 7.12002093126310.028.73184414.17 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 8-1640771780/11/392769_ 0.21001987523300.01.3356293.84 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/M1187354 HTTP/1.0 9-1640656080/1837/371520_ 59.99001899848950.0136.2551023.04 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/E1465104 HTTP/1.0 10-1640668500/1676/326593_ 42.05001774459180.0118.96160468.20 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/R1478975 HTTP/1.0 11-16-0/0/252131. 0.00248601510444700.00.0098896.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-16-0/0/200451. 0.00248541366219810.00.00180087.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-16-0/0/134379. 0.00249101094388570.00.0045884.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-16-0/0/106718. 0.0024920978255740.00.00114609.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-16-0/0/75229. 0.0023510834562390.00.0023496.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-16-0/0/72292. 0.0018250766940030.00.0085770.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-16-0/0/44804. 0.0024820656017940.00.009797.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-16-0/0/46150. 0.0018270660108190.00.0036048.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-16-0/0/30708. 0.0024810535358960.00.003377.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-16-0/0/30755. 0.00370536351870.00.0020188.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-16-0/0/25236. 0.0024890486576320.00.007116.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-16-0/0/27902. 0.0024840484650660.00.007794.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-16-0/0/23607. 0.005160427340320.00.003702.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-16-0/0/18633. 0.0023100408845530.00.004904.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-16-0/0/20142. 0.00213150405008370.00.0015672.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-16-0/0/16419. 0.00222670375624100.00.001786.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-16-0/0/13007. 0.00222850355823280.00.001737.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-16-0/0/6917. 0.00222590324577120.00.003934.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-16-0/0/7418. 0.00222930315141240.00.005232.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-16-0/0/9005. 0.00222860306400090.00.00872.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-16-0/0/4747. 0.00222760285222630.00.00412.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-16-0/0/5139. 0.00218140279103420.00.00478.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-16-0/0/5182. 0.00218660290725990.00.009250.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-16-0/0/5075. 0.00222650291027940.00.002166.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-16-0/0/7640. 0.00222560276673310.00.00687.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-16-0/0/4444. 0.00222680264370670.00.00490.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-16-0/0/4686. 0.00222710260353660.00.00970.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-16-0/0/6311. 0.00209040265885560.00.00596.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-16-0/0/5695. 0.00222790253933740.00.00473.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-16-0/0/3188. 0.00222870252590390.00.00382.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-10-0/0/4722. 0.00502670248379090.00.00489.51 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 42-10-0/0/5032. 0.00513280241875470.00.00485.49 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 43-10-0/0/3160. 0.00504800241334860.00.00311.05 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 44-10-0/0/1953. 0.00513380237474720.00.001811.90 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 45-10-0/0/1732. 0.00513210223080210.00.00190.15 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 46-10-0/0/2535. 0.00513230229140010.00.00759.56 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 47-10-0/0/2063. 0.00513370223880680.00.00807.00 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 48-10-0/0/2269. 0.00513360233250240.00.00492.97 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 49-10-0/0/5612. 0.00502720231735140.00.00591.26 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 50-10-0/0/6667. 0.00499620238881600.00.00646.26 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 51-10-0/0/2335. 0.00513110223160320.00.00261.98 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 52-10-0/0/1636. 0.00512850221992160.00.00176.76 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 53-10-0/0/1971. 0.00512810
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e8aaa7101
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Wednesday, 13-Sep-2023 00:26:03 CEST Restart Time: Wednesday, 06-Sep-2023 09:08:49 CEST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 6 days 15 hours 17 minutes 14 seconds Server load: 3.89 5.06 5.23 Total accesses: 5284658 - Total Traffic: 1845.0 GB - Total Duration: 5406135389 CPU Usage: u67.15 s101.47 cu211948 cs63585.6 - 48.1% CPU load 9.22 requests/sec - 3.3 MB/second - 366.1 kB/request - 1022.99 ms/request 1 requests currently being processed, 9 idle workers __.___W.____.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1035692770/243/417743_ 4.14002148091540.08.15119228.95 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/452228.html HTTP/1.0 1-1035700690/99/412316_ 2.19002106104130.04.69145898.84 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/136372.html HTTP/1.0 2-10-0/0/405287. 0.007302054642450.00.0069842.59 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 3-1035666940/602/399518_ 21.37002040082250.028.50191937.41 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/P759813 HTTP/1.0 4-1035692850/241/387662_ 3.92001986791790.09.20181408.17 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/F1131135 HTTP/1.0 5-1035693720/241/378258_ 5.26001966819990.08.5363852.45 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1102723.html HTTP/1.0 6-1035694310/235/370153W 3.32001929312640.08.5052965.78 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 7-10-0/0/360824. 0.003501887113600.00.00178830.70 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 8-1035655840/684/332953_ 27.09001776614420.033.6246711.36 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/M1064868 HTTP/1.0 9-1035700830/83/312905_ 1.75001692623730.02.9541357.61 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1990082.html HTTP/1.0 10-1035691180/252/278991_ 5.92001614734880.010.13156177.25 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/Z62971 HTTP/1.0 11-1035691460/225/221072_ 5.48001387969750.07.6485056.21 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/W371484 HTTP/1.0 12-10-0/0/165319. 0.0058901231881350.00.00149211.41 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 13-10-0/0/119779. 0.0059801018555560.00.0034762.86 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 14-10-0/0/93454. 0.005990909795990.00.00113681.19 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 15-10-0/0/71033. 0.001770800707880.00.0022937.79 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 16-10-0/0/67746. 0.001860737799860.00.0085266.67 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 17-10-0/0/41960. 0.004130628048330.00.009538.12 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 18-10-0/0/42725. 0.005910635670770.00.0035830.50 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 19-10-0/0/29848. 0.005760521799450.00.003344.15 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 20-10-0/0/26227. 0.0014590505299880.00.0019908.29 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 21-9-0/0/23276. 0.00149349691469165380.00.006990.40 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 22-10-0/0/26908. 0.0014830470807450.00.005137.37 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 23-10-0/0/20662. 0.0011720414200120.00.003496.10 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 24-10-0/0/17890. 0.0014880400856840.00.002966.04 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 25-10-0/0/18366. 0.0014860390421720.00.0015557.68 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 26-10-0/0/16219. 0.0011410371034610.00.001779.68 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 27-10-0/0/12868. 0.0014770353439070.00.001731.25 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 28-10-0/0/6761. 0.0010670320877350.00.002650.47 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 29-10-0/0/7108. 0.0014140310456920.00.005220.63 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 30-10-0/0/8933. 0.0014080305779260.00.00865.75 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 31-10-0/0/4686. 0.0014600284295260.00.00410.11 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 32-10-0/0/4542. 0.0014660276530520.00.00435.00 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 33-10-0/0/4444. 0.009910283793650.00.00418.85 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 34-10-0/0/5030. 0.0014620289868400.00.002164.23 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 35-10-0/0/7572. 0.007700275731620.00.00683.31 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 36-10-0/0/4358. 0.0014580263518270.00.00487.10 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 37-10-0/0/4492. 0.0014610258726330.00.00963.31 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 38-10-0/0/4606. 0.0014850260788580.00.00447.75 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 39-10-0/0/5291. 0.0014560246995240.00.00461.17 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 40-9-0/0/3090. 0.0047330251929600.00.00374.04 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 41-9-0/0/3605. 0.00179110243877180.00.00387.91 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 42-9-0/0/5005. 0.00179080241524930.00.00484.27 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 43-9-0/0/2321. 0.00179040239410000.00.00228.92 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 44-9-0/0/1935. 0.00178560237070350.00.001811.49 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 45-9-0/0/1711. 0.00179160222648890.00.00189.51 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 46-9-0/0/2501. 0.00179060228686150.00.00757.70 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 47-9-0/0/2035. 0.00178710223500040.00.00806.78 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 48-9-0/0/2246. 0.00178620232780480.00.00492.72 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 49-9-0/0/4654. 0.00178990228020610.00.00491.92 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 50-9-0/0/5430. 0.00179120234769470.00.00503.67 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 51-9-0/0/2321. 0.00178960222791950.00.00261.84 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 52-9-0/0/1596. 0.00178890221498160.00.00174.89 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 53-9-0/0/1857. 0.00178860218647550.00.00191.47 ::1http/1.15barricas.es:8080OPTIONS * HTTP/1.0 54-9-0/0/3
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e37571667
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Sunday, 10-Sep-2023 18:21:08 CEST Restart Time: Wednesday, 06-Sep-2023 09:08:49 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 9 hours 12 minutes 19 seconds Server load: 1.92 2.12 1.83 Total accesses: 2766532 - Total Traffic: 1216.3 GB - Total Duration: 4044039488 CPU Usage: u117.87 s82.5 cu115125 cs36267.9 - 40% CPU load 7.3 requests/sec - 3.3 MB/second - 461.0 kB/request - 1461.77 ms/request 2 requests currently being processed, 8 idle workers __W_W........_............................_................_._.. ...._........................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-522250130/3940/222959_ 134.83001311596830.0634.24100832.55 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-522650920/36/220359_ 1.20001263893170.07.3029726.56 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.0 2-522654120/12/218598W 0.57001266305530.00.7748483.94 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 3-522654210/12/216172_ 0.11001252895880.01.07129031.26 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/M7214/ HTTP/1.0 4-522654220/9/208719W 0.54201235880060.01.51107824.41 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1694362865.15209889411926269531 5-5-0/0/200414. 0.006201181303590.00.0045489.50 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 6-5-0/0/199813. 0.0012001194776240.00.0037838.98 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 7-5-0/0/192578. 0.0011501170658480.00.00159615.05 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 8-5-0/0/178726. 0.006901113740240.00.0027820.24 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 9-5-0/0/169521. 0.007101066355590.00.0028218.32 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 10-5-0/0/139203. 0.001050974181720.00.00139216.53 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 11-5-0/0/106828. 0.00830844525990.00.0075574.01 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 12-5-0/0/78693. 0.00940749572040.00.00124411.08 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 13-522645820/53/47828_ 1.810184604480980.012.505443.86 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /favicon.ico HTTP/1.0 14-5-0/0/42112. 0.00200585434200.00.0074838.37 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 15-5-0/0/32498. 0.001090541445230.00.0020054.68 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 16-5-0/0/31815. 0.001000498550490.00.003178.17 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 17-5-0/0/15843. 0.001070427104390.00.003816.73 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 18-5-0/0/18389. 0.00840457992890.00.0032265.40 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 19-5-0/0/13667. 0.00730383593610.00.001943.20 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 20-5-0/0/12827. 0.00190371156630.00.005798.18 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 21-5-0/0/11871. 0.001270359584930.00.001261.03 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 22-5-0/0/14477. 0.00820353721140.00.001474.44 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 23-5-0/0/9553. 0.001220316770610.00.00891.18 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 24-5-0/0/6663. 0.001140313837700.00.00718.20 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 25-5-0/0/8930. 0.001080304331430.00.0014800.32 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 26-5-0/0/10287. 0.001230304835530.00.001289.55 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 27-5-0/0/6064. 0.00880281212860.00.00632.41 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 28-5-0/0/3348. 0.001290260503430.00.00579.56 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 29-5-0/0/3708. 0.001170258871560.00.00332.44 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 30-5-0/0/4273. 0.00960255288880.00.00388.14 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 31-5-0/0/3310. 0.00770244660860.00.00349.25 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 32-5-0/0/3147. 0.00910242893160.00.00330.60 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 33-5-0/0/2754. 0.001250240404520.00.00325.24 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 34-5-0/0/3519. 0.00780259344350.00.00392.13 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 35-5-0/0/4282. 0.00950236801150.00.00493.91 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 36-5-0/0/3078. 0.00970230929690.00.00434.52 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 37-5-0/0/2235. 0.001210222672440.00.00277.03 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 38-5-0/0/3095. 0.001160232364080.00.00368.45 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 39-5-0/0/3338. 0.001190215754340.00.00346.42 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 40-5-0/0/1302. 0.001260221596680.00.00133.02 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 41-5-0/0/1785. 0.00720215069510.00.00265.80 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 42-522646570/49/1034_ 1.1500203210150.011.07148.25 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1301914.html HTTP/1.0 43-5-0/0/1574. 0.001130213244240.00.00198.30 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 44-5-0/0/1152. 0.001181213861450.00.001741.76 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /images/ico-translate.png HTTP/1.0 45-5-0/0/1131. 0.001040202699580.00.00136.54 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 46-5-0/0/1748. 0.00760206248580.00.00710.63 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 47-5-0/0/709. 0.001020203027610.00.00699.62 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 48-5-0/0/1317. 0.00800213677860.00.00438.00 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 49-5-0/0/3033. 0.00180203410190.00.00357.00 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 50-5-0/0/1999. 0.00740196285180.00.00247.77 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 51-5-0/0/1064. 0.00810199361640.00.00178.76 ::1http/1.15barricas.valenciaplaza.com:808OPTIONS * HTTP/1.0 52-5-0/0/757. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e26cf606f
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 07-Sep-2023 03:30:32 CEST Restart Time: Wednesday, 06-Sep-2023 09:08:49 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 18 hours 21 minutes 43 seconds Server load: 9.10 9.55 9.21 Total accesses: 243659 - Total Traffic: 62.5 GB - Total Duration: 402078395 CPU Usage: u51.5 s20.45 cu11579.8 cs3964.13 - 23.6% CPU load 3.69 requests/sec - 1.0 MB/second - 268.9 kB/request - 1650.17 ms/request 15 requests currently being processed, 3 idle workers W_WWW_WWWWWWW_WW.......W.....W.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12358940/67/19878W 4.7250127654070.01.615217.43 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/F1366201/ HTTP/1.0 1-12361200/57/20494_ 4.22085136806920.01.621343.18 127.0.0.1http/1.1albinsoft.es:8080POST /xmlrpc.php HTTP/1.0 2-12362760/26/18963W 1.7820131106970.00.301327.31 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /mini-pedales/ HTTP/1.0 3-12362890/12/19383W 0.7900126227120.00.081031.15 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /category/gear/trucos-y-ajustes-gear/page/4/ HTTP/1.0 4-12360080/63/17092W 4.1300121559910.01.141840.37 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/M1981420 HTTP/1.0 5-12360160/53/17948_ 3.640105121763020.01.371421.95 127.0.0.1http/1.1albinsoft.es:8080POST /xmlrpc.php HTTP/1.0 6-12360170/53/17364W 3.8350119841730.00.921235.36 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/L14233/ HTTP/1.0 7-12304420/40/18412W 2.7970243383125361210.00.9538030.28 127.0.0.1http/1.1backup.albin.es:8080GET /tar/bajos.tar HTTP/1.0 8-12355300/112/15714W 8.3400112171300.02.791305.73 127.0.0.1http/1.1albinsoft.es:8080POST /xmlrpc.php HTTP/1.0 9-12362900/10/16374W 0.65110117626390.00.161244.87 127.0.0.1http/1.1bajosybajistas.com:8080POST /wp-cron.php?doing_wp_cron=1694050219.05077505111694335937 10-12360260/44/8747W 2.9611085244400.03.10699.10 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /wp-cron.php?doing_wp_cron=1694050220.11510300636291503906 11-12360270/66/4967W 5.060074081650.01.32256.14 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 12-12363640/11/3721W 0.791068961350.00.30172.95 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/V1442033 HTTP/1.0 13-12363850/15/2523_ 1.070054923750.00.26128.28 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-12360290/64/9837W 4.584078658600.01.76537.87 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/M1501330/ HTTP/1.0 15-12364080/7/4081W 0.441061805530.00.19146.80 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/U1709858/ HTTP/1.0 16-1-0/0/3537. 0.0014056904440.00.00392.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-1-0/0/1359. 0.0092046625100.00.0085.37 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-1-0/0/2545. 0.0088050502930.00.003701.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-1-0/0/1143. 0.004216043147840.00.00623.62 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-1-0/0/2928. 0.0050050637140.00.00363.99 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-1-0/0/797. 0.0081036857820.00.0028.76 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-1-0/0/1295. 0.0075039387280.00.0050.40 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-12355890/102/1695W 7.772038536170.02.1678.67 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/M422460/ HTTP/1.0 24-1-0/0/1204. 0.0032037780150.00.0087.36 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-1-0/0/684. 0.0091033281700.00.002016.66 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-1-0/0/692. 0.005911232897750.00.0049.62 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-1-0/0/412. 0.0087032722520.00.0019.92 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-1-0/0/576. 0.0083031296970.00.0052.81 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-12355940/107/286W 7.972032515920.02.8810.87 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /t-rex-hobo-drive/ HTTP/1.0 30-1-0/0/404. 0.00174030011070.00.0010.34 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-1-0/0/120. 0.00178023597290.00.003.67 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-1-0/0/314. 0.00530027947500.00.0011.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-1-0/0/236. 0.00303122626458610.00.0029.99 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-1-0/0/425. 0.00354033063210.00.0013.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-1-0/0/54. 0.00524023185270.00.001.25 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-1-0/0/130. 0.00515026059090.00.002.65 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-1-0/0/120. 0.00539025339750.00.005.49 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-1-0/0/866. 0.00513030911640.00.0060.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-1-0/0/153. 0.004087121472720.00.002.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-1-0/0/160. 0.00500026908760.00.009.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-1-0/0/144. 0.00473025249100.00.0018.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-1-0/0/57. 0.00508022089130.00.001.37 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-1-0/0/75. 0.00501021450280.00.002.60 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-1-0/0/46. 0.00512020481440.00.001.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-1-0/0/58. 0.003639021862550.00.004.54 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-1-0/0/811. 0.003620025657520.00.0042.27 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-1-0/0/18. 0.003662020774390.00.000.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-1-0/0/91. 0.003610024456220.00.006.38 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-1-0/0/27. 0.003622019357930.00.002.39 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-1-0/0/28. 0.003614019347790.00.000.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-1-0/0/21. 0.003638020097690.00.000.34 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-1-0/0/36. 0.003656019592360.00.000.69 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-1-0/0/18. 0.003611020144170.00.000.53 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-1-0/0/13. 0.003636020259880.00.000.3
