Apache
tcp/443
ArvanCloud
tcp/443 tcp/80 tcp/8443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240f024777b
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 17-Aug-2024 01:33:48 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 8 hours 53 minutes 19 seconds Server load: 1.41 1.96 1.86 Total accesses: 20738788 - Total Traffic: 692.9 GB - Total Duration: 1562863034 CPU Usage: u13696.8 s1522.48 cu43986.5 cs4663.7 - 31.2% CPU load 101 requests/sec - 3.5 MB/second - 35.0 kB/request - 75.3594 ms/request 27 requests currently being processed, 0 workers gracefully restarting, 229 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3421756no58yes1001180447 4421757no102yes1701112749 Sum20160 270229211816 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _____________R_____________________R____________________RR______ ________R_________________________R____W_R__________W_______R___ ___R____R___RR______________W____R__________W_____________R_____ _W____R____________________R_R____R____________RW______R____R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/33478. 0.0050107030363340.00.001166.53 162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1 0-3-0/0/33044. 0.0050107336906790.00.001175.18 5.200.214.71http/1.1 0-3-0/0/33520. 0.0050107031002320.00.001279.17 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/33706. 0.0050107030088910.00.001263.44 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-3-0/0/33769. 0.0050107131885700.00.001272.37 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-3-0/0/33303. 0.0050107033051930.00.001161.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-3-0/0/33592. 0.0050107032626530.00.001217.71 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1 0-3-0/0/33931. 0.0050107028968810.00.001299.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1 0-3-0/0/33838. 0.00501073934224030.00.001126.65 80.191.90.24http/1.1 0-3-0/0/33892. 0.0050107034941620.00.001299.97 80.191.90.24http/1.1 0-3-0/0/33755. 0.00501072131027190.00.001194.27 80.191.90.24http/1.1 0-3-0/0/33964. 0.0050107031516780.00.001299.77 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-3-0/0/33233. 0.0050107035756890.00.001303.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset 0-3-0/0/33885. 0.00501071129213040.00.001164.37 5.212.110.241http/1.1 0-3-0/0/33635. 0.0050107028905840.00.001220.15 2.147.198.148http/1.1 0-3-0/0/33600. 0.0050107034813900.00.001244.03 172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1 0-3-0/0/33719. 0.005010714434202230.00.001237.66 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/33735. 0.0050107031602450.00.001442.69 80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/33615. 0.0050107531147140.00.001241.09 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1 0-3-0/0/33529. 0.0050107030505090.00.001208.96 165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1. 0-3-0/0/33491. 0.0050107134253000.00.001319.46 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/33929. 0.00501076728730010.00.001238.47 95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1 0-3-0/0/33988. 0.0050107029619090.00.001191.84 154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan 0-3-0/0/33478. 0.0050107032288290.00.001189.23 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1 0-3-0/0/33773. 0.0050107031918810.00.001219.09 80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1 0-3-0/0/34227. 0.0050107028247400.00.001227.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-3-0/0/33372. 0.0050107033852810.00.001257.50 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1 0-3-0/0/33240. 0.00501071230228900.00.001201.42 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1 0-3-0/0/33582. 0.0050107033409060.00.001182.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1 0-3-0/0/33852. 0.00501074431378010.00.001280.41 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1 0-3-0/0/33882. 0.0050107036327210.00.001324.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1 0-3-0/0/33982. 0.0050107228420820.00.001260.86 80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/34114. 0.005010754426986290.00.001166.71 162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-3-0/0/33860. 0.0050107028602350.00.001201.44 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1 0-3-0/0/33760. 0.00501073734690800.00.001235.26 66.249.70.70http/1.1 0-3-0/0/33904. 0.0050107031941440.00.001106.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st 0-3-0/0/33779. 0.00501075430855410.00.001238.09 156.59.50.218http/1.1 0-3-0/0/33774. 0.0050107026174540.00.001106.06 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1 0-3-0/0/33624. 0.0050107033255550.00.001208.99 138.199.15.161http/1.1 0-3-0/0/33551. 0.0050107032676660.00.001246.51 172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-3-0/0/33714. 0.0050107032180500.00.001135.09 80.191.90.24http/1.1 0-3-0/0/33963. 0.0050107030953360.00.001299.64 91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle 0-3-0/0/33797. 0.0050107031638770.00.001225.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan 0-3-0/0/33904. 0.0050107329928240.00.001222.53 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/33658. 0.00501073935885310.00.001200.48 46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1 0-3-0/0/34106. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240651f59f4
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 14-Aug-2024 23:45:52 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 5 minutes 23 seconds Server load: 1.20 1.23 1.32 Total accesses: 2855988 - Total Traffic: 108.3 GB - Total Duration: 556657007 CPU Usage: u3470.31 s350.56 cu4996.57 cs499.59 - 36.5% CPU load 112 requests/sec - 4.3 MB/second - 39.8 kB/request - 194.909 ms/request 51 requests currently being processed, 0 workers gracefully restarting, 205 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0704102no94yes2001081638 2883154no126yes3109728610 Sum20220 510205314918 __R_R__R____R_R_R__RW___W_____R__R____R_____R___________________ __________________R_______R__W_____W__R______R______R___________ ................................................................ ................................................................ R____RR__R_______W_R___________R______R_RR________________W_____ RWRR__R_W_R_____RR__R______R___R_RR____W______R_______W_R_W___R_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17041020/5272/11049_ 2286.0801919458040.0204.37398.61 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /volume_3797.html HTTP/1.1 0-17041020/5327/11118_ 2286.110020792840.0175.54412.45 170.64.194.177http/1.1miqat.hajj.ir:443GET //xmlrpc.php?rsd HTTP/1.1 0-17041020/5196/10995R 2284.939721387140.0201.58411.51 5.212.71.196http/1.1 0-17041020/5486/11231_ 2285.970020074920.0225.98454.17 170.64.194.177http/1.1jwwse.ir:443GET //media/wp-includes/wlwmanifest.xml HTTP/1.1 0-17041020/5442/11125R 2285.981019087440.0203.63429.68 170.64.194.177http/1.1 0-17041020/5184/11029_ 2285.920020651480.0211.13418.24 80.191.90.24http/1.1bese.ir:80GET /issue_3294_3296.html HTTP/1.1 0-17041020/5185/10971_ 2286.050021797660.0167.87407.83 80.191.90.24http/1.1bese.ir:80GET /browse?_action=issue HTTP/1.1 0-17041020/5317/11044R 2282.5225020941310.0219.24414.59 5.62.250.58http/1.1 0-17041020/5373/11331_ 2286.010021669500.0211.94396.54 170.64.194.177http/1.1jwwse.ir:443GET //wp-includes/wlwmanifest.xml HTTP/1.1 0-17041020/5449/11217_ 2286.080023207890.0239.73487.78 170.64.194.177http/1.1mazaheb.urd.ac.ir:443GET //news/wp-includes/wlwmanifest.xml HTTP/1.1 0-17041020/5550/11280_ 2286.070020986100.0249.66447.79 2.144.3.142http/1.1bagh-sj.com:443GET /data/bnazar/coversheet/favicon.ico HTTP/1.1 0-17041020/5554/11131_ 2286.1006320379810.0208.32494.04 209.38.208.202http/1.1hpi.aletaha.ac.ir:443GET / HTTP/1.1 0-17041020/5342/10738R 2282.19272325721970.0204.91449.41 172.70.250.77http/1.1iranjournal.ir:80GET /data/isau/news/1716823731.jpg HTTP/1.1 0-17041020/5421/11493_ 2286.0703217696810.0189.54466.45 80.191.90.24http/1.1jwwse.ir:443GET /browse?_action=issue HTTP/1.1 0-17041020/5474/11154R 2284.5711020337350.0231.26447.96 84.140.101.136http/1.1 0-17041020/5630/11158_ 2285.4401022927510.0239.97439.14 80.191.90.24http/1.1 0-17041020/5413/11042R 2284.4499422869210.0227.93459.74 188.118.96.116http/1.1 0-17041020/5515/11320_ 2286.060016952040.0212.87469.48 80.191.90.24http/1.1bese.ir:80GET /issue_3294_3296.html HTTP/1.1 0-17041020/5493/11159_ 2285.870020014250.0202.84451.68 80.191.90.24http/1.1 0-17041020/5414/11134R 2285.056020408260.0213.38433.73 31.7.96.4http/1.1 0-17041022/5354/11127W 2284.808021984730.0184.42420.81 5.201.135.160http/1.1ijogst.put.ac.ir:443GET /article_105518_7ea7dea3f744463b813b1bfac6d135e3.pdf HTTP/1 0-17041020/5474/11266_ 2286.040020554590.0245.12490.24 170.64.194.177http/1.1jmedbehrazm.ir:443GET //web/wp-includes/wlwmanifest.xml HTTP/1.1 0-17041020/5420/11392_ 2286.030018675060.0211.90453.46 170.64.194.177http/1.1jwwse.ir:443GET //xmlrpc.php?rsd HTTP/1.1 0-17041020/5220/11238_ 2285.590021698730.0206.11477.89 170.64.194.177http/1.1jwwse.ir:443GET //wp2/wp-includes/wlwmanifest.xml HTTP/1.1 0-17041021/5338/11053W 2284.828021623060.0186.41377.19 5.201.135.160http/1.1ijogst.put.ac.ir:443GET /article_10364_f11b6847b02e30ee639d0e9b45d8cbbe.pdf HTTP/1. 0-17041020/5446/11426_ 2285.850017660750.0235.16495.53 209.38.208.202http/1.1 0-17041020/5333/10716_ 2285.980023178400.0198.48390.82 170.64.194.177http/1.1 0-17041020/5346/10955_ 2286.050020351700.0169.95371.44 172.71.219.105http/1.1iranjournal.ir:80HEAD /?ethics= HTTP/1.1 0-17041020/5366/11031_ 2286.050020890850.0173.53365.47 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&issue=3252 HTTP/1.1 0-17041020/5311/11247_ 2286.080621081420.0195.55451.58 170.64.194.177http/1.1iranjournal.ir:80GET / HTTP/1.1 0-17041020/5384/11128R 2285.8713923116410.0219.63449.48 66.249.66.196http/1.1demo.sinaweb.net:443 0-17041020/5498/11230_ 2286.1105618553330.0210.62450.09 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2866831&_au=Navid%2C+Kalani+&lang=en&l 0-17041020/5586/11289_ 2285.930517703850.0194.84411.52 5.218.227.6http/1.1vrf.iranjournals.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-17041020/5508/11320R 2285.385018525900.0210.25432.65 5.210.151.93http/1.1 0-17041020/5448/11174_ 2285.680022050260.0229.90466.57 170.64.194.177http/1.1 0-17041020/5354/11138_ 2286.080022327340.0183.98400.99 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i 0-17041020/5291/10990_ 2286.060019663900.0197.04433.01 170.64.194.177http/1.1jwwse.ir:443GET //cms/wp-includes/wlwmanifest.xml HTTP/1.1 0-17041020/5423/11214_ 2285.8702916397950.0182.22418.86 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_48685_48686.html HTTP/1.1 0-17041020/5385/11128R 2285.434021512910.0192.59400.53 5.210.151.93http/1.1 0-17041020/5423/11044_ 2286.060123530790.0179.83404.34 152.42.169.243http/1.1bese.ir:80POST /.tmb/alfacgiapi/perl.alfa HTTP/1.1 0-17041020/5493/11113_ 2285.990019318410.0211.07443.16 209.38.208.202http/1.1 0-17041020/5594/11483_ 2286.100019311670.0274.60545.09 172.71.219.105http/1.1iranjournal.ir:80GET /?ethics= HTTP/1.1 0-17041020/5528/11342_ 2286.100019445220.0193.09443.90 80.191.90.24http/1.1icrjournal.ir:443GET /issue_5725_6344.html HTTP/1.1 0-17041020/5271/11241_ 2286.030020598090.0205.79443.24 170.64.194.177http/1.1mazaheb.urd.ac.ir:443GET //website/wp-includes/wlwmanifest.xml HTTP/1.1 0-17041020/5432/11312R 2285.048021024970.0205.93408.25 188.210.181.227http/1.1 0-17041020/5735/11642_ 2286.100016646500.0206.67442.03 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12891_12989.html HTTP/1.1 0-17041020/5318/11119_ 2286.080020123440.0175.51402.36 139.215.112.163http/1.1jwwse.ir:443GET /author HTTP/1.1 0-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e31062406c414957
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 12-Aug-2024 17:15:06 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 5 hours 51 minutes 55 seconds Server load: 1.57 1.30 1.23 Total accesses: 13843717 - Total Traffic: 462.9 GB - Total Duration: 1025647482 CPU Usage: u40865.2 s4326.56 cu1.21 cs.22 - 23.3% CPU load 71.4 requests/sec - 2.4 MB/second - 35.1 kB/request - 74.0876 ms/request 31 requests currently being processed, 0 workers gracefully restarting, 225 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no64yes1301150465 2867502no87yes18011005610 Sum20151 310225010215 _____R_____________RR______R_______R___________________R______R_ R_____R___W___R______R______________________W___________________ ................................................................ ................................................................ R____R________R__R__RR______R_____________W_____R________RR_R___ _______________________R___R_____R_______R__R_______R___________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/42877/42877_ 18006.930029645580.01496.781496.78 175.22.144.207http/1.1museum.aqr-libjournal.ir:443GET /volume_13591.html HTTP/1.1 0-08675000/42206/42206_ 18006.751042160530.01506.021506.02 80.191.90.24http/1.1jwwse.ir:443GET /issue_11037_11202.html HTTP/1.1 0-08675000/42859/42859_ 18007.170034267820.01401.601401.60 80.191.90.24http/1.1bese.ir:80GET /issue_33422_33770.html HTTP/1.1 0-08675000/42644/42644_ 18007.180029138050.01420.131420.13 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_citations/p_financialpolicies/p_citations/p_citations/p_ 0-08675000/42907/42907_ 18007.0913528645020.01353.621353.62 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /issue_20039_22959.html HTTP/1.1 0-08675000/43098/43098R 18006.851028742580.01402.761402.76 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_5868_7140.html HTTP/1.1 0-08675000/43113/43113_ 18006.950032651340.01536.671536.67 80.191.90.24http/1.1bese.ir:80GET /issue_1_23.html HTTP/1.1 0-08675000/42892/42892_ 18006.960033544560.01454.281454.28 206.81.24.74http/1.1 0-08675000/42161/42161_ 18006.790040750290.01486.671486.67 93.126.40.12http/1.1museum.aqr-libjournal.ir:443GET /inc/css/print.css HTTP/1.1 0-08675000/42182/42182_ 18007.1604636117900.01448.181448.18 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/42855/42855_ 18007.1703729660460.01432.421432.42 172.71.246.104http/1.1ijashss.com:443GET /issue_17694_17699.html HTTP/1.1 0-08675000/43089/43089_ 18007.200031940080.01490.601490.60 52.167.144.205http/1.1rahpooye.soore.ac.ir:443GET /article_35691.html HTTP/1.1 0-08675000/42758/42758_ 18007.180025477910.01487.441487.44 40.77.167.30http/1.1jwwse.ir:443GET /article_108591_0c5d4f0336f8eb3a37559b8d417e9d86.pdf HTTP/1 0-08675000/43070/43070_ 18006.901029061830.01456.081456.08 172.69.151.89http/1.1ijashss.com:443GET /?_action=xml&issue=17856 HTTP/1.1 0-08675000/43036/43036_ 18006.580027200480.01540.101540.10 80.191.90.24http/1.1 0-08675000/42757/42757_ 18006.881030371540.01419.071419.07 91.107.212.146http/1.1 0-08675000/43016/43016_ 18006.950024739340.01502.321502.32 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_5868_7140.html HTTP/1.1 0-08675000/42478/42478_ 18006.601029392500.01417.411417.41 80.191.90.24http/1.1 0-08675000/42489/42489_ 18006.260049320480.01452.201452.20 206.81.24.74http/1.1 0-08675000/42656/42656R 18005.9714037807730.01455.971455.97 94.101.184.164http/1.1 0-08675000/42878/42878R 18007.041027966840.01409.581409.58 162.158.114.51http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-08675000/42975/42975_ 18006.820027723780.01394.711394.71 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=198367 HTTP/1.1 0-08675000/42323/42323_ 18006.850038575240.01582.001582.00 80.191.90.24http/1.1demo.sinaweb.net:443GET /issue_63_67.html HTTP/1.1 0-08675000/42809/42809_ 18006.861027521320.01484.621484.62 175.22.144.207http/1.1museum.aqr-libjournal.ir:443GET /volume_13591.html HTTP/1.1 0-08675000/42987/42987_ 18007.200030157210.01459.201459.20 206.81.24.74http/1.1hpi.aletaha.ac.ir:443GET / HTTP/1.1 0-08675000/42668/42668_ 18007.071028073850.01427.461427.46 162.158.114.51http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-08675000/42795/42795_ 18007.0713531815540.01365.781365.78 66.249.66.201http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=153571&_kw=%D8%AF%D9%88%D8%A7%D8%B2%D8 0-08675000/42759/42759R 18006.389030605370.01517.861517.86 5.114.211.198http/1.1 0-08675000/42471/42471_ 18006.8713830692780.01464.941464.94 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_5868_7140.html HTTP/1.1 0-08675000/42676/42676_ 18006.4013833786350.01469.621469.62 151.244.136.6http/1.1 0-08675000/42858/42858_ 18006.731036688490.01534.971534.97 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /page_916.html HTTP/1.1 0-08675000/42407/42407_ 18007.260050275310.01364.791364.79 172.71.142.50http/1.1ijashss.com:443GET /?_action=article&au=580232&_au=Erfani,%20Ata%20Olah HTTP/1 0-08675000/42602/42602_ 18006.891028019580.01572.031572.03 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_184400.html HTTP/1.1 0-08675000/42623/42623_ 18006.950133345540.01515.141515.14 172.68.225.122http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=3977&lnk=https%3A%2F%2Fwww.linkedin.com%2Fgroups%2F1 0-08675000/42929/42929_ 18006.970130212360.01490.851490.85 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_financialpolicies/p_citations/p_citations/p 0-08675000/43112/43112R 18006.35103837268760.01568.901568.90 5.127.149.64http/1.1 0-08675000/42981/42981_ 18007.250028090490.01458.991458.99 172.71.124.34http/1.1pcbiochemres.com:443GET /?_action=xml&article=107749 HTTP/1.1 0-08675000/42857/42857_ 18006.960134300430.01428.811428.81 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_15603_15794.html HTTP/1.1 0-08675000/42447/42447_ 18007.170925744500.01412.451412.45 66.249.66.71http/1.1pzhfars.ir:443GET /robots.txt HTTP/1.1 0-08675000/42651/42651_ 18007.220028994120.01384.501384.50 175.22.144.207http/1.1museum.aqr-libjournal.ir:443GET /volume_13591.html HTTP/1.1 0-08675000/42895/42895_ 18007.071031207820.01500.171500.17 172.71.215.49http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-08675000/43016/43016_ 18007.200032085800.01397.751397.75 175.22.144.207http/1.1museum.aqr-libjournal.ir:443GET /volume_13591.html HTTP/1.1 0-08675000/43072/43072_ 18007.100030792460.01467.431467.43 162.158.114.51http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-08675000/42499/42499_ 18006.970028309230.01517.991517.99 172.71.215.49http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-08675000/42770/42770_ 18007.1900319
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240d24bf3bc
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 10-Aug-2024 23:22:23 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 hours 59 minutes 11 seconds Server load: 0.51 0.65 0.71 Total accesses: 2629304 - Total Traffic: 104.4 GB - Total Duration: 263292822 CPU Usage: u9392.07 s878.48 cu1.04 cs.18 - 23.8% CPU load 60.9 requests/sec - 2.5 MB/second - 41.7 kB/request - 100.138 ms/request 36 requests currently being processed, 0 workers gracefully restarting, 220 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no57yes1101170415 2867502no77yes25010304210 Sum20134 36022008315 _____________R____________R______________WR____R__________R____R __________________________R_R__________R_______R________________ ................................................................ ................................................................ ___R_R_________W__R____________R__R___R____________R___R___R___R __R_W__R_RR_R_R__R_____R______________R____R__R____________R___W ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/8143/8143_ 4070.05207545410.0360.28360.28 172.68.143.134http/1.1iranjournal.ir:80GET /data/dyas/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-08675000/7792/7792_ 4069.7021422075590.0296.05296.05 5.215.183.89http/1.1jfnc.ir:443GET /data/jfnc/coversheet/1661078402.jpg HTTP/1.1 0-08675000/8045/8045_ 4070.062110973900.0330.31330.31 172.68.143.140http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/fira/fira-sans-v16-latin-70 0-08675000/7901/7901_ 4068.9522210141200.0304.32304.32 167.99.181.249http/1.1 0-08675000/8183/8183_ 4069.53106643940.0307.77307.77 167.99.181.249http/1.1 0-08675000/8244/8244_ 4070.08204987720.0314.99314.99 5.215.183.89http/1.1jfnc.ir:443GET /inc/lang/fa/lang.js?v=0.01 HTTP/1.1 0-08675000/8396/8396_ 4068.91106362490.0315.69315.69 66.249.66.164http/1.1 0-08675000/8131/8131_ 4070.12105111420.0318.50318.50 185.215.232.171http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/2016-01-12-19-56-40/?_action=e 0-08675000/8002/8002_ 4070.140011989140.0331.82331.82 172.68.143.134http/1.1iranjournal.ir:80GET /data/dyas/coversheet/favicon.ico HTTP/1.1 0-08675000/8065/8065_ 4070.07217757270.0325.47325.47 5.215.183.89http/1.1jfnc.ir:443GET /themes/old/front/assets/css/layout-RTL.css?v=0.005 HTTP/1. 0-08675000/8249/8249_ 4069.78117917690.0296.28296.28 5.202.23.85http/1.1 0-08675000/8266/8266_ 4070.11107778430.0296.06296.06 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_citations/p_authorship/ 0-08675000/7985/7985_ 4069.82004806170.0291.60291.60 217.113.194.4http/1.1 0-08675000/8149/8149R 4068.442206599490.0374.32374.32 91.107.153.186http/1.1 0-08675000/8187/8187_ 4069.97106683470.0343.52343.52 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Mehrdad%2B%2BKarimi&au=525360 HTTP/1. 0-08675000/8011/8011_ 4069.76188587300.0297.63297.63 120.245.61.57http/1.1jfsa.fuzzy.ir:443GET /robots.txt HTTP/1.1 0-08675000/8162/8162_ 4069.94106517480.0355.68355.68 120.32.6.26http/1.1jfsa.fuzzy.ir:443GET /?_action=article&kw=182005&_kw=Cooling HTTP/1.1 0-08675000/7951/7951_ 4070.000377257720.0329.84329.84 188.210.149.49http/1.1aeinehokmrani.iict.ac.ir:443GET /article_246431.html HTTP/1.1 0-08675000/7758/7758_ 4070.101020530940.0316.27316.27 175.16.235.192http/1.1mazaheb.urd.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-08675000/8073/8073_ 4070.06218360890.0387.32387.32 47.76.99.127http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1 0-08675000/8162/8162_ 4069.94106865620.0310.31310.31 47.128.42.84http/1.1jisva.neyshabur.ac.ir:443GET /?_action=press&max_rows=25&page=7107 HTTP/1.1 0-08675000/8103/8103_ 4070.12106960280.0270.79270.79 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_68991.html HTTP/1.1 0-08675000/8124/8124_ 4070.06204590430.0316.04316.04 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /nee.php HTTP/1.1 0-08675000/8079/8079_ 4070.07207447870.0326.77326.77 17.241.75.179http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&kw=131435&_kw=%D9%88%D8%AD%D8%AF%D8%AA+%D 0-08675000/8164/8164_ 4069.46205723590.0325.53325.53 172.71.219.106http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-08675000/8106/8106_ 4069.491116732430.0331.41331.41 167.99.181.249http/1.1 0-08675000/8220/8220R 4070.023010761940.0341.09341.09 5.116.222.125http/1.1flc-journal.ir:443 0-08675000/8143/8143_ 4070.07208339880.0338.03338.03 5.215.183.89http/1.1jfnc.ir:443GET /inc/css/jquery.loading.modal.min.css HTTP/1.1 0-08675000/8033/8033_ 4069.98108060930.0293.05293.05 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&page=-235&max_rows=25 HTTP/1.1 0-08675000/8120/8120_ 4068.38187334210.0318.69318.69 83.123.202.222http/1.1 0-08675000/8060/8060_ 4070.01037496600.0374.54374.54 188.210.149.49http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-08675000/8253/8253_ 4069.94105377320.0303.85303.85 217.113.194.237http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /?_action=export&rf=ris&rc=1206 HTTP/1.1 0-08675000/8126/8126_ 4069.92117746060.0372.42372.42 172.68.143.140http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-08675000/8047/8047_ 4069.87209959700.0344.87344.87 207.46.13.17http/1.1museum.aqr-libjournal.ir:443GET /article_178828.html HTTP/1.1 0-08675000/8146/8146_ 4070.06215394730.0351.96351.96 162.158.106.181http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-08675000/7960/7960_ 4070.072012188110.0342.64342.64 5.119.178.76http/1.1jpl.sdil.ac.ir:443GET /data/jclc/coversheet/stl_back.css?v=0.25 HTTP/1.1 0-08675000/8036/8036_ 4069.85237538830.0308.24308.24 188.210.149.49http/1.1aeinehokmrani.iict.ac.ir:443GET /data/rjcr/coversheet/head_fa.jpg HTTP/1.1 0-08675000/8173/8173_ 4070.131468907220.0356.37356.37 193.186.4.15http/1.1vrf.iranjournals.ir:443GET /article_920.html HTTP/1.1 0-08675000/8081/8081_ 4070.03006048290.0283.04283.04 217.113.194.4http/1.1jfsa.fuzzy.ir:443GET /?_action=article&au=291546&_au=Tavakkoli-Moghaddam,%20Reza 0-08675000/8034/8034_ 4069.6921089524320.0309.38309.38 172.70.247.124http/1.1chemmethod.com:443GET /article_193012_90d069ec0b34a39b3694a4e3cd8f2bf8.pdf HTTP/1 0-08675000/8120/8120_ 4069.19215623430.0314.08314.08 217.113.194.30http/1.1 0-08675001/8183/8183W 4061.5711108938990.0333.61333.61 172.58.27.197http/1.1mag.iga.ir:443GET /article_713965_3ef73964f2eeb4924f46b6fe9d3514d7.pdf?lang=e 0-08675000/8224/8224R 4069.39907089560.0362.76362.76 89.196.202.76http/1.1 0-08675000/8039/8039_ 4070.05207885580.0365.00365.00 5.202.23.85http/1.1jfsa.fuzzy.ir:443GET /data/jfsa/coversheet/stl_back.css?v=0.81 HTTP/1.1 0-08675000/8206/8206_ 4069.941118600790.0338.24338.24 172.68.143.140http/1.1iranjournal.ir:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240b9a7f93d