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e9140d496
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Sunday, 03-Sep-2023 17:40:28 CEST Restart Time: Wednesday, 30-Aug-2023 19:25:34 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 3 days 22 hours 14 minutes 54 seconds Server load: 2.62 2.73 2.50 Total accesses: 2131063 - Total Traffic: 53.9 GB - Total Duration: 1680087887 CPU Usage: u183.64 s81.57 cu45022.7 cs12842.1 - 17.1% CPU load 6.28 requests/sec - 166.7 kB/second - 26.5 kB/request - 788.38 ms/request 2 requests currently being processed, 8 idle workers ___.W_____..W................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-625449660/124/182211_ 4.63001375702590.02.973988.74 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 1-625450610/120/182549_ 4.5702651383161700.02.555203.32 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/N410293/ HTTP/1.0 2-625247240/864/181541_ 33.59001360604630.025.754260.14 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 3-6-0/0/180433. 0.0015101361079460.00.005221.39 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 4-625367570/418/179309W 18.27001340446150.013.755504.91 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 5-625426050/259/176571_ 11.85021339746710.07.203834.85 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 6-625459840/51/176963_ 2.35001331554700.00.975922.09 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 7-625294060/637/174745_ 27.0903491302079440.015.524135.12 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/D1921351/ HTTP/1.0 8-625452680/104/164673_ 4.65001242849220.02.085210.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-624451140/3318/159189_ 124.88001189309110.0114.903812.43 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 10-6-0/0/140936. 0.0071001043677320.00.003246.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 11-6-0/0/120698. 0.003100949311250.00.002752.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-625426130/254/67273W 11.1520539579900.06.731190.18 127.0.0.1http/1.1bajosybajistas.com:8080POST /wp-cron.php?doing_wp_cron=1693755626.09319090843200683593 13-6-0/0/20417. 0.00174800186239360.00.00448.81 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-6-0/0/6102. 0.00178332467345470.00.00101.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-6-0/0/5844. 0.0017308062601050.00.00139.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-6-0/0/3705. 0.0017369052218380.00.0062.87 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-6-0/0/2649. 0.0018304037059280.00.0039.91 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-6-0/0/772. 0.0021605015470120.00.0020.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-6-0/0/157. 0.0020327013268000.00.002.49 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-6-0/0/20. 0.002165408708290.00.000.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-6-0/0/164. 0.002170808244410.00.002.47 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-6-0/0/472. 0.0021728011950480.00.007.97 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-6-0/0/850. 0.0021607017270570.00.0013.57 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-6-0/0/116. 0.0020440124814319210.00.002.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-6-0/0/757. 0.0021597015252530.00.0036.67 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-6-0/0/19. 0.002168007541290.00.000.25 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-6-0/0/7. 0.002160307116580.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-6-0/0/6. 0.002159807901040.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-6-0/0/3. 0.002161908171890.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-6-0/0/4. 0.002172905772240.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-6-0/0/6. 0.002166306318930.00.000.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-6-0/0/4. 0.00216184917781530.00.000.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-6-0/0/5. 0.002166506255810.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-6-0/0/3. 0.002166106573050.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-6-0/0/5. 0.002172705333510.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-6-0/0/4. 0.002169605397240.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-6-0/0/12. 0.002161006378590.00.000.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-6-0/0/6. 0.002165905681080.00.006.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-6-0/0/2. 0.002172105500010.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-6-0/0/2. 0.002173105462370.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-6-0/0/4. 0.002167105449820.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-6-0/0/4. 0.002164106446750.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-6-0/0/2. 0.002160007851960.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-6-0/0/2. 0.002168306033960.00.000.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-6-0/0/6. 0.002160206992270.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-6-0/0/13. 0.002154007849000.00.000.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-6-0/0/2. 0.002170305247770.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-6-0/0/2. 0.002172605015730.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-6-0/0/4. 0.00216887255017320.00.000.10 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-6-0/0/2. 0.002160407133850.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-6-0/0/5. 0.002163305187760.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-6-0/0/10. 0.002153805971290.00.000.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-6-0/0/6. 0.002154107707560.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-6-0/0/3. 0.002172504522530.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-6-0/0/2. 0.002160906633070.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 56-6
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e380bdc25
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 31-Aug-2023 19:28:46 CEST Restart Time: Wednesday, 30-Aug-2023 19:25:34 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 1 day 3 minutes 12 seconds Server load: 0.68 0.66 0.65 Total accesses: 799680 - Total Traffic: 13.8 GB - Total Duration: 487437418 CPU Usage: u107.66 s34.76 cu19712.9 cs4525.35 - 28.2% CPU load 9.24 requests/sec - 167.3 kB/second - 18.1 kB/request - 609.541 ms/request 4 requests currently being processed, 8 idle workers W__W__W_W___.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-39453720/40/67133W 0.5400407299930.00.671241.12 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1367608.html HTTP/1.0 1-39355090/1393/66747_ 17.7700409482620.024.591136.27 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-39451700/67/68077_ 0.830596411395140.01.081267.83 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/F1067461/ HTTP/1.0 3-39436650/296/68089W 5.7600408744370.05.391192.45 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/L1454087 HTTP/1.0 4-39447910/126/67568_ 2.7302402350320.02.341114.94 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /csi/ej-cataloga.js HTTP/1.0 5-39420420/533/67215_ 9.94012400518330.010.261172.44 127.0.0.1http/1.1www.happymama.es:8080GET /wp-content/uploads/2021/04/MuestraB_1-650x520.jpg HTTP/1.0 6-39453920/40/68461W 0.3100406921780.00.751149.06 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/N1198379/ HTTP/1.0 7-39302350/2126/66298_ 25.980882390907980.036.351270.03 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1394791.html HTTP/1.0 8-39347070/1520/61918W 20.3800373579890.052.391055.22 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 9-39445130/166/58383_ 2.530565353798970.02.811051.53 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/W1229562/ HTTP/1.0 10-39357960/1349/57074_ 17.530623347215810.026.021086.07 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/P1651743 HTTP/1.0 11-39292690/2214/44930_ 31.880799284325110.047.84767.77 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/Y655276 HTTP/1.0 12-3-0/0/25144. 0.002600165509620.00.00420.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-3-0/0/5668. 0.00758041856630.00.0092.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-3-0/0/2046. 0.0020730017281570.00.0028.54 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-3-0/0/1513. 0.0022305013802960.00.0020.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-3-0/0/201. 0.002399703055570.00.003.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-3-0/0/654. 0.002319207483270.00.0010.28 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-3-0/0/306. 0.002357903854150.00.005.43 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-3-0/0/16. 0.00240010533340.00.000.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-3-0/0/15. 0.00239900707960.00.000.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-3-0/0/157. 0.002378502138770.00.002.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-3-0/0/459. 0.002340504255610.00.007.56 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-3-0/0/840. 0.002289608528980.00.0013.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-3-0/0/3. 0.00239980591180.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-3-0/0/749. 0.002299807619130.00.0036.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-3-0/0/16. 0.00239770615070.00.000.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781eb93e0b6a
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Wednesday, 30-Aug-2023 03:38:20 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 6 days 9 hours 56 minutes 8 seconds Server load: 0.41 0.36 0.31 Total accesses: 1496734 - Total Traffic: 44.9 GB - Total Duration: 469852403 CPU Usage: u282.41 s106.82 cu29862.9 cs8573.29 - 7.01% CPU load 2.7 requests/sec - 84.9 kB/second - 31.4 kB/request - 313.918 ms/request 1 requests currently being processed, 9 idle workers _._W.._....._.._.___._.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-93223560/738/124318_ 19.605202388757610.021.053790.91 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1753812.html HTTP/1.0 1-9-0/0/118037. 0.0075590360085670.00.003521.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 2-93206400/1978/94679_ 53.2000295184560.069.133031.30 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-93206370/1965/132633W 56.1900406158070.0121.993867.77 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 4-9-0/0/81786. 0.0075710247245640.00.002815.72 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 5-9-0/0/76721. 0.0075690245199150.00.002289.89 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 6-93206410/1970/78471_ 54.970179234617430.0121.462165.96 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1290305.html HTTP/1.0 7-9-0/0/73250. 0.0075700222733080.00.002096.83 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 8-9-0/0/67009. 0.0075670202380120.00.001856.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-9-0/0/49161. 0.0075620144362480.00.001487.62 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-9-0/0/60120. 0.0075630205126620.00.002060.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 11-9-0/0/44500. 0.0075610134497040.00.001153.44 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-93218060/1101/39010_ 30.1800120601630.075.791137.73 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 13-9-0/0/29669. 0.0075650102682050.00.001544.63 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-9-0/0/43571. 0.0051700142733430.00.001329.99 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-93218090/1103/46550_ 30.934138148205240.0104.701149.70 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/R922003/ HTTP/1.0 16-9-0/0/33857. 0.0075660106760140.00.00947.60 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-93218110/1094/9598_ 31.250026541490.089.03278.84 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 18-93218120/1093/23771_ 32.330570648790.0159.40599.96 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 19-93218130/1090/14621_ 28.550044740650.030.78320.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 20-9-0/0/29. 0.0075680624690.00.000.44 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-93218150/1096/20856_ 31.930066909260.0120.93608.07 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 22-7-0/0/32769. 0.001572590101253050.00.001071.93 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-7-0/0/3128. 0.00157270011933750.00.00130.53 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-7-0/0/20. 0.001572960697700.00.000.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-7-0/0/4300. 0.00157273014305790.00.0087.96 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-7-0/0/18. 0.001572970738000.00.000.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-7-0/0/1904. 0.0015726706945000.00.0061.41 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-7-0/0/1550. 0.0015726107169350.00.00648.99 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-7-0/0/2866. 0.00152047011582560.00.0070.69 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-7-0/0/4283. 0.00157279014415610.00.00102.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-7-0/0/22. 0.001572560580140.00.000.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-7-0/0/20. 0.001573050689260.00.000.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-7-0/0/15957. 0.00157282046497300.00.00295.68 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-7-0/0/4286. 0.00157302014238650.00.00138.84 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-7-0/0/10. 0.001573060533160.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-7-0/0/23924. 0.00126641083040080.00.001087.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-7-0/0/4293. 0.00157289013968010.00.0090.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-7-0/0/1090. 0.0015725804026180.00.0024.43 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-7-0/0/28. 0.001572690830100.00.000.59 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-7-0/0/547. 0.0015726603894410.00.00195.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-7-0/0/22. 0.001572640756070.00.000.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-7-0/0/15. 0.001572840908250.00.000.21 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-7-0/0/19491. 0.00157312059651980.00.00487.96 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-7-0/0/14478. 0.00157299043584790.00.00625.87 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-7-0/0/13. 0.0015728301008790.00.000.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-7-0/0/14. 0.001572800860270.00.000.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-7-0/0/546. 0.0015730903524930.00.00135.11 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-7-0/0/2984. 0.00157290011780830.00.00125.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-7-0/0/3130. 0.00157287012863670.00.00115.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-7-0/0/25. 0.001572770783240.00.000.36 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-7-0/0/17. 0.001572850970760.00.000.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-7-0/0/12367. 0.00134338043297030.00.00281.34 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-7-0/0/10. 0.001572980737980.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-7-0/0/2641. 0.0015277008588570.00.0045.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-7-0/0/20. 0.001573180341780.00.000.26 ::1h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e59a120ff
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Monday, 28-Aug-2023 22:42:53 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 5 hours 42 seconds Server load: 0.73 0.77 0.65 Total accesses: 1130631 - Total Traffic: 35.3 GB - Total Duration: 369937879 CPU Usage: u1562.37 s428.23 cu18949.3 cs5651.24 - 5.91% CPU load 2.51 requests/sec - 82.3 kB/second - 32.7 kB/request - 327.196 ms/request 2 requests currently being processed, 8 idle workers _____WW_._..._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-72915520/3385/97677_ 55.730114315721880.056.763171.08 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/F876491/ HTTP/1.0 1-72765620/29151/82489_ 622.27097264624930.0638.752555.37 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/G1665956/ HTTP/1.0 2-72924870/1220/69138_ 30.5100225295820.028.242379.99 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-72767840/28931/95781_ 650.900106305005420.0607.622827.69 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1379156.html HTTP/1.0 4-72858930/14051/55175_ 177.9701179101390.0275.132178.05 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /service-worker.js HTTP/1.0 5-72861420/13726/54801W 176.4800187956160.0307.251811.59 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/C1656800/ HTTP/1.0 6-72900550/7202/50124W 103.6700160708410.0124.101384.64 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 7-72902420/7009/46007_ 95.21099145450570.0120.311348.84 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/Z1753127/ HTTP/1.0 8-7-0/0/46935. 0.0018870148024810.00.001444.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-72924270/1422/16069_ 30.4909955025270.022.91642.41 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1374300.html HTTP/1.0 10-7-0/0/46408. 0.0018850166968050.00.001739.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 11-7-0/0/28953. 0.001654091639640.00.00797.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-7-0/0/14749. 0.001889053304660.00.00557.43 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-72924340/1404/28959_ 31.0000100773450.022.981531.82 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 14-7-0/0/39685. 0.00531870130336030.00.001114.99 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-7-0/0/36857. 0.00158450119687250.00.00730.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-7-0/0/21809. 0.0053182071879660.00.00656.17 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-7-0/0/8504. 0.0053131023339910.00.00189.81 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-7-0/0/22678. 0.0053169067151180.00.00440.56 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-7-0/0/13531. 0.0053178041476820.00.00289.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-7-0/0/25. 0.00531340618270.00.000.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-7-0/0/19760. 0.0047768063559980.00.00487.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-7-0/0/32769. 0.00531330101253050.00.001071.93 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-7-0/0/3128. 0.0053144011933750.00.00130.53 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-7-0/0/20. 0.00531700697700.00.000.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-7-0/0/4300. 0.0053147014305790.00.0087.96 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-7-0/0/18. 0.00531710738000.00.000.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-7-0/0/1904. 0.005314106945000.00.0061.41 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-7-0/0/1550. 0.005313507169350.00.00648.99 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-7-0/0/2866. 0.0047921011582560.00.0070.69 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-7-0/0/4283. 0.0053153014415610.00.00102.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-7-0/0/22. 0.00531300580140.00.000.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-7-0/0/20. 0.00531790689260.00.000.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-7-0/0/15957. 0.0053156046497300.00.00295.68 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-7-0/0/4286. 0.0053176014238650.00.00138.84 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-7-0/0/10. 0.00531800533160.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-7-0/0/23924. 0.0022514083040080.00.001087.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-7-0/0/4293. 0.0053163013968010.00.0090.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-7-0/0/1090. 0.005313204026180.00.0024.43 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-7-0/0/28. 0.00531430830100.00.000.59 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-7-0/0/547. 0.005314003894410.00.00195.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-7-0/0/22. 0.00531380756070.00.000.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-7-0/0/15. 0.00531580908250.00.000.21 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-7-0/0/19491. 0.0053186059651980.00.00487.96 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-7-0/0/14478. 0.0053173043584790.00.00625.87 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-7-0/0/13. 0.005315701008790.00.000.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-7-0/0/14. 0.00531540860270.00.000.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-7-0/0/546. 0.005318303524930.00.00135.11 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-7-0/0/2984. 0.0053164011780830.00.00125.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-7-0/0/3130. 0.0053161012863670.00.00115.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-7-0/0/25. 0.00531510783240.00.000.36 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-7-0/0/17. 0.00531590970760.00.000.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-7-0/0/12367. 0.0030212043297030.00.00281.34 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-7-0/0/10. 0.00531720737980.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-7-0/0/2641. 0.004864408588570.00.0045.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-7-0/0/20. 0.00531920341780.00.000.26 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e376e9768
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Sunday, 27-Aug-2023 22:38:33 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 4 days 4 hours 56 minutes 22 seconds Server load: 0.81 0.55 0.50 Total accesses: 653272 - Total Traffic: 25.8 GB - Total Duration: 218562963 CPU Usage: u1259.25 s392.61 cu12134.4 cs3817.4 - 4.84% CPU load 1.8 requests/sec - 74.5 kB/second - 41.4 kB/request - 334.567 ms/request 1 requests currently being processed, 9 idle workers __._......._.__.__W..._......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-62591160/6896/58719_ 88.48099191483370.0169.112364.36 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/X496805/ HTTP/1.0 1-62586710/7803/39167_ 102.0400130463510.0139.961661.30 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 2-6-0/0/30389. 0.00114050107583530.00.001538.63 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 3-62586810/7766/53429_ 105.50199173963020.0219.881957.99 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/J1643157/ HTTP/1.0 4-6-0/0/28699. 0.00169530100330670.00.001609.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 5-6-0/0/31435. 0.00169570111462770.00.001339.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 6-6-0/0/30461. 0.0016959097759760.00.001009.83 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-6-0/0/29329. 0.0016973096614850.00.001052.75 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 8-6-0/0/36610. 0.00169580116635710.00.001166.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-6-0/0/13428. 0.0016960047266590.00.00595.80 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-6-0/0/28541. 0.00169560105224060.00.001415.97 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 11-62586870/7762/21419_ 109.44014168641190.0186.43637.40 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/Y843152/ HTTP/1.0 12-6-0/0/7488. 0.0016954032108870.00.00424.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-62587020/7731/27361_ 108.780096377000.0188.931505.76 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-62587030/7777/39498_ 102.711102129419440.0153.561111.79 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/A1677702/ HTTP/1.0 15-6-0/0/14735. 0.0016955045535470.00.00288.65 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-62587140/7756/21611_ 104.661070958090.0176.92652.89 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 17-62587270/7767/8297_ 99.68012922391720.0177.67186.36 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/R1030917/ HTTP/1.0 18-62482560/22482/22488W 410.940066218000.0437.02437.09 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 19-6-0/0/13519. 0.0047734041130220.00.00289.57 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-6-0/0/10. 0.00477330235560.00.000.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-6-0/0/16869. 0.0016961051875110.00.00436.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-62482590/22471/32573_ 407.01095100244040.0499.521068.52 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/O448748/ HTTP/1.0 23-6-0/0/3117. 0.0047736011406670.00.00130.31 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-6-0/0/14. 0.00477280238440.00.000.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-5-0/0/4279. 0.008151012513915330.00.0087.66 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/D1502101/ HTTP/1.0 26-5-0/0/9. 0.00989980316940.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-5-0/0/1891. 0.009900506550870.00.0061.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-5-0/0/1525. 0.009899206781690.00.00648.63 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-5-0/0/9. 0.00990120225610.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-5-0/0/4272. 0.008151012914098020.00.00101.85 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/E828208/ HTTP/1.0 31-5-0/0/6. 0.00990130239780.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-5-0/0/9. 0.00989970265750.00.000.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-5-0/0/9. 0.00990040300240.00.000.10 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-5-0/0/4278. 0.008151017813818380.00.00138.74 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/S1427548/ HTTP/1.0 35-5-0/0/5. 0.00990110227830.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-5-0/0/5801. 0.008151010420691560.00.00729.83 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/Z1406703/ HTTP/1.0 37-5-0/0/4280. 0.008151012413589820.00.0090.56 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/W1560022/ HTTP/1.0 38-5-0/0/1073. 0.009901603690740.00.0024.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-5-0/0/10. 0.00990200380260.00.000.33 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-5-0/0/534. 0.009901403373030.00.00194.87 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-3-0/0/5. 0.002989000249420.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-3-0/0/4. 0.002989260268600.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-3-0/0/3550. 0.00258253013413530.00.00164.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-3-0/0/1515. 0.0029891907720560.00.00359.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-3-0/0/4. 0.002989090413940.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-3-0/0/6. 0.002989200354360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-3-0/0/531. 0.0029891303325130.00.00134.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-3-0/0/2978. 0.00265120011353600.00.00125.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-3-0/0/3118. 0.00263712012246790.00.00115.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-3-0/0/6. 0.002989280299400.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-3-0/0/6. 0.002989060437580.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-3-0/0/4. 0.002989140386410.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-3-0/0/6. 0.002989220253360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-3-0/0/3. 0.002989160275860.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-3-0/0/6. 0.00298899<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e950fcd8b
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Saturday, 26-Aug-2023 17:02:29 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 2 days 23 hours 20 minutes 18 seconds Server load: 0.04 0.25 0.36 Total accesses: 276684 - Total Traffic: 17.6 GB - Total Duration: 103610200 CPU Usage: u1697.01 s540.96 cu6569.89 cs2032.38 - 4.22% CPU load 1.08 requests/sec - 71.9 kB/second - 66.8 kB/request - 374.471 ms/request 1 requests currently being processed, 9 idle workers _W._._.___...__._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-52122540/8976/24373_ 260.190089096150.0355.951540.27 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 1-52271260/1654/18078W 58.190066394720.054.541228.16 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 2-5-0/0/18406. 0.0054424068617640.00.001238.41 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 3-52123130/8956/21774_ 265.271578272180.0298.751149.94 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 4-5-0/0/22440. 0.009011079773180.00.001496.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 5-52122430/8958/20689_ 265.791075388060.0290.101047.63 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 6-5-0/0/8623. 0.0054422030846540.00.00625.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-52145800/8299/16033_ 231.28124455812590.0323.50820.86 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/X1231097/ HTTP/1.0 8-52145810/8299/14705_ 223.941050306870.0298.75746.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 9-52145830/8313/11514_ 219.090039774970.0292.45515.69 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 10-5-0/0/14999. 0.0054409060806100.00.001117.11 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 11-5-0/0/3171. 0.0054415012290760.00.00222.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-5-0/0/7435. 0.0054413029377680.00.00424.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-52122460/8952/17781_ 263.36119767318930.0381.931235.50 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/L153021/ HTTP/1.0 14-52145860/8304/15213_ 224.98011858725300.0260.48603.92 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/H286085/ HTTP/1.0 15-5-0/0/9. 0.00544120250710.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-52145880/8314/12009_ 217.470044073780.0239.97438.26 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-5-0/0/6. 0.00544250224170.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-3-0/0/4. 0.001923820214080.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-3-0/0/4. 0.001923840194720.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-3-0/0/5. 0.001923380230460.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-3-0/0/2116. 0.0016877906938040.00.0069.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-3-0/0/1525. 0.0019236007241590.00.00359.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-3-0/0/3114. 0.00157151011403510.00.00130.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-3-0/0/7. 0.001923740225730.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-3-0/0/4. 0.001923720227260.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-3-0/0/6. 0.001923670311860.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-3-0/0/1889. 0.0017122706548300.00.0061.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-3-0/0/1517. 0.0019237906761340.00.00648.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-3-0/0/4. 0.001923760201060.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-3-0/0/5. 0.001923770201640.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-3-0/0/5. 0.001923750239780.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-3-0/0/6. 0.001923700260690.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-3-0/0/7. 0.001923630299480.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-3-0/0/4. 0.001923680231370.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-3-0/0/4. 0.001923730227830.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-3-0/0/1514. 0.0019238607536080.00.00635.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-3-0/0/4. 0.001923710235310.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-3-0/0/1069. 0.0018127803685320.00.0024.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-3-0/0/7. 0.001923470374670.00.000.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-3-0/0/530. 0.0019235903365400.00.00194.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-3-0/0/5. 0.001923360249420.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-3-0/0/4. 0.001923620268600.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-3-0/0/3550. 0.00151689013413530.00.00164.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-3-0/0/1515. 0.0019235507720560.00.00359.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-3-0/0/4. 0.001923450413940.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-3-0/0/6. 0.001923560354360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-3-0/0/531. 0.0019234903325130.00.00134.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-3-0/0/2978. 0.00158556011353600.00.00125.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-3-0/0/3118. 0.00157149012246790.00.00115.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-3-0/0/6. 0.001923640299400.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-3-0/0/6. 0.001923420437580.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-3-0/0/4. 0.001923500386410.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-3-0/0/6. 0.001923580253360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-3-0/0/3. 0.001923520275860.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-3-0/0/6. 0.001923350197140.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 56-3-0/0/5
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781ef8a601f8
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Friday, 25-Aug-2023 14:11:49 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 1 day 20 hours 29 minutes 38 seconds Server load: 0.65 0.52 0.47 Total accesses: 159263 - Total Traffic: 13.2 GB - Total Duration: 60566023 CPU Usage: u747.12 s208.99 cu4709.05 cs1521.8 - 4.49% CPU load .994 requests/sec - 86.3 kB/second - 86.8 kB/request - 380.289 ms/request 1 requests currently being processed, 9 idle workers __.___...._._W_._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41977590/904/12545_ 47.100546375290.0118.831044.86 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 1-41964790/1100/12921_ 60.320046334260.084.171010.91 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 2-4-0/0/14975. 0.006455054296370.00.001070.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 3-41862170/4052/12497_ 245.820045119540.0198.14840.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-41996830/538/12396_ 20.760044061330.018.051130.60 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 5-41952860/1501/8886_ 92.290032129930.082.46617.05 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 6-4-0/0/8547. 0.0016477030403780.00.00624.47 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-4-0/0/7734. 0.0016478026608180.00.00497.36 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 8-4-0/0/6406. 0.0016479022090060.00.00448.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-4-0/0/3201. 0.0016481012093920.00.00223.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-41861690/4052/11494_ 254.290045817390.0223.71893.98 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 11-4-0/0/3166. 0.0013086012252720.00.00222.67 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-41964890/1098/3936_ 59.84123314557230.087.13266.29 127.0.0.1http/1.1www.happymama.es:8080GET /?author=19 HTTP/1.0 13-41964930/1097/5973W 57.600024346280.070.38709.92 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 14-41964940/1098/4052_ 57.15011315566100.090.46239.59 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/79066.html HTTP/1.0 15-4-0/0/7. 0.00164800248920.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-41964960/1091/1097_ 55.36044383180.079.4679.53 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 17-3-0/0/4. 0.00957400224070.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-3-0/0/4. 0.00957420214080.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-3-0/0/4. 0.00957440194720.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-3-0/0/5. 0.00956980230460.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-3-0/0/2116. 0.007213906938040.00.0069.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-3-0/0/1525. 0.009572007241590.00.00359.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-3-0/0/3114. 0.0060510011403510.00.00130.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-3-0/0/7. 0.00957340225730.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-3-0/0/4. 0.00957320227260.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-3-0/0/6. 0.00957270311860.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-3-0/0/1889. 0.007458706548300.00.0061.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-3-0/0/1517. 0.009573906761340.00.00648.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-3-0/0/4. 0.00957360201060.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-3-0/0/5. 0.00957370201640.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-3-0/0/5. 0.00957350239780.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-3-0/0/6. 0.00957300260690.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-3-0/0/7. 0.00957230299480.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-3-0/0/4. 0.00957280231370.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-3-0/0/4. 0.00957330227830.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-3-0/0/1514. 0.009574607536080.00.00635.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-3-0/0/4. 0.00957310235310.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-3-0/0/1069. 0.008463803685320.00.0024.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-3-0/0/7. 0.00957070374670.00.000.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-3-0/0/530. 0.009571903365400.00.00194.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-3-0/0/5. 0.00956960249420.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-3-0/0/4. 0.00957220268600.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-3-0/0/3550. 0.0055049013413530.00.00164.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-3-0/0/1515. 0.009571507720560.00.00359.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-3-0/0/4. 0.00957050413940.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-3-0/0/6. 0.00957160354360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-3-0/0/531. 0.009570903325130.00.00134.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-3-0/0/2978. 0.0061916011353600.00.00125.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-3-0/0/3118. 0.0060508012246790.00.00115.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-3-0/0/6. 0.00957240299400.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-3-0/0/6. 0.00957020437580.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-3-0/0/4. 0.00957100386410.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-3-0/0/6. 0.00957180253360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-3-0/0/3. 0.00957120275860.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-3-0/0/6. 0.00956950197140.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 56-3-0/0/5. 0.00957110542310.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781eb987c9d1
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 24-Aug-2023 12:12:27 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 18 hours 30 minutes 16 seconds Server load: 0.34 0.35 0.33 Total accesses: 81783 - Total Traffic: 8.3 GB - Total Duration: 29922469 CPU Usage: u74.42 s26.63 cu2016.63 cs692.35 - 4.22% CPU load 1.23 requests/sec - 130.9 kB/second - 106.6 kB/request - 365.876 ms/request 1 requests currently being processed, 9 idle workers .._......._.........._._..._.........._...._....W_............_. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/7237. 0.002137023723450.00.00598.70 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 1-3-0/0/7915. 0.002188026075160.00.00676.83 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 2-31697080/1144/8062_ 51.130026676780.0248.84671.41 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 3-3-0/0/6705. 0.002167021494230.00.00443.80 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 4-3-0/0/7041. 0.002189022741360.00.00796.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 5-3-0/0/4037. 0.002176011940150.00.00263.54 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 6-3-0/0/5294. 0.002135016281180.00.00367.32 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-3-0/0/3924. 0.002186010948100.00.00228.46 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 8-3-0/0/3698. 0.002155010794840.00.00244.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-3-0/0/913. 0.00218503019630.00.0047.54 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-31722870/147/3621_ 4.15050614260700.07.92380.64 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /wp-cron.php?doing_wp_cron=1692871946.31194996833801269531 11-3-0/0/2954. 0.002144010988020.00.00127.89 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-3-0/0/2418. 0.00217908639250.00.00101.66 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-3-0/0/4455. 0.002187018680470.00.00582.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-3-0/0/2954. 0.002183010974310.00.00149.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-3-0/0/5. 0.0021410241630.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-3-0/0/6. 0.0021810278350.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-3-0/0/4. 0.0021780224070.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-3-0/0/4. 0.0021800214080.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-3-0/0/4. 0.0021820194720.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-3-0/0/5. 0.0021360230460.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-31723150/145/147_ 6.0501883150.03.703.71 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /service-worker.js HTTP/1.0 22-3-0/0/1525. 0.00215807241590.00.00359.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-31723160/145/147_ 7.150783852450.03.043.06 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /xmlrpc.php HTTP/1.0 24-3-0/0/7. 0.0021720225730.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-3-0/0/4. 0.0021700227260.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-3-0/0/6. 0.0021650311860.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-31723200/144/146_ 5.4024766460.02.962.99 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 28-3-0/0/1517. 0.00217706761340.00.00648.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-3-0/0/4. 0.0021740201060.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-3-0/0/5. 0.0021750201640.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-3-0/0/5. 0.0021730239780.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-3-0/0/6. 0.0021680260690.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-3-0/0/7. 0.0021610299480.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-3-0/0/4. 0.0021660231370.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-3-0/0/4. 0.0021710227830.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-3-0/0/1514. 0.00218407536080.00.00635.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-3-0/0/4. 0.0021690235310.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-31723290/146/148_ 6.0000744210.03.063.09 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 39-3-0/0/7. 0.0021450374670.00.000.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-3-0/0/530. 0.00215703365400.00.00194.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-3-0/0/5. 0.0021340249420.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-3-0/0/4. 0.0021600268600.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-31723500/145/147_ 4.9010793400.03.423.45 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 44-3-0/0/1515. 0.00215307720560.00.00359.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-3-0/0/4. 0.0021430413940.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-3-0/0/6. 0.0021540354360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-3-0/0/531. 0.00214703325130.00.00134.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-31723540/145/148W 4.2100732260.03.443.46 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 49-31723550/146/151_ 4.4110691470.03.964.01 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 50-3-0/0/6. 0.0021620299400.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-3-0/0/6. 0.0021400437580.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-3-0/0/4. 0.0021480386410.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-3-0/0/6. 0.0021560253360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-3-0/0/3. 0.0021500275860.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-3-0/0/6. 0.0021330197140.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 56-3-0/0/5. 0.0021490542310.00.000.05 ::1http/1.1albin.es:8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781ead83710d