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 08-Aug-2024 21:00:57 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 9 days 8 hours 13 minutes 51 seconds Server load: 2.12 1.60 1.63 Total accesses: 62103201 - Total Traffic: 2474.7 GB - Total Duration: 4319507897 CPU Usage: u25017.3 s2489.54 cu181553 cs17687.1 - 28.1% CPU load 76.9 requests/sec - 3.1 MB/second - 41.8 kB/request - 69.5537 ms/request 30 requests currently being processed, 0 workers gracefully restarting, 226 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no61yes1701110423 33649227no98yes1301150823 Sum20159 30022601246 _____R__________WR______W__________R_R______R_________R______R__ ____R____________________R_R_R_______R________R_R__________W____ ................................................................ ................................................................ ................................................................ ................................................................ __________R___W_____________________R________________________R__ R_____R_____________R________R_________RW______R__R________R____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/23767/40053_ 10949.922028850340.0823.321501.66 85.208.96.195http/1.1demo.sinaweb.net:443GET /index.php/index/user/journal/www.voanews.%20com/english/ab 0-636492260/23969/40139_ 10949.962025261240.0841.761485.74 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /browse?_action=subject&lang=en HTTP/1.1 0-636492260/23746/39973_ 10949.011129375440.0825.231469.93 172.105.16.40http/1.1 0-636492260/23661/39798_ 10950.041934070210.0861.271478.12 65.109.178.185http/1.1law.mofidu.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-636492260/23959/40132_ 10949.782023639750.0846.921572.83 66.249.66.41http/1.1 0-636492260/24196/40425R 10948.56144725874570.0818.231426.57 5.214.88.94http/1.1 0-636492260/23707/39976_ 10950.091024508830.0773.301434.86 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_citations/p_financialpolicies/p_citations/p_citations/p_ 0-636492260/23692/39774_ 10949.9225223966720.0782.301442.79 172.105.16.40http/1.1hpi.aletaha.ac.ir:443GET / HTTP/1.1 0-636492260/24053/40289_ 10949.821022277010.0838.801530.85 95.217.114.173http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=78132&_au=%D8%A7%D8%B3%D9%85%D8%A7%D8% 0-636492260/24059/40522_ 10949.8802123184380.0845.451541.60 66.249.66.34http/1.1 0-636492260/23855/39802_ 10950.0712524390140.0865.841497.11 185.215.232.171http/1.1vrf.iranjournals.ir:443GET /?_action=press&page=89113&max_rows=25 HTTP/1.1 0-636492260/23757/39639_ 10950.021040261470.0837.521591.71 65.109.178.185http/1.1law.mofidu.ac.ir:443GET /data/claw/coversheet/stl_front.css?v=0.95 HTTP/1.1 0-636492260/23699/39792_ 10950.100025467980.0791.951401.20 172.68.225.108http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=issue HTTP/1.1 0-636492260/23884/39914_ 10949.782025443410.0864.791564.09 66.249.66.200http/1.1 0-636492260/23772/39957_ 10949.6316224734040.0904.571503.50 162.158.42.89http/1.1iranjournal.ir:80GET /?_action=article&sb=8313&_sb=Covid&page=-156141&max_rows=2 0-636492260/23821/39992_ 10950.051027566690.0852.541452.07 65.109.178.185http/1.1law.mofidu.ac.ir:443GET /data/claw/coversheet/logo_fa.png HTTP/1.1 0-636492261/23820/39958W 10947.5626024864030.0869.771525.77 94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443POST /publisher HTTP/1.1 0-636492260/23947/40266R 10948.2219026010600.0827.531453.18 5.124.102.143http/1.1 0-636492260/23839/39727_ 10949.9623631268280.0837.531483.12 66.249.66.37http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/view/Vol.6_No.1_4/article_150390.h 0-636492260/23658/39942_ 10950.120323156390.0846.251444.04 190.83.205.93http/1.1jmchemsci.com:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-636492260/23857/40149_ 10950.0413526584450.0857.901472.79 66.249.66.23http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&kw=48809&_kw=Body+mass+index&lang=en HTTP 0-636492260/23828/40106_ 10949.6212826486910.0826.511509.68 185.215.232.171http/1.1vrf.iranjournals.ir:443GET /?_action=press&page=89108&max_rows=25 HTTP/1.1 0-636492260/23897/40165_ 10950.081123703190.0876.071485.25 172.68.225.108http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-636492260/23966/40096_ 10950.011026213370.0819.181516.51 66.249.66.23http/1.1jgrs.kgut.ac.ir:443GET /jentashapir/index.php/jentashapir/article/view/data/jsmj/c 0-636492260/23907/40101_ 10950.130025928330.0845.881501.82 185.215.232.171http/1.1gjesm.net:443GET /article_253051_d7c3075336dac5198112b27b39e5124b.pdf HTTP/1 0-636492260/23940/40157_ 10950.1005525919970.0878.281582.05 190.83.205.93http/1.1jmchemsci.com:443GET /article_173330.html HTTP/1.1 0-636492260/23614/39799_ 10949.831027064670.0930.651562.43 162.158.179.72http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-636492260/23684/39827_ 10950.100026973640.0864.341492.64 114.119.159.37http/1.1bese.ir:80GET /?_action=article&kw=123204&_kw=rights%2Bof%2Bthe%2Bnation& 0-636492260/23787/39800_ 10949.981032313750.0957.071616.22 172.71.210.160http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-636492260/23884/40032_ 10949.801028823180.0902.431532.77 172.68.225.151http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-636492260/23869/40066_ 10949.093131081720.0873.881572.12 66.249.66.18http/1.1jpl.sdil.ac.ir:443GET /journal/article_167645.html?lang=fa HTTP/1.1 0-636492260/23939/40054_ 10950.081024810480.0869.441541.09 172.68.225.108http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=issue HTTP/1.1 0-636492260/23949/39973_ 10948.900031063590.0882.051436.02 66.249.66.162http/1.1 0-636492260/24025/40144_ 10950.021023134980.0850.071507.19 172.71.210.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-636492260/23827/39928_ 10949.952028229460.0861.081473.23 217.113.194.246http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+Government&lang=en&la 0-636492260/23930/39820R 10948.7810940807680.0863.1913338.43 157.41.250.127http/1.1 0-636492260/23938/40172_ 10950.130026549770.0865.761476.02 217.113.194.226http/1.1museum.aqr-libjournal.ir:443GET /?_action=export&rf=ris&rc=168917 HTTP/1.1 0-636492260/23652/39640R 10949.8932627200420.0803.741463.08 190.83.205.93http/1.1jmchemsci.com:443 0-636492260/23914/40239_ 10949.922025190390.0849.841458.12 95.217.114.173http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=59213&_au=Sohrabi,%20Morteza%20&lang=e 0-636492260/23816/37491_ 10949.9000171312190.0870.356651.65 66.220.149.113http/1.1jipm.irandoc.ac.ir:80GET /browse.php?a_code=A-10-1917-2&slc_lang=en&sid=1 HTTP/1.1 0-636492260/23943/40027_ 10950.110027420160.0856.141492.18 172.105.16.40http/1.1hpi.aletaha.ac.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-636492260/23934/39822_ 10948.5222634737550.0806.531525.95 217.113.194.193http/1.1 0-636492260/23766/39848_ 10950.011028952780.0830.521491.51 65.109.178.185http/1.1law.mofidu.ac.ir:443GET /themes/theme5/front/assets/css/boxlist.css HTTP/1.1 0-636492
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e310624057c194e7
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 07-Aug-2024 02:17:11 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 7 days 13 hours 30 minutes 5 seconds Server load: 1.75 2.75 2.66 Total accesses: 49933163 - Total Traffic: 2046.6 GB - Total Duration: 3523817167 CPU Usage: u32476.6 s3281.45 cu134630 cs12932.8 - 28.1% CPU load 76.4 requests/sec - 3.2 MB/second - 43.0 kB/request - 70.5707 ms/request 27 requests currently being processed, 0 workers gracefully restarting, 229 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23213031no38yes701211264 53213033no94yes20010816012 Sum20132 27022928616 ................................................................ ................................................................ ................................................................ ................................................................ ____________R__________________________________R_________R______ _________R______________________WR____________________________R_ ................................................................ ................................................................ ______W_R____R____________R_________RR____R_R________R__________ ________W_R_________________RRWWR_______R_________W___R_______R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/16285. 0.00117886011316290.00.00678.33 80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1 0-3-0/0/16169. 0.001178864210339030.00.00643.98 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0 0-3-0/0/16226. 0.001178865812619660.00.00644.70 172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1 0-3-0/0/16136. 0.00117886014855590.00.00616.85 85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1 0-3-0/0/16172. 0.0011788609615490.00.00725.91 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16228. 0.00117886010752740.00.00608.34 185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1 0-3-0/0/16268. 0.00117886010602060.00.00661.55 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1 0-3-0/0/16081. 0.001178864412847000.00.00660.49 72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1 0-3-0/0/16234. 0.0011788609021260.00.00692.04 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1 0-3-0/0/16462. 0.0011788609830590.00.00696.15 4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph 0-3-0/0/15946. 0.00117886010321670.00.00631.27 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/15881. 0.00117886024861240.00.00754.17 37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-3-0/0/16092. 0.00117886010333430.00.00609.24 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16029. 0.00117886010697480.00.00699.29 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/16184. 0.0011788609269570.00.00598.92 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16170. 0.0011788619284770.00.00599.51 80.191.90.24http/1.1 0-3-0/0/16137. 0.0011788608377730.00.00655.98 121.237.36.29http/1.1 0-3-0/0/16318. 0.00117886012377240.00.00625.65 83.121.91.67http/1.1 0-3-0/0/15887. 0.00117886017249320.00.00645.59 217.218.22.131http/1.1 0-3-0/0/16283. 0.00117886358984500.00.00597.80 66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1 0-3-0/0/16290. 0.00117886011854010.00.00614.88 185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac 0-3-0/0/16278. 0.00117886010490160.00.00683.17 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16268. 0.0011788639110340.00.00609.18 37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/16130. 0.00117886612103770.00.00697.33 80.191.90.24http/1.1 0-3-0/0/16194. 0.00117886010208490.00.00655.94 80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1 0-3-0/0/16216. 0.00117886010314640.00.00703.76 80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1 0-3-0/0/16184. 0.00117886156510019490.00.00631.77 80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-3-0/0/16143. 0.00117886012325580.00.00628.30 188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-3-0/0/16013. 0.001178868010785480.00.00659.15 77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1 0-3-0/0/16147. 0.00117886010258050.00.00630.34 80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1 0-3-0/0/16197. 0.001178865914358830.00.00698.24 66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8 0-3-0/0/16114. 0.001178865410788050.00.00671.65 80.191.90.24http/1.1 0-3-0/0/16023. 0.00117886014250410.00.00553.98 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1 0-3-0/0/16118. 0.0011788609648380.00.00657.12 17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H 0-3-0/0/16100. 0.00117886011185710.00.00612.15 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/15889. 0.001178861325426460.00.0012475.24 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0 0-3-0/0/16233. 0.00117886510723840.00.00610.25 40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/15987. 0.00117886612045200.00.00659.33 165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1 0-3-0/0/16324. 0.00117886011278280.00.00608.28 80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1 0-3-0/0/13674. 0.001178860160046800.00.005780.68 80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1 0-3-0/0/16083. 0.001178866311982710.00.00636.03 77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1 0-3-0/0/15887. 0.00117886019972000.00.00719.42 80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1 0-3-0/0/16081. 0.001178865616170210.00.00661.00 86.55.198.198http/1.1 0-3-0/0/16285. 0.0011788609907930.00.00682.35 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1 0-3-0/0/16346. 0.00117886012418200.00.00702.04 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1 0-3-0/0/16256. 0.0011788609250300.00.00657.45 185.215.232.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e31062401457cfb7
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 05-Aug-2024 00:02:02 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 5 days 11 hours 14 minutes 55 seconds Server load: 1.77 1.33 1.24 Total accesses: 33884460 - Total Traffic: 1500.1 GB - Total Duration: 2471298136 CPU Usage: u47091.6 s4523.59 cu72093.4 cs6771.05 - 27.6% CPU load 71.7 requests/sec - 3.3 MB/second - 46.4 kB/request - 72.9331 ms/request 71 requests currently being processed, 0 workers gracefully restarting, 185 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11765832no230yes46082216612 63750947no121yes2501030914 Sum20351 710185225716 ................................................................ ................................................................ R_____R__R____R__R_RRR__R_R_R__________R____RR_RRR__RW__R__R____ RR______RR_R_R__W__R__RR__RRR______R_R___R_RRR____R__R__R_R_R_R_ ................................................................ ................................................................ ................................................................ ................................................................ _______R_____R______R_R_________RR___R______RR______R____R_____R _R______R_______________R___R__R_R____R__W_R___R_R__R_R_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16268. 0.006405011315530.00.00678.25 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_171769.html HTTP/1.1 0-2-0/0/16156. 0.006405010337570.00.00643.82 94.130.220.81http/1.1 0-2-0/0/16208. 0.006405112609600.00.00644.54 102.129.153.229http/1.1icrjournal.ir:443GET /article_15752.html HTTP/1.1 0-2-0/0/16120. 0.0064053814855220.00.00616.63 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/42/journal/article_40207.html 0-2-0/0/16155. 0.00640509614870.00.00724.89 102.129.153.229http/1.1icrjournal.ir:443GET /article_16167.html HTTP/1.1 0-2-0/0/16213. 0.006405010751710.00.00608.27 102.129.153.229http/1.1icrjournal.ir:443GET /article_81560.html HTTP/1.1 0-2-0/0/16252. 0.006405010594400.00.00661.31 102.129.153.229http/1.1 0-2-0/0/16072. 0.006405012846510.00.00660.46 102.214.253.14http/1.1 0-2-0/0/16219. 0.00640519020940.00.00691.96 80.191.90.24http/1.1 0-2-0/0/16449. 0.00640509807280.00.00693.79 217.113.194.137http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=647036&_kw=%DA%A9%D8%A7%D8%B1%D8%A2%DB 0-2-0/0/15932. 0.006405310320600.00.00631.13 102.129.153.229http/1.1 0-2-0/0/15871. 0.006405024857970.00.00754.12 102.129.153.229http/1.1icrjournal.ir:443GET /article_16717.html HTTP/1.1 0-2-0/0/16078. 0.006405110327990.00.00607.97 102.129.153.229http/1.1 0-2-0/0/16010. 0.006405010696010.00.00699.16 86.57.35.135http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-2-0/0/16167. 0.006405219265700.00.00598.38 5.237.5.202http/1.1 0-2-0/0/16154. 0.006405429283540.00.00599.34 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /article_40207.html HTTP/1.1 0-2-0/0/16123. 0.00640518375900.00.00655.86 102.129.153.229http/1.1icrjournal.ir:443GET /article_66468.html HTTP/1.1 0-2-0/0/16308. 0.006405012377200.00.00624.50 102.129.153.229http/1.1icrjournal.ir:443GET /article_177129.html HTTP/1.1 0-2-0/0/15867. 0.006405817247580.00.00645.51 102.129.153.229http/1.1 0-2-0/0/16267. 0.00640508982170.00.00597.56 102.129.153.229http/1.1icrjournal.ir:443GET /issue_3047_4687.html HTTP/1.1 0-2-0/0/16275. 0.006405011852590.00.00614.74 80.191.90.24http/1.1jhyd.iha.ir:443GET /article_150804_fac7eef69b874316b215c90bb661299e.pdf HTTP/1 0-2-0/0/16262. 0.006405010485450.00.00682.65 154.54.249.207http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-2-0/0/16255. 0.00640529103070.00.00606.19 5.125.250.27http/1.1 0-2-0/0/16116. 0.006405212102040.00.00697.19 172.71.170.189http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-2-0/0/16177. 0.006405010208070.00.00655.79 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/acp.sinaweb.net/data/acp/coversheet/stl_front.c 0-2-0/0/16198. 0.006405010313040.00.00703.63 102.129.153.229http/1.1 0-2-0/0/16169. 0.0064051510000080.00.00631.00 187.104.154.215http/1.1 0-2-0/0/16134. 0.006405012324340.00.00627.20 102.129.153.229http/1.1icrjournal.ir:443GET /article_16220.html HTTP/1.1 0-2-0/0/15996. 0.006405010783040.00.00658.05 102.129.153.229http/1.1icrjournal.ir:443GET /article_99717.html HTTP/1.1 0-2-0/0/16133. 0.0064054210256270.00.00630.09 172.70.250.157http/1.1iranjournal.ir:80GET /issue_7838_7840.html HTTP/1.1 0-2-0/0/16188. 0.006405014347950.00.00698.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_50381_687ce509529b84036cee0acf18a853e1.pdf HTTP/1. 0-2-0/0/16098. 0.006405010785650.00.00671.29 157.55.39.55http/1.1museum.aqr-libjournal.ir:443GET /article_185746_5f5fcbba2e12790871c829beb368a0b7.pdf HTTP/1 0-2-0/0/16008. 0.006405014248530.00.00553.91 102.129.153.229http/1.1 0-2-0/0/16100. 0.00640509627780.00.00656.94 102.129.153.229http/1.1icrjournal.ir:443GET /article_17538.html HTTP/1.1 0-2-0/0/16088. 0.006405111185390.00.00612.10 102.129.153.229http/1.1icrjournal.ir:443GET /article_51728.html HTTP/1.1 0-2-0/0/15879. 0.0064053525420490.00.0012474.17 5.237.5.202http/1.1 0-2-0/0/16221. 0.0064052110723090.00.00610.11 205.169.39.45http/1.1mag.iga.ir:443GET /article_23847_a719336ebb8e112974c326ddac5e743a.pdf HTTP/1. 0-2-0/0/15974. 0.006405112044210.00.00659.26 102.129.153.229http/1.1icrjournal.ir:443GET /article_42243.html HTTP/1.1 0-2-0/0/16305. 0.006405011276170.00.00607.69 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=4002 HTTP/1.1 0-2-0/0/13665. 0.0064051160045460.00.005780.56 102.129.153.229http/1.1icrjournal.ir:443GET /article_167481.html HTTP/1.1 0-2-0/0/16067. 0.006405011980900.00.00634.68 102.129.153.229http/1.1 0-2-0/0/15871. 0.006405019969300.00.00719.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_143374.html HTTP/1.1 0-2-0/0/16064. 0.006405016169250.00.00660.68 102.129.153.229http/1.1 0-2-0/0/16271. 0.00640509906070.00.00682.26 80.191.90.24http/1.1icrjournal.ir:443GET /issue_18142_18570.html HTTP/1.1 0-2-0/0/16332. 0.006405012416430.00.00701.91 102.129.153.229http/1.1 0-2-0/0/16240. 0.00640519248820.00.00657.28 102.129.153.229http/1.1icrjournal.ir:443GET /article_63373.html HTTP/1.1 0-2-0/0/16240. 0.006405211705520.00.00652.52 172.68.26.158http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-2-0/0/16052. 0.006405011680720.00.00602.88 102.129.153.229http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240412169d9