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Wednesday, 23-Aug-2023 04:00:56 CEST Restart Time: Monday, 21-Aug-2023 07:13:05 CEST Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 1 day 20 hours 47 minutes 51 seconds Server load: 0.26 0.35 0.35 Total accesses: 304033 - Total Traffic: 8.0 GB - Total Duration: 216820616 CPU Usage: u440.03 s147.81 cu6310.17 cs2171.65 - 5.62% CPU load 1.89 requests/sec - 51.7 kB/second - 27.4 kB/request - 713.148 ms/request 1 requests currently being processed, 9 idle workers _______W.._..........._......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-161259100/1575/29245_ 68.701204131524320.0101.77753.96 127.0.0.1http/1.1bajosybajistas.com:8080GET /warwick-corvette-2019-limited-edition/ HTTP/1.0 1-161259070/1574/26842_ 71.4230131737270.055.50667.29 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 2-161259110/1561/28856_ 67.9810133915660.037.68854.77 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 3-161259150/1571/29864_ 67.155123140413200.097.79940.89 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/S23158/ HTTP/1.0 4-161259450/1553/23180_ 68.7034122348200.076.87559.58 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 5-161261240/1417/27645_ 58.4500133800220.0118.60741.13 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-161278830/377/27624_ 15.9010133631580.032.97733.68 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 7-161263640/1159/21881W 51.2900110347050.033.25498.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 8-16-0/0/18713. 0.00104340106790970.00.00482.90 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-16-0/0/26254. 0.0030040131304460.00.00567.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-161263680/1153/10049_ 44.9919479406410.029.49286.42 127.0.0.1http/1.1aulaprimaria.es:8080GET /metodo-pomodoro/feed/ HTTP/1.0 11-13-0/0/7939. 0.0054778056602030.00.00218.36 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-13-0/0/5074. 0.0054810046677140.00.00120.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-13-0/0/448. 0.0054758026157030.00.0010.89 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-13-0/0/450. 0.0054781022866540.00.0010.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-13-0/0/55. 0.0054741016224230.00.000.70 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-13-0/0/33. 0.005483018006918426110.00.000.47 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /category/3068_477 HTTP/1.0 17-13-0/0/407. 0.0054747018062130.00.007.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-13-0/0/271. 0.0054817020360550.00.005.40 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-13-0/0/150. 0.0054765021513580.00.002.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-13-0/0/262. 0.0054780020079870.00.004.49 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-13-0/0/262. 0.0054751020352240.00.005.80 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-161259080/1562/7804_ 66.352044104770.080.39263.05 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 23-13-0/0/76. 0.0054811017028040.00.000.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-13-0/0/135. 0.00548394714479290.00.000.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-13-0/0/25. 0.0054753018072230.00.000.21 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-13-0/0/57. 0.0054742016077880.00.001.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-13-0/0/250. 0.0054826013975170.00.007.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-13-0/0/54. 0.0054772018693400.00.000.73 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-13-0/0/118. 0.0054750019844930.00.001.68 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-13-0/0/52. 0.0054754010791800.00.000.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-13-0/0/295. 0.0054782015428020.00.004.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-13-0/0/37. 0.0054756013077750.00.000.27 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-13-0/0/25. 0.0054748014999710.00.000.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-13-0/0/252. 0.0054764015474710.00.003.97 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-16-0/0/6723. 0.0010432032429490.00.00345.25 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-13-0/0/57. 0.00546751486730160.00.000.38 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/R738105 HTTP/1.0 37-13-0/0/22. 0.0054809014746950.00.000.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-13-0/0/238. 0.0054829011117140.00.005.37 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-14-0/0/334. 0.005428715516488320.00.005.54 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/L28845 HTTP/1.0 40-13-0/0/28. 0.005482005464320.00.001.80 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-13-0/0/68. 0.005481609053460.00.000.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-13-0/0/46. 0.00546752556658200.00.000.83 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/M514916 HTTP/1.0 43-13-0/0/22. 0.005475706495680.00.000.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-13-0/0/28. 0.0054752012115090.00.000.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-13-0/0/23. 0.005475508641490.00.000.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-13-0/0/31. 0.005481907604610.00.000.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-13-0/0/213. 0.0054746012902010.00.003.38 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-13-0/0/26. 0.005476106754670.00.000.40 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-13-0/0/15. 0.005476608599200.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-13-0/0/15. 0.005474905716580.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-13-0/0/14. 0.005477106979840.00.000.21 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-13-0/0/20. 0.005476206140530.00.000.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-13-0/0/9. 0.005476308509040.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-13-0/0/11. 0.005482102802660.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-13-0/0/207. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781e1ecb6e3c
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Monday, 21-Aug-2023 14:09:44 CEST Restart Time: Monday, 21-Aug-2023 07:13:05 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 hours 56 minutes 39 seconds Server load: 0.00 0.03 0.04 Total accesses: 3106 - Total Traffic: 12.1 MB - Total Duration: 1032580 CPU Usage: u29.04 s12.08 cu35.58 cs14.47 - .365% CPU load .124 requests/sec - 507 B/second - 4084 B/request - 332.447 ms/request 1 requests currently being processed, 7 idle workers ______W_........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11020000/297/433_ 5.25001458430.00.791.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-11020010/297/432_ 4.66101548660.00.791.49 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-11020020/296/433_ 5.47201365930.00.771.78 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 3-11020030/294/431_ 5.72101274220.00.691.76 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 4-11020040/292/427_ 5.31101348350.00.681.59 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 5-11020260/287/421_ 5.0931651406080.00.731.43 127.0.0.1http/1.1tetechumi.com:8080GET /baile-usted/ HTTP/1.0 6-11020280/289/424W 5.09001396810.00.822.01 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 7-11025270/100/105_ 3.8622527290.00.470.54 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781ec5d6ba78
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Saturday, 19-Aug-2023 18:47:57 CEST Restart Time: Wednesday, 16-Aug-2023 15:18:29 CEST Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 3 days 3 hours 29 minutes 27 seconds Server load: 0.08 0.07 0.01 Total accesses: 47589 - Total Traffic: 225.1 MB - Total Duration: 8746013 CPU Usage: u61.18 s28.82 cu790.99 cs268.56 - .423% CPU load .175 requests/sec - 868 B/second - 4959 B/request - 183.782 ms/request 1 requests currently being processed, 6 idle workers __.W.....____................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-16854830/259/5889_ 11.360010899420.02.2627.60 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 1-16854940/260/5885_ 10.901111069100.02.4627.26 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 2-14-0/0/5607. 0.003439988723610.00.0027.03 127.0.0.1http/1.1tsi.albinsoft.es:8080GET / HTTP/1.0 3-16854770/258/4807W 13.680010038160.02.1023.26 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 4-13-0/0/5326. 0.006767213618038040.00.0025.44 127.0.0.1http/1.1albinsoft.es:8080POST /wp-cron.php?doing_wp_cron=1692396003.17927694320678710937 5-13-0/0/5293. 0.006767213298057340.00.0022.62 127.0.0.1http/1.1albinsoft.es:8080POST /ALFA_DATA/alfacgiapi/perl.alfa HTTP/1.0 6-13-0/0/4880. 0.006767213707792190.00.0021.80 127.0.0.1http/1.1albinsoft.es:8080GET / HTTP/1.0 7-13-0/0/3282. 0.006767213685799640.00.0015.11 127.0.0.1http/1.1albinsoft.es:8080POST /wp-cron.php?doing_wp_cron=1692396003.17927694320678710937 8-13-0/0/1900. 0.006767213723810750.00.0010.41 127.0.0.1http/1.1albinsoft.es:8080POST /wp-plain.php HTTP/1.0 9-16854780/259/2000_ 12.98004266850.02.0110.27 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 10-16854790/261/1582_ 11.36003664460.02.036.29 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-16854800/256/569_ 11.15002717440.01.763.56 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 12-16854810/259/566_ 11.25002583060.02.534.44 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 13-5-0/0/1. 0.00237762000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-5-0/0/1. 0.00237761000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-5-0/0/1. 0.00237760000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781ecef726c7
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Friday, 18-Aug-2023 16:35:04 CEST Restart Time: Wednesday, 16-Aug-2023 15:18:29 CEST Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 2 days 1 hour 16 minutes 35 seconds Server load: 0.00 0.00 0.00 Total accesses: 40616 - Total Traffic: 175.4 MB - Total Duration: 5555688 CPU Usage: u161.52 s60.36 cu469.57 cs151.82 - .475% CPU load .229 requests/sec - 1037 B/second - 4529 B/request - 136.786 ms/request 1 requests currently being processed, 8 idle workers _______W_....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13729290/474/5020_ 27.13006785460.02.7121.13 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 1-13728380/474/5018_ 28.15007181760.02.7920.68 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-13728390/474/5006_ 27.36126328720.04.4023.22 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 3-13728420/483/3948_ 25.71225687520.04.5917.10 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 4-13728400/475/5022_ 28.00106936790.04.3222.90 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 5-13728410/471/4993_ 27.39006724130.03.5920.27 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 6-13731300/466/4586_ 27.43006780190.03.5919.91 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 7-13742680/322/2979W 19.08004652560.02.3212.86 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 8-13761280/104/1599_ 6.76131282580420.00.548.40 127.0.0.1http/1.1albinsoft.es:8080GET /?m=admin&c=index&a=login HTTP/1.0 9-9-0/0/1429. 0.0010179701310710.00.006.36 127.0.0.1http/1.1mariorocafull.es:8080GET /o.php HTTP/1.0 10-5-0/0/1011. 0.001159340588540.00.002.62 127.0.0.1http/1.1aulaprimaria.es:8080GET /wp-content/plugins/si-captcha-for-wordpress/captcha/securi 11-5-0/0/1. 0.00143392000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-5-0/0/1. 0.00143391000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-5-0/0/1. 0.00143390000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-5-0/0/1. 0.00143389000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-5-0/0/1. 0.00143388000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781eca80556c
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 17-Aug-2023 14:48:11 CEST Restart Time: Wednesday, 16-Aug-2023 15:18:29 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 23 hours 29 minutes 41 seconds Server load: 0.00 0.02 0.00 Total accesses: 34948 - Total Traffic: 130.5 MB - Total Duration: 2635052 CPU Usage: u34.74 s13.75 cu368.05 cs116.53 - .63% CPU load .413 requests/sec - 1617 B/second - 3914 B/request - 75.3992 ms/request 1 requests currently being processed, 6 idle workers ____W__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12686890/162/4306_ 6.06013296520.02.0915.91 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 1-12686900/162/4304_ 6.96003218260.01.8215.74 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 2-12686910/161/4294_ 6.95002916460.01.5217.33 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 3-12687580/154/3224_ 7.48002465440.01.3010.67 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 4-12686920/161/4304W 5.92003146290.02.1016.48 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 5-12686930/162/4279_ 6.45003256870.01.3814.45 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 6-12687610/153/3876_ 6.08002657870.01.7514.73 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-9-0/0/2484. 0.00898301996480.00.008.83 127.0.0.1http/1.1mariorocafull.es:8080GET /d.php HTTP/1.0 8-9-0/0/1432. 0.0089833781497010.00.007.34 127.0.0.1http/1.1tetechumi.com:8080POST /wp-cron.php?doing_wp_cron=1692267498.10602307319641113281 9-9-0/0/1429. 0.00898301310710.00.006.36 127.0.0.1http/1.1mariorocafull.es:8080GET /o.php HTTP/1.0 10-5-0/0/1011. 0.00231200588540.00.002.62 127.0.0.1http/1.1aulaprimaria.es:8080GET /wp-content/plugins/si-captcha-for-wordpress/captcha/securi 11-5-0/0/1. 0.0050578000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-5-0/0/1. 0.0050577000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-5-0/0/1. 0.0050576000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-5-0/0/1. 0.0050575000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-5-0/0/1. 0.0050574000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781edcb06296
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Wednesday, 16-Aug-2023 13:10:13 CEST Restart Time: Monday, 14-Aug-2023 20:44:12 CEST Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 1 day 16 hours 26 minutes 1 second Server load: 0.00 0.00 0.00 Total accesses: 11140 - Total Traffic: 109.7 MB - Total Duration: 1369814 CPU Usage: u3.82 s3.39 cu373.68 cs95.41 - .327% CPU load .0765 requests/sec - 790 B/second - 10.1 kB/request - 122.964 ms/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11594320/36/1716W 0.45002172980.00.0714.05 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 1-11594330/36/1697_ 0.48002129680.00.0315.06 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 2-11594340/34/1689_ 1.07102042530.00.0817.83 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 3-11594350/35/1690_ 0.45101983250.00.0916.79 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 4-11594360/36/1684_ 0.37002302080.00.1616.35 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-11594400/33/1662_ 0.62101909240.00.0814.64 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 6-9-0/0/655. 0.0020249749040.00.008.51 127.0.0.1http/1.1 7-9-0/0/227. 0.00202314246340.00.004.51 127.0.0.1http/1.1tetechumi.com:8080POST /xmlrpc.php HTTP/1.0 8-1-0/0/119. 0.00767191157440.00.001.96 88.19.49.163http/1.1alpargateriavalencia.es:8080GET /favicon.ico HTTP/1.1 9-1-0/0/1. 0.00767192765520.00.000.01 127.0.0.1http/1.1tetechumi.com:8080GET /entre-tinieblas/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781ecd52d520
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Tuesday, 15-Aug-2023 23:07:15 CEST Restart Time: Monday, 14-Aug-2023 20:44:12 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 1 day 2 hours 23 minutes 3 seconds Server load: 0.06 0.02 0.00 Total accesses: 6625 - Total Traffic: 65.6 MB - Total Duration: 875511 CPU Usage: u8.96 s4.06 cu230.23 cs54.71 - .314% CPU load .0697 requests/sec - 724 B/second - 10.1 kB/request - 132.153 ms/request 1 requests currently being processed, 6 idle workers _____W_......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8547370/70/995_ 1.08001384920.00.768.70 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 1-8547380/72/980_ 1.88001278180.01.138.69 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 2-8547390/71/979_ 1.58001237500.01.1510.79 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-8547400/68/975_ 1.24021224810.00.6410.25 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 4-8547410/70/967_ 2.06001454830.01.629.82 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 5-8548010/61/953W 1.59001164330.01.218.21 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 6-8548100/44/528_ 1.1100673360.00.725.45 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 7-1-0/0/128. 0.00261410174170.00.001.73 88.19.49.163http/1.1alpargateriavalencia.es:8080GET /ufiles/zapatilla1.png HTTP/1.1 8-1-0/0/119. 0.00261411157440.00.001.96 88.19.49.163http/1.1alpargateriavalencia.es:8080GET /favicon.ico HTTP/1.1 9-1-0/0/1. 0.00261412765520.00.000.01 127.0.0.1http/1.1tetechumi.com:8080GET /entre-tinieblas/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b3dd781eb3dd781ec1970eb6
Apache Status Apache Server Status for gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Monday, 14-Aug-2023 19:33:33 CEST Restart Time: Saturday, 12-Aug-2023 12:54:45 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 2 days 6 hours 38 minutes 48 seconds Server load: 0.03 0.04 0.01 Total accesses: 2230 - Total Traffic: 17.0 MB - Total Duration: 174058 CPU Usage: u1.39 s3.48 cu37.89 cs7.95 - .0258% CPU load .0113 requests/sec - 90 B/second - 7.8 kB/request - 78.0529 ms/request 1 requests currently being processed, 4 idle workers _W___........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8445760/15/353_ 0.0100193990.00.022.48 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-8445770/14/345W 0.0100129870.00.013.01 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 2-8445780/14/351_ 0.0110262330.00.022.12 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 3-8445790/14/342_ 0.01127166000.00.012.51 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 4-8445800/14/345_ 0.0100227220.00.012.49 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 5-7-0/0/209. 0.001440115290.00.001.60 127.0.0.1http/1.1tetechumi.com:8080GET /wp-content/uploads/2013/01/lonnieJ-63x63.jpg HTTP/1.0 6-7-0/0/161. 0.001440538340.00.001.56 127.0.0.1http/1.1tetechumi.com:8080GET /wp-content/uploads/2011/06/dibujos5-63x63.jpg HTTP/1.0 7-7-0/0/60. 0.00144052630.00.000.78 127.0.0.1http/1.1tetechumi.com:8080GET /wp-content/uploads/2011/05/cartel-1-63x63.jpg HTTP/1.0 8-7-0/0/56. 0.00144054630.00.000.37 127.0.0.1http/1.1tetechumi.com:8080GET /wp-content/uploads/2011/05/cartel-4-63x63.jpg HTTP/1.0 9-5-0/0/4. 0.0012050040.00.000.05 127.0.0.1http/1.1santiagopsicologia.com:8080GET /'.URL_ROOT.'images/logo-santiago-jimenez-benlloch HTTP/1.0 10-5-0/0/4. 0.00120501190.00.000.06 127.0.0.1http/1.1santiagopsicologia.com:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at gerardgimeno.com Port 80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7470c2350e9