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 02-Aug-2024 23:30:24 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 3 days 10 hours 43 minutes 18 seconds Server load: 0.81 0.93 1.01 Total accesses: 19663049 - Total Traffic: 907.5 GB - Total Duration: 1455754067 CPU Usage: u28960.6 s2722.39 cu42182.5 cs3828.01 - 26.1% CPU load 66 requests/sec - 3.1 MB/second - 48.4 kB/request - 74.035 ms/request 39 requests currently being processed, 0 workers gracefully restarting, 217 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no33yes1601121124 63750947no88yes2301050596 Sum20121 39021717110 ................................................................ ................................................................ ................................................................ ................................................................ ____RR_____W___________R_____________W_R_______________________R ____________RW_____R________R___W___R___RR________R_____________ ................................................................ ................................................................ ________R_____R__R____________R_____R__RR__R____R_____________RW ____________R_____R____R_R____R_RW_R___R__R____R___R____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.001187074111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.0011870713110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.00118707012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.00118707014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.00118707139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.0011870708377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.0011870717310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.00118707012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.001187071558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.0011870719642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.00118707110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.00118707024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.0011870789810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.001187078410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.00118707999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.00118707269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.00118707438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.001187074012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.0011870753817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.00118707428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.001187074811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.0011870711510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.0011870709012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.001187076412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.00118707010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.001187071610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.0011870709975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.001187078412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.00118707010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.0011870711210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.00118707014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.001187073610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.00118707014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.0011870709615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.00118707011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.00118707025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.001187076910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.00118707011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.00118707011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.001187076159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.00118707011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.00118707019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.00118707016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.00118707</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240a89c6a55
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 01-Aug-2024 19:27:30 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 6 hours 40 minutes 23 seconds Server load: 1.85 1.64 1.59 Total accesses: 13375527 - Total Traffic: 623.6 GB - Total Duration: 1001718018 CPU Usage: u6322.2 s610.96 cu42182.5 cs3828.01 - 26.9% CPU load 68 requests/sec - 3.2 MB/second - 48.9 kB/request - 74.8919 ms/request 35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no50yes1001180308 63750947no88yes25010305110 Sum20138 35022108118 ................................................................ ................................................................ ................................................................ ................................................................ ________W_________________R_________R_W______________________R__ R______________R_____R_________R________________R_______________ ................................................................ ................................................................ __________W_____W___RR____R________RRR_____R____W_W_____________ R_W______RR____R__________R__R__W___R________________RR_RW_R____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.00177334111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.001773313110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.0017733012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.0017733014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.0017733139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.001773308377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.001773317310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.0017733012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.00177331558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.001773319642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.0017733110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.0017733024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.001773389810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.00177338410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.0017733999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.0017733269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.0017733438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.00177334012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.001773353817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.0017733428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.00177334811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.001773311510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.001773309012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.00177336412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.0017733010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.00177331610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.001773309975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.00177338412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.0017733010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.001773311210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.0017733014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.00177333610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.0017733014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.001773309615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.0017733011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.0017733025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.00177336910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.0017733011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.0017733011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.00177336159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.0017733011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.0017733019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.0017733016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.001773309879150.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e310624014d47012
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 31-Jul-2024 00:29:50 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 hours 42 minutes 44 seconds Server load: 3.55 2.06 1.70 Total accesses: 3435265 - Total Traffic: 174.3 GB - Total Duration: 285873805 CPU Usage: u13862.1 s1167.39 cu3.98 cs.58 - 35.7% CPU load 81.5 requests/sec - 4.2 MB/second - 53.2 kB/request - 83.2174 ms/request 46 requests currently being processed, 0 workers gracefully restarting, 210 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1287689no81yes2101073506 3287691no98yes25010315715 Sum20179 460210410721 ................................................................ ................................................................ _______R____________R_______RR_W_______________________________R R_____W____WRRR_R__________R__R_R__W_WR_______R______R__________ ................................................................ ................................................................ WR_R________W____R_R_R____W____________RRR_______R_R___R________ RR________R_R_____R_____R__________R________R___R____________RR_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/8. 0.001095202480.00.000.34 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yaml HTTP/1.1 0-0-0/0/9. 0.001095201040.00.000.05 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /phpinfo.php HTTP/1.1 0-0-0/0/5. 0.00109520260.00.000.03 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.git/HEAD HTTP/1.1 0-0-0/0/9. 0.001095202470.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /cloud-config.yml HTTP/1.1 0-0-0/0/7. 0.0010952030.00.000.04 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-admin/setup-config.php HTTP/1.1 0-0-0/0/7. 0.001095202380.00.000.05 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config/database.php HTTP/1.1 0-0-0/0/7. 0.00109520740.00.000.03 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config/database.php HTTP/1.1 0-0-0/0/10. 0.001095201230.00.000.08 94.101.182.3http/1.1aeinehokmrani.iict.ac.ir:443GET /.vscode/sftp.json HTTP/1.1 0-0-0/0/10. 0.001095201120.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-admin/setup-config.php HTTP/1.1 0-0-0/0/10. 0.00109520100.00.000.05 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.git/HEAD HTTP/1.1 0-0-0/0/8. 0.001095201510.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /cloud-config.yml HTTP/1.1 0-0-0/0/7. 0.001095213950.00.000.47 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.env HTTP/1.1 0-0-0/0/10. 0.001095201630.00.000.15 185.215.232.160http/1.1aeinehokmrani.iict.ac.ir:443GET /.vscode/sftp.json HTTP/1.1 0-0-0/0/8. 0.001095201260.00.000.09 185.215.232.160http/1.1aeinehokmrani.iict.ac.ir:443GET /.svn/wc.db HTTP/1.1 0-0-0/0/8. 0.0010952080.00.000.04 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /secrets.json HTTP/1.1 0-0-0/0/8. 0.001095201180.00.000.07 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /phpinfo.php HTTP/1.1 0-0-0/0/10. 0.001095209740.00.000.88 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.php HTTP/1.1 0-0-0/0/6. 0.00109521111890.00.000.05 109.202.99.41http/1.1aeinehokmrani.iict.ac.ir:443GET /server-status HTTP/1.1 0-0-0/0/8. 0.001095207050.00.002.41 40.77.167.28http/1.1vrf.iranjournals.ir:443GET /article_712885.html HTTP/1.1 0-0-0/0/9. 0.001095204420.00.001.85 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /backup.zip HTTP/1.1 0-0-0/0/7. 0.00109520490.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /api/.env HTTP/1.1 0-0-0/0/6. 0.001095201010.00.000.05 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.aws/credentials HTTP/1.1 0-0-0/0/6. 0.001095202010.00.000.05 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /database.sql HTTP/1.1 0-0-0/0/6. 0.00109520210.00.000.02 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /web.config HTTP/1.1 0-0-0/0/8. 0.00109520210.00.000.04 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1 0-0-0/0/6. 0.00109520230.00.000.03 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.well-known/security.txt HTTP/1.1 0-0-0/0/7. 0.0010952040.00.000.03 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-config.php HTTP/1.1 0-0-0/0/8. 0.001095201390.00.000.05 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.kube/config HTTP/1.1 0-0-0/0/7. 0.00109522130.00.000.10 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yaml HTTP/1.1 0-0-0/0/9. 0.0010952461160.00.000.06 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /server-status HTTP/1.1 0-0-0/0/8. 0.001095202320.00.000.83 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.aws/credentials HTTP/1.1 0-0-0/0/8. 0.00109520630.00.000.04 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1 0-0-0/0/11. 0.0010952070.00.000.05 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.jewe.ir/data/jewe/coversheet/stl_front.css 0-0-0/0/7. 0.0010952021080.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1 0-0-0/0/5. 0.00109520130.00.000.02 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.env HTTP/1.1 0-0-0/0/7. 0.001095201670.00.000.34 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1 0-0-0/0/9. 0.001095202790.00.000.08 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /database.sql HTTP/1.1 0-0-0/0/10. 0.00109520350.00.000.11 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_complaintsp 0-0-0/0/4. 0.0010952070.00.000.02 213.232.87.234http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-admin/setup-config.php HTTP/1.1 0-0-0/0/8. 0.00109520660.00.000.04 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1 0-0-0/0/7. 0.00109522400.00.000.08 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /web.config HTTP/1.1 0-0-0/0/8. 0.00109520460.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yml HTTP/1.1 0-0-0/0/7. 0.00109520310.00.000.10 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.vscode/sftp.json HTTP/1.1 0-0-0/0/8. 0.001095205750.00.001.42 101.47.8.29http/1.1hpi.aletaha.ac.ir:443GET /?_action=article&kw=334838&_kw=%D8%B3%D9%87%E2%80%8C%D8%A8 0-0-0/0/6. 0.001095201440.00.000.08 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.git/HEAD HTTP/1.1 0-0-0/0/5. 0.0010952040.00.000.04 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yaml HTTP/1.1 0-0-0/0/7. 0.00109520630.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yaml HTTP/1.1 0-0-0/0/6.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240ae4b1de2
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 28-Jul-2024 20:02:45 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 15 days 1 hour 14 minutes 7 seconds Server load: 2.25 1.63 1.49 Total accesses: 94819664 - Total Traffic: 4179.7 GB - Total Duration: 6266897176 CPU Usage: u15504.2 s1459.6 cu313204 cs29700.4 - 27.7% CPU load 72.9 requests/sec - 3.3 MB/second - 46.2 kB/request - 66.0928 ms/request 41 requests currently being processed, 0 workers gracefully restarting, 215 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01392991no102yes2301050698 23531344no59yes1801100364 Sum20161 410215010512 __R________R_RRR_____R_____________WR________R______R___R__R____ _______RR____R_____R__________R__R____________RR_R___R__R_______ ................................................................ ................................................................ _______R___________________R____R_______RR_R_________________R__ ___R_R__R____________W_________R_RW_________________R____R__R_R_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1513929910/4851/157770_ 2429.130082906410.0194.125902.96 212.102.57.3http/1.1bese.ir:80GET /wp-content/uploads/membres/ HTTP/1.1 0-1513929910/4674/155834_ 2427.800091795580.0217.656104.70 20.26.44.163http/1.1 0-1513929910/4873/156961R 2425.1025992452520.0225.396132.86 5.115.228.220http/1.1cnj.araku.ac.ir:443 0-1513929910/4775/156158_ 2429.1303486538550.0209.066059.38 66.249.66.208http/1.1jwwse.ir:443GET /?_action=article&au=812355&_au=Sheivandi,%20Nima%20&lang=e 0-1513929910/5003/156467_ 2429.080086316620.0224.635952.01 185.215.232.161http/1.1bims.iranjournals.ir:443GET /?_action=article&_sb=Biochemistry&lang=en&lang=en&lang=en& 0-1513929910/4836/156775_ 2429.050096835300.0220.026263.06 216.244.66.232http/1.1jrtle.ir:443GET /robots.txt HTTP/1.1 0-1513929910/4907/156406_ 2428.700190790880.0255.946204.35 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_citations/p_complaints 0-1513929910/4947/156396_ 2428.180091096030.0241.326045.84 154.54.249.193http/1.1 0-1513929910/4948/157102_ 2429.130093885520.0207.756178.93 212.102.57.3http/1.1bese.ir:80GET /wp-content/uploads/revslider/ HTTP/1.1 0-1513929910/4875/156613_ 2429.150296645750.0245.056229.19 5.123.62.146http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-1513929910/4931/156953_ 2429.1107394660510.0224.275981.85 4.154.224.251http/1.1jfsa.fuzzy.ir:443GET /?_action=press&page=-91735&max_rows=25 HTTP/1.1 0-1513929910/4920/157794R 2428.2143391874450.0240.576132.18 93.117.102.87http/1.1 0-1513929910/4869/156685_ 2429.040098887830.0205.496018.40 5.123.62.146http/1.1vrf.iranjournals.ir:443GET /images/dor.png HTTP/1.1 0-1513929910/4874/157078R 2427.0314095691940.0197.926055.32 5.122.114.102http/1.1 0-1513929910/4901/156604R 2428.7410102223480.0243.076131.57 52.167.144.209http/1.1hsrjournal.ir:443 0-1513929910/4908/155724R 2428.911095677240.0214.916092.65 31.7.119.4http/1.1icrjournal.ir:443 0-1513929910/4831/157081_ 2428.760096786140.0229.976080.53 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=xml&article=132306 HTTP/1.1 0-1513929910/4679/156794_ 2429.0902796997150.0191.686014.97 66.249.66.206http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2892528&_au=Morteza++Ismaeili&lang=en& 0-1513929910/4884/157058_ 2429.1109484539180.0186.586057.05 4.242.104.8http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-1513929910/4791/156174_ 2428.940197680570.0227.606175.39 164.90.208.56http/1.1 0-1513929910/4947/157046_ 2429.040091571400.0232.026012.34 80.191.90.24http/1.1mag.iga.ir:443GET /issue_49931_49932.html HTTP/1.1 0-1513929910/4827/156799R 2427.2712083527130.0226.896181.95 47.132.242.85http/1.1 0-1513929910/4958/157213_ 2429.080091701640.0216.046183.67 172.71.218.242http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-1513929910/4837/157351_ 2429.150089414500.0225.476208.73 80.191.90.24http/1.1bese.ir:80GET /volume_21644.html HTTP/1.1 0-1513929910/4949/156776R 2428.7613498278720.0220.116217.74 185.215.232.173http/1.1gjesm.net:443 0-1513929910/4837/156860_ 2429.08058100016320.0222.646084.98 162.158.42.12http/1.1pcbiochemres.com:443GET /?_action=article&sb=3908&_sb=Biochemical+and+Medical+scien 0-1513929910/4682/156122_ 2428.1603696005930.0228.026083.24 2.183.130.35http/1.1 0-1513929910/4817/156433_ 2428.761085166140.0231.075847.95 80.191.90.24http/1.1 0-1513929910/4930/155821_ 2428.8707196375740.0264.406231.65 86.55.99.120http/1.1rahpooye.soore.ac.ir:443GET / HTTP/1.1 0-1513929910/4844/156441_ 2428.8200102282390.0246.536048.59 80.191.90.24http/1.1bese.ir:80GET /issue_27050_27080.html HTTP/1.1 0-1513929910/4983/156701_ 2429.1502989028930.0209.785980.70 109.203.142.170http/1.1jldr.uoz.ac.ir:443GET /?_action=press&issue=-1&_is=%D9%85%D9%82%D8%A7%D9%84%D8%A7 0-1513929910/4988/157025_ 2429.150190343080.0192.346155.98 162.158.178.226http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=info HTTP/1.1 0-1513929910/4786/156575_ 2429.080095257210.0282.676032.25 212.102.57.3http/1.1bese.ir:80GET /wp-content/plugins/classic-editor/ HTTP/1.1 0-1513929910/4795/157231_ 2429.110088952690.0207.806006.92 172.71.218.6http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-1513929910/5051/156787_ 2429.170089333090.0233.716046.24 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-1513929911/4880/155725W 2427.4890108979220.0209.956240.84 172.70.143.130http/1.1ajgreenchem.com:443GET /data/ajgc/coversheet/411720689514.jpg HTTP/1.1 0-1513929910/4866/155335R 2427.7380110074470.0206.826045.09 5.200.115.35http/1.1 0-1513929910/4902/155640_ 2429.1100101348930.0217.645833.45 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_authorship 0-1513929910/4958/157475_ 2428.581093727310.0199.536114.18 216.244.66.232http/1.1 0-1513929910/4923/156761_ 2429.1802689773720.0241.575929.91 185.215.232.173http/1.1gjesm.net:443GET /?_action=article&au=298211&_au=%d9%85%d9%84%da%a9%d9%88%d8 0-1513929910/4861/156414_ 2428.860092523740.0231.865929.64 5.75.196.188http/1.1 0-1513929910/4812/156317_ 2428.790098752400.0208.066028.17 185.215.232.172http/1.1jmedbehrazm.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-1513929910/4896/155800_ 2428.800096997470.0237.606189.23 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/ 0-1513929910/4744/155942_ 2428.910087802810.0251.985805.47 164.90.208.56http/1.1 0-1513929910/4839/156865_ 2429.080097074050.0198.045839.40 212.102.57.3http/1.1bese.ir:80GET /wp-includes/css/dist/components/ HTTP/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240026c5299