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 07-Sep-2023 06:14:38 CEST Restart Time: Wednesday, 06-Sep-2023 09:08:49 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 21 hours 5 minutes 49 seconds Server load: 2.67 2.12 2.19 Total accesses: 308574 - Total Traffic: 333.9 GB - Total Duration: 555586112 CPU Usage: u671.72 s204 cu14625.5 cs5065.03 - 27.1% CPU load 4.06 requests/sec - 4.5 MB/second - 1.1 MB/request - 1800.5 ms/request 5 requests currently being processed, 5 idle workers WW_WW__....__...W............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12999530/227/24268W 19.8200191861470.010.847952.05 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /wp-cron.php?doing_wp_cron=1694060077.72981500625610351562 1-12885500/1251/24764W 97.6800200080580.099.971554.53 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 2-12857830/1631/23542_ 126.3800192194030.085.841586.84 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-12853510/1686/23754W 130.3500187241040.072.674415.75 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/S1050548/ HTTP/1.0 4-13026210/15/21308W 1.2300180469970.00.542027.42 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/R1804469/ HTTP/1.0 5-13008190/165/21892_ 14.560225181855970.07.6023169.64 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/W1804318/ HTTP/1.0 6-12973090/462/20383_ 36.9700177051920.024.582971.39 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 7-1-0/0/20446. 0.0026270188512650.00.00109302.86 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 8-1-0/0/18104. 0.0026610168001010.00.004114.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-1-0/0/20223. 0.00290171610690.00.001388.95 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-1-0/0/11259. 0.0027820134948890.00.0035045.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 11-12846160/1744/8886_ 139.0600130053390.0300.552242.31 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 12-12846170/1771/7056_ 139.5500127396670.0115.57115874.51 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 13-1-0/0/4588. 0.003176099813500.00.00626.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-1-0/0/11950. 0.0028700119815540.00.001775.64 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-1-0/0/5724. 0.003032099663870.00.0014962.33 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-12823010/2069/6811W 160.8810101544370.0100.21554.35 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/N21957 HTTP/1.0 17-1-0/0/2438. 0.003944079377390.00.002463.91 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-1-0/0/3626. 0.004067089207630.00.003822.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-1-0/0/2169. 0.004070069296080.00.00661.38 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-1-0/0/3540. 0.004073073029660.00.002273.89 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-1-0/0/1354. 0.003865059475570.00.0044.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-1-0/0/1653. 0.005206052998760.00.0060.76 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-1-0/0/2084. 0.005209054947030.00.0091.54 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-1-0/0/1583. 0.005149052537400.00.00137.56 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-1-0/0/1009. 0.005200053045940.00.002025.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-1-0/0/927. 0.005203049481100.00.0054.44 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-1-0/0/699. 0.005199045945670.00.0029.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-1-0/0/809. 0.005114047528480.00.0062.57 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-1-0/0/413. 0.005146042568260.00.0015.49 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-1-0/0/513. 0.005208042111010.00.0013.53 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-1-0/0/184. 0.005745033621080.00.008.41 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-1-0/0/539. 0.005542041376350.00.0017.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-1-0/0/376. 0.005727038174940.00.0034.74 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-1-0/0/479. 0.005749040737190.00.0014.11 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-1-0/0/117. 0.005723032405700.00.003.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-1-0/0/154. 0.005759033304490.00.004.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-1-0/0/144. 0.005750034349800.00.005.85 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-1-0/0/897. 0.005742035762680.00.0063.80 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-1-0/0/173. 0.005730027123820.00.002.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-1-0/0/179. 0.005726035022070.00.0010.31 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-1-0/0/190. 0.0057414232745540.00.0022.72 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-1-0/0/121. 0.005647031149410.00.0029.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-1-0/0/89. 0.005762030246890.00.002.98 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-1-0/0/56. 0.005743025048660.00.001.95 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-1-0/0/154. 0.005614028255160.00.007.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-1-0/0/835. 0.005719028458080.00.0042.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-1-0/0/39. 0.005733024602880.00.001.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-1-0/0/107. 0.0057588032377920.00.006.64 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-1-0/0/46. 0.005757026938080.00.004.75 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-1-0/0/67. 0.005696022529410.00.001.33 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-1-0/0/55. 0.005756027988280.00.0025.25 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-1-0/0/55. 0.0057248822278210.00.000.77 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-1-0/0/64. 0.00573610427021090.00.000.94 127.0.0.1http/1.1www.happymama.es:8080POST //xmlrpc.php HTTP/1.0 54-1-0/0/31. 0.005748023863270.00.001.85 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-1-0/0/68. 0.005751025237180.00.002.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747a2dc54b1
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Sunday, 03-Sep-2023 23:20:15 CEST Restart Time: Wednesday, 30-Aug-2023 19:25:34 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 4 days 3 hours 54 minutes 41 seconds Server load: 0.57 0.56 0.57 Total accesses: 2205643 - Total Traffic: 59.7 GB - Total Duration: 1718719204 CPU Usage: u1112.98 s369.18 cu46538.6 cs13352.2 - 17.1% CPU load 6.13 requests/sec - 174.0 kB/second - 28.4 kB/request - 779.237 ms/request 2 requests currently being processed, 8 idle workers __W___W.___..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-625995960/4833/189298_ 197.9101041412539700.0244.614346.42 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/J1778383/ HTTP/1.0 1-626705670/334/187710_ 8.36001412015930.07.095551.67 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 2-626460880/2005/188426W 71.21001395881680.074.674736.18 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/699848.html HTTP/1.0 3-626091540/4029/187487_ 149.40001397336790.0537.015894.47 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-625949550/5106/186667_ 216.19051377489100.0428.206009.70 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 5-626667120/730/182738_ 19.29001372085200.020.174298.09 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 6-626000470/4824/184357W 203.10001369828250.0346.896357.47 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 7-6-0/0/180801. 0.0073401335645220.00.004815.90 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 8-626152650/3786/171709_ 140.18001277883350.0409.585755.85 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 9-626083690/4067/166453_ 163.97051226524980.0671.664558.37 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 10-625663920/6634/147796_ 289.45001077587520.0639.983891.82 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 11-6-0/0/120698. 0.00206960949311250.00.002752.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-6-0/0/67531. 0.00192320541286380.00.001197.32 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-6-0/0/20417. 0.00378670186239360.00.00448.81 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-6-0/0/6102. 0.00382202467345470.00.00101.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-6-0/0/5844. 0.0037695062601050.00.00139.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-6-0/0/3705. 0.0037756052218380.00.0062.87 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-6-0/0/2649. 0.0038691037059280.00.0039.91 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-6-0/0/772. 0.0041992015470120.00.0020.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-6-0/0/157. 0.0040714013268000.00.002.49 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-6-0/0/20. 0.004204108708290.00.000.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-6-0/0/164. 0.004209508244410.00.002.47 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-6-0/0/472. 0.0042115011950480.00.007.97 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-6-0/0/850. 0.0041994017270570.00.0013.57 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-6-0/0/116. 0.0040826124814319210.00.002.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-6-0/0/757. 0.0041984015252530.00.0036.67 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-6-0/0/19. 0.004206707541290.00.000.25 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-6-0/0/7. 0.004199007116580.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-6-0/0/6. 0.004198507901040.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-6-0/0/3. 0.004200608171890.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-6-0/0/4. 0.004211605772240.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-6-0/0/6. 0.004205006318930.00.000.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-6-0/0/4. 0.00420054917781530.00.000.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-6-0/0/5. 0.004205206255810.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-6-0/0/3. 0.004204806573050.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-6-0/0/5. 0.004211405333510.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-6-0/0/4. 0.004208305397240.00.000.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-6-0/0/12. 0.004199706378590.00.000.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-6-0/0/6. 0.004204605681080.00.006.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-6-0/0/2. 0.004210805500010.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-6-0/0/2. 0.004211805462370.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-6-0/0/4. 0.004205805449820.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-6-0/0/4. 0.004202806446750.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-6-0/0/2. 0.004198707851960.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-6-0/0/2. 0.004207006033960.00.000.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-6-0/0/6. 0.004198906992270.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-6-0/0/13. 0.004192607849000.00.000.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-6-0/0/2. 0.004209005247770.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-6-0/0/2. 0.004211305015730.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-6-0/0/4. 0.00420757255017320.00.000.10 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-6-0/0/2. 0.004199107133850.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-6-0/0/5. 0.004202005187760.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-6-0/0/10. 0.004192405971290.00.000.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-6-0/0/6. 0.004192707707560.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-6-0/0/3. 0.004211204522530.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-6-0/0/2. 0.004199606633070.00.000.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 56-6-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7471193fb96
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 31-Aug-2023 20:09:34 CEST Restart Time: Wednesday, 30-Aug-2023 19:25:34 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 1 day 43 minutes 59 seconds Server load: 1.09 1.17 1.00 Total accesses: 827240 - Total Traffic: 14.6 GB - Total Duration: 506728439 CPU Usage: u89.61 s31.03 cu20094.5 cs4629.84 - 27.9% CPU load 9.29 requests/sec - 172.1 kB/second - 18.5 kB/request - 612.553 ms/request 6 requests currently being processed, 6 idle workers _W_W_W__.WWW_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-39615530/103/69454_ 2.010565423536910.03.171313.78 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/O136722 HTTP/1.0 1-39600120/341/69020W 5.8700425454170.07.881185.17 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 2-39478990/2161/70420_ 35.7700427240500.055.361326.46 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 3-39545180/1167/70287W 20.5200424097240.037.741253.44 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/K1829344/ HTTP/1.0 4-39616570/89/69906_ 1.4800418384190.02.101201.48 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 5-39583730/565/69002W 8.6300413175800.024.421224.10 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/Q1722594 HTTP/1.0 6-39604590/276/70841_ 5.68013423723190.06.381209.91 127.0.0.1http/1.1www.happymama.es:8080GET /wp-content/uploads/2017/04/nuestra-primaria-escuela-micael 7-39566300/811/68638_ 14.5600406817140.038.481344.98 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-3-0/0/64190. 0.0010389807410.00.001131.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-39612500/162/60372W 2.2900367439950.08.941127.11 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/K990480/ HTTP/1.0 10-39621160/23/58170W 0.4900355775000.00.561109.23 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/Q1702392/ HTTP/1.0 11-39573000/709/46125W 11.9500293226530.038.03816.79 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/D1581193 HTTP/1.0 12-39602860/295/26648_ 4.960447175850010.011.88454.24 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/Y841982 HTTP/1.0 13-3-0/0/7082. 0.00251051572870.00.00135.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-3-0/0/2156. 0.00169017997370.00.0030.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-3-0/0/1513. 0.0024752013802960.00.0020.02 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-3-0/0/201. 0.002644503055570.00.003.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-3-0/0/654. 0.002563907483270.00.0010.28 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-3-0/0/306. 0.002602603854150.00.005.43 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-3-0/0/16. 0.00264490533340.00.000.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-3-0/0/15. 0.00264380707960.00.000.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-3-0/0/157. 0.002623302138770.00.002.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-3-0/0/459. 0.002585204255610.00.007.56 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-3-0/0/840. 0.002534408528980.00.0013.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-3-0/0/3. 0.00264460591180.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-3-0/0/749. 0.002544607619130.00.0036.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-3-0/0/16. 0.00264250615070.00.000.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at www.gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7470e4fa4ab
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Wednesday, 30-Aug-2023 02:55:46 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 6 days 9 hours 13 minutes 34 seconds Server load: 0.58 0.46 0.40 Total accesses: 1493123 - Total Traffic: 44.8 GB - Total Duration: 468797507 CPU Usage: u208.2 s82.36 cu29862.9 cs8573.29 - 7.02% CPU load 2.71 requests/sec - 85.1 kB/second - 31.4 kB/request - 313.971 ms/request 2 requests currently being processed, 8 idle workers _._W.._....._..R.___._.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-93223560/378/123958_ 10.2600387788260.011.213781.07 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 1-9-0/0/118037. 0.0050050360085670.00.003521.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 2-93206400/1618/94319_ 43.3900294127450.062.793024.97 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-93206370/1606/132274W 46.8600405071450.0112.333858.11 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 4-9-0/0/81786. 0.0050170247245640.00.002815.72 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 5-9-0/0/76721. 0.0050150245199150.00.002289.89 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 6-93206410/1609/78110_ 44.2615233515520.0114.032158.54 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 7-9-0/0/73250. 0.0050160222733080.00.002096.83 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 8-9-0/0/67009. 0.0050130202380120.00.001856.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-9-0/0/49161. 0.0050080144362480.00.001487.62 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-9-0/0/60120. 0.0050090205126620.00.002060.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 11-9-0/0/44500. 0.0050070134497040.00.001153.44 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-93218060/740/38649_ 20.3110119534870.067.491129.43 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 13-9-0/0/29669. 0.0050110102682050.00.001544.63 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-9-0/0/43571. 0.0026160142733430.00.001329.99 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-93218090/740/46187W 21.3300147275260.097.931142.93 127.0.0.1http/1.1aulaprimaria.es:8080GET /comments/feed/ HTTP/1.0 16-9-0/0/33857. 0.0050120106760140.00.00947.60 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-93218110/733/9237_ 20.241025460640.083.22273.02 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 18-93218120/731/23409_ 22.240069521550.0146.36586.92 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 19-93218130/728/14259_ 19.17129343676430.017.02306.73 127.0.0.1http/1.1aulaprimaria.es:8080GET / HTTP/1.0 20-9-0/0/29. 0.0050140624690.00.000.44 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-93218150/734/20494_ 22.490102065844330.0112.48599.63 127.0.0.1http/1.1aulaprimaria.es:8080GET /feed/ HTTP/1.0 22-7-0/0/32769. 0.001547050101253050.00.001071.93 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-7-0/0/3128. 0.00154716011933750.00.00130.53 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-7-0/0/20. 0.001547420697700.00.000.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-7-0/0/4300. 0.00154719014305790.00.0087.96 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-7-0/0/18. 0.001547430738000.00.000.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-7-0/0/1904. 0.0015471306945000.00.0061.41 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-7-0/0/1550. 0.0015470707169350.00.00648.99 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-7-0/0/2866. 0.00149493011582560.00.0070.69 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-7-0/0/4283. 0.00154725014415610.00.00102.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-7-0/0/22. 0.001547020580140.00.000.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-7-0/0/20. 0.001547510689260.00.000.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-7-0/0/15957. 0.00154728046497300.00.00295.68 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-7-0/0/4286. 0.00154748014238650.00.00138.84 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-7-0/0/10. 0.001547520533160.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-7-0/0/23924. 0.00124087083040080.00.001087.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-7-0/0/4293. 0.00154735013968010.00.0090.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-7-0/0/1090. 0.0015470404026180.00.0024.43 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-7-0/0/28. 0.001547150830100.00.000.59 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-7-0/0/547. 0.0015471203894410.00.00195.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-7-0/0/22. 0.001547100756070.00.000.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-7-0/0/15. 0.001547300908250.00.000.21 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-7-0/0/19491. 0.00154758059651980.00.00487.96 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-7-0/0/14478. 0.00154745043584790.00.00625.87 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-7-0/0/13. 0.0015472901008790.00.000.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-7-0/0/14. 0.001547260860270.00.000.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-7-0/0/546. 0.0015475503524930.00.00135.11 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-7-0/0/2984. 0.00154736011780830.00.00125.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-7-0/0/3130. 0.00154733012863670.00.00115.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-7-0/0/25. 0.001547230783240.00.000.36 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-7-0/0/17. 0.001547310970760.00.000.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-7-0/0/12367. 0.00131784043297030.00.00281.34 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-7-0/0/10. 0.001547440737980.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-7-0/0/2641. 0.0015021608588570.00.0045.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-7-0/0/20. 0.001547640341780.00.000.26 ::1http/1.1albin.es:
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747b5abed80
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Monday, 28-Aug-2023 23:47:58 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 6 hours 5 minutes 46 seconds Server load: 0.61 0.46 0.41 Total accesses: 1156216 - Total Traffic: 35.8 GB - Total Duration: 376775441 CPU Usage: u1563.54 s422.48 cu19160.4 cs5717.11 - 5.92% CPU load 2.55 requests/sec - 82.8 kB/second - 32.5 kB/request - 325.869 ms/request 2 requests currently being processed, 8 idle workers W______W_._..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-72915520/5949/100241W 82.1600322476940.0103.833218.15 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 1-72765620/31701/85039_ 651.3100271622640.0692.922609.54 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 2-72924870/3768/71686_ 58.180107232164320.073.542425.29 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/C1915630/ HTTP/1.0 3-72767840/31482/98332_ 679.7400311864450.0681.622901.69 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 4-72939280/306/56279_ 4.360131181992840.04.882208.01 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1231582.html HTTP/1.0 5-72861420/16291/57366_ 203.5300194686040.0351.661856.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 6-72900550/9765/52687_ 130.7700167456120.0200.731461.26 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-72902420/9569/48567W 121.2900152129640.0163.041391.56 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/W1764694/ HTTP/1.0 8-72932620/1856/48791_ 18.250105153253600.029.021473.84 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/N1737281/ HTTP/1.0 9-7-0/0/18328. 0.00454061048490.00.00698.17 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-72932860/1767/48175_ 19.930120171660610.030.051769.20 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1742760.html HTTP/1.0 11-7-0/0/28953. 0.005558091639640.00.00797.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-7-0/0/14749. 0.005793053304660.00.00557.43 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-7-0/0/29657. 0.0028380102676100.00.001544.56 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-7-0/0/39685. 0.00570910130336030.00.001114.99 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-7-0/0/36857. 0.00197490119687250.00.00730.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-7-0/0/21809. 0.0057086071879660.00.00656.17 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-7-0/0/8504. 0.0057035023339910.00.00189.81 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-7-0/0/22678. 0.0057073067151180.00.00440.56 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-7-0/0/13531. 0.0057082041476820.00.00289.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-7-0/0/25. 0.00570380618270.00.000.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-7-0/0/19760. 0.0051672063559980.00.00487.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-7-0/0/32769. 0.00570370101253050.00.001071.93 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-7-0/0/3128. 0.0057048011933750.00.00130.53 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-7-0/0/20. 0.00570740697700.00.000.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-7-0/0/4300. 0.0057051014305790.00.0087.96 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-7-0/0/18. 0.00570750738000.00.000.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-7-0/0/1904. 0.005704506945000.00.0061.41 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-7-0/0/1550. 0.005703907169350.00.00648.99 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-7-0/0/2866. 0.0051825011582560.00.0070.69 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-7-0/0/4283. 0.0057057014415610.00.00102.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-7-0/0/22. 0.00570340580140.00.000.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-7-0/0/20. 0.00570830689260.00.000.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-7-0/0/15957. 0.0057060046497300.00.00295.68 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-7-0/0/4286. 0.0057080014238650.00.00138.84 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-7-0/0/10. 0.00570840533160.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-7-0/0/23924. 0.0026419083040080.00.001087.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-7-0/0/4293. 0.0057067013968010.00.0090.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-7-0/0/1090. 0.005703604026180.00.0024.43 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-7-0/0/28. 0.00570470830100.00.000.59 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-7-0/0/547. 0.005704403894410.00.00195.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-7-0/0/22. 0.00570420756070.00.000.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-7-0/0/15. 0.00570620908250.00.000.21 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-7-0/0/19491. 0.0057090059651980.00.00487.96 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-7-0/0/14478. 0.0057077043584790.00.00625.87 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-7-0/0/13. 0.005706101008790.00.000.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-7-0/0/14. 0.00570580860270.00.000.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-7-0/0/546. 0.005708703524930.00.00135.11 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-7-0/0/2984. 0.0057068011780830.00.00125.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-7-0/0/3130. 0.0057065012863670.00.00115.35 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-7-0/0/25. 0.00570550783240.00.000.36 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-7-0/0/17. 0.00570630970760.00.000.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-7-0/0/12367. 0.0034116043297030.00.00281.34 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-7-0/0/10. 0.00570760737980.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-7-0/0/2641. 0.005254808588570.00.0045.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-7-0/0/20. 0.00570960341780.00.000.26 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7470ac2609b
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Sunday, 27-Aug-2023 23:06:49 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 4 days 5 hours 24 minutes 37 seconds Server load: 0.58 0.44 0.41 Total accesses: 661232 - Total Traffic: 26.0 GB - Total Duration: 221694279 CPU Usage: u55.78 s23.46 cu13418.7 cs4209.3 - 4.85% CPU load 1.81 requests/sec - 74.5 kB/second - 41.2 kB/request - 335.275 ms/request 1 requests currently being processed, 9 idle workers ................................._.........__................... W....._.........__..._...._............_........................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/58907. 0.0012460192139530.00.002367.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 1-6-0/0/39357. 0.0012060131181490.00.001665.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 2-6-0/0/30401. 0.0012180107723830.00.001538.80 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 3-6-0/0/53615. 0.0012500174631980.00.001960.95 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 4-6-0/0/28703. 0.0012700100539960.00.001609.32 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 5-6-0/0/31442. 0.0012290111681470.00.001339.32 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 6-6-0/0/30467. 0.001227097995660.00.001009.91 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-6-0/0/29334. 0.001245096785390.00.001052.83 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 8-6-0/0/36614. 0.0012600116802190.00.001166.99 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-6-0/0/13439. 0.001203047444010.00.00595.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-6-0/0/28545. 0.0012390105409280.00.001416.01 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 11-6-0/0/21608. 0.001212069273390.00.00640.27 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-6-0/0/7493. 0.001233032256530.00.00424.89 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-6-0/0/27546. 0.001251097124040.00.001508.73 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-6-0/0/39683. 0.0012410130178520.00.001114.96 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-6-0/0/14737. 0.001278045664130.00.00288.66 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-6-0/0/21806. 0.001197071725870.00.00656.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-6-0/0/8489. 0.001195023157840.00.00189.53 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-6-0/0/22673. 0.001255066965150.00.00440.48 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-6-0/0/13528. 0.001208041284290.00.00289.66 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-6-0/0/12. 0.0012690417450.00.000.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-6-0/0/16871. 0.0012771552014040.00.00436.83 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-6-0/0/32758. 0.0012710100944210.00.001071.75 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-6-0/0/3120. 0.001253011588390.00.00130.36 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-6-0/0/17. 0.0012610377060.00.000.18 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-6-0/0/4292. 0.001194014048400.00.0087.83 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-6-0/0/15. 0.0012250426570.00.000.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-6-0/0/1895. 0.00124906656510.00.0061.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-6-0/0/1538. 0.00121106954960.00.00648.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-6-0/0/17. 0.0012150348650.00.000.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-6-0/0/4275. 0.001265014202820.00.00101.88 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-6-0/0/8. 0.0012800342630.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-6-0/0/18. 0.0012050468150.00.000.27 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-62633020/568/577_ 6.0201171751660.010.9311.03 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/C357086/ HTTP/1.0 34-6-0/0/4284. 0.001224013934110.00.00138.80 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-6-0/0/8. 0.0012630335540.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-6-0/0/5813. 0.001196020829430.00.00730.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-6-0/0/4288. 0.001216013709630.00.0090.66 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-6-0/0/1077. 0.00124703803220.00.0024.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-6-0/0/20. 0.0012040505310.00.000.46 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-6-0/0/539. 0.00123403485750.00.00194.92 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-6-0/0/13. 0.0012140371070.00.000.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-6-0/0/12. 0.0012130393820.00.000.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-62633250/563/4113_ 7.81111715033020.013.32178.11 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/C708476/ HTTP/1.0 44-62633260/564/2079_ 7.2111449207240.014.04373.09 127.0.0.1http/1.1bajosybajistas.com:8080GET /dp/X386747/ HTTP/1.0 45-6-0/0/9. 0.0012280559460.00.000.10 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-6-0/0/9. 0.0012590463540.00.000.10 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-6-0/0/538. 0.00121703507280.00.00135.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-6-0/0/2980. 0.001276011460620.00.00125.43 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-6-0/0/3127. 0.001207012402950.00.00115.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-6-0/0/19. 0.0011930437520.00.000.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-6-0/0/13. 0.0012190563910.00.000.15 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-6-0/0/8. 0.0012440500120.00.000.10 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-6-0/0/8. 0.0012750360480.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-6-0/0/5. 0.0012740387340.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-6-0/0/16. 0.0012020332400.00.000.21 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 56-6-0/0/13. 0.0012100727540.00.000.17 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 57-6-0/0/13.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747fd33ec4e
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Saturday, 26-Aug-2023 16:05:32 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 2 days 22 hours 23 minutes 21 seconds Server load: 0.41 0.43 0.43 Total accesses: 269359 - Total Traffic: 17.4 GB - Total Duration: 100902704 CPU Usage: u1523.62 s480.27 cu6569.84 cs2032.35 - 4.19% CPU load 1.06 requests/sec - 72.1 kB/second - 67.9 kB/request - 374.603 ms/request 1 requests currently being processed, 9 idle workers W_._._.___...__._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-52122540/8239/23636W 238.810086719960.0315.641499.96 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 1-52271260/921/17345_ 34.610063912560.040.611214.24 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 2-5-0/0/18406. 0.0051007068617640.00.001238.41 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 3-52123130/8224/21042_ 240.220075693330.0285.461136.65 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 4-5-0/0/22440. 0.005593079773180.00.001496.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 5-52122430/8225/19956_ 241.840072671330.0257.211014.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-5-0/0/8623. 0.0051005030846540.00.00625.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-52145800/7569/15303_ 208.46021552312580.0309.46806.82 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/990329.html HTTP/1.0 8-52145810/7566/13972_ 199.910547912870.0284.63732.63 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 9-52145830/7587/10788_ 196.910037271850.0280.96504.20 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 10-5-0/0/14999. 0.0050992060806100.00.001117.11 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 11-5-0/0/3171. 0.0050998012290760.00.00222.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-5-0/0/7435. 0.0050996029377680.00.00424.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-52122460/8217/17046_ 239.910064784230.0360.751214.32 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 14-52145860/7574/14483_ 200.880454998730.0248.28591.72 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 15-5-0/0/9. 0.00509950250710.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-52145880/7578/11273_ 193.97015341811160.0227.27425.56 127.0.0.1http/1.1bajosybajistas.com:8080POST //xmlrpc.php HTTP/1.0 17-5-0/0/6. 0.00510080224170.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-3-0/0/4. 0.001889650214080.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-3-0/0/4. 0.001889670194720.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-3-0/0/5. 0.001889210230460.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-3-0/0/2116. 0.0016536206938040.00.0069.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-3-0/0/1525. 0.0018894307241590.00.00359.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-3-0/0/3114. 0.00153733011403510.00.00130.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-3-0/0/7. 0.001889570225730.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-3-0/0/4. 0.001889550227260.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-3-0/0/6. 0.001889500311860.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-3-0/0/1889. 0.0016781006548300.00.0061.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-3-0/0/1517. 0.0018896206761340.00.00648.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-3-0/0/4. 0.001889590201060.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-3-0/0/5. 0.001889600201640.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-3-0/0/5. 0.001889580239780.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-3-0/0/6. 0.001889530260690.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-3-0/0/7. 0.001889460299480.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-3-0/0/4. 0.001889510231370.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-3-0/0/4. 0.001889560227830.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-3-0/0/1514. 0.0018896907536080.00.00635.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-3-0/0/4. 0.001889540235310.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-3-0/0/1069. 0.0017786103685320.00.0024.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-3-0/0/7. 0.001889300374670.00.000.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-3-0/0/530. 0.0018894203365400.00.00194.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-3-0/0/5. 0.001889190249420.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-3-0/0/4. 0.001889450268600.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-3-0/0/3550. 0.00148272013413530.00.00164.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-3-0/0/1515. 0.0018893807720560.00.00359.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-3-0/0/4. 0.001889280413940.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-3-0/0/6. 0.001889390354360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-3-0/0/531. 0.0018893203325130.00.00134.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-3-0/0/2978. 0.00155139011353600.00.00125.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-3-0/0/3118. 0.00153731012246790.00.00115.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-3-0/0/6. 0.001889470299400.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-3-0/0/6. 0.001889250437580.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-3-0/0/4. 0.001889330386410.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-3-0/0/6. 0.001889410253360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-3-0/0/3. 0.001889350275860.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-3-0/0/6. 0.001889180197140.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 56-3-0/0/5
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a74750482b2b
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Friday, 25-Aug-2023 14:28:09 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 1 day 20 hours 45 minutes 58 seconds Server load: 0.25 0.26 0.34 Total accesses: 160044 - Total Traffic: 13.2 GB - Total Duration: 60911889 CPU Usage: u572.19 s161.53 cu4904.13 cs1575.27 - 4.48% CPU load .993 requests/sec - 85.9 kB/second - 86.5 kB/request - 380.595 ms/request 1 requests currently being processed, 9 idle workers ___.__...._.___.W............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41977590/982/12623_ 49.520046669130.0121.851047.88 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-41964790/1178/12999_ 63.310046687150.085.491012.23 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 2-42021390/9/14984_ 0.220054363440.00.151070.27 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-4-0/0/12570. 0.0077045427820.00.00841.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 4-41996830/616/12474_ 23.071544361480.020.801133.35 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 5-41952860/1578/8963_ 94.58624932461200.083.79618.38 127.0.0.1http/1.1bajosybajistas.com:8080GET /item/1049454.html HTTP/1.0 6-4-0/0/8547. 0.0017457030403780.00.00624.47 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-4-0/0/7734. 0.0017458026608180.00.00497.36 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 8-4-0/0/6406. 0.0017459022090060.00.00448.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-4-0/0/3201. 0.0017461012093920.00.00223.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-41861690/4130/11572_ 256.870146161980.0226.73897.00 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /images/sexpl-gramatica-alemana.png HTTP/1.0 11-4-0/0/3166. 0.0014066012252720.00.00222.67 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-41964890/1175/4013_ 62.911514926460.090.39269.55 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 13-41964930/1175/6051_ 59.720024748550.071.80711.34 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 14-41964940/1175/4129_ 59.650015943450.092.51241.65 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 15-4-0/0/7. 0.00174600248920.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-41964960/1169/1175W 58.23004694910.080.7380.79 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 17-3-0/0/4. 0.00967200224070.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-3-0/0/4. 0.00967220214080.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-3-0/0/4. 0.00967240194720.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-3-0/0/5. 0.00966780230460.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-3-0/0/2116. 0.007311906938040.00.0069.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-3-0/0/1525. 0.009670007241590.00.00359.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-3-0/0/3114. 0.0061490011403510.00.00130.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-3-0/0/7. 0.00967140225730.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-3-0/0/4. 0.00967120227260.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-3-0/0/6. 0.00967070311860.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-3-0/0/1889. 0.007556606548300.00.0061.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-3-0/0/1517. 0.009671906761340.00.00648.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-3-0/0/4. 0.00967160201060.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-3-0/0/5. 0.00967170201640.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-3-0/0/5. 0.00967150239780.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-3-0/0/6. 0.00967100260690.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-3-0/0/7. 0.00967030299480.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-3-0/0/4. 0.00967080231370.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-3-0/0/4. 0.00967130227830.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-3-0/0/1514. 0.009672607536080.00.00635.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-3-0/0/4. 0.00967110235310.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-3-0/0/1069. 0.008561803685320.00.0024.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-3-0/0/7. 0.00966870374670.00.000.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-3-0/0/530. 0.009669903365400.00.00194.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-3-0/0/5. 0.00966760249420.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-3-0/0/4. 0.00967020268600.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-3-0/0/3550. 0.0056029013413530.00.00164.79 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-3-0/0/1515. 0.009669507720560.00.00359.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-3-0/0/4. 0.00966850413940.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-3-0/0/6. 0.00966960354360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-3-0/0/531. 0.009668903325130.00.00134.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-3-0/0/2978. 0.0062896011353600.00.00125.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-3-0/0/3118. 0.0061488012246790.00.00115.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-3-0/0/6. 0.00967040299400.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-3-0/0/6. 0.00966820437580.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-3-0/0/4. 0.00966900386410.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-3-0/0/6. 0.00966980253360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-3-0/0/3. 0.00966920275860.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-3-0/0/6. 0.00966750197140.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 56-3-0/0/5. 0.0096691054
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7476e78031f