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 27-Jul-2024 00:14:59 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 13 days 5 hours 26 minutes 21 seconds Server load: 0.96 1.43 1.33 Total accesses: 83270581 - Total Traffic: 3720.9 GB - Total Duration: 5382643639 CPU Usage: u49257.9 s4693.96 cu240663 cs22708.1 - 27.8% CPU load 72.9 requests/sec - 3.3 MB/second - 46.9 kB/request - 64.6404 ms/request 37 requests currently being processed, 0 workers gracefully restarting, 219 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12033323no73yes2201060483 42033325no53yes1501130326 Sum20126 3702190809 ................................................................ ................................................................ ________R_____R_______R______R__R_R_____R_R____R_____W_W______RR ___________R_________R_______R__R______R_______W_R__________R__R ................................................................ ................................................................ ................................................................ ................................................................ _______W____________R___________R__R_R______________R_______W___ __________R______R______R__________R______________R___RR___R____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/152776. 0.00151395399878464740.00.005702.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/151044. 0.00151395425185816100.00.005877.87 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151954. 0.00151395395388472520.00.005898.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151242. 0.00151395537481514360.00.005841.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151336. 0.00151395443981016780.00.005717.98 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151789. 0.00151395446690766730.00.006038.76 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151380. 0.00151395086528670.00.005945.58 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151330. 0.00151395290986513210.00.005798.26 52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1 0-12-0/0/152033. 0.00151395087099260.00.005965.23 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1 0-12-0/0/151606. 0.0015139512892299750.00.005978.43 172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1 0-12-0/0/151903. 0.00151395089030690.00.005749.55 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1 0-12-0/0/152769. 0.00151395460586429940.00.005885.88 66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1 0-12-0/0/151698. 0.00151395444593700570.00.005808.34 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/152097. 0.00151395454389371260.00.005855.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151604. 0.00151395306393491830.00.005882.48 185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1 0-12-0/0/150673. 0.00151395292090906220.00.005868.62 52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/ 0-12-0/0/152130. 0.00151395089358170.00.005845.36 52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586 0-12-0/0/151994. 0.00151395089464140.00.005809.31 40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-12-0/0/152051. 0.00151395401679322870.00.005859.78 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151248. 0.00151395090906190.00.005943.57 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151996. 0.00151395424284361290.00.005771.97 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151843. 0.00151395431976930680.00.005949.17 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152142. 0.00151395289787486420.00.005964.82 20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1 0-12-0/0/152382. 0.00151395438383205150.00.005979.43 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151710. 0.001513953443793310260.00.005994.28 5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1 0-12-0/0/151899. 0.00151395393349690.00.005857.00 85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l 0-12-0/0/151327. 0.00151395090282830.00.005852.76 172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-12-0/0/151492. 0.00151395398378947630.00.005608.54 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/150777. 0.00151395294991781560.00.005958.38 85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com 0-12-0/0/151470. 0.00151395095307750.00.005795.20 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151582. 0.00151395463685433550.00.005761.70 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9 0-12-0/0/151912. 0.00151395437287075080.00.005955.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151655. 0.00151395410689406720.00.005746.01 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152320. 0.00151395082715800.00.005796.03 87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1 0-12-0/0/151614. 0.00151395284597690.00.005808.31 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1 0-12-0/0/150718. 0.001513953879104137980.00.006018.12 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/150341. 0.001513954211104853270.00.005830.69 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/150602. 0.00151395429496399000.00.005612.70 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1 0-12-0/0/152383. 0.00151395460490475270.00.005906.16 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151698. 0.00151395437183143330.00.005671.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240a5ed4c69
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 25-Jul-2024 01:06:03 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 11 days 6 hours 17 minutes 25 seconds Server load: 0.71 1.18 1.25 Total accesses: 70942576 - Total Traffic: 3179.9 GB - Total Duration: 4408552000 CPU Usage: u8214.82 s790.21 cu240661 cs22707.8 - 28% CPU load 72.9 requests/sec - 3.3 MB/second - 47.0 kB/request - 62.1425 ms/request 26 requests currently being processed, 0 workers gracefully restarting, 230 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12033323no57yes1001180434 42033325no84yes1601120606 Sum20141 260230010310 ................................................................ ................................................................ ______________________________________R_____W____R___________RR_ R_______R_________________________________________RW_____R______ ................................................................ ................................................................ ................................................................ ................................................................ _________RR__________R_____R_R_________________________W_____R__ _______W__R_W______R_____R_______R_____R__________________R___W_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11-0/0/152767. 0.0032967078424530.00.005702.43 172.71.214.178http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-11-0/0/151037. 0.0032967085773140.00.005877.79 66.249.66.34http/1.1 0-11-0/0/151950. 0.00329676006388432970.00.005898.21 5.200.67.57http/1.1rahbordfarhangi.csr.ir:443GET /article_154217_2e37e18ba264952bb07fb21067a3df30.pdf HTTP/1 0-11-0/0/151234. 0.0032967081459580.00.005841.00 162.158.179.21http/1.1iranjournal.ir:80GET /?_action=current HTTP/1.1 0-11-0/0/151330. 0.0032967080972180.00.005717.94 47.128.38.244http/1.1miqat.hajj.ir:443GET /?_action=article&_kw=Khuzestan+province&kw=27003&lang=en H 0-11-0/0/151784. 0.0032967090722050.00.006038.73 85.208.96.199http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Intertextuality&kw=2099&lang=en HTTP/ 0-11-0/0/151374. 0.0032967286528640.00.005945.55 37.32.17.4http/1.1gjesm.net:443GET /data/ijbme/coversheet/favicon.ico HTTP/1.1 0-11-0/0/151320. 0.0032967086484080.00.005798.21 34.222.123.150http/1.1 0-11-0/0/152030. 0.0032967087099250.00.005965.21 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_129962_e83832a982896fd00caa25e8e2a734a1.pdf HTTP/1 0-11-0/0/151600. 0.0032967092298430.00.005978.42 66.249.66.160http/1.1 0-11-0/0/151894. 0.0032967089029740.00.005749.47 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D8%A8%D8%A7%D8%B1%D9%86%D8%AF%DA%AF% 0-11-0/0/152760. 0.0032967086383510.00.005885.19 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsqm/news/LinkedIn.png HTTP/1.1 0-11-0/0/151692. 0.0032967093654990.00.005808.27 80.191.90.24http/1.1bese.ir:80GET /issue_34215_34216.html HTTP/1.1 0-11-0/0/152091. 0.0032967089325120.00.005854.98 172.69.151.188http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-11-0/0/151595. 0.0032967093460490.00.005882.41 194.225.166.155http/1.1 0-11-0/0/150664. 0.0032967090876970.00.005868.59 40.77.167.136http/1.1jwwse.ir:443GET /article_106934.html HTTP/1.1 0-11-0/0/152125. 0.00329672289357710.00.005845.33 194.225.166.155http/1.1 0-11-0/0/151993. 0.0032967089048510.00.005809.27 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_topcited/p_publishedar 0-11-0/0/152044. 0.0032967079282610.00.005859.74 80.191.90.24http/1.1bese.ir:80GET /issue_34215_34216.html HTTP/1.1 0-11-0/0/151242. 0.00329671590906150.00.005943.55 66.249.66.16http/1.1stmechanics.bmtc.ac.ir:443GET /from-mild-to-moisten-well HTTP/1.1 0-11-0/0/151989. 0.0032967184318300.00.005771.93 45.86.86.242http/1.1demo.sinaweb.net:443GET /contacts?_action=signup HTTP/1.1 0-11-0/0/151837. 0.0032967076887430.00.005949.13 152.58.212.137http/1.1icrjournal.ir:443GET /data/jabr/news/Choose%20a%20License_2.png HTTP/1.1 0-11-0/0/152136. 0.0032967087457050.00.005964.77 5.121.156.48http/1.1aeinehokmrani.iict.ac.ir:443GET /data/rjcr/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-11-0/0/152375. 0.0032967083161280.00.005979.39 66.249.66.82http/1.1jwwse.ir:443GET /&url=http:/www.armanshahrjournal.com/?_action=article&kw=2 0-11-0/0/151707. 0.00329671192965880.00.005994.23 66.249.66.23http/1.1demo.sinaweb.net:443GET /issue_41_45_%D8%AF%D9%88%D8%B1%D9%87+8%D8%8C+%D8%B4%D9%85% 0-11-0/0/151892. 0.0032967093311020.00.005856.95 85.208.96.204http/1.1jwwse.ir:443GET /?_action=article&_kw=%D8%B8%D8%B1%D9%81%DB%8C%D8%AA%2B%D8% 0-11-0/0/151322. 0.00329673390282800.00.005852.75 172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.i 0-11-0/0/151489. 0.0032967078535250.00.005608.51 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=164&_kw=Sustainable+development&lang=e 0-11-0/0/150770. 0.0032967091752020.00.005958.35 172.179.117.48http/1.1mtr.jz.ac.ir:443GET /rahbord.csr.ir/rahbord.csr.ir/rahbord.csr.ir/?_action=expo 0-11-0/0/151464. 0.0032967095307340.00.005795.15 37.32.19.4http/1.1ns3186802.ip-51-195-105.eu:443GET /ju.rss HTTP/1.1 0-11-0/0/151573. 0.0032967085386810.00.005761.65 204.18.95.11http/1.1vrf.iranjournals.ir:443GET /data/ilaw/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-11-0/0/151906. 0.0032967087030930.00.005955.42 172.71.214.178http/1.1iranjournal.ir:80GET / HTTP/1.1 0-11-0/0/151647. 0.0032967089365560.00.005745.93 185.191.171.3http/1.1journals.bhrc.ac.ir:80GET /article_66236.html HTTP/1.1 0-11-0/0/152314. 0.0032967082715400.00.005795.96 194.225.166.155http/1.1 0-11-0/0/151606. 0.0032967084597600.00.005808.25 80.191.90.24http/1.1bese.ir:80GET /issue_34215_34486.html HTTP/1.1 0-11-0/0/150710. 0.00329670104098150.00.006018.04 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_132280.html HTTP/1.1 0-11-0/0/150335. 0.00329670104810780.00.005830.62 52.230.152.61http/1.1ajnanomat.com:443GET /article_150256_63d07cc7107e33f0c9fbe71c6e8875c3.pdf HTTP/1 0-11-0/0/150600. 0.00329673395948560.00.005611.24 172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.i 0-11-0/0/152378. 0.00329671390429170.00.005906.11 5.134.134.172http/1.1jpl.sdil.ac.ir:443GET /contacts HTTP/1.1 0-11-0/0/151694. 0.0032967083099590.00.005671.19 85.208.96.199http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Hajj&lang=en&lang=en&lang=en&lang=en& 0-11-0/0/151414. 0.00329671288343850.00.005692.65 66.249.66.205http/1.1 0-11-0/0/151376. 0.0032967092092980.00.005816.58 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_47927_35012.html HTTP/1.1 0-11-0/0/150769. 0.00329677791390080.00.005938.45 66.249.66.38http/1.1jisva.neyshabur.ac.ir:443GET /?_action=press&lang=en&lang=fa&page=-94&max_rows=25 HTTP/1 0-11-0/0/151059. 0.0032967078602280.00.005547.72 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/?_action=article&_au=%D9%86%DB%8C%D9%84%D9%88%D9%81 0-11-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e31062405ba2e606
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 23-Jul-2024 02:24:02 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 9 days 7 hours 35 minutes 24 seconds Server load: 0.99 1.39 1.67 Total accesses: 58701619 - Total Traffic: 2563.8 GB - Total Duration: 3462716824 CPU Usage: u3464.49 s309.48 cu198877 cs18938.3 - 27.5% CPU load 72.9 requests/sec - 3.3 MB/second - 45.8 kB/request - 58.9884 ms/request 149 requests currently being processed, 0 workers gracefully restarting, 235 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02944383no77yes440840321 12629777no56yes330950204 42910328no126yes720560485 Sum30259 1490235010010 _RR__R_R__R_R___R__RRRRR__R__________RRR__R___RR_R_______R__RR__ __R____R_R_R__W__R___RR_____R_R_RR____R____RR____RR__R____R__R_R ___RR____RR_RRR______R_______R_RRR___R______________R______R____ R______R_R_R__R____R_________RR__RR_R__R__________RR__R___RRR___ ................................................................ ................................................................ ................................................................ ................................................................ R_RRRR_R___RR_RRRRRRRR__R_R_RRRRR_R_RR_____RR__RW__R_RRR_R_R_RRR _____RRRRRR___R__RRR____RR_RRRRR_RR___W_R_R_RR__RR_R__R__RRRR__R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-929443830/1541/107942_ 872.690148936680.099.063381.36 116.203.61.240http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-929443830/1386/106770R 869.54383447556460.074.463556.92 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1395/106893R 872.1294558239270.075.303518.23 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1521/107055_ 872.442253926360.0122.993544.86 2.177.96.108http/1.1pzhfars.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-929443830/1283/106731_ 872.700049571730.052.313406.16 80.191.90.24http/1.1jmedbehrazm.ir:443GET /article_185297_bb9549d88414c8e332e7dde8473b307a.pdf HTTP/1 0-929443830/1499/107587R 867.75136656862180.099.313547.32 5.239.172.92http/1.1 0-929443830/1448/107159_ 872.730049915280.081.663523.07 139.162.141.82http/1.1hpi.aletaha.ac.ir:443GET /debug/default/view?panel=config HTTP/1.1 0-929443830/1364/106548R 869.5640853314520.088.343447.40 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1599/107026_ 872.6514052715030.089.413493.79 185.215.232.172http/1.1mag.iuc.ac.ir:80GET /m/article_38691.html HTTP/1.1 0-929443830/1403/107172_ 872.251055072970.0103.533463.03 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /volume_2816.html HTTP/1.1 0-929443830/1445/107366R 870.3134062121050.076.243457.51 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1355/107768_ 872.1111650470540.065.003557.97 80.191.90.24http/1.1 0-929443830/1403/107353R 869.27464055573010.073.343481.78 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1307/107226_ 872.720055705300.0103.463474.78 139.162.141.82http/1.1hpi.aletaha.ac.ir:443GET /.vscode/sftp.json HTTP/1.1 0-929443830/1404/106933_ 872.462063489570.072.833481.57 172.179.90.75http/1.1joeds.ir:443GET /www.jess.ir/?_action=article&kw=63733&_kw=Petrochemical+In 0-929443830/1399/106645_ 872.4615657098810.087.583501.42 172.71.146.244http/1.1gjesm.net:443GET /?_action=article&sb=6340&_sb=%D8%A8%D8%A7%D8%B2%D8%A7%D8%B 0-929443830/1464/107083R 872.3467356039510.084.263431.14 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1350/107283_ 872.570057591940.096.343482.03 80.191.90.24http/1.1 0-929443830/1616/107840_ 872.580546674700.0122.153622.33 139.162.141.82http/1.1 0-929443830/1219/106934R 871.49173459046110.063.633498.96 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1407/107250R 866.2928056347540.083.973457.16 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1346/107169R 871.4918046169190.091.093525.55 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1452/107308R 871.4617058527380.099.603558.24 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1429/107665R 869.62363955144930.082.563634.96 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1316/106968_ 872.641060358000.076.963550.38 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=26374 HTTP/1.1 0-929443830/1498/107468_ 872.321056538610.074.913342.17 144.76.68.17http/1.1 0-929443830/1441/106793R 872.26613655050010.097.513511.60 154.202.90.231http/1.1 0-929443830/1609/107159_ 872.612050808170.075.363373.40 172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i 0-929443830/1570/106148_ 872.69039860566160.083.593405.04 66.249.70.141http/1.1museum.aqr-libjournal.ir:443GET /article_147045_882e34c6dd968d124f6b6912816ed28b.pdf?lang=e 0-929443830/1583/107935_ 872.5205947534010.087.603395.72 66.249.64.230http/1.1 0-929443830/1624/107235_ 872.641057833910.0100.063458.69 35.160.27.221http/1.1jfsa.fuzzy.ir:443GET /robots.txt HTTP/1.1 0-929443830/1433/107178_ 864.461055067840.090.453486.34 163.123.193.9http/1.1 0-929443830/1355/107210_ 872.251053675810.069.473382.67 66.249.64.33http/1.1 0-929443830/1528/107421_ 872.471050667440.084.753342.38 66.249.70.136http/1.1 0-929443830/1583/107361_ 872.700052836080.093.123536.35 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /article_171168_acae6d13bccdea012b968d25288bee31.pdf HTTP/1 0-929443830/1433/107198_ 872.271060009480.0133.643561.84 77.77.111.45http/1.1hsow.journal.araku.ac.ir:443GET /data/hsow/coversheet/1001657680941.gif HTTP/1.1 0-929443830/1447/106210_ 872.471066081970.095.423347.93 66.249.70.167http/1.1 0-929443830/1410/106391R 870.8128061021090.080.783289.05 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1476/107577R 871.48105258095450.097.113424.92 5.122.120.121http/1.1 0-929443830/1411/107513R 870.75272454297810.082.033440.31 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1409/107019_ 872.6315257562760.078.913312.59 101.44.161.62http/1.1museum.aqr-libjournal.ir:443GET /article_194891.html HTTP/1.1 0-929443830/1483/106704_ 872.6901860887910.0112.713410.48 37.32.19.8http/1.1ns3186802.ip-51-195-105.eu:443GET /contacts HTTP/1.1 0-929443830/1472/106283R 871.09234356136050.083.283452.10 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1437/106416_ 872.661051344410.093.773429.18 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=PSO%29&kw=189418 HTTP/1.1 0-929443830/1614/107707_ 872.6803959174180.085.923277.80 172.179.90.75http/1.1joeds.ir:443GET /www.jess.ir/www.jess.ir/article_95625.html?lang=fa HTTP/1. 0-929443830/1395/107171_ 872.500153837450.067.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e310624055f7cad6
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 21-Jul-2024 02:46:00 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 7 hours 57 minutes 22 seconds Server load: 5.32 5.66 5.88 Total accesses: 48564784 - Total Traffic: 2027.7 GB - Total Duration: 2554752197 CPU Usage: u77198.6 s6220.56 cu83962.5 cs9253.7 - 27.9% CPU load 76.7 requests/sec - 3.3 MB/second - 43.8 kB/request - 52.605 ms/request 30 requests currently being processed, 0 workers gracefully restarting, 226 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no47yes1001180350 42942754no63yes2001080404 Sum20110 3002260754 ................................................................ ................................................................ ___R___W________________________W______R____R_________WW________ _____________R________________W_R_______________________________ ................................................................ ................................................................ ................................................................ ................................................................ _W___R_____________________________R_R___________W___________W__ __R___R____________________R________RWR__W___R____W_R_WW___W__W_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.00216818135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.002168184635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.00216818044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.00216818041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.00216818035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.0021681812747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.00216818039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.0021681840641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.00216818440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.0021681817341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.00216818047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.00216818037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.0021681813839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.002168184144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.00216818047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.0021681838345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.002168188239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.00216818038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.002168184439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.00216818644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.00216818238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.00216818893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.00216818045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.00216818042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.00216818043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.00216818039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.00216818041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.00216818035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.00216818047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.00216818234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.00216818044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.00216818641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.00216818039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.00216818208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.00216818036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.00216818044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.00216818048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.002168183643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.0021681811543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.00216818038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.00216818146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.002168182244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.00216818043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.00216818039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.00216818044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.00216818042616620.00.002792.35 47.128.32.70http/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240936b324d
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 19-Jul-2024 01:30:19 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 6 hours 41 minutes 41 seconds Server load: 1.64 1.59 1.54 Total accesses: 35331992 - Total Traffic: 1105.6 GB - Total Duration: 1597400761 CPU Usage: u12379.4 s1035.22 cu83962.5 cs9253.7 - 23.4% CPU load 77.5 requests/sec - 2.5 MB/second - 32.8 kB/request - 45.2112 ms/request 24 requests currently being processed, 0 workers gracefully restarting, 232 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no46yes601221364 42942754no110yes1801100854 Sum20156 24023211218 ................................................................ ................................................................ _________R________R______R_____________________________________W _____________________R___________________R______________________ ................................................................ ................................................................ ................................................................ ................................................................ _______________________R_______R__R___________R____R_____R_____R _R_____________R____R____R_RW__________W_______R____R_____R__R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.0039477135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.00394774635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.0039477044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.0039477041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.0039477035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.003947712747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.0039477039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.003947740641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.0039477440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.003947717341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.0039477047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.0039477037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.003947713839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.00394774144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.0039477047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.003947738345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.00394778239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.0039477038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.00394774439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.0039477644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.0039477238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.0039477893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.0039477045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.0039477042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.0039477043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.0039477039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.0039477041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.0039477035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.0039477047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.0039477234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.0039477044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.0039477641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.0039477039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.0039477208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.0039477036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.0039477044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.0039477048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.00394773643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.003947711543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.0039477038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.0039477146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.00394772244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.0039477043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.0039477039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.0039477044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.0039477042616620.00.002792.35 47.128.32.70http/1.1demo.sinaweb.net:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e31062406e387ef6
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 16-Jul-2024 23:39:57 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 4 hours 51 minutes 19 seconds Server load: 0.77 0.94 0.94 Total accesses: 23955289 - Total Traffic: 549.2 GB - Total Duration: 835606796 CPU Usage: u39052.9 s4642.51 cu14442.4 cs1732.72 - 21.6% CPU load 86.6 requests/sec - 2.0 MB/second - 24.0 kB/request - 34.8819 ms/request 30 requests currently being processed, 0 workers gracefully restarting, 226 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no50yes1201160393 11579734no88yes18011006211 Sum20138 300226010114 __R____R______R______R______RRR_________________R________R______ __R_____R_______________________________________R_______________ R__R____R________RR_______________W______R_______R____________R_ R_______R____R___W_______RR__R__________R____________R__________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/51642/67802_ 16523.252118885220.01159.871490.40 158.58.98.213http/1.1jpl.sdil.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-417387540/51143/66875_ 16523.2713319411200.01218.331615.22 158.58.98.213http/1.1jpl.sdil.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-417387540/51008/66724R 16521.9221027323880.01185.801635.75 5.116.1.152http/1.1 0-417387540/51196/67248_ 16523.452024150790.01201.211608.76 185.215.232.172http/1.1gjesm.net:443GET /article_711239_ef4e5f4540a1e5baac8c6f45e267fde1.pdf HTTP/1 0-417387540/51073/66788_ 16522.332621083330.01268.281577.14 217.113.194.185http/1.1 0-417387540/51498/67497_ 16523.432226578270.01162.391535.89 37.237.251.13http/1.1passer.garmian.edu.krd:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-417387540/51148/67208_ 16523.501027807500.01272.581602.08 47.128.127.246http/1.1mag.iuc.ac.ir:80GET /?_action=export&lang=en&rc=245995&rf=enw HTTP/1.1 0-417387540/51136/67097R 16523.3832124203830.01129.011552.18 5.127.240.204http/1.1 0-417387540/50828/66926_ 16522.3636422690440.01187.191585.58 124.243.187.216http/1.1 0-417387540/51038/67035_ 16523.5301821511660.01258.661640.15 66.249.66.193http/1.1icrjournal.ir:443GET /?_action=xml&article=100900 HTTP/1.1 0-417387540/50909/66942_ 16523.2425832425680.01123.171540.48 66.249.66.167http/1.1 0-417387540/51553/67679_ 16523.122019722110.01280.691635.27 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_2434.html?lang=en HTTP/1.1 0-417387540/51553/67449_ 16523.2003322216700.01213.351589.63 66.249.66.15http/1.1 0-417387540/51103/67224_ 16523.590026813370.01095.831447.37 66.249.66.38http/1.1jcema.com:80GET /?_action=article&kw=25818&_kw=Membrane HTTP/1.1 0-417387540/51301/67279R 16523.3533822577350.01160.051578.45 46.248.33.67http/1.1 0-417387540/50884/66737_ 16523.180027557470.01185.951557.10 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%DA%A9%D8%B4%D8%A7%D9%88%D8%B1%D8%B2% 0-417387540/51161/67197_ 16523.530019516740.01141.301488.54 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /volume_215.html HTTP/1.1 0-417387540/51525/67575_ 16523.090024598120.01167.091578.73 54.80.124.156http/1.1 0-417387540/51223/67279_ 16523.5113423565610.01215.961614.74 185.215.232.171http/1.1pzhfars.ir:443GET /article_138465_en.html HTTP/1.1 0-417387540/51029/66970_ 16523.3217726791130.01213.951559.95 66.249.66.44http/1.1 0-417387540/51326/67634_ 16523.422022931080.01295.021649.27 37.237.251.13http/1.1passer.garmian.edu.krd:443GET /themes/theme1/front/assets/images/w80.png HTTP/1.1 0-417387540/51298/67118R 16523.3733519024080.01155.291545.59 185.191.171.13http/1.1 0-417387540/51172/67314_ 16522.562831710320.01215.521579.78 158.58.98.213http/1.1jpl.sdil.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-417387540/51642/67827_ 16523.011022850880.01235.741677.84 2.188.26.151http/1.1iues.ilam.ac.ir:443GET /images/dor.png HTTP/1.1 0-417387540/51456/67055_ 16523.521022991520.01252.991619.77 172.71.218.180http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-417387540/51523/67653_ 16523.180022444630.01166.281554.35 80.191.90.24http/1.1 0-417387540/50828/66902_ 16523.412825397110.01284.501637.58 86.57.37.70http/1.1flc-journal.ir:443GET /data/jaml/avatar/1625814439.jpeg HTTP/1.1 0-417387540/51135/67248_ 16523.180021981410.01199.441544.01 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_705671.html HTTP/1.1 0-417387540/50450/66293R 16523.233429613430.01235.201610.48 37.237.251.13http/1.1passer.garmian.edu.krd:443GET /data/jgu/coversheet/logo_ku.png HTTP/1.1 0-417387540/51832/67821R 16523.393020024850.01178.911531.30 37.237.251.13http/1.1passer.garmian.edu.krd:443GET /themes/theme5/front/assets/css/boxlist.css HTTP/1.1 0-417387540/51496/67275R 16522.7014023827200.01238.841656.58 217.76.60.61http/1.1pzhfars.ir:443 0-417387540/51150/67229_ 16523.481024417790.01199.781577.61 172.71.218.180http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-417387540/51132/67235_ 16523.141024777610.01241.491619.24 66.249.66.80http/1.1 0-417387540/51508/67198_ 16523.0605522820350.01209.711517.54 216.244.66.239http/1.1 0-417387540/51542/67492_ 16523.501020866490.01280.851652.35 172.71.218.180http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-417387540/51408/67362_ 16523.530024320670.01143.611556.52 154.54.249.202http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/download/344/journal/?_action=artic 0-417387540/51050/66703_ 16522.922031122290.01127.591531.04 34.232.23.139http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-417387540/51156/67284_ 16523.291826003840.01168.561546.12 80.191.90.24http/1.1 0-417387540/51335/67521_ 16523.550524412190.01189.141588.86 46.248.33.67http/1.1aeinehokmrani.iict.ac.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-417387540/51562/67449_ 16523.452022516920.01206.851600.72 13.95.3.75http/1.1jcema.com:80GET / HTTP/1.1 0-417387540/51277/67114_ 16523.5703328789990.01149.191491.63 66.249.66.193http/1.1hpi.aletaha.ac.ir:443GET /?_action=article&kw=54781&_kw=design+and+manufacturing&lan 0-417387540/51158/67077_ 16523.370025734620.01168.211520.83 66.249.66.89http/1.1jcema.com:80GET /?_action=xml&article=4673&lang=en HTTP/1.1 0-417387540/51216/67054_ 16523.321026535450.01151.011512.70 158.58.98.213http/1.1jpl.sdil.ac.ir:443GET /data/jlr/coversheet/511718444458.jpg HTTP/1.1 0-417387540/51353/67305_ 16523.5903020821760.01209.961580.07 54.80.124.156http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_4406_4418.html HTTP/1.1 0-417387540/51282/67290_ 16523.44226325426130.01147.001512.16 94.101.182.5http/1.1aeinehokmrani.iict.ac.ir:443GET /jufile?__file=aCxqBWRTyp_dpn9BD_LktjrPZte64u3.YBLx31QBBCRH 0-417387540/51439/67465_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e310624031336a32
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 16-Jul-2024 21:42:24 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 2 hours 53 minutes 46 seconds Server load: 1.57 1.11 0.92 Total accesses: 23549915 - Total Traffic: 532.0 GB - Total Duration: 815483360 CPU Usage: u37623.6 s4503.92 cu14442.4 cs1732.72 - 21.6% CPU load 87.3 requests/sec - 2.0 MB/second - 23.7 kB/request - 34.6279 ms/request 44 requests currently being processed, 0 workers gracefully restarting, 212 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no47yes1401141335 11579734no95yes3009805713 Sum20142 44021219018 ___________________R______________W_R_R____R__________R_________ _R_______________W___________RR_______R__R_____R__R_____________ R_R____RRR__R___RR__RRR_R_____________R______R______R___R__RW_RR ______________R__________R____R___R_______RR_R__R__R_________R__ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/50410/66570_ 15915.670018468960.01100.011430.54 175.16.126.226http/1.1karafan.tvu.ac.ir:443GET /browse?_action=author HTTP/1.1 0-417387540/49904/65636_ 15915.920019023450.01163.241560.13 139.59.143.102http/1.1jcema.com:80GET /.vscode/sftp.json HTTP/1.1 0-417387540/49800/65516_ 15915.930026584370.01121.441571.38 164.92.244.132http/1.1jcema.com:80GET /login.action HTTP/1.1 0-417387540/49992/66044_ 15915.450023207750.01160.631568.18 217.113.194.94http/1.1 0-417387540/49851/65566_ 15915.440020057500.01222.641531.50 142.93.129.190http/1.1 0-417387540/50269/66268_ 15915.8708826127630.01107.371480.87 172.179.26.85http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=-14116&max_rows=25 HTTP/1.1 0-417387540/49983/66043_ 15915.980027388890.01232.991562.49 165.227.173.41http/1.1hpi.aletaha.ac.ir:443GET / HTTP/1.1 0-417387540/49897/65858_ 15915.960023330020.01081.381504.55 138.68.82.23http/1.1bpcj.aletaha.ac.ir:80GET /.DS_Store HTTP/1.1 0-417387540/49549/65647_ 15915.890022265310.01138.361536.75 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_705666_71b4a02c878509e2fa8beacb5f7fe568.pdf HTTP/1 0-417387540/49847/65844_ 15915.5703521199850.01216.651598.14 45.8.17.143http/1.1iues.ilam.ac.ir:443GET /data/iuvs/coversheet/821648834350.jpg HTTP/1.1 0-417387540/49723/65756_ 15915.800032092130.01067.711485.02 175.16.126.226http/1.1karafan.tvu.ac.ir:443GET /volume_24108.html HTTP/1.1 0-417387540/50319/66445_ 15915.930019018780.01207.371561.96 164.92.244.132http/1.1jcema.com:80GET /.DS_Store HTTP/1.1 0-417387540/50318/66214_ 15912.910021746900.01144.191520.47 165.227.173.41http/1.1 0-417387540/49893/66014_ 15915.980026440960.01045.911397.45 64.226.78.121http/1.1hpi.aletaha.ac.ir:443GET /debug/default/view?panel=config HTTP/1.1 0-417387540/50128/66106_ 15915.920021197900.01113.101531.51 5.120.220.100http/1.1hpi.aletaha.ac.ir:443GET /data/jsst/coversheet/stl_front.css?v=0.77 HTTP/1.1 0-417387540/49672/65525_ 15915.950027211730.01138.291509.44 45.8.17.143http/1.1iues.ilam.ac.ir:443GET /data/iuvs/coversheet/821648834350.jpg HTTP/1.1 0-417387540/49962/65998_ 15915.430018986470.01096.531443.76 66.249.66.8http/1.1 0-417387540/50311/66361_ 15915.850023536270.01132.541544.18 142.93.129.190http/1.1 0-417387540/50004/66060_ 15915.760022941700.01152.261551.04 178.128.207.138http/1.1 0-417387540/49814/65755R 15914.9313026343540.01149.561495.56 5.214.96.190http/1.1 0-417387540/50103/66411_ 15915.970021175950.01237.421591.67 159.89.12.166http/1.1hpi.aletaha.ac.ir:443GET /about HTTP/1.1 0-417387540/50072/65892_ 15915.990018708050.01108.441498.73 206.189.19.19http/1.1jcema.com:80GET /server-status HTTP/1.1 0-417387540/50020/66162_ 15915.730030283920.01168.451532.72 63.143.42.248http/1.1jrtle.ir:443GET / HTTP/1.1 0-417387540/50406/66591_ 15915.580022430580.01189.831631.93 64.226.78.121http/1.1 0-417387540/50295/65894_ 15915.930022697030.01202.161568.94 164.92.244.132http/1.1jcema.com:80GET /_all_dbs HTTP/1.1 0-417387540/50239/66369_ 15915.680021816670.01118.051506.12 80.191.90.24http/1.1jpl.sdil.ac.ir:443GET /article_141502_3e2a640769e34feb8e7f5b0c38574932.pdf HTTP/1 0-417387540/49644/65718_ 15915.960024988660.01223.431576.51 138.68.82.23http/1.1bpcj.aletaha.ac.ir:80GET /config.json HTTP/1.1 0-417387540/49942/66055_ 15915.950021643650.01144.251488.82 139.59.143.102http/1.1jcema.com:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-417387540/49260/65103_ 15915.950029178640.01179.311554.59 164.92.244.132http/1.1jcema.com:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-417387540/50615/66604_ 15915.930019559750.01126.621479.01 138.68.82.23http/1.1bpcj.aletaha.ac.ir:80GET /debug/default/view?panel=config HTTP/1.1 0-417387540/50249/66028_ 15915.460023348120.01182.771600.51 80.191.90.24http/1.1 0-417387540/49931/66010_ 15915.630023988110.01141.081518.91 138.68.144.227http/1.1 0-417387540/49885/65988_ 15915.41011724448750.01196.251574.00 66.249.66.87http/1.1 0-417387540/50325/66015_ 15915.7305122411810.01165.451473.28 165.227.173.41http/1.1 0-417387541/50277/66227W 15915.710020503000.01219.071590.58 64.226.78.121http/1.1hpi.aletaha.ac.ir:443GET /server-status HTTP/1.1 0-417387540/50219/66173_ 15915.940022943050.01074.901487.81 206.189.19.19http/1.1jcema.com:80GET / HTTP/1.1 0-417387540/49791/65444R 15915.180030676550.01064.651468.10 185.215.232.170http/1.1bims.iranjournals.ir:443 0-417387540/49958/66086_ 15915.040122825069300.01112.441490.00 165.227.173.41http/1.1 0-417387540/50134/66320R 15915.0711023913880.01140.701540.43 151.246.152.152http/1.1 0-417387540/50363/66250_ 15915.980022069330.01149.401543.27 64.226.78.121http/1.1hpi.aletaha.ac.ir:443GET /v2/_catalog HTTP/1.1 0-417387540/50020/65857_ 15915.780028353960.01101.001443.44 175.16.126.226http/1.1karafan.tvu.ac.ir:443GET /volume_26685.html HTTP/1.1 0-417387540/49948/65867_ 15915.67020625409050.01122.361474.98 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_191391_7b8ed13a497d76a2f991fd9cde79e8b5.pdf?lang=e 0-417387540/50013/65851_ 15915.490026187930.01105.441467.13 178.128.207.138http/1.1 0-417387540/50160/66112R 15914.504020119270.01152.371522.47 188.215.174.92http/1.1 0-417387540/50042/66050_ 15915.390025070210.01097.921463.08 165.227.173.41http/1.1 0-417387540/50213/66239_ 15915.980024431230.01159.991542.06 5.120.220.100http/1.1hpi.aletaha.ac.ir:443GET /themes/theme2/front/assets/css/dataTables.bootstrap.min.cs 0-417387540/49925/65611_ 15915.490023188130.01126.891482.52 114.119.149.2http/1.1flc-journal.ir
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240e721d007
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 15-Jul-2024 00:09:51 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 1 day 5 hours 21 minutes 13 seconds Server load: 1.52 0.85 0.65 Total accesses: 10443800 - Total Traffic: 224.5 GB - Total Duration: 357070895 CPU Usage: u8034.06 s970.51 cu14441.1 cs1732.49 - 23.8% CPU load 98.8 requests/sec - 2.2 MB/second - 22.5 kB/request - 34.1897 ms/request 34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no58yes1401140424 11579734no128yes20010811016 Sum20186 340222114310 _________________R_R___________R_RR_R__________R________________ ____RR__________R___________________________R___R_____R_R_______ R__________R_____________R_______RR________________R__R__R______ _____R____RRR__R___R____WR_______________R____R_R_____R_________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/10623/26783_ 3076.10107689990.0201.20531.73 162.158.179.95http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/author/journal/ind 0-417387540/10413/26145_ 3076.24109028110.0181.25578.14 47.128.41.122http/1.1icrjournal.ir:443GET /article_42243.html?lang=en HTTP/1.1 0-417387540/10700/26416_ 3076.341011880680.0192.16642.11 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_160007_eccad6507bfb1d78edf2d7ace33ffb8e.pdf HTTP/1 0-417387540/10566/26618_ 3076.380012380160.0192.33599.88 69.171.249.6http/1.1flc-journal.ir:443GET /?_action=article&au=1409349&_au=%D8%B3%DB%8C%D8%AF+%D8%B9% 0-417387540/10588/26303_ 3076.30109891770.0233.90542.75 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/ 0-417387540/10702/26701_ 3076.07108043810.0207.52581.02 41.216.188.168http/1.1 0-417387540/10439/26499_ 3076.35109031940.0205.76535.27 57.141.0.7http/1.1icrjournal.ir:443GET /?_action=article&kw=69029&_kw=Lymphoma HTTP/1.1 0-417387540/10619/26580_ 3076.06107517660.0177.63600.80 172.71.218.215http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-417387540/10483/26581_ 3076.23108903700.0195.96594.35 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http: 0-417387540/10575/26572_ 3076.23106884710.0205.39586.88 217.113.194.160http/1.1 0-417387540/10456/26489_ 3075.81107386600.0195.37612.68 66.249.66.17http/1.1 0-417387540/10725/26851_ 3076.09105814740.0212.57567.16 66.249.66.1http/1.1 0-417387540/10638/26534_ 3076.07108208040.0200.87577.15 66.249.66.163http/1.1 0-417387540/10604/26725_ 3076.101010954400.0179.49531.03 172.71.215.87http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/contacts/contacts/journal 0-417387540/10729/26707_ 3075.85107919180.0235.39653.79 66.249.66.19http/1.1 0-417387540/10423/26276_ 3076.360010789380.0204.08575.23 128.199.182.152http/1.1hpi.aletaha.ac.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-417387540/10518/26554_ 3076.06106907210.0214.13561.36 80.191.90.24http/1.1 0-417387540/10557/26607R 3075.0119338725010.0211.24622.88 3.122.94.217http/1.1 0-417387540/10518/26574_ 3076.10108294210.0207.32606.11 172.71.214.221http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-417387540/10509/26450R 3075.2713010735430.0216.33562.32 2.191.67.83http/1.1 0-417387540/10680/26988_ 3076.34106607510.0206.83561.08 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-417387540/10546/26366_ 3076.34106533560.0220.37610.66 114.119.129.179http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&kw=262433&_kw=verses%2B29%2Bto%2B35%2Bof% 0-417387540/10463/26605_ 3076.341012253330.0207.91572.18 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?newsCode=2621 HTTP/1.1 0-417387540/10625/26810_ 3076.041011971230.0224.00666.10 66.249.66.18http/1.1 0-417387540/10714/26313_ 3076.19109368600.0213.21579.99 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_complaintsprocess/p_publishedarticles/p_financialpolicie 0-417387540/10695/26825_ 3076.32108333110.0212.28600.36 185.191.171.16http/1.1isecure-journal.com:443GET /index.php/isecure/article/view/13-188/journal/journal/jour 0-417387540/10370/26444_ 3076.181010560500.0183.64536.72 52.237.251.117http/1.1icrjournal.ir:443GET /wp-content/plugins/wp-login.php HTTP/1.1 0-417387540/10530/26643_ 3074.20108880130.0233.50578.07 15.204.9.121http/1.1 0-417387540/10524/26367_ 3076.10108524600.0214.78590.06 162.158.114.211http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=info HTTP/1.1 0-417387540/10710/26699_ 3074.12008626690.0217.68570.07 5.22.70.55http/1.1 0-417387540/10725/26504_ 3076.17236793540.0239.07656.82 69.194.99.175http/1.1icrjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-417387540/10390/26469R 3075.54808771660.0218.55596.37 5.125.15.185http/1.1 0-417387540/10441/26544_ 3076.360010280230.0267.76645.51 216.245.221.88http/1.1vrf.iranjournals.ir:443GET / HTTP/1.1 0-417387540/10683/26373R 3076.16209705240.0194.60502.43 217.218.137.3http/1.1jwwse.ir:443 0-417387540/10647/26597R 3075.7023869131610.0213.41584.92 80.191.90.24http/1.1vrf.iranjournals.ir:443 0-417387540/10583/26537_ 3075.830010305490.0187.69600.60 162.158.179.72http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rc=127085&rf=ris HTTP/1.1 0-417387540/10470/26123R 3075.599011567520.0188.91592.36 185.156.214.161http/1.1 0-417387540/10527/26655_ 3076.27009198500.0190.11567.67 217.113.194.84http/1.1flc-journal.ir:443GET /?_action=article&au=1790632&_au=Hesam,%20Ghasem HTTP/1.1 0-417387540/10651/26837_ 3076.2913811612880.0190.81590.53 185.215.232.170http/1.1pzhfars.ir:443GET /article_101069.html?amp;lang=en&lang=fa&lang=en HTTP/1.1 0-417387540/10535/26422_ 3076.3215510637990.0225.13619.01 185.215.232.173http/1.1gjesm.net:443GET / HTTP/1.1 0-417387540/10469/26306_ 3076.1914113035390.0205.34547.79 94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /article_43492.html?lang=fa HTTP/1.1 0-417387540/10530/26449_ 3076.24107900750.0188.78541.39 66.249.66.8http/1.1jcema.com:80GET /&url=http://www.jcsicsa.ir/article_152227.html HTTP/1.1 0-417387540/10744/26582_ 3076.17109562090.0216.15577.84 162.158.179.96http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=subject HTTP/1.1 0-417387540/10600/26552_ 3076.33108533070.0211.28581.39 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/scce/issue/journal/journal/journal/journal/journ 0-417387540/10558/26566_ 3075.830011592860.0182.41547.57 80.191.90.24http/1.1 0-417387540/10741/26767
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e31062405a1b9a44