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 24-Aug-2023 13:04:28 CEST Restart Time: Wednesday, 23-Aug-2023 17:42:11 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 19 hours 22 minutes 17 seconds Server load: 0.41 0.32 0.34 Total accesses: 85283 - Total Traffic: 8.4 GB - Total Duration: 30941975 CPU Usage: u199.47 s58.46 cu2016.65 cs692.37 - 4.25% CPU load 1.22 requests/sec - 126.3 kB/second - 103.3 kB/request - 362.815 ms/request 1 requests currently being processed, 9 idle workers .._.......W.........._._..._.........._...._....__............_. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/7237. 0.005258023723450.00.00598.70 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 1-3-0/0/7915. 0.005309026075160.00.00676.83 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 2-31697080/1493/8411_ 67.340027668480.0256.99679.55 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 3-3-0/0/6705. 0.005288021494230.00.00443.80 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 4-3-0/0/7041. 0.005310022741360.00.00796.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 5-3-0/0/4037. 0.005297011940150.00.00263.54 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 6-3-0/0/5294. 0.005256016281180.00.00367.32 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-3-0/0/3924. 0.005307010948100.00.00228.46 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 8-3-0/0/3698. 0.005276010794840.00.00244.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 9-3-0/0/913. 0.00530603019630.00.0047.54 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-31722870/495/3969W 22.080015495650.020.89393.60 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 11-3-0/0/2954. 0.005265010988020.00.00127.89 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-3-0/0/2418. 0.00530008639250.00.00101.66 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-3-0/0/4455. 0.005308018680470.00.00582.03 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-3-0/0/2954. 0.005304010974310.00.00149.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-3-0/0/5. 0.0052620241630.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-3-0/0/6. 0.0053020278350.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 17-3-0/0/4. 0.0052990224070.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-3-0/0/4. 0.0053010214080.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-3-0/0/4. 0.0053030194720.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-3-0/0/5. 0.0052570230460.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-31723150/495/497_ 20.07001892290.012.5112.53 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 22-3-0/0/1525. 0.00527907241590.00.00359.24 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 23-31723160/496/498_ 22.75001884030.010.0410.05 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 24-3-0/0/7. 0.0052930225730.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-3-0/0/4. 0.0052910227260.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-3-0/0/6. 0.0052860311860.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-31723200/494/496_ 21.36001896960.09.399.42 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 28-3-0/0/1517. 0.00529806761340.00.00648.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-3-0/0/4. 0.0052950201060.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-3-0/0/5. 0.0052960201640.00.000.08 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-3-0/0/5. 0.0052940239780.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-3-0/0/6. 0.0052890260690.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-3-0/0/7. 0.0052820299480.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-3-0/0/4. 0.0052870231370.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-3-0/0/4. 0.0052920227830.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-3-0/0/1514. 0.00530507536080.00.00635.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 37-3-0/0/4. 0.0052900235310.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-31723290/494/496_ 21.28021791630.09.649.67 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 39-3-0/0/7. 0.0052660374670.00.000.30 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 40-3-0/0/530. 0.00527803365400.00.00194.82 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-3-0/0/5. 0.0052550249420.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-3-0/0/4. 0.0052810268600.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 43-31723500/496/498_ 19.2512661700590.013.5113.53 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/S432268 HTTP/1.0 44-3-0/0/1515. 0.00527407720560.00.00359.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-3-0/0/4. 0.0052640413940.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-3-0/0/6. 0.0052750354360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-3-0/0/531. 0.00526803325130.00.00134.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-31723540/498/501_ 18.65011558950.011.9111.93 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 49-31723550/497/502_ 21.7311551741780.010.6710.72 127.0.0.1http/1.1www.happymama.es:8080GET /feed/ HTTP/1.0 50-3-0/0/6. 0.0052830299400.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-3-0/0/6. 0.0052610437580.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-3-0/0/4. 0.0052690386410.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-3-0/0/6. 0.0052770253360.00.000.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-3-0/0/3. 0.0052710275860.00.000.04 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-3-0/0/6. 0.0052540197140.00.000.09 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 56-3-0/0/5. 0.0052700542310.00.000.05 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 57-3
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a74760bc7a7c
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Wednesday, 23-Aug-2023 07:56:35 CEST Restart Time: Monday, 21-Aug-2023 07:13:05 CEST Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 2 days 43 minutes 29 seconds Server load: 1.23 0.55 0.37 Total accesses: 324028 - Total Traffic: 8.7 GB - Total Duration: 223139054 CPU Usage: u972.28 s352.42 cu6333.78 cs2180.67 - 5.61% CPU load 1.85 requests/sec - 52.0 kB/second - 28.2 kB/request - 688.641 ms/request 1 requests currently being processed, 9 idle workers ____W_.__._..........._......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-161259100/3584/31254_ 142.3200137599880.0141.61793.79 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 1-161259070/3573/28841_ 148.9600137999520.0159.83771.61 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 2-161259110/3559/30854_ 150.4000140583250.0116.45933.54 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 3-161259150/3566/31859_ 144.372966146685790.0164.011007.11 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /descargar-revista/?num=54 HTTP/1.0 4-161259450/3553/25180W 142.7800128619990.0169.68652.39 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 5-161261240/3416/29644_ 133.7712140011200.0183.94806.47 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 6-16-0/0/27946. 0.00110130134589130.00.00742.76 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 7-161263640/3155/23877_ 130.512116117020060.0214.36679.11 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/N745511 HTTP/1.0 8-161286220/1676/20389_ 59.0200112318140.034.69517.59 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-16-0/0/26254. 0.00171420131304460.00.00567.07 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 10-161263680/3154/12050_ 123.320085601900.079.66336.58 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 11-13-0/0/7939. 0.0068917056602030.00.00218.36 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-13-0/0/5074. 0.0068949046677140.00.00120.52 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-13-0/0/448. 0.0068897026157030.00.0010.89 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-13-0/0/450. 0.0068920022866540.00.0010.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-13-0/0/55. 0.0068880016224230.00.000.70 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 16-13-0/0/33. 0.006896918006918426110.00.000.47 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /category/3068_477 HTTP/1.0 17-13-0/0/407. 0.0068886018062130.00.007.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 18-13-0/0/271. 0.0068956020360550.00.005.40 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 19-13-0/0/150. 0.0068904021513580.00.002.16 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 20-13-0/0/262. 0.0068919020079870.00.004.49 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 21-13-0/0/262. 0.0068890020352240.00.005.80 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 22-161259080/3562/9804_ 141.931450175160.0128.43311.09 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 23-13-0/0/76. 0.0068950017028040.00.000.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 24-13-0/0/135. 0.00689784714479290.00.000.94 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 25-13-0/0/25. 0.0068892018072230.00.000.21 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 26-13-0/0/57. 0.0068881016077880.00.001.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 27-13-0/0/250. 0.0068965013975170.00.007.20 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 28-13-0/0/54. 0.0068911018693400.00.000.73 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 29-13-0/0/118. 0.0068889019844930.00.001.68 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 30-13-0/0/52. 0.0068893010791800.00.000.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 31-13-0/0/295. 0.0068921015428020.00.004.19 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 32-13-0/0/37. 0.0068895013077750.00.000.27 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 33-13-0/0/25. 0.0068887014999710.00.000.26 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 34-13-0/0/252. 0.0068903015474710.00.003.97 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 35-16-0/0/6723. 0.0024570032429490.00.00345.25 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 36-13-0/0/57. 0.00688141486730160.00.000.38 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/R738105 HTTP/1.0 37-13-0/0/22. 0.0068948014746950.00.000.42 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 38-13-0/0/238. 0.0068968011117140.00.005.37 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 39-14-0/0/334. 0.006842515516488320.00.005.54 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/L28845 HTTP/1.0 40-13-0/0/28. 0.006895905464320.00.001.80 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 41-13-0/0/68. 0.006895509053460.00.000.71 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 42-13-0/0/46. 0.00688142556658200.00.000.83 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /product/M514916 HTTP/1.0 43-13-0/0/22. 0.006889606495680.00.000.14 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 44-13-0/0/28. 0.0068891012115090.00.000.22 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 45-13-0/0/23. 0.006889408641490.00.000.29 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 46-13-0/0/31. 0.006895807604610.00.000.23 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 47-13-0/0/213. 0.0068885012902010.00.003.38 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 48-13-0/0/26. 0.006890006754670.00.000.40 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 49-13-0/0/15. 0.006890508599200.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 50-13-0/0/15. 0.006888805716580.00.000.13 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 51-13-0/0/14. 0.006891006979840.00.000.21 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 52-13-0/0/20. 0.006890106140530.00.000.50 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 53-13-0/0/9. 0.006890208509040.00.000.12 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 54-13-0/0/11. 0.006896002802660.00.000.06 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 55-13-0/0/207. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747cb3b2978
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Monday, 21-Aug-2023 11:53:49 CEST Restart Time: Monday, 21-Aug-2023 07:13:05 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 hours 40 minutes 43 seconds Server load: 0.02 0.07 0.09 Total accesses: 2414 - Total Traffic: 9.3 MB - Total Duration: 703684 CPU Usage: u9.08 s3.44 cu35.58 cs14.47 - .371% CPU load .143 requests/sec - 581 B/second - 4054 B/request - 291.501 ms/request 1 requests currently being processed, 7 idle workers ___W____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11020000/210/346_ 1.09001015950.00.401.11 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-11020010/209/344_ 1.72021227090.00.391.10 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 2-11020020/209/346_ 2.2600997100.00.421.43 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-11020030/208/345W 1.4500755800.00.401.48 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 4-11020040/207/342_ 1.6800980680.00.401.31 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 5-11020260/202/336_ 1.6300983900.00.351.05 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 6-11020280/204/339_ 1.5900966340.00.511.70 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 7-11025270/11/16_ 0.6302109940.00.090.16 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at www.gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7476f795650
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Saturday, 19-Aug-2023 17:17:46 CEST Restart Time: Wednesday, 16-Aug-2023 15:18:29 CEST Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 3 days 1 hour 59 minutes 16 seconds Server load: 0.00 0.03 0.00 Total accesses: 47117 - Total Traffic: 221.4 MB - Total Duration: 8551542 CPU Usage: u50.59 s24.44 cu790.99 cs268.56 - .426% CPU load .177 requests/sec - 871 B/second - 4927 B/request - 181.496 ms/request 1 requests currently being processed, 6 idle workers __._.....W___................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-16854830/192/5822_ 9.160010580840.01.7727.11 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-16854940/192/5817_ 9.020210806450.01.7026.50 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 2-14-0/0/5607. 0.002898888723610.00.0027.03 127.0.0.1http/1.1tsi.albinsoft.es:8080GET / HTTP/1.0 3-16854770/192/4741_ 11.27009711480.01.8022.96 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 4-13-0/0/5326. 0.006226113618038040.00.0025.44 127.0.0.1http/1.1albinsoft.es:8080POST /wp-cron.php?doing_wp_cron=1692396003.17927694320678710937 5-13-0/0/5293. 0.006226113298057340.00.0022.62 127.0.0.1http/1.1albinsoft.es:8080POST /ALFA_DATA/alfacgiapi/perl.alfa HTTP/1.0 6-13-0/0/4880. 0.006226113707792190.00.0021.80 127.0.0.1http/1.1albinsoft.es:8080GET / HTTP/1.0 7-13-0/0/3282. 0.006226113685799640.00.0015.11 127.0.0.1http/1.1albinsoft.es:8080POST /wp-cron.php?doing_wp_cron=1692396003.17927694320678710937 8-13-0/0/1900. 0.006226113723810750.00.0010.41 127.0.0.1http/1.1albinsoft.es:8080POST /wp-plain.php HTTP/1.0 9-16854780/192/1933W 10.68003964320.01.529.78 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 10-16854790/192/1513_ 9.41003323400.01.495.75 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-16854800/189/502_ 8.84002480720.01.323.12 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 12-16854810/191/498_ 9.46002426560.01.853.76 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 13-5-0/0/1. 0.00232351000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-5-0/0/1. 0.00232350000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-5-0/0/1. 0.00232349000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at www.gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7475b361c00
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Friday, 18-Aug-2023 17:04:46 CEST Restart Time: Wednesday, 16-Aug-2023 15:18:29 CEST Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 2 days 1 hour 46 minutes 16 seconds Server load: 0.10 0.06 0.01 Total accesses: 40818 - Total Traffic: 176.4 MB - Total Duration: 5635515 CPU Usage: u166.03 s61.83 cu469.57 cs151.82 - .474% CPU load .228 requests/sec - 1032 B/second - 4532 B/request - 138.064 ms/request 1 requests currently being processed, 8 idle workers ____W____....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13729290/496/5042_ 27.856413046880100.02.7921.21 127.0.0.1http/1.1albinsoft.es:8080GET /wp-content/plugins/trike.php HTTP/1.0 1-13728380/496/5040_ 28.83007233940.02.9020.78 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 2-13728390/497/5029_ 28.05006392970.04.5123.34 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 3-13728420/506/3971_ 26.36025740770.04.6517.16 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 4-13728400/497/5044W 28.78007031970.04.4223.01 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 5-13728410/493/5015_ 27.97016803820.03.7220.40 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 6-13731300/488/4608_ 28.02006872840.03.6719.99 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-13742680/345/3002_ 19.72004797540.02.6013.13 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 8-13761280/127/1622_ 7.37002701900.00.598.44 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 9-9-0/0/1429. 0.0010357801310710.00.006.36 127.0.0.1http/1.1mariorocafull.es:8080GET /o.php HTTP/1.0 10-5-0/0/1011. 0.001177150588540.00.002.62 127.0.0.1http/1.1aulaprimaria.es:8080GET /wp-content/plugins/si-captcha-for-wordpress/captcha/securi 11-5-0/0/1. 0.00145173000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-5-0/0/1. 0.00145172000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-5-0/0/1. 0.00145171000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-5-0/0/1. 0.00145170000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-5-0/0/1. 0.00145169000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at www.gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7475d9c103d
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Thursday, 17-Aug-2023 15:15:48 CEST Restart Time: Wednesday, 16-Aug-2023 15:18:29 CEST Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 23 hours 57 minutes 18 seconds Server load: 0.05 0.07 0.04 Total accesses: 35166 - Total Traffic: 132.6 MB - Total Duration: 2693055 CPU Usage: u43.73 s16.03 cu368.05 cs116.53 - .631% CPU load .408 requests/sec - 1612 B/second - 3953 B/request - 76.5812 ms/request 1 requests currently being processed, 6 idle workers _W_____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12686890/194/4338_ 7.59003360350.02.3416.16 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-12686900/193/4335W 8.71003304130.02.0615.98 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 2-12686910/192/4325_ 8.38022984250.01.9717.78 127.0.0.1http/1.1gerardgimeno.com:8080GET / HTTP/1.0 3-12687580/185/3255_ 8.99002546760.01.6411.01 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 4-12686920/193/4336_ 7.46003191280.02.4116.80 127.0.0.1http/1.1gerardgimeno.com:8080GET /.vscode/sftp.json HTTP/1.0 5-12686930/194/4311_ 8.14003325630.01.6714.73 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-12687610/182/3905_ 7.86002825350.01.9914.97 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 7-9-0/0/2484. 0.001064101996480.00.008.83 127.0.0.1http/1.1mariorocafull.es:8080GET /d.php HTTP/1.0 8-9-0/0/1432. 0.00106413781497010.00.007.34 127.0.0.1http/1.1tetechumi.com:8080POST /wp-cron.php?doing_wp_cron=1692267498.10602307319641113281 9-9-0/0/1429. 0.001064101310710.00.006.36 127.0.0.1http/1.1mariorocafull.es:8080GET /o.php HTTP/1.0 10-5-0/0/1011. 0.00247770588540.00.002.62 127.0.0.1http/1.1aulaprimaria.es:8080GET /wp-content/plugins/si-captcha-for-wordpress/captcha/securi 11-5-0/0/1. 0.0052235000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 12-5-0/0/1. 0.0052234000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 13-5-0/0/1. 0.0052233000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 14-5-0/0/1. 0.0052232000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 15-5-0/0/1. 0.0052231000.00.000.00 ::1http/1.1albin.es:8080OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at www.gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747fe9345de
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Wednesday, 16-Aug-2023 14:15:55 CEST Restart Time: Monday, 14-Aug-2023 20:44:12 CEST Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 1 day 17 hours 31 minutes 43 seconds Server load: 0.07 0.05 0.01 Total accesses: 11574 - Total Traffic: 111.3 MB - Total Duration: 1426092 CPU Usage: u18.78 s7.1 cu373.68 cs95.41 - .331% CPU load .0774 requests/sec - 780 B/second - 9.8 kB/request - 123.215 ms/request 2 requests currently being processed, 5 idle workers _W____W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11594320/100/1780_ 3.41002264770.00.4314.41 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 1-11594330/96/1757W 3.17002209800.00.2315.26 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 2-11594340/101/1756_ 4.03002141440.00.3518.10 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-11594350/96/1751_ 3.310642064600.00.3217.02 127.0.0.1http/1.1tetechumi.com:8080GET /.vscode/sftp.json HTTP/1.0 4-11594360/96/1744_ 2.44002358200.00.2916.48 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 5-11594400/98/1727_ 3.21001991880.00.2914.84 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 6-11595260/57/712W 2.4500820880.00.188.69 127.0.0.1http/1.1tetechumi.com:8080GET /about HTTP/1.0 7-9-0/0/227. 0.00596414246340.00.004.51 127.0.0.1http/1.1tetechumi.com:8080POST /xmlrpc.php HTTP/1.0 8-1-0/0/119. 0.00806611157440.00.001.96 88.19.49.163http/1.1alpargateriavalencia.es:8080GET /favicon.ico HTTP/1.1 9-1-0/0/1. 0.00806612765520.00.000.01 127.0.0.1http/1.1tetechumi.com:8080GET /entre-tinieblas/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at www.gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a7476dbce77c
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Tuesday, 15-Aug-2023 23:07:16 CEST Restart Time: Monday, 14-Aug-2023 20:44:12 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 1 day 2 hours 23 minutes 4 seconds Server load: 0.06 0.02 0.00 Total accesses: 6640 - Total Traffic: 65.6 MB - Total Duration: 875523 CPU Usage: u8.97 s4.08 cu230.23 cs54.71 - .314% CPU load .0699 requests/sec - 724 B/second - 10.1 kB/request - 131.856 ms/request 1 requests currently being processed, 6 idle workers W______......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8547370/72/997W 1.09001384930.00.768.70 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 1-8547380/74/982_ 1.88001278190.01.138.69 127.0.0.1http/1.1gerardgimeno.com:8080GET /telescope/requests HTTP/1.0 2-8547390/73/981_ 1.58021237550.01.1510.79 127.0.0.1http/1.1gerardgimeno.com:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 3-8547400/70/977_ 1.24001224820.00.6410.25 127.0.0.1http/1.1gerardgimeno.com:8080GET /config.json HTTP/1.0 4-8547410/72/969_ 2.07001454840.01.629.83 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 5-8548010/64/956_ 1.59001164350.01.218.21 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-8548100/46/530_ 1.1200673370.00.735.45 127.0.0.1http/1.1gerardgimeno.com:8080GET /info.php HTTP/1.0 7-1-0/0/128. 0.00261410174170.00.001.73 88.19.49.163http/1.1alpargateriavalencia.es:8080GET /ufiles/zapatilla1.png HTTP/1.1 8-1-0/0/119. 0.00261411157440.00.001.96 88.19.49.163http/1.1alpargateriavalencia.es:8080GET /favicon.ico HTTP/1.1 9-1-0/0/1. 0.00261412765520.00.000.01 127.0.0.1http/1.1tetechumi.com:8080GET /entre-tinieblas/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at www.gerardgimeno.com Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310431a7470431a747c5c8854a
Apache Status Apache Server Status for www.gerardgimeno.com (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-03-08T16:32:34 Current Time: Monday, 14-Aug-2023 19:33:28 CEST Restart Time: Saturday, 12-Aug-2023 12:54:45 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 2 days 6 hours 38 minutes 43 seconds Server load: 0.03 0.04 0.01 Total accesses: 2196 - Total Traffic: 17.0 MB - Total Duration: 173992 CPU Usage: u1.39 s3.46 cu37.89 cs7.95 - .0258% CPU load .0112 requests/sec - 90 B/second - 7.9 kB/request - 79.2313 ms/request 1 requests currently being processed, 4 idle workers __W__........................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8445760/8/346_ 0.0100193910.00.012.47 127.0.0.1http/1.1gerardgimeno.com:8080GET /v2/_catalog HTTP/1.0 1-8445770/8/339_ 0.0100129800.00.013.00 127.0.0.1http/1.1gerardgimeno.com:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-8445780/7/344W 0.0000262220.00.012.11 127.0.0.1http/1.1gerardgimeno.com:8080GET /server-status HTTP/1.0 3-8445790/7/335_ 0.0100165670.00.012.50 127.0.0.1http/1.1gerardgimeno.com:8080GET /about HTTP/1.0 4-8445800/7/338_ 0.0000227150.00.012.49 127.0.0.1http/1.1gerardgimeno.com:8080GET /debug/default/view?panel=config HTTP/1.0 5-7-0/0/209. 0.001390115290.00.001.60 127.0.0.1http/1.1tetechumi.com:8080GET /wp-content/uploads/2013/01/lonnieJ-63x63.jpg HTTP/1.0 6-7-0/0/161. 0.001390538340.00.001.56 127.0.0.1http/1.1tetechumi.com:8080GET /wp-content/uploads/2011/06/dibujos5-63x63.jpg HTTP/1.0 7-7-0/0/60. 0.00139052630.00.000.78 127.0.0.1http/1.1tetechumi.com:8080GET /wp-content/uploads/2011/05/cartel-1-63x63.jpg HTTP/1.0 8-7-0/0/56. 0.00139054630.00.000.37 127.0.0.1http/1.1tetechumi.com:8080GET /wp-content/uploads/2011/05/cartel-4-63x63.jpg HTTP/1.0 9-5-0/0/4. 0.0012045040.00.000.05 127.0.0.1http/1.1santiagopsicologia.com:8080GET /'.URL_ROOT.'images/logo-santiago-jimenez-benlloch HTTP/1.0 10-5-0/0/4. 0.00120451190.00.000.06 127.0.0.1http/1.1santiagopsicologia.com:8080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot Apache/2.4.55 (Ubuntu) Server at www.gerardgimeno.com Port 80