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 13-Jul-2024 02:23:32 +0430 Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 13 hours 23 minutes 51 seconds Server load: 8.88 23.61 18.65 Total accesses: 15657968 - Total Traffic: 335.4 GB - Total Duration: 3096361818 CPU Usage: u80.65 s14.96 cu46228.3 cs5114.62 - 38.2% CPU load 116 requests/sec - 2.6 MB/second - 22.5 kB/request - 197.75 ms/request 13 requests currently being processed, 0 workers gracefully restarting, 243 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1939257no38yes601220295 2929361no59yes7012104210 Sum2097 13024307115 ................................................................ ................................................................ _______________________R_______W____________________W___________ __________R_____________________________________________R__R____ __W________W___________________R________________________________ _____________________R____________R_R______________R____________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/38311. 0.00185256856861970.00.00889.84 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38564. 0.00185150356145720.00.00864.47 172.71.215.57http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/38225. 0.00185058041930.00.00837.40 172.71.218.21http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/38070. 0.0018567360107940.00.00846.58 172.71.218.99http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/37927. 0.00185136761547380.00.00730.46 66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&au=735079&_au=saeedeh++negahban&lang=en H 0-0-0/0/38155. 0.0018575158694040.00.00802.05 162.158.178.217http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Green%2Bsynthesis&kw=21807 HTTP/1.1 0-0-0/0/38175. 0.0018580360495900.00.00825.57 172.68.225.150http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/37825. 0.0018572954781930.00.00846.94 172.71.218.21http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=issue HTTP/1.1 0-0-0/0/37730. 0.0018588864362510.00.00842.33 172.71.218.21http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/37874. 0.00185346058771960.00.00785.79 172.68.225.217http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38154. 0.00185100665656250.00.00819.34 162.158.114.78http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/38035. 0.00185119758392090.00.00742.17 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1411532&_au=Golestani,%20Afsaneh%20&la 0-0-0/0/38267. 0.0018557457398570.00.00842.51 162.158.178.226http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38026. 0.00185058373670.00.00822.03 172.71.210.125http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/38048. 0.00185293657581020.00.00829.31 172.71.218.18http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38152. 0.0018592757686800.00.00894.84 162.158.178.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1372&lnk=http%3A%2F%2Fwww.jchemrev.com%2Fpage_430.ht 0-0-0/0/37866. 0.00185060617530.00.00825.91 162.158.114.165http/1.1 0-0-0/0/38689. 0.0018587457461760.00.00876.41 162.158.178.106http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1266&lnk=http%3A%2F%2Fwww.jchemrev.com%2Fjournal%2Fm 0-0-0/0/38623. 0.00185368656567200.00.00828.05 5.106.135.202http/1.1 0-0-0/0/38176. 0.00185110858163000.00.00791.36 172.71.219.9http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=771&lnk=http%3A%2F%2Fwww.grammarcheckforsentence.com 0-0-0/0/37998. 0.0018596761102950.00.00819.11 172.71.210.105http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-0-0/0/38422. 0.0018571757590150.00.00879.05 172.71.210.254http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Adebayo%2BOjo%2BOyewale&au=1276351 HT 0-0-0/0/38281. 0.0018597556562950.00.00796.58 172.71.210.104http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38179. 0.00185182758757720.00.00808.84 172.71.214.156http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=current HTTP/1.1 0-0-0/0/38313. 0.0018560556464470.00.00903.71 172.71.219.102http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/37981. 0.00185352656179420.00.00839.56 162.158.114.33http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38311. 0.00185358260653440.00.00873.01 172.71.218.157http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=10785 HTTP/1.1 0-0-0/0/37830. 0.0018586959080270.00.00821.76 162.158.179.72http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/journal/li 0-0-0/0/38011. 0.0018580957230080.00.00827.17 162.158.114.82http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=763&lnk=https%3A%2F%2Firancsta.com%2Fjournals%2Fspec 0-0-0/0/38076. 0.00185152556712380.00.00783.97 172.71.218.50http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-0-0/0/38161. 0.0018589857176400.00.00833.14 172.71.214.95http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38051. 0.00185059183630.00.00876.78 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-admin/images/index.php HTTP/1.1 0-0-0/0/38153. 0.00185147958880350.00.00874.09 172.71.218.246http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-0-0/0/37783. 0.00185222756675430.00.00825.86 162.158.114.32http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38342. 0.0018588056781850.00.00803.26 172.71.218.181http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=current&_is=Current+Issue HTTP/1.1 0-0-0/0/38161. 0.0018579758440270.00.00821.36 172.71.211.2http/1.1ns3186802.ip-51-195-105.eu:443GET /?newsCode=1830 HTTP/1.1 0-0-0/0/37828. 0.00185141168515210.00.00850.52 172.71.210.147http/1.1ns3186802.ip-51-195-105.eu:443GET /article_83186.html HTTP/1.1 0-0-0/0/38073. 0.00185057481700.00.00883.30 172.71.210.254http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/38141. 0.00185060555290.00.00862.21 172.71.214.147http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/37881. 0.00185350661116180.00.00815.70 162.158.179.76http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=10779 HTTP/1.1 0-0-0/0/38217. 0.0018594361354590.00.00892.52 172.71.214.147http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38457. 0.0018586958208640.00.00791.25 172.68.225.193http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/37693. 0.00185064584640.00.00900.09 162.158.178.226http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/38351. 0.00185
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240eb33feb3
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 11-Jul-2024 02:21:35 +0430 Restart Time: Wednesday, 10-Jul-2024 22:05:01 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 16 minutes 34 seconds Server load: 38.18 25.09 16.20 Total accesses: 1518965 - Total Traffic: 36.8 GB - Total Duration: 106958611 CPU Usage: u73.38 s8.03 cu4488.25 cs480.23 - 32.8% CPU load 98.7 requests/sec - 2.4 MB/second - 25.4 kB/request - 70.4155 ms/request 30 requests currently being processed, 0 workers gracefully restarting, 226 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03330058yes1no000000 13325600no187yes110117016213 23330612yes3no000000 33305993no183yes190109015113 Sum42374 300226031326 ....................G........................................... ................................................................ _R___________R_______R____R__R____R______________________R______ __________R________________________________________RW___R_______ ................................................................ .....................R..........................R....G.......... _RW________R_________RW_______________________________________R_ WR____R_________________R___R__R_R__R______WR_________RRW_______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/867. 0.0081063837240.00.0015.49 172.68.225.18http/1.1ns3186802.ip-51-195-105.eu:443GET /article_182140.html HTTP/1.1 0-0-0/0/814. 0.0080772430.00.0012.25 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=2627&_kw=%D8%A2%D9% 0-0-0/0/819. 0.007882778940.00.0013.65 172.71.215.114http/1.1ns3186802.ip-51-195-105.eu:443GET /?newsCode=1830 HTTP/1.1 0-0-0/0/872. 0.008914688000.00.0018.94 37.32.19.2http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-0-0/0/815. 0.008855804320.00.0018.30 172.71.218.216http/1.1ns3186802.ip-51-195-105.eu:443HEAD /article_183820.html HTTP/1.1 0-0-0/0/800. 0.0080842210.00.0016.81 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.analchemres.org/?_action=export&rf=bibtex&r 0-0-0/0/854. 0.008238866960.00.0014.73 162.158.114.33http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/813. 0.0080822380.00.0015.81 172.71.210.35http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/822. 0.0071800360.00.0010.63 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /radio.php HTTP/1.1 0-0-0/0/856. 0.0044407886090.00.0017.99 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-0-0/0/808. 0.008291919870.00.0019.70 5.127.81.250http/1.1pzhfars.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-0-0/0/766. 0.008621732180.00.0012.43 185.191.171.15http/1.1isecure-journal.com:443GET /index.php/isecure/article/download/Invited%20Paper/journal 0-0-0/0/779. 0.008231819340.00.0014.07 172.68.225.244http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/848. 0.0081031787100.00.0019.49 172.71.210.152http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Application%2Bof%2Blignin&kw=429035 H 0-0-0/0/751. 0.008235835480.00.0011.70 172.71.218.71http/1.1 0-0-0/0/844. 0.0052882977940.00.0015.02 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-0-0/0/635. 0.00816465333280.00.009.36 172.71.215.97http/1.1ns3186802.ip-51-195-105.eu:443GET /?ethics= HTTP/1.1 0-0-0/0/832. 0.0081785770.00.0013.84 185.191.171.1http/1.1museum.aqr-libjournal.ir:443GET /article_154754.html HTTP/1.1 0-0-0/0/867. 0.008997787660.00.0015.21 172.71.218.86http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/788. 0.00810902890.00.0014.07 172.70.38.28http/1.1ns3186802.ip-51-195-105.eu:443GET /article_64627.htmlhttp:/www.ijee.net/article_64568.html HT 0-033300580/0/836G 0.008797794420.00.0016.38 5.115.220.223http/1.1 0-0-0/0/846. 0.008919923300.00.0013.64 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /ju.rss HTTP/1.1 0-0-0/0/802. 0.008670725310.00.0011.15 162.158.114.50http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/861. 0.0081785350.00.0013.24 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.inorgchemres.org/?_action=article&kw=21931& 0-0-0/0/899. 0.0070728620.00.0010.65 69.171.249.7http/1.1passer.garmian.edu.krd:443GET /&url=http:/passer.garmian.edu.krd/?_action=export&rf=ris&r 0-0-0/0/811. 0.008543810790.00.0013.22 85.208.96.193http/1.1mag.iuc.ac.ir:80GET /?_action=article&_kw=Central%2BAsia&kw=39116&lang=en&lang= 0-0-0/0/839. 0.0081541762640.00.0011.75 172.71.219.10http/1.1ns3186802.ip-51-195-105.eu:443GET /?usr= HTTP/1.1 0-0-0/0/744. 0.00842761810.00.0011.01 185.191.171.6http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l 0-0-0/0/853. 0.007939851250.00.0014.36 162.158.114.172http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=current HTTP/1.1 0-0-0/0/809. 0.008598764100.00.0032.55 217.113.194.18http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=xml&article=25838&lang=en HTTP/1.1 0-0-0/0/783. 0.0080822130.00.0014.32 5.123.140.76http/1.1 0-0-0/0/848. 0.0062199774390.00.0014.58 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-0-0/0/800. 0.008944834560.00.0024.94 162.158.114.32http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/776. 0.00721690270.00.0014.74 123.6.49.15http/1.1jhyd.iha.ir:443GET /data/fm/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-0-0/0/841. 0.0081836940.00.0023.65 216.244.66.239http/1.1jwwse.ir:443GET /?_action=export&rf=bibtex&rc=91098 HTTP/1.1 0-0-0/0/840. 0.0081219836170.00.0017.88 162.158.114.138http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=6141 HTTP/1.1 0-0-0/0/842. 0.008285988800.00.0020.66 172.71.211.56http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/844. 0.00801086200.00.0027.81 5.123.106.227http/1.1 0-0-0/0/780. 0.0080815400.00.0012.37 172.68.225.52http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-0-0/0/767. 0.0080752760.00.0035.74 172.71.218.149http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/journal/li 0-0-0/0/819. 0.007961793200.00.0012.50 66.249.66.167http/1.1iues.ilam.ac.ir:443GET /?_action=xml&issue=6316 HTTP/1.1 0-0-0/0/790. 0.008869847350.00.0016.25 172.71.210.141http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/843. 0.0061284893020.00.0014.67 162.158.114.177http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/768. 0.0070691660.00.0010.52 66.249.66.19http/1.1 0-0-0/0/811. 0.0061265825220.00.00</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e31062407050b582
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 09-Jul-2024 01:05:38 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 9 days 11 hours 36 minutes 46 seconds Server load: 0.69 0.81 0.91 Total accesses: 56067661 - Total Traffic: 2166.2 GB - Total Duration: 6840266734 CPU Usage: u12237.5 s1131.34 cu176134 cs17247.3 - 25.2% CPU load 68.4 requests/sec - 2.7 MB/second - 40.5 kB/request - 122 ms/request 37 requests currently being processed, 0 workers gracefully restarting, 219 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01692874no55yes1701112315 3921385no62yes2001080366 Sum20117 37021926711 R___RR__R_________R______R______________R_R___R_________________ __R__W_W____R_R____________R_____________RW_____________________ ................................................................ ................................................................ ................................................................ ................................................................ _____WR______R____R____________R_____R_RR____R__R____R_R________ _R_R________________________R______R__R____________R___R_R______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-816928740/4083/56751R 2076.4620079429620.0175.912262.12 5.121.230.32http/1.1 0-816928740/4034/56803_ 2077.930175812430.0175.862139.82 217.113.194.86http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&kw=131202&_kw=%D8%AF%D8%A7%D9%86%D8%B4%D8 0-816928740/4078/57185_ 2078.3208181105520.0214.332387.82 4.155.152.8http/1.1pzhfars.ir:443GET /?_action=article&kw=2624&_kw=Higher+Education&lang=en&lang 0-816928740/3974/56799_ 2077.480083579910.0200.792240.83 66.249.66.88http/1.1 0-816928740/3823/56415R 2076.3219093382290.0197.932159.67 31.14.83.1http/1.1 0-816928740/4050/57201R 2077.855085566460.0212.662268.72 88.98.243.40http/1.1 0-816928740/4096/56917_ 2078.340079000420.0188.682123.40 206.81.24.74http/1.1hpi.aletaha.ac.ir:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-816928740/4102/57179_ 2078.280079808800.0210.962292.45 36.182.48.18http/1.1msrjournal.com:443GET /issue_49480_49481.html HTTP/1.1 0-816928740/4050/57252R 2077.541081122240.0156.412207.40 5.218.114.36http/1.1icrjournal.ir:443 0-816928740/3951/55974_ 2078.021235688489620.0196.512294.02 41.216.188.18http/1.1 0-816928740/4083/56798_ 2077.97130974541460.0177.682132.36 66.249.66.162http/1.1iase-jrn.ir:443GET /article_708977_1ea27cf90fc5e85b75e89e5c17f6e93a.pdf HTTP/1 0-816928740/4118/57523_ 2078.181080055530.0194.622141.22 130.193.245.171http/1.1passer.garmian.edu.krd:443GET /themes/base/front/assets/fonts/icomoon.ttf?mjhgxv HTTP/1.1 0-816928740/4009/57011_ 2078.3303987522750.0176.602328.49 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_44958.html?lang=en HTTP/1.1 0-816928740/3975/56194_ 2078.310088874160.0171.692093.39 85.208.96.208http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/download/352/journal/journal/articl 0-816928740/4072/56746_ 2077.981082447330.0181.542216.88 66.249.66.197http/1.1 0-816928740/4083/56690_ 2078.350091156720.0182.882222.01 206.81.24.74http/1.1hpi.aletaha.ac.ir:443GET /about HTTP/1.1 0-816928740/3935/56544_ 2078.330085124250.0238.222295.86 5.113.91.51http/1.1miqat.hajj.ir:443GET /data/jlsal/coversheet/favicon.ico HTTP/1.1 0-816928740/4071/57169_ 2078.261084629230.0170.772199.02 185.215.232.161http/1.1gjesm.net:443GET /?_action=article&kw=2681074&_kw=%D8%A8%D8%A7%D8%B2%D8%B3%D 0-816928740/4129/56940R 2077.449086246560.0180.442248.47 5.121.231.255http/1.1 0-816928740/4206/56848_ 2078.320082623380.0177.172128.69 47.128.96.240http/1.1mag.iuc.ac.ir:80GET /?_action=export&lang=en&rc=241893&rf=bibtex HTTP/1.1 0-816928740/4055/57758_ 2077.131538077646380.0159.482217.57 83.120.140.143http/1.1vrf.iranjournals.ir:443GET /article_245373_4c8bf3e23edf418f68a0feb4fb0832a0.pdf HTTP/1 0-816928740/3996/56972_ 2077.461088255810.0166.612252.24 54.36.148.96http/1.1 0-816928740/4188/57609_ 2078.260082773000.0169.122268.83 159.89.127.165http/1.1iranjournal.ir:80GET / HTTP/1.1 0-816928740/4100/56949_ 2078.320081139180.0164.242246.79 40.77.167.235http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2877237&_au=Afsaneh++Doulatkhah HTTP/1 0-816928740/3993/56521_ 2078.1601280589790.0164.412227.16 94.101.182.4http/1.1gjesm.net:443POST /request/reviewer.ajax HTTP/1.1 0-816928740/4089/57006R 2078.121090323610.0151.652113.71 185.191.171.18http/1.1 0-816928740/4075/57783_ 2078.330079401010.0149.352118.29 83.120.140.143http/1.1vrf.iranjournals.ir:443GET /article_245373_4c8bf3e23edf418f68a0feb4fb0832a0.pdf HTTP/1 0-816928740/4090/56431_ 2078.150077303750.0190.722256.55 36.182.48.18http/1.1msrjournal.com:443GET /journal/process HTTP/1.1 0-816928740/3987/56746_ 2078.1702780633350.0222.752390.61 66.249.66.38http/1.1 0-816928740/3944/56704_ 2078.1201396857460.0159.932142.32 206.81.24.74http/1.1 0-816928740/3996/56908_ 2077.331082340070.0192.822295.21 5.209.37.60http/1.1 0-816928740/3983/56729_ 2077.850093659260.0240.252331.14 98.124.184.202http/1.1 0-816928740/4011/56626_ 2078.211080208360.0169.632111.65 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=2624&_kw=Higher+Edu 0-816928740/4070/56635_ 2075.951085138490.0188.592243.29 77.237.185.106http/1.1 0-816928740/4082/56440_ 2078.3407490583670.0193.522235.80 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-656&max_rows=50 HTTP/1.1 0-816928740/3993/56552_ 2078.211083693880.0188.362163.85 172.179.109.9http/1.1law.mofidu.ac.ir:443GET /economic.mofidu.ac.ir/economic.mofidu.ac.ir/economic.mofid 0-816928740/3983/56500_ 2078.3005881262810.0204.532143.02 159.89.127.165http/1.1iranjournal.ir:80GET / HTTP/1.1 0-816928740/4080/57242_ 2077.971685635350.0181.742287.29 136.143.214.237http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.0 0-816928740/4016/57076_ 2078.280082460600.0194.202302.59 114.119.144.15http/1.1ijwr.usc.ac.ir:443GET /index.php/journal/journal/journal/data/jaehr/coversheet/jo 0-816928740/4115/56937_ 2078.060083301680.0185.952130.97 185.191.171.5http/1.1vrf.iranjournals.ir:443GET /?_action=article&_kw=%D8%AD%D9%82%2B%D8%AF%D8%A7%D8%AF%D8% 0-816928740/4055/57872R 2077.7669384853560.0154.362192.23 91.133.251.223http/1.1 0-816928740/4069/56778_ 2078.261078112190.0205.222362.06 94.23.203.202http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_4054_4217_Volume+13,+Issue+2,+Spring+2017%3Cspan+id= 0-816928740/3963/57104R 2073.8051075005020.0186.102312.08 80.255.12.235http/1.1jcema.com:80GET /site_backups/ HTTP/1.1 0-816928740/4057/57306_ 2078.260075963730.0161.262227.51 85.208.96.205http/1.1jwwse.ir:443GET /?_action=article&_au=%D8%B4%D9%87%D8%B1%D9%87%2B%2B%D8%AA% 0-816928740/4084/56340_ 2078.2213886992900.0195.782195.40 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-816928740/3972/56660_ 2077.69
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240682591e9
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 07-Jul-2024 00:48:05 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 11 hours 19 minutes 13 seconds Server load: 1.00 1.26 1.31 Total accesses: 44651028 - Total Traffic: 1686.7 GB - Total Duration: 3102080574 CPU Usage: u2223.74 s224.6 cu145542 cs14289.3 - 25.1% CPU load 69.2 requests/sec - 2.7 MB/second - 39.6 kB/request - 69.4739 ms/request 271 requests currently being processed, 0 workers gracefully restarting, 241 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03274492no114yes840440300 13076801yes20no000000 23077640no167yes1110170496 43125930no74yes610670151 53350368no40yes1501130193 Sum51415 2710241011310 R_RRRRRRRR_R_RRRRR__RRR_RRRRRR__RR_RR_RR_RRR_R_RRRR_RRR_R_R_R_RR __R_R_RRR_R_RR_RR_____RR_RR_RR_R_RRRRRRR_RRRR______RRRRR_RWRR_R_ ................................................................ ...............G................................................ RRR_RRRRRRRRRRR_RRRRRRRRR_RR_RRRRR_RRRRR_R_RRRRRRRRRRRRRRRRRR__R RRRRRRRRRRRRRRRRRR__R_RRRR_RRRRRRRRRRRRRRR_RRRRRRRR_RR_RRRRRRRR_ ................................................................ ................................................................ _R_R_____RRRRR___R_RRRR_RR_____R___RRRRRR_R___RRR_RRR__R_R_RR_R_ R__R___R___RR___R________RRRRR___RR__R_RR_WR_WRR____RRR____W_RRR ______R____________R_____________R____W__R___RW_________________ __R____________R_RR___R_____________RR__________R_______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-732744920/65/49922R 38.14324635299670.03.221992.32 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/95/49934_ 42.070029491440.02.801874.57 104.28.156.53http/1.1joae.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-732744920/82/50397R 37.3919235142320.04.622061.34 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/54/50189R 33.27343934979780.06.511938.51 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/77/49729R 37.0743040600500.02.501856.87 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/65/50358R 39.3817137640550.06.701931.11 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/48/49779R 38.12331733411080.00.981850.53 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/138/50445R 41.174031783440.013.411999.04 172.179.49.5http/1.1mtr.jz.ac.ir:443GET /gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu 0-732744920/106/50382R 39.6513037490350.04.401964.86 5.216.192.166http/1.1 0-732744920/62/49588R 37.9632635895120.00.841971.82 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/77/49997_ 42.020030297110.03.691844.22 54.36.148.130http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/journal/journal/data/jsmj/news/20-5/ 0-732744920/72/50552R 37.6237033796710.010.281837.52 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/64/49972_ 42.050037988750.01.102057.00 157.55.39.204http/1.1jpmb-gabit.ir:443GET /article_247815.html HTTP/1.1 0-732744920/87/49644R 38.39295041263520.03.231830.60 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/73/49823R 39.5314036972670.06.261951.55 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/124/49960R 36.6723340485160.03.311946.19 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/48/49923R 41.086035845550.01.201948.76 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/62/50194R 37.2241034893070.02.641931.25 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/120/50164_ 41.950038901700.05.741970.76 172.179.49.5http/1.1mtr.jz.ac.ir:443GET /gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu 0-732744920/86/49644_ 42.021035572140.04.831836.79 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /st.php HTTP/1.1 0-732744920/106/50674R 38.3330030829720.01.851948.49 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/108/50325R 40.534040428220.06.741961.01 94.23.203.180http/1.1 0-732744920/86/50307R 36.964519334938620.01.861994.59 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/90/50197_ 42.080035016600.02.241985.36 65.109.100.155http/1.1isecure-journal.org:80GET /index.php/isecure/article/view/12-163/journal/?_action=art 0-732744920/78/49793R 38.5626034822290.05.351955.67 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/88/50151R 40.5265842181490.01.801882.42 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/96/50537R 39.02225933950410.03.611853.23 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/55/49610R 39.2617131389300.02.871951.78 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/52/49898R 37.71363333242420.02.462051.25 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/49/49904R 37.25414147488350.00.751865.54 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/63/50105_ 41.970033402870.04.252004.85 185.191.171.10http/1.1iranjournal.ir:80GET /?_action=article&_kw=Education&kw=514&lang=en&lang=en&lang 0-732744920/94/50084_ 42.021043196030.01.271998.83 54.38.85.17http/1.1iranjournal.ir:80GET /?feed=rss2&tag=%D8%A8%D8%B1%D8%A7%D9%87%D9%8A%D9%86-%D8%B9 0-732744920/78/49849R 41.004133187640.02.891823.48 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/61/49849R 39.0022836333940.00.381952.33 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/58/49562_ 41.960042418010.02.221935.93 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/www.icsajournal.ir/www.icsajournal.ir/w 0-732744920/68/49667R 37.0843034861650.00.551864.90 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/75/49490R 40.966034534920.00.901832.55 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/135/50274_ 41.851037701240.03.881973.74 216.244.66.245http/1.1jfsa.fuzzy.ir:443GET /?_action=article&au=1348723&_au=Shreya,%20Nagesh HTTP/1.1 0-732744920/38/50349R 37.1041036352170.01.721994.64 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/62/49929R 37.0842235451140.04.521859.89 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/67/51086_ 42.0212437921910.07.211932.82 185.215.232.170http/1.1bims.iranjournals.ir:443GET /?_action=article&au=22903&_au=%D8%B5%D8%A7%D9%84%D8%AD%DB% 0-732744920/62/50014R 40.0410031191870.05.552045.46 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/89/50401R 39.51153729013520.02.172032.65 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/47/50350R 41.146528333880.01.331958.85 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/102/49509_ 41.93<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240e3fe8895
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Thursday, 04-Jul-2024 22:58:29 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 9 hours 29 minutes 37 seconds Server load: 0.69 0.84 0.82 Total accesses: 32460360 - Total Traffic: 1169.2 GB - Total Duration: 2201949395 CPU Usage: u42827.6 s4134.07 cu61873.7 cs6261.36 - 24.7% CPU load 69.6 requests/sec - 2.6 MB/second - 37.8 kB/request - 67.835 ms/request 34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1461285no58yes1801100337 5461288no83yes16011215411 Sum20141 34022218718 ................................................................ ................................................................ ____R__R_________W_______R_____R________________RRR_____________ __R________R_____________RW___________RRR___R___R_____________R_ ................................................................ ................................................................ ................................................................ ................................................................ _R_______R___________R________________________RRRR_________R____ _____R___R____________R____________________R__R_R__R_________R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/35935. 0.00188998023164770.00.001320.97 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36158. 0.00188998120692540.00.001300.74 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-6-0/0/36501. 0.00188998024143120.00.001408.18 185.183.185.141http/1.1 0-6-0/0/36360. 0.00188998026186230.00.001346.72 85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en 0-6-0/0/36317. 0.00188998029968400.00.001223.27 157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article 0-6-0/0/36609. 0.00188998027475570.00.001308.29 40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1 0-6-0/0/36202. 0.00188998025552180.00.001287.86 93.114.22.70http/1.1 0-6-0/0/36286. 0.00188998022762170.00.001336.70 66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP 0-6-0/0/36456. 0.00188998026777900.00.001235.17 185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1 0-6-0/0/35742. 0.00188998026665100.00.001346.58 217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA% 0-6-0/0/36644. 0.00188998020484560.00.001283.30 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-6-0/0/36555. 0.00188998023892090.00.001196.74 109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1 0-6-0/0/36328. 0.00188998027197530.00.001412.75 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-6-0/0/36314. 0.00188998031840170.00.001273.21 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1 0-6-0/0/35941. 0.0018899811027532690.00.001300.85 185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1 0-6-0/0/36158. 0.00188998027449710.00.001301.69 216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1 0-6-0/0/36362. 0.00188998028172830.00.001411.53 185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1 0-6-0/0/36203. 0.001889987723661660.00.001342.35 185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1 0-6-0/0/36564. 0.00188998328289680.00.001393.78 185.191.78.218http/1.1 0-6-0/0/36043. 0.00188998024005450.00.001266.67 172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36699. 0.001889982322300630.00.001362.83 185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36108. 0.00188998028977020.00.001337.67 85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la 0-6-0/0/36553. 0.00188998824221840.00.001350.76 172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/36233. 0.001889984124703450.00.001395.85 66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1 0-6-0/0/36108. 0.00188998025402060.00.001358.76 83.120.26.92http/1.1 0-6-0/0/36125. 0.00188998030356230.00.001311.78 151.247.143.14http/1.1 0-6-0/0/36648. 0.0018899816725584010.00.001220.95 83.122.60.236http/1.1 0-6-0/0/35967. 0.00188998023478440.00.001356.63 54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1 0-6-0/0/36313. 0.00188998023952900.00.001455.67 66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1 0-6-0/0/36218. 0.00188998030254940.00.001222.18 217.113.194.106http/1.1 0-6-0/0/36545. 0.00188998023516560.00.001384.34 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-6-0/0/36524. 0.001889981834308340.00.001451.27 66.249.66.160http/1.1 0-6-0/0/36375. 0.00188998324484120.00.001288.99 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36340. 0.00188998027420260.00.001317.99 54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C 0-6-0/0/36232. 0.00188998130583770.00.001343.56 37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-6-0/0/36196. 0.00188998122535020.00.001168.02 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-6-0/0/36218. 0.00188998122858050.00.001226.52 66.249.66.9http/1.1 0-6-0/0/36308. 0.00188998324651520.00.001291.21 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36258. 0.00188998027478850.00.001320.46 109.125.187.39http/1.1 0-6-0/0/36475. 0.00188998025631890.00.001299.29 185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36614. 0.00188998026830210.00.001315.91 74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-6-0/0/36447. 0.00188998022672650.00.001398.24 66.249.66.77http/1.1 0-6-0/0/36356. 0.0018899823618958090.00.001389.24 185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d 0-6-0/0/36532. 0.001889983921661310.00.001342.58 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1 0-6-0/0/36166. 0.00188998528744980.00.001292.47 109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1 0-6-0/0/36346. 0.001889982021952250.00.001227.82 8
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240ed89bc39
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Friday, 02-Feb-2024 07:35:24 +0330 Restart Time: Wednesday, 31-Jan-2024 13:35:21 +0330 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 18 hours 2 seconds Server load: 4.82 4.31 4.65 Total accesses: 13533726 - Total Traffic: 547.0 GB - Total Duration: 1551064932 CPU Usage: u39822.3 s4784.16 cu23140.6 cs2929.6 - 46.7% CPU load 89.5 requests/sec - 3.7 MB/second - 42.4 kB/request - 114.607 ms/request 52 requests currently being processed, 0 workers gracefully restarting, 198 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 04174473no19yes40210133 13619559no0yes0025000 24174475no53no130123298 32707119no48yes16090269 41471574no44yes60190317 64175113no7yes3022040 72707232no4yes1024012 91498632no1yes0025001 114176888no8yes4021032 121498738no24yes50200147 Sum100208 520198312139 __W___________R__R___R____________________________R__WWR__R_RR__ _RRR__R__WRRR_R_RR_R____R_RWRWRRR_RW_WWR________R______R_W___... ......................_______________W___R____R___R_____________ ________........................._________________________...... ...................______________W__RW____R________R___W______W_ W__W_........................................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-041744730/52590/52590_ 6843.070065055030.02070.092070.09 47.128.127.83http/1.1law.mofidu.ac.ir:443GET /&url=http:/humanrights.mofidu.ac.ir/themes/theme1/front/as 0-041744730/52612/52612_ 6843.0801113260423330.02156.692156.69 20.252.125.252http/1.1jldr.uoz.ac.ir:443GET /cropscience.uoz.ac.ir/cropscience.uoz.ac.ir/cropscience.uo 0-041744732/53314/53314W 6838.4772071907920.02172.372172.37 123.54.173.191http/1.1j.sinaweb.net:443GET /article_705319_30cca61a32eaa306b500b87e9aee5d84.pdf HTTP/1 0-041744730/52650/52650_ 6843.080062965100.02077.992077.99 47.128.127.83http/1.1law.mofidu.ac.ir:443GET /&url=http:/humanrights.mofidu.ac.ir/inc/css/cstm.css HTTP/ 0-041744730/52673/52673_ 6843.1006155970700.02212.782212.78 185.215.232.172http/1.1j.sinaweb.net:443GET /?_action=article&_sb=International%20%20Organizations&lang 0-041744730/53063/53063_ 6843.1008656384970.02263.972263.97 102.129.252.162http/1.1pzhfars.ir:443GET /?_action=article HTTP/1.1 0-041744730/53766/53766_ 6843.1205762831330.02122.922122.92 172.71.166.171http/1.1ajgreenchem.com:443GET /article_186793.html HTTP/1.1 0-041744730/53391/53391_ 6843.110058540360.02125.062125.06 192.99.36.126http/1.1jcema.com:80GET /?_action=article&kw=22780&_kw=%D8%B9%D8%A8%D8%A7%D8%B3%DB% 0-041744730/51740/51740_ 6842.6803461558070.02190.672190.67 66.249.66.43http/1.1 0-041744730/52512/52512_ 6843.0802963248560.02057.022057.02 66.249.66.41http/1.1hpi.aletaha.ac.ir:443GET /author.index?vol=20331&vl=Volume%2015%20(2022)&lang=en&lan 0-041744730/52558/52558_ 6843.0701060206850.02148.532148.53 5.217.52.30http/1.1mazaheb.urd.ac.ir:443GET /data/wfmag/coversheet/stl_front.css?v=0.95 HTTP/1.1 0-041744730/53021/53021_ 6843.120060457030.02216.322216.32 47.128.127.83http/1.1law.mofidu.ac.ir:443GET /&url=http:/humanrights.mofidu.ac.ir/themes/theme1/front/as 0-041744730/52971/52971_ 6843.06012659614600.02138.492138.49 66.249.66.205http/1.1j.sinaweb.net:443GET /?_action=press&page=-155&max_rows=50 HTTP/1.1 0-041744730/53919/53919_ 6843.07010561469270.02152.082152.08 94.101.182.2http/1.1j.sinaweb.net:443GET /?_action=xml&issue=5875 HTTP/1.1 0-041744730/52079/52079R 6842.27204464731630.02124.492124.49 5.212.203.26http/1.1 0-041744730/53416/53416_ 6843.090058112800.02144.502144.50 47.128.127.83http/1.1law.mofidu.ac.ir:443GET /&url=http:/humanrights.mofidu.ac.ir/themes/theme1/front/as 0-041744730/51517/51517_ 6843.1006254725150.02164.732164.73 185.215.232.171http/1.1j.sinaweb.net:443GET /?_action=article&au=541953&_au=%D8%B9%D9%81%D8%AA%20%20%DB 0-041744730/53615/53615R 6842.26206061261760.02189.112189.11 5.217.238.5http/1.1 0-041744730/53213/53213_ 6842.8606566557000.02209.502209.50 54.196.205.8http/1.1 0-041744730/53012/53012_ 6843.110059017370.02122.022122.02 47.128.127.83http/1.1law.mofidu.ac.ir:443GET /&url=http:/humanrights.mofidu.ac.ir/themes/theme1/front/as 0-041744730/52618/52618_ 6843.090062954920.02170.602170.60 54.196.205.8http/1.1jcema.com:80GET /browse?_action=issue HTTP/1.1 0-041744730/52901/52901R 6843.08028853033920.02111.822111.82 185.215.232.163http/1.1gjesm.net:443 0-041744730/53635/53635_ 6843.1009059723990.02139.862139.86 102.129.252.162http/1.1pzhfars.ir:443GET /?_action=article HTTP/1.1 0-041744730/52354/52354_ 6842.870064068820.02153.132153.13 54.208.176.204http/1.1jcema.com:80GET /browse HTTP/1.1 0-041744730/52540/52540_ 6843.1003760208940.02305.622305.62 192.99.14.19http/1.1j.sinaweb.net:443GET /?_action=article&kw=116371&_kw=%D9%88%D8%B2%D8%A7%D8%B1%D8 1-036195590/5947/12874_ 845.830013213870.0209.16483.51 47.128.127.83http/1.1law.mofidu.ac.ir:443GET /&url=http:/humanrights.mofidu.ac.ir/themes/base/front/asse 1-036195590/5922/12723_ 845.5831414418680.0246.02559.91 185.215.232.171http/1.1j.sinaweb.net:443GET / HTTP/1.1 1-036195590/5993/12063_ 845.831013940920.0222.24489.32 47.128.127.83http/1.1law.mofidu.ac.ir:443GET /&url=http:/humanrights.mofidu.ac.ir/themes/base/front/asse 1-036195590/5902/12812_ 845.8222715590450.0233.80539.20 185.215.232.172http/1.1j.sinaweb.net:443GET /volume_12307.html HTTP/1.1 1-036195590/5901/12505_ 845.830019315970.0199.43497.74 47.128.127.83http/1.1law.mofidu.ac.ir:443GET /&url=http:/humanrights.mofidu.ac.ir/themes/base/front/asse 1-036195590/5970/12724_ 845.80132614543560.0263.75532.97 94.101.182.2http/1.1j.sinaweb.net:443POST /request/article.ajax HTTP/1.1 1-036195590/6006/12508_ 845.8295820051900.0263.68611.88 172.70.175.236http/1.1j.sinaweb.net:443GET /?_action=article&_sb=Urban%20(Urban%20Design,%20Urban%20an 1-036195590/5944/13229_ 845.5512125811700870.0264.36573.24 144.126.198.24http/1.1 1-036195590/5835/12392_ 845.137115913444670.0234.18555.05 103.219.236.12http/1.1 1-036195590/5947/12767_ 845.830014915060.0274.91537.03 47.128.127.83http/1.1law.mofidu.ac.ir:443GET /&url=http:/humanrights.mofidu.ac.ir/themes/theme1/front/as 1-036195590/5907/12669_ 845.830015806180.0226.11524.23 47.128.127.83http/1.1law.mofidu.ac.ir:443GET /&url=http:/humanrights.mofidu.ac.ir/themes/theme1/front/as 1-036195590/5923/12318_ 845.81104714765350.0226.56537.52 66.249.66.15http/1.1jisva.neyshabur.ac.ir:443GET /?_action=press&page=201&max_rows=25 HTTP/1.1 1-036195590/5999/12990_ 845.52218316569320.0226.01483.22 185.191.171.2http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /?_action=article&_sb=%D8%B4%D8%B9%D8%B1&lang=fa&lang=fa&la 1-036195590/5934/12686_ 845.321311512085280.0197.36486.88 185.191.171.14http/1.1miqat.hajj.ir:443GET /?_action=article&_sb=%D8%A7%D8%B3%D8%B1%D8%A7%D8%B1%2B%D9% 1-036195590/6020/12451_ 845.8325617011810.0230.84511.56 3.224.220.101http/1.1pzhfars.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=e
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e310624007aeba2d
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Tuesday, 16-Jan-2024 16:00:09 +0330 Restart Time: Monday, 08-Jan-2024 15:37:18 +0330 Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 8 days 22 minutes 50 seconds Server load: 5.92 4.67 5.29 Total accesses: 56315133 - Total Traffic: 2402.2 GB - Total Duration: 5851120513 CPU Usage: u209.21 s26.54 cu240651 cs29568.2 - 39.1% CPU load 81.3 requests/sec - 3.6 MB/second - 44.7 kB/request - 103.9 ms/request 133 requests currently being processed, 0 workers gracefully restarting, 42 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11466817no51no1401102710 21465386no53no160902910 71465172no37no22030114 81465173no23no21040132 91465190no12yes2104074 101420148yes (old gen)1no000000 111465480no58no170802218 121466148no44no220302014 Sum81279 133042012962 .........................WRR______RWRRR_RR_RR_R__WRRRRR_R__W_R_R R___R_RRRWR..................................................... ...............................................RRWRR_RRRRRR_RWRR R_WRRRRR_RWRRRRRRRRRRRRRW_RRR__RRRRRRRRRRR_RRRRRR_RR_RRR_R...... ...G...............__RRRRRWRRRR__WRR_RRR__W_RR_WR_RRRRRRRRRRRRRR RRR_R........................................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19-0/0/176961. 0.00310173474820.00.007583.95 185.215.232.171http/1.1j.sinaweb.net:443GET /data/jree/coversheet/stl_front.css?v=0.87 HTTP/1.1 0-19-0/0/178440. 0.00310182128790.00.007489.95 65.154.226.170http/1.1jjphysiology.ajums.ac.ir:443GET /inc/js/article.js?v=0.31 HTTP/1.1 0-19-0/0/175988. 0.003126182386690.00.007529.39 5.123.207.51http/1.1 0-19-0/0/175362. 0.0031330181325070.00.007508.44 188.229.80.185http/1.1quarterly.risstudies.org:443POST /request/submit.manuscript.ajax HTTP/1.1 0-19-0/0/176519. 0.00310176386300.00.007593.61 172.70.178.218http/1.1j.sinaweb.net:443GET /data/jai/coversheet/stl_front.css?v=0.35 HTTP/1.1 0-19-0/0/174955. 0.00310181497120.00.007546.98 65.154.226.170http/1.1jjphysiology.ajums.ac.ir:443GET /themes/base/front/assets/css/academicons.min.css HTTP/1.1 0-19-0/0/176848. 0.003113179612080.00.007713.83 66.249.66.3http/1.1j.sinaweb.net:443GET /bvolume_4335.html HTTP/1.1 0-19-0/0/175704. 0.00310194008020.00.007865.38 65.154.226.170http/1.1jjphysiology.ajums.ac.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-19-0/0/176002. 0.00314184743830.00.007603.19 2.183.60.3http/1.1 0-19-0/0/176673. 0.003130183874600.00.007602.42 114.119.130.54http/1.1nivar.irimo.ir:443GET /?_action=article&kw=19933&_kw=coupling&lang=en HTTP/1.1 0-19-0/0/174198. 0.00312186451460.00.007476.94 172.70.126.39http/1.1j.sinaweb.net:443GET /themes/base/front/assets/plugins/bootstrap/js/bootstrap.mi 0-19-0/0/176740. 0.0031335510184358320.00.007407.82 109.162.252.75http/1.1j.sinaweb.net:443GET /article_253089_694a532bc53a438755aa593abadb7794.pdf HTTP/1 0-19-0/0/177886. 0.00310178698810.00.007523.04 104.244.77.243http/1.1 0-19-0/0/177198. 0.003131188007140.00.007495.60 185.191.171.11http/1.1j.sinaweb.net:443GET /?_action=article&_au=A.%2B%2BAkbarzadeh&au=22176 HTTP/1.1 0-19-0/0/176061. 0.00318186910950.00.007690.31 5.116.76.252http/1.1bilj.asnrukh.ac.ir:443GET /data/bilj/coversheet/favicon.ico HTTP/1.1 0-19-0/0/177092. 0.00310176671330.00.007628.98 89.45.48.75http/1.1j.sinaweb.net:443GET /themes/old/front/assets/css/header.css?v=0.05 HTTP/1.1 0-19-0/0/174556. 0.003141190375350.00.007415.88 95.162.158.161http/1.1clima.irimo.ir:443GET /&url=http:/clima.irimo.ir/article_180130.html HTTP/1.1 0-19-0/0/176955. 0.00319173002760.00.007738.75 89.45.48.75http/1.1j.sinaweb.net:443GET /inc/css/essentials.css?v=0.2 HTTP/1.1 0-19-0/0/175194. 0.003128184564010.00.007431.55 185.215.232.163http/1.1j.sinaweb.net:443GET /?_action=export&rf=enw&rc=133451 HTTP/1.1 0-19-0/0/174260. 0.003142179800700.00.007461.58 85.208.96.197http/1.1farhangeilam.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en 0-19-0/0/176382. 0.0031190392185133270.00.007606.01 113.6.142.47http/1.1isecure-journal.com:443GET /article_39134_fa8d8264a6ef71d410a75af0365ec2fe.pdf HTTP/1. 0-19-0/0/176769. 0.003113184009850.00.007731.50 65.154.226.170http/1.1jjphysiology.ajums.ac.ir:443GET /data/jjp/coversheet/cover_en.jpg HTTP/1.1 0-19-0/0/176676. 0.003139182036920.00.007754.50 114.119.162.58http/1.1matin.ri-khomeini.ac.ir:443GET /?_action=article&kw=169288&_kw=Imam%2BKhomeini%E2%80%99s%2 0-19-0/0/177410. 0.003138172211930.00.007532.12 66.249.66.40http/1.1iaall.iranjournals.ir:443GET /issue_540_801_+%D8%A7%D9%84%D8%B3%D9%86%D8%A9+9%D8%8C+%D8% 0-19-0/0/173869. 0.003131475190786260.00.007597.50 188.229.116.17http/1.1j.sinaweb.net:443GET /article_43846_dea6d347cfe4a0bafc50b1e867248ec1.pdf?lang=en 1-2014668171/137/256218W 14.49180262827790.03.3311242.51 91.251.105.135http/1.1jldr.uoz.ac.ir:443GET /data/nfvm/coversheet/cover_en.jpg HTTP/1.1 1-2014668170/131/256289R 16.1970266280130.05.1911350.66 188.229.80.185http/1.1 1-2014668170/162/256604R 14.572646261418450.02.9611129.04 37.137.47.141http/1.1 1-2014668170/170/253943_ 17.4304266904200.04.8311146.87 40.94.95.84http/1.1jccs.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 1-2014668170/220/257524_ 17.4501264120520.04.7111468.32 185.215.232.172http/1.1j.sinaweb.net:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 1-2014668170/164/254497_ 17.45062260337200.05.3211218.01 185.215.232.173http/1.1j.sinaweb.net:443GET /article_155230.html HTTP/1.1 1-2014668170/138/253997_ 17.4300276042450.03.3411458.21 185.215.232.172http/1.1mag.iuc.ac.ir:80GET /article_29407_738e58884b46da0e89dc954b084f1d90.pdf?lang=en 1-2014668170/176/256332_ 17.4501251958430.09.9111486.78 40.94.95.4http/1.1jccs.ir:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 1-2014668170/197/253682_ 17.3500266244670.04.7911013.49 144.126.198.24http/1.1jcema.com:80GET /config.json HTTP/1.1 1-2014668170/172/256707R 16.1090270497590.03.5611410.37 5.52.94.32http/1.1 1-2014668171/120/253414W 17.2900272592750.011.2811434.41 40.77.167.2http/1.1iwrr.ir:443GET /article_128475_f6ae59a2c458b87a08d352aa7177f73f.pdf?lang=e 1-2014668170/167/256409R 17.18266270764350.03.8211432.92 196.157.70.59http/1.1 1-2014668170/145/253660R 13.57430265500090.04.5611293.99 188.213.145.201http/1.1kalamislami.ir:443 1-2014668170/210/253636R 17.3400278696170.02.6411146.96 114.119.134.106http/1.1farhangedini.ir:443 1-2014668170/128/255325_ 17.3500277910210.02.0611327.09 74.207.237.114http/1.1jcema.com:80GET /config.json HTTP/1.1 1-2014668170/177/256023R 16.197132271475810.05.3911212.77 83.121.84.41http/1.1 1-2014668170/170/253887R 15.41160261712810.04.8911484.75 180.75.233.75http/1.1 1-2014668170/125/254008_ 17.4600261130660.04.1811110.35
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e310624049cea3b6