Open service 5.196.81.29:443 · www.gerardgimeno.com
2026-01-02 07:21
HTTP/1.1 200 OK Server: nginx Date: Fri, 02 Jan 2026 07:21:54 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 2712 Connection: close Set-Cookie: PHPSESSID=9cud1cj9o54j1kv66a6e662j6g; path=/ Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Vary: Accept-Encoding Strict-Transport-Security: max-age=63072000; includeSubdomains; preload X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff Page title: Gerard Gimeno | Ingeniería en Edificación <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="Esp" lang="Esp"> <head> <meta http-equiv="content-type" content="text/html; charset=UTF-8" /> <meta name="keywords" content="" /> <meta name="description" content="" /> <title>Gerard Gimeno | Ingeniería en Edificación</title> <link rel="stylesheet" type="text/css" href="https://www.gerardgimeno.com/csi/common.css" /> <script type="text/javascript" src="https://www.gerardgimeno.com/csi/jquery.js" ></script> <script type="text/javascript" src="https://www.gerardgimeno.com/csi/common.js" ></script> </head> <body> <div id="tits">INGENIERO EN EDIFICACIÓN Y ARQUITECTO TÉCNICO<span id="lang"><a href="https://www.gerardgimeno.com/english/">EN</a> | <a href="https://www.gerardgimeno.com/deutsch/">DE</a> | <a href="https://www.gerardgimeno.com/catalan/">CAT</a></span></div> <div id="board" class="home"> <div id="col1"> <div id="col1area1"> <a href="https://www.gerardgimeno.com/"><img id="col1logo" src="https://www.gerardgimeno.com/images/logoGG.png" alt="Gerard Gimeno" /></a><ul id="col1menu"><li><a href="https://www.gerardgimeno.com/datos-personales.php" >Perfil</a></li><li><a href="https://www.gerardgimeno.com/servicios-arquitecto.php">Servicios</a></li><li><a href="https://www.gerardgimeno.com/proyectos-urbanismo.php" >Proyectos</a></li><li><a href="https://www.gerardgimeno.com/contacto.php" >Contacto</a></li></ul> </div> <div id="col1area2"></div> </div> <div id="col2"> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome1.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome2.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://www.gerardgimeno.com/servicios-arquitecto.php">Servicios</a> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome3.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://www.gerardgimeno.com/proyectos.php">Proyectos</a> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome4.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome5.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome6.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://www.gerardgimeno.com/contacto.php">Contacto</a> </div> <div class="clear"></div> </div> <div id="foot"><p>© Gerard Gimeno Perales. All right reserved.</p></div> </body> </html>
Open service 5.196.81.29:443 · gerardgimeno.com
2026-01-02 04:25
HTTP/1.1 200 OK Server: nginx Date: Fri, 02 Jan 2026 04:25:26 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 2628 Connection: close Set-Cookie: PHPSESSID=3652qmgc06hv3fafqe0pdd878n; path=/ Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Vary: Accept-Encoding Strict-Transport-Security: max-age=63072000; includeSubdomains; preload X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff Page title: Gerard Gimeno | Ingeniería en Edificación <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="Esp" lang="Esp"> <head> <meta http-equiv="content-type" content="text/html; charset=UTF-8" /> <meta name="keywords" content="" /> <meta name="description" content="" /> <title>Gerard Gimeno | Ingeniería en Edificación</title> <link rel="stylesheet" type="text/css" href="https://gerardgimeno.com/csi/common.css" /> <script type="text/javascript" src="https://gerardgimeno.com/csi/jquery.js" ></script> <script type="text/javascript" src="https://gerardgimeno.com/csi/common.js" ></script> </head> <body> <div id="tits">INGENIERO EN EDIFICACIÓN Y ARQUITECTO TÉCNICO<span id="lang"><a href="https://gerardgimeno.com/english/">EN</a> | <a href="https://gerardgimeno.com/deutsch/">DE</a> | <a href="https://gerardgimeno.com/catalan/">CAT</a></span></div> <div id="board" class="home"> <div id="col1"> <div id="col1area1"> <a href="https://gerardgimeno.com/"><img id="col1logo" src="https://gerardgimeno.com/images/logoGG.png" alt="Gerard Gimeno" /></a><ul id="col1menu"><li><a href="https://gerardgimeno.com/datos-personales.php" >Perfil</a></li><li><a href="https://gerardgimeno.com/servicios-arquitecto.php">Servicios</a></li><li><a href="https://gerardgimeno.com/proyectos-urbanismo.php" >Proyectos</a></li><li><a href="https://gerardgimeno.com/contacto.php" >Contacto</a></li></ul> </div> <div id="col1area2"></div> </div> <div id="col2"> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome1.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome2.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://gerardgimeno.com/servicios-arquitecto.php">Servicios</a> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome3.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://gerardgimeno.com/proyectos.php">Proyectos</a> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome4.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome5.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome6.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://gerardgimeno.com/contacto.php">Contacto</a> </div> <div class="clear"></div> </div> <div id="foot"><p>© Gerard Gimeno Perales. All right reserved.</p></div> </body> </html>
Open service 5.196.81.29:443 · www.gerardgimeno.com
2025-12-23 03:49
HTTP/1.1 200 OK Server: nginx Date: Tue, 23 Dec 2025 03:49:18 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 2712 Connection: close Set-Cookie: PHPSESSID=qhd0gcmum86o7p4he4ujqq5csp; path=/ Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Vary: Accept-Encoding Strict-Transport-Security: max-age=63072000; includeSubdomains; preload X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff Page title: Gerard Gimeno | Ingeniería en Edificación <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="Esp" lang="Esp"> <head> <meta http-equiv="content-type" content="text/html; charset=UTF-8" /> <meta name="keywords" content="" /> <meta name="description" content="" /> <title>Gerard Gimeno | Ingeniería en Edificación</title> <link rel="stylesheet" type="text/css" href="https://www.gerardgimeno.com/csi/common.css" /> <script type="text/javascript" src="https://www.gerardgimeno.com/csi/jquery.js" ></script> <script type="text/javascript" src="https://www.gerardgimeno.com/csi/common.js" ></script> </head> <body> <div id="tits">INGENIERO EN EDIFICACIÓN Y ARQUITECTO TÉCNICO<span id="lang"><a href="https://www.gerardgimeno.com/english/">EN</a> | <a href="https://www.gerardgimeno.com/deutsch/">DE</a> | <a href="https://www.gerardgimeno.com/catalan/">CAT</a></span></div> <div id="board" class="home"> <div id="col1"> <div id="col1area1"> <a href="https://www.gerardgimeno.com/"><img id="col1logo" src="https://www.gerardgimeno.com/images/logoGG.png" alt="Gerard Gimeno" /></a><ul id="col1menu"><li><a href="https://www.gerardgimeno.com/datos-personales.php" >Perfil</a></li><li><a href="https://www.gerardgimeno.com/servicios-arquitecto.php">Servicios</a></li><li><a href="https://www.gerardgimeno.com/proyectos-urbanismo.php" >Proyectos</a></li><li><a href="https://www.gerardgimeno.com/contacto.php" >Contacto</a></li></ul> </div> <div id="col1area2"></div> </div> <div id="col2"> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome1.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome2.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://www.gerardgimeno.com/servicios-arquitecto.php">Servicios</a> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome3.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://www.gerardgimeno.com/proyectos.php">Proyectos</a> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome4.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome5.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome6.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://www.gerardgimeno.com/contacto.php">Contacto</a> </div> <div class="clear"></div> </div> <div id="foot"><p>© Gerard Gimeno Perales. All right reserved.</p></div> </body> </html>
Open service 5.196.81.29:443 · gerardgimeno.com
2025-12-22 19:11
HTTP/1.1 200 OK Server: nginx Date: Mon, 22 Dec 2025 19:11:28 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 2628 Connection: close Set-Cookie: PHPSESSID=6khvaobq8rktufi8lbvb8iunbo; path=/ Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Vary: Accept-Encoding Strict-Transport-Security: max-age=63072000; includeSubdomains; preload X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff Page title: Gerard Gimeno | Ingeniería en Edificación <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="Esp" lang="Esp"> <head> <meta http-equiv="content-type" content="text/html; charset=UTF-8" /> <meta name="keywords" content="" /> <meta name="description" content="" /> <title>Gerard Gimeno | Ingeniería en Edificación</title> <link rel="stylesheet" type="text/css" href="https://gerardgimeno.com/csi/common.css" /> <script type="text/javascript" src="https://gerardgimeno.com/csi/jquery.js" ></script> <script type="text/javascript" src="https://gerardgimeno.com/csi/common.js" ></script> </head> <body> <div id="tits">INGENIERO EN EDIFICACIÓN Y ARQUITECTO TÉCNICO<span id="lang"><a href="https://gerardgimeno.com/english/">EN</a> | <a href="https://gerardgimeno.com/deutsch/">DE</a> | <a href="https://gerardgimeno.com/catalan/">CAT</a></span></div> <div id="board" class="home"> <div id="col1"> <div id="col1area1"> <a href="https://gerardgimeno.com/"><img id="col1logo" src="https://gerardgimeno.com/images/logoGG.png" alt="Gerard Gimeno" /></a><ul id="col1menu"><li><a href="https://gerardgimeno.com/datos-personales.php" >Perfil</a></li><li><a href="https://gerardgimeno.com/servicios-arquitecto.php">Servicios</a></li><li><a href="https://gerardgimeno.com/proyectos-urbanismo.php" >Proyectos</a></li><li><a href="https://gerardgimeno.com/contacto.php" >Contacto</a></li></ul> </div> <div id="col1area2"></div> </div> <div id="col2"> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome1.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome2.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://gerardgimeno.com/servicios-arquitecto.php">Servicios</a> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome3.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://gerardgimeno.com/proyectos.php">Proyectos</a> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome4.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome5.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome6.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://gerardgimeno.com/contacto.php">Contacto</a> </div> <div class="clear"></div> </div> <div id="foot"><p>© Gerard Gimeno Perales. All right reserved.</p></div> </body> </html>
Open service 5.196.81.29:443 · www.gerardgimeno.com
2025-12-21 10:37
HTTP/1.1 200 OK Server: nginx Date: Sun, 21 Dec 2025 10:37:09 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 2712 Connection: close Set-Cookie: PHPSESSID=jbh6brspjdn8vpv2fed24l3les; path=/ Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Vary: Accept-Encoding Strict-Transport-Security: max-age=63072000; includeSubdomains; preload X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff Page title: Gerard Gimeno | Ingeniería en Edificación <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="Esp" lang="Esp"> <head> <meta http-equiv="content-type" content="text/html; charset=UTF-8" /> <meta name="keywords" content="" /> <meta name="description" content="" /> <title>Gerard Gimeno | Ingeniería en Edificación</title> <link rel="stylesheet" type="text/css" href="https://www.gerardgimeno.com/csi/common.css" /> <script type="text/javascript" src="https://www.gerardgimeno.com/csi/jquery.js" ></script> <script type="text/javascript" src="https://www.gerardgimeno.com/csi/common.js" ></script> </head> <body> <div id="tits">INGENIERO EN EDIFICACIÓN Y ARQUITECTO TÉCNICO<span id="lang"><a href="https://www.gerardgimeno.com/english/">EN</a> | <a href="https://www.gerardgimeno.com/deutsch/">DE</a> | <a href="https://www.gerardgimeno.com/catalan/">CAT</a></span></div> <div id="board" class="home"> <div id="col1"> <div id="col1area1"> <a href="https://www.gerardgimeno.com/"><img id="col1logo" src="https://www.gerardgimeno.com/images/logoGG.png" alt="Gerard Gimeno" /></a><ul id="col1menu"><li><a href="https://www.gerardgimeno.com/datos-personales.php" >Perfil</a></li><li><a href="https://www.gerardgimeno.com/servicios-arquitecto.php">Servicios</a></li><li><a href="https://www.gerardgimeno.com/proyectos-urbanismo.php" >Proyectos</a></li><li><a href="https://www.gerardgimeno.com/contacto.php" >Contacto</a></li></ul> </div> <div id="col1area2"></div> </div> <div id="col2"> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome1.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome2.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://www.gerardgimeno.com/servicios-arquitecto.php">Servicios</a> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome3.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://www.gerardgimeno.com/proyectos.php">Proyectos</a> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome4.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome5.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome6.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://www.gerardgimeno.com/contacto.php">Contacto</a> </div> <div class="clear"></div> </div> <div id="foot"><p>© Gerard Gimeno Perales. All right reserved.</p></div> </body> </html>
Open service 5.196.81.29:443 · gerardgimeno.com
2025-12-20 19:25
HTTP/1.1 200 OK Server: nginx Date: Sat, 20 Dec 2025 19:25:40 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 2628 Connection: close Set-Cookie: PHPSESSID=70a38bbq67ftdg6rjkvnocdgea; path=/ Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Vary: Accept-Encoding Strict-Transport-Security: max-age=63072000; includeSubdomains; preload X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff Page title: Gerard Gimeno | Ingeniería en Edificación <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="Esp" lang="Esp"> <head> <meta http-equiv="content-type" content="text/html; charset=UTF-8" /> <meta name="keywords" content="" /> <meta name="description" content="" /> <title>Gerard Gimeno | Ingeniería en Edificación</title> <link rel="stylesheet" type="text/css" href="https://gerardgimeno.com/csi/common.css" /> <script type="text/javascript" src="https://gerardgimeno.com/csi/jquery.js" ></script> <script type="text/javascript" src="https://gerardgimeno.com/csi/common.js" ></script> </head> <body> <div id="tits">INGENIERO EN EDIFICACIÓN Y ARQUITECTO TÉCNICO<span id="lang"><a href="https://gerardgimeno.com/english/">EN</a> | <a href="https://gerardgimeno.com/deutsch/">DE</a> | <a href="https://gerardgimeno.com/catalan/">CAT</a></span></div> <div id="board" class="home"> <div id="col1"> <div id="col1area1"> <a href="https://gerardgimeno.com/"><img id="col1logo" src="https://gerardgimeno.com/images/logoGG.png" alt="Gerard Gimeno" /></a><ul id="col1menu"><li><a href="https://gerardgimeno.com/datos-personales.php" >Perfil</a></li><li><a href="https://gerardgimeno.com/servicios-arquitecto.php">Servicios</a></li><li><a href="https://gerardgimeno.com/proyectos-urbanismo.php" >Proyectos</a></li><li><a href="https://gerardgimeno.com/contacto.php" >Contacto</a></li></ul> </div> <div id="col1area2"></div> </div> <div id="col2"> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome1.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome2.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://gerardgimeno.com/servicios-arquitecto.php">Servicios</a> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome3.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://gerardgimeno.com/proyectos.php">Proyectos</a> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome4.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome5.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome6.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://gerardgimeno.com/contacto.php">Contacto</a> </div> <div class="clear"></div> </div> <div id="foot"><p>© Gerard Gimeno Perales. All right reserved.</p></div> </body> </html>
Open service 5.196.81.29:443 · www.gerardgimeno.com
2025-12-19 09:11
HTTP/1.1 200 OK Server: nginx Date: Fri, 19 Dec 2025 09:11:02 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 2712 Connection: close Set-Cookie: PHPSESSID=6ho5hgu73tnf4fjij55v0uq1bt; path=/ Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Vary: Accept-Encoding Strict-Transport-Security: max-age=63072000; includeSubdomains; preload X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff Page title: Gerard Gimeno | Ingeniería en Edificación <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="Esp" lang="Esp"> <head> <meta http-equiv="content-type" content="text/html; charset=UTF-8" /> <meta name="keywords" content="" /> <meta name="description" content="" /> <title>Gerard Gimeno | Ingeniería en Edificación</title> <link rel="stylesheet" type="text/css" href="https://www.gerardgimeno.com/csi/common.css" /> <script type="text/javascript" src="https://www.gerardgimeno.com/csi/jquery.js" ></script> <script type="text/javascript" src="https://www.gerardgimeno.com/csi/common.js" ></script> </head> <body> <div id="tits">INGENIERO EN EDIFICACIÓN Y ARQUITECTO TÉCNICO<span id="lang"><a href="https://www.gerardgimeno.com/english/">EN</a> | <a href="https://www.gerardgimeno.com/deutsch/">DE</a> | <a href="https://www.gerardgimeno.com/catalan/">CAT</a></span></div> <div id="board" class="home"> <div id="col1"> <div id="col1area1"> <a href="https://www.gerardgimeno.com/"><img id="col1logo" src="https://www.gerardgimeno.com/images/logoGG.png" alt="Gerard Gimeno" /></a><ul id="col1menu"><li><a href="https://www.gerardgimeno.com/datos-personales.php" >Perfil</a></li><li><a href="https://www.gerardgimeno.com/servicios-arquitecto.php">Servicios</a></li><li><a href="https://www.gerardgimeno.com/proyectos-urbanismo.php" >Proyectos</a></li><li><a href="https://www.gerardgimeno.com/contacto.php" >Contacto</a></li></ul> </div> <div id="col1area2"></div> </div> <div id="col2"> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome1.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome2.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://www.gerardgimeno.com/servicios-arquitecto.php">Servicios</a> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome3.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://www.gerardgimeno.com/proyectos.php">Proyectos</a> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome4.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome5.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://www.gerardgimeno.com/ufiles/imgHome6.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://www.gerardgimeno.com/contacto.php">Contacto</a> </div> <div class="clear"></div> </div> <div id="foot"><p>© Gerard Gimeno Perales. All right reserved.</p></div> </body> </html>
Open service 5.196.81.29:443 · gerardgimeno.com
2025-12-19 02:07
HTTP/1.1 200 OK Server: nginx Date: Fri, 19 Dec 2025 02:07:16 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 2628 Connection: close Set-Cookie: PHPSESSID=8gdqii49sr0i36dgifc49jmc3u; path=/ Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Vary: Accept-Encoding Strict-Transport-Security: max-age=63072000; includeSubdomains; preload X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff Page title: Gerard Gimeno | Ingeniería en Edificación <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="Esp" lang="Esp"> <head> <meta http-equiv="content-type" content="text/html; charset=UTF-8" /> <meta name="keywords" content="" /> <meta name="description" content="" /> <title>Gerard Gimeno | Ingeniería en Edificación</title> <link rel="stylesheet" type="text/css" href="https://gerardgimeno.com/csi/common.css" /> <script type="text/javascript" src="https://gerardgimeno.com/csi/jquery.js" ></script> <script type="text/javascript" src="https://gerardgimeno.com/csi/common.js" ></script> </head> <body> <div id="tits">INGENIERO EN EDIFICACIÓN Y ARQUITECTO TÉCNICO<span id="lang"><a href="https://gerardgimeno.com/english/">EN</a> | <a href="https://gerardgimeno.com/deutsch/">DE</a> | <a href="https://gerardgimeno.com/catalan/">CAT</a></span></div> <div id="board" class="home"> <div id="col1"> <div id="col1area1"> <a href="https://gerardgimeno.com/"><img id="col1logo" src="https://gerardgimeno.com/images/logoGG.png" alt="Gerard Gimeno" /></a><ul id="col1menu"><li><a href="https://gerardgimeno.com/datos-personales.php" >Perfil</a></li><li><a href="https://gerardgimeno.com/servicios-arquitecto.php">Servicios</a></li><li><a href="https://gerardgimeno.com/proyectos-urbanismo.php" >Proyectos</a></li><li><a href="https://gerardgimeno.com/contacto.php" >Contacto</a></li></ul> </div> <div id="col1area2"></div> </div> <div id="col2"> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome1.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome2.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://gerardgimeno.com/servicios-arquitecto.php">Servicios</a> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome3.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://gerardgimeno.com/proyectos.php">Proyectos</a> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome4.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome5.jpg" alt="" /></div> <div class="home_dst home_img"><img src="https://gerardgimeno.com/ufiles/imgHome6.jpg" alt="" /></div> <a class="home_dst home_txt" href="https://gerardgimeno.com/contacto.php">Contacto</a> </div> <div class="clear"></div> </div> <div id="foot"><p>© Gerard Gimeno Perales. All right reserved.</p></div> </body> </html>