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Tuesday, 16-Jan-2024 16:00:06 +0330 Restart Time: Monday, 08-Jan-2024 15:37:18 +0330 Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 8 days 22 minutes 47 seconds Server load: 5.92 4.67 5.29 Total accesses: 56314805 - Total Traffic: 2402.2 GB - Total Duration: 5850800374 CPU Usage: u207.29 s26.34 cu240651 cs29568.2 - 39.1% CPU load 81.3 requests/sec - 3.6 MB/second - 44.7 kB/request - 103.895 ms/request 59 requests currently being processed, 0 workers gracefully restarting, 116 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11466817no55yes1501002315 21465386no60yes601913615 71465172no15yes2023074 81465173no28yes70180128 91465190no14yes3022192 101420148yes (old gen)1no000000 111465480no61yes1401103116 121466148no45yes1201312114 Sum81279 590116313974 .........................WRR_R____R_WRR_RRRRRW_R__R_R_R_________ _____R__RW_..................................................... ...............................................R__R_____________ _________R_R____W___R___W__R___R__W______W_____R__________...... ...G..............._RWRRRRRRRRR___RW__R________W_WW_R_RR__R__RRR __RR_........................................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19-0/0/176961. 0.00280173474820.00.007583.95 185.215.232.171http/1.1j.sinaweb.net:443GET /data/jree/coversheet/stl_front.css?v=0.87 HTTP/1.1 0-19-0/0/178440. 0.00280182128790.00.007489.95 65.154.226.170http/1.1jjphysiology.ajums.ac.ir:443GET /inc/js/article.js?v=0.31 HTTP/1.1 0-19-0/0/175988. 0.002826182386690.00.007529.39 5.123.207.51http/1.1 0-19-0/0/175362. 0.0028330181325070.00.007508.44 188.229.80.185http/1.1quarterly.risstudies.org:443POST /request/submit.manuscript.ajax HTTP/1.1 0-19-0/0/176519. 0.00280176386300.00.007593.61 172.70.178.218http/1.1j.sinaweb.net:443GET /data/jai/coversheet/stl_front.css?v=0.35 HTTP/1.1 0-19-0/0/174955. 0.00280181497120.00.007546.98 65.154.226.170http/1.1jjphysiology.ajums.ac.ir:443GET /themes/base/front/assets/css/academicons.min.css HTTP/1.1 0-19-0/0/176848. 0.002813179612080.00.007713.83 66.249.66.3http/1.1j.sinaweb.net:443GET /bvolume_4335.html HTTP/1.1 0-19-0/0/175704. 0.00280194008020.00.007865.38 65.154.226.170http/1.1jjphysiology.ajums.ac.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-19-0/0/176002. 0.00284184743830.00.007603.19 2.183.60.3http/1.1 0-19-0/0/176673. 0.002830183874600.00.007602.42 114.119.130.54http/1.1nivar.irimo.ir:443GET /?_action=article&kw=19933&_kw=coupling&lang=en HTTP/1.1 0-19-0/0/174198. 0.00282186451460.00.007476.94 172.70.126.39http/1.1j.sinaweb.net:443GET /themes/base/front/assets/plugins/bootstrap/js/bootstrap.mi 0-19-0/0/176740. 0.0028335510184358320.00.007407.82 109.162.252.75http/1.1j.sinaweb.net:443GET /article_253089_694a532bc53a438755aa593abadb7794.pdf HTTP/1 0-19-0/0/177886. 0.00280178698810.00.007523.04 104.244.77.243http/1.1 0-19-0/0/177198. 0.002831188007140.00.007495.60 185.191.171.11http/1.1j.sinaweb.net:443GET /?_action=article&_au=A.%2B%2BAkbarzadeh&au=22176 HTTP/1.1 0-19-0/0/176061. 0.00288186910950.00.007690.31 5.116.76.252http/1.1bilj.asnrukh.ac.ir:443GET /data/bilj/coversheet/favicon.ico HTTP/1.1 0-19-0/0/177092. 0.00280176671330.00.007628.98 89.45.48.75http/1.1j.sinaweb.net:443GET /themes/old/front/assets/css/header.css?v=0.05 HTTP/1.1 0-19-0/0/174556. 0.002841190375350.00.007415.88 95.162.158.161http/1.1clima.irimo.ir:443GET /&url=http:/clima.irimo.ir/article_180130.html HTTP/1.1 0-19-0/0/176955. 0.00289173002760.00.007738.75 89.45.48.75http/1.1j.sinaweb.net:443GET /inc/css/essentials.css?v=0.2 HTTP/1.1 0-19-0/0/175194. 0.002828184564010.00.007431.55 185.215.232.163http/1.1j.sinaweb.net:443GET /?_action=export&rf=enw&rc=133451 HTTP/1.1 0-19-0/0/174260. 0.002842179800700.00.007461.58 85.208.96.197http/1.1farhangeilam.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en 0-19-0/0/176382. 0.0028190392185133270.00.007606.01 113.6.142.47http/1.1isecure-journal.com:443GET /article_39134_fa8d8264a6ef71d410a75af0365ec2fe.pdf HTTP/1. 0-19-0/0/176769. 0.002813184009850.00.007731.50 65.154.226.170http/1.1jjphysiology.ajums.ac.ir:443GET /data/jjp/coversheet/cover_en.jpg HTTP/1.1 0-19-0/0/176676. 0.002839182036920.00.007754.50 114.119.162.58http/1.1matin.ri-khomeini.ac.ir:443GET /?_action=article&kw=169288&_kw=Imam%2BKhomeini%E2%80%99s%2 0-19-0/0/177410. 0.002838172211930.00.007532.12 66.249.66.40http/1.1iaall.iranjournals.ir:443GET /issue_540_801_+%D8%A7%D9%84%D8%B3%D9%86%D8%A9+9%D8%8C+%D8% 0-19-0/0/173869. 0.002831475190786260.00.007597.50 188.229.116.17http/1.1j.sinaweb.net:443GET /article_43846_dea6d347cfe4a0bafc50b1e867248ec1.pdf?lang=en 1-2014668171/137/256218W 14.49160262827790.03.3311242.51 91.251.105.135http/1.1jldr.uoz.ac.ir:443GET /data/nfvm/coversheet/cover_en.jpg HTTP/1.1 1-2014668170/131/256289R 16.1940266280130.05.1911350.66 188.229.80.185http/1.1quarterly.risstudies.org:443 1-2014668170/162/256604R 14.572446261418450.02.9611129.04 37.137.47.141http/1.1 1-2014668170/165/253938_ 17.14029266903080.04.7711146.81 185.215.232.171http/1.1bpcj.aletaha.ac.ir:443GET / HTTP/1.1 1-2014668170/216/257520R 14.95191264119810.04.6511468.26 95.38.252.142http/1.1 1-2014668170/158/254491_ 17.060712260334900.05.2511217.94 34.94.4.194http/1.1taejtehad.mfeb.ir:443GET /data/jprij/coversheet/head_fa.jpg HTTP/1.1 1-2014668170/130/253989_ 17.13064276040680.03.0511457.92 216.244.66.234http/1.1 1-2014668170/169/256325_ 17.08039251958050.09.6611486.54 185.215.232.170http/1.1j.sinaweb.net:443GET /journal/authors.note HTTP/1.1 1-2014668170/192/253677_ 17.1400266243590.04.7511013.45 188.229.116.18http/1.1j.sinaweb.net:443GET /favicon.ico HTTP/1.1 1-2014668170/172/256707R 16.1070270497590.03.5611410.37 5.52.94.32http/1.1 1-2014668170/118/253412_ 17.15081272592470.011.2611434.40 66.249.66.199http/1.1pzhfars.ir:443GET /?_action=press&page=-605&max_rows=25&lang=en HTTP/1.1 1-2014668171/165/256407W 17.0900270762540.03.7911432.89 185.191.171.16http/1.1geomorphologyjournal.ir:443GET /?_action=article&_kw=Landslide&kw=23010&lang=en&lang=en&la 1-2014668170/145/253660R 13.57400265500090.04.5611293.99 188.213.145.201http/1.1kalamislami.ir:443 1-2014668170/205/253631R 17.0800278695610.02.6111146.93 114.119.154.9http/1.1 1-2014668170/124/255321_ 17.13013277908040.02.0311327.06 216.244.66.234http/1.1j.sinaweb.net:443GET /?_action=article&kw=9872&_kw=Literacy+policy&p 1-2014668170/177/256023R 16.195132271475810.05.3911212.77 83.121.84.41http/1.1 1-2014668170/170/253887R 15.41140261712810.04.8911484.75 180.75.233.75http/1.1 1-2014668170/123/254006R 16.0580261129250.04.17
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240c972b990
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 16-Aug-2024 19:19:19 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 2 hours 38 minutes 50 seconds Server load: 2.54 2.75 2.51 Total accesses: 18528807 - Total Traffic: 623.0 GB - Total Duration: 1426306082 CPU Usage: u7705.87 s855.63 cu43986.5 cs4663.7 - 31.4% CPU load 102 requests/sec - 3.5 MB/second - 35.3 kB/request - 76.9778 ms/request 46 requests currently being processed, 0 workers gracefully restarting, 210 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3421756no102yes2701011668 4421757no103yes1901091689 Sum20205 460210213417 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ________RR___W_________R_W__R__R___W_W_W______W___R___W___WR____ __R___________RR_______RW___R_RWW___________R______R_________R__ _____R____R__W______R___________________________R_______R__W____ __W____R_W________R__R__WR_R______________________R__R________WR Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/33478. 0.0027639030363340.00.001166.53 162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1 0-3-0/0/33044. 0.0027639336906790.00.001175.18 5.200.214.71http/1.1 0-3-0/0/33520. 0.0027639031002320.00.001279.17 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/33706. 0.0027639030088910.00.001263.44 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-3-0/0/33769. 0.0027639131885700.00.001272.37 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-3-0/0/33303. 0.0027639033051930.00.001161.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-3-0/0/33592. 0.0027639032626530.00.001217.71 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1 0-3-0/0/33931. 0.0027639028968810.00.001299.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1 0-3-0/0/33838. 0.00276393934224030.00.001126.65 80.191.90.24http/1.1 0-3-0/0/33892. 0.0027639034941620.00.001299.97 80.191.90.24http/1.1 0-3-0/0/33755. 0.00276392131027190.00.001194.27 80.191.90.24http/1.1 0-3-0/0/33964. 0.0027639031516780.00.001299.77 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-3-0/0/33233. 0.0027639035756890.00.001303.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset 0-3-0/0/33885. 0.00276391129213040.00.001164.37 5.212.110.241http/1.1 0-3-0/0/33635. 0.0027639028905840.00.001220.15 2.147.198.148http/1.1 0-3-0/0/33600. 0.0027639034813900.00.001244.03 172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1 0-3-0/0/33719. 0.002763914434202230.00.001237.66 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/33735. 0.0027639031602450.00.001442.69 80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/33615. 0.0027639531147140.00.001241.09 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1 0-3-0/0/33529. 0.0027639030505090.00.001208.96 165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1. 0-3-0/0/33491. 0.0027639134253000.00.001319.46 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/33929. 0.00276396728730010.00.001238.47 95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1 0-3-0/0/33988. 0.0027639029619090.00.001191.84 154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan 0-3-0/0/33478. 0.0027639032288290.00.001189.23 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1 0-3-0/0/33773. 0.0027639031918810.00.001219.09 80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1 0-3-0/0/34227. 0.0027639028247400.00.001227.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-3-0/0/33372. 0.0027639033852810.00.001257.50 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1 0-3-0/0/33240. 0.00276391230228900.00.001201.42 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1 0-3-0/0/33582. 0.0027639033409060.00.001182.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1 0-3-0/0/33852. 0.00276394431378010.00.001280.41 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1 0-3-0/0/33882. 0.0027639036327210.00.001324.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1 0-3-0/0/33982. 0.0027639228420820.00.001260.86 80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/34114. 0.002763954426986290.00.001166.71 162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-3-0/0/33860. 0.0027639028602350.00.001201.44 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1 0-3-0/0/33760. 0.00276393734690800.00.001235.26 66.249.70.70http/1.1 0-3-0/0/33904. 0.0027639031941440.00.001106.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st 0-3-0/0/33779. 0.00276395430855410.00.001238.09 156.59.50.218http/1.1 0-3-0/0/33774. 0.0027639026174540.00.001106.06 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1 0-3-0/0/33624. 0.0027639033255550.00.001208.99 138.199.15.161http/1.1 0-3-0/0/33551. 0.0027639032676660.00.001246.51 172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-3-0/0/33714. 0.0027639032180500.00.001135.09 80.191.90.24http/1.1 0-3-0/0/33963. 0.0027639030953360.00.001299.64 91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle 0-3-0/0/33797. 0.0027639031638770.00.001225.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan 0-3-0/0/33904. 0.0027639329928240.00.001222.53 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/33658. 0.00276393935885310.00.001200.48 46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1 0-3-0/0/34106. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240efa5f7fa
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 14-Aug-2024 22:01:38 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 5 hours 21 minutes 8 seconds Server load: 2.21 2.27 2.45 Total accesses: 2223334 - Total Traffic: 85.4 GB - Total Duration: 507128096 CPU Usage: u1723.17 s169.02 cu4996.57 cs499.59 - 38.3% CPU load 115 requests/sec - 4.5 MB/second - 40.3 kB/request - 228.094 ms/request 29 requests currently being processed, 0 workers gracefully restarting, 227 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0704102no70yes1001180556 2883154no106yes1901090839 Sum20176 290227013815 ___________W__W______R____R___________W________R_____W__________ ___R_____________________R____R_________________________________ ................................................................ ................................................................ _________________R____________W_______R________W__R__R___R______ __W__RR_R_R__________________W_____R_______W___R___R___R___R____ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17041020/3358/9135_ 1515.011018554210.0106.09300.33 80.191.90.24http/1.1 0-17041020/3365/9156_ 1514.981018981620.0113.30350.21 80.191.90.24http/1.1 0-17041020/3207/9006_ 1515.080020357600.0108.46318.39 4.155.165.164http/1.1mtr.jz.ac.ir:443GET /gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu 0-17041020/3457/9202_ 1515.240019099490.0113.81342.00 94.101.182.4http/1.1bagh-sj.com:443GET /?_action=xml&issue=6 HTTP/1.1 0-17041020/3424/9107_ 1514.841018200500.0152.25378.30 66.249.66.36http/1.1 0-17041020/3331/9176_ 1515.210018468350.0138.82345.92 80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&issue=24448 HTTP/1.1 0-17041020/3230/9016_ 1515.161020841090.0105.95345.92 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_33572_33577.html HTTP/1.1 0-17041020/3371/9098_ 1515.190019335040.0144.53339.89 80.191.90.24http/1.1bese.ir:80GET /issue_12640_12641.html HTTP/1.1 0-17041020/3448/9406_ 1515.2003319132880.0155.83340.42 94.101.182.3http/1.1gjesm.net:443GET /article_709342_en.html?lang=fa HTTP/1.1 0-17041020/3483/9251_ 1515.161020920220.0147.86395.92 172.71.210.155http/1.1iranjournal.ir:80GET /?_action=info HTTP/1.1 0-17041020/3549/9279_ 1515.250018359720.0155.43353.56 94.101.182.4http/1.1gjesm.net:443GET /issue_35067_48798.html HTTP/1.1 0-17041021/3522/9099W 1514.694018900850.0119.61405.32 2.144.3.140http/1.1ns3186802.ip-51-195-105.eu:443POST /request/submit.manuscript.ajax HTTP/1.1 0-17041020/3397/8793_ 1515.200024676000.0141.24385.74 165.227.84.14http/1.1iranjournal.ir:80GET /debug/default/view?panel=config HTTP/1.1 0-17041020/3411/9483_ 1515.171616236820.0123.44400.36 66.249.66.192http/1.1mag.iga.ir:443GET /robots.txt HTTP/1.1 0-170410236/3490/9170W 1515.080019079630.0162.65379.36 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-17041020/3581/9109_ 1515.200021715930.0164.08363.25 80.191.90.24http/1.1bese.ir:80GET /issue_5544_6186.html HTTP/1.1 0-17041020/3441/9070_ 1514.9714020753400.0153.15384.96 4.155.165.164http/1.1mtr.jz.ac.ir:443GET /gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu 0-17041020/3549/9354_ 1515.260015469480.0124.96381.57 80.191.90.24http/1.1bese.ir:80GET /issue_33571_33576.html HTTP/1.1 0-17041020/3495/9161_ 1503.2006218888810.0129.95378.79 188.113.208.179http/1.1 0-17041020/3460/9180_ 1515.230018150970.0146.91367.25 221.8.187.225http/1.1soc.gpmsh.ac.ir:443GET /article_98883_b9e89cd35e7418bb5007237ac21573f0.pdf HTTP/1. 0-17041020/3464/9237_ 1515.121020397690.0117.33353.72 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_707536_59f9ffd66fa0fb7b3e8c8c4e0e74f9bb.pdf HTTP/1 0-17041020/3584/9376R 1508.7939018551460.0177.59422.70 5.200.223.68http/1.1flc-journal.ir:443 0-17041020/3427/9399_ 1515.151017873280.0125.15366.72 185.215.232.171http/1.1gjesm.net:443GET /index.php/article_703787_a3a2c49a0f2de3a0753f245653b6dc78. 0-17041020/3297/9315_ 1515.200019025030.0110.80382.58 172.71.210.188http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-17041020/3280/8995_ 1515.100020804980.0115.36306.14 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/3445/9425_ 1515.011016509130.0141.56401.93 80.191.90.24http/1.1 0-17041020/3393/8776R 1515.101021791970.0129.23321.57 80.191.90.24http/1.1icrjournal.ir:443 0-17041020/3397/9006_ 1515.0902719021520.0107.48308.97 66.249.66.33http/1.1museum.aqr-libjournal.ir:443GET /journal/editorial.board HTTP/1.1 0-17041020/3368/9033_ 1515.2504119255550.0118.71310.66 80.191.90.24http/1.1jcema.com:443GET /issue_5544_6186.html HTTP/1.1 0-17041020/3401/9337_ 1515.011019730560.0139.17395.21 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/3349/9093_ 1515.0113321429020.0150.61380.45 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/3530/9262_ 1515.19014116910440.0157.53397.00 5.201.135.160http/1.1ijogst.put.ac.ir:443POST /article_135210.html HTTP/1.1 0-17041020/3544/9247_ 1515.200016882790.0129.12345.80 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-17041020/3515/9327_ 1515.161017782120.0135.71358.11 165.227.84.14http/1.1iranjournal.ir:80POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-17041020/3495/9221_ 1515.2403020298620.0116.62353.29 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/3336/9120_ 1515.161020344140.0111.61328.62 80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7954.html HTTP/1.1 0-17041020/3374/9073_ 1515.290017204590.0125.48361.46 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/3430/9221_ 1515.161015677350.0128.54365.19 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_23864_24949.html HTTP/1.1 0-17041021/3497/9240W 1511.5722018481260.0113.17321.11 217.218.72.222http/1.1mag.iga.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-17041020/3579/9200_ 1515.250018293770.097.24321.75 172.71.210.188http/1.1ns3186802.ip-51-195-105.eu:443GET /?usr= HTTP/1.1 0-17041020/3403/9023_ 1515.100218724330.0153.44385.54 5.112.220.58http/1.1flc-journal.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-17041020/3628/9517_ 1515.1804216869350.0163.06433.55 80.191.90.24http/1.1jwwse.ir:443GET /issue_24447_24448.html HTTP/1.1 0-17041020/3590/9404_ 1515.161016131200.0131.57382.39 221.8.187.225http/1.1soc.gpmsh.ac.ir:443GET /article_98883_b9e89cd35e7418bb5007237ac21573f0.pdf HTTP/1. 0-17041020/3278/9248_ 1515.250018485710.0138.79376.24 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=18250 HTTP/1.1 0-17041020/3463/9343_ 1515.12101911893<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e31062407f5605fd
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 12-Aug-2024 19:47:54 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 8 hours 24 minutes 43 seconds Server load: 0.57 1.01 1.29 Total accesses: 14661182 - Total Traffic: 489.7 GB - Total Duration: 1077187240 CPU Usage: u43167.8 s4574.28 cu1.21 cs.22 - 23.5% CPU load 72.2 requests/sec - 2.5 MB/second - 35.0 kB/request - 73.4721 ms/request 41 requests currently being processed, 0 workers gracefully restarting, 215 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no69yes1701110448 2867502no100yes2401040689 Sum20169 410215011217 ____R__R____RR___________________R________R__R___R________R_____ _______________R_____R_________________R_________R___R___W__R_R_ ................................................................ ................................................................ ___RR_______R________RR____W_RW_R__________R_________R__R__R____ ____________R______W_R____R____________R__R__________RR__RW__R__ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/45395/45395_ 19021.241030740100.01575.081575.08 66.249.66.208http/1.1bese.ir:80GET /&url=http://www.pazand.ir/?_action=article&kw=92608&_kw=%D 0-08675000/44633/44633_ 19021.250043121700.01584.731584.73 80.191.90.24http/1.1bese.ir:80GET /issue_48562_49610.html HTTP/1.1 0-08675000/45406/45406_ 19021.241035237060.01488.361488.36 162.158.6.72http/1.1gjesm.net:443GET /wp-blog-header.php HTTP/1.1 0-08675000/45177/45177_ 19021.221032852260.01515.941515.94 172.71.218.163http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/journal/li 0-08675000/45331/45331R 19021.211030001560.01447.381447.38 66.249.66.15http/1.1icrjournal.ir:443 0-08675000/45623/45623_ 19021.221029740450.01486.741486.74 80.191.90.24http/1.1bese.ir:80GET /issue_15714_15719.html HTTP/1.1 0-08675000/45609/45609_ 19021.241033814450.01602.721602.72 162.158.6.72http/1.1gjesm.net:443GET /classsmtps.php HTTP/1.1 0-08675000/45466/45466R 19021.1421335249830.01549.631549.63 5.211.176.233http/1.1 0-08675000/44665/44665_ 19021.241041336120.01541.331541.33 80.191.90.24http/1.1iranjournal.ir:80GET /article_194449.html HTTP/1.1 0-08675000/44627/44627_ 19020.421037226720.01527.741527.74 80.191.90.24http/1.1 0-08675000/45379/45379_ 19021.290030452930.01537.861537.86 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198360.html HTTP/1.1 0-08675000/45566/45566_ 19021.241032653780.01562.821562.82 80.191.90.24http/1.1iranjournal.ir:80GET /article_194449.html HTTP/1.1 0-08675000/45238/45238R 19021.211026905040.01564.471564.47 80.191.90.24http/1.1maarefahlalbayt.ir:443GET /issue_24013_25306.html HTTP/1.1 0-08675000/45512/45512R 19020.248030142780.01524.301524.30 37.63.142.113http/1.1 0-08675000/45416/45416_ 19021.231628620000.01633.611633.61 185.215.232.170http/1.1gjesm.net:443GET /article-1-191-en.pdf HTTP/1.1 0-08675000/45229/45229_ 19021.300031716570.01501.071501.07 162.158.6.72http/1.1gjesm.net:443GET /css.php HTTP/1.1 0-08675000/45508/45508_ 19021.280027103710.01567.061567.06 162.158.6.72http/1.1gjesm.net:443GET /admin.php HTTP/1.1 0-08675000/45085/45085_ 19021.250030162160.01492.661492.66 162.158.6.72http/1.1gjesm.net:443GET /wp-cron.php HTTP/1.1 0-08675000/45018/45018_ 19020.631051222590.01533.241533.24 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_authorship/p_financia 0-08675000/45143/45143_ 19021.011040054670.01527.971527.97 217.113.194.252http/1.1 0-08675000/45301/45301_ 19021.240029403440.01495.011495.01 162.158.6.72http/1.1gjesm.net:443GET /wp-signup.php HTTP/1.1 0-08675000/45484/45484_ 19021.140029323820.01491.571491.57 162.158.178.165http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-08675000/44852/44852_ 19020.561039976200.01652.061652.06 172.71.146.154http/1.1iranjournal.ir:80GET /article_169217.html HTTP/1.1 0-08675000/45234/45234_ 19021.270030971380.01550.521550.52 162.158.6.72http/1.1gjesm.net:443GET /post.php HTTP/1.1 0-08675000/45439/45439_ 19021.280031487030.01526.681526.68 162.158.6.72http/1.1gjesm.net:443GET /about.php HTTP/1.1 0-08675000/45152/45152_ 19021.221028742370.01483.201483.20 66.249.66.38http/1.1bese.ir:80GET /%26url=http://www.ijnnonline.net/?_action=article&au=22245 0-08675000/45297/45297_ 19021.111032872150.01479.161479.16 80.191.90.24http/1.1jwwse.ir:443GET /issue_15714_17686.html HTTP/1.1 0-08675000/45232/45232_ 19020.860031963780.01601.961601.96 66.249.66.83http/1.1 0-08675000/44967/44967_ 19021.280031946240.01550.781550.78 172.69.151.211http/1.1ijashss.com:443GET /?_action=xml&issue=10880 HTTP/1.1 0-08675000/45059/45059_ 19021.150035320920.01579.711579.71 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_authorship 0-08675000/45305/45305_ 19021.2213639131240.01622.771622.77 80.191.90.24http/1.1jhyd.iha.ir:443GET /issue_19640_20940.html HTTP/1.1 0-08675000/44900/44900_ 19021.280051013620.01437.561437.56 80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&issue=15719 HTTP/1.1 0-08675000/45176/45176_ 19021.2807028680310.01675.351675.35 65.21.82.164http/1.1celljournal.org:80GET /?issue_pdf=34513 HTTP/1.1 0-08675000/45090/45090R 19019.09211034619020.01580.991580.99 156.38.51.142http/1.1 0-08675000/45540/45540_ 19021.280031141210.01576.531576.53 114.119.146.195http/1.1bese.ir:80GET /?_action=article&kw=44281&_kw=Nanochitosan&lang=en HTTP/1. 0-08675000/45593/45593_ 19021.290039224470.01673.121673.12 80.191.90.24http/1.1bese.ir:80GET /issue_3610_4377.html HTTP/1.1 0-08675000/45569/45569_ 19021.231129174080.01529.041529.04 172.71.218.163http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-08675000/45402/45402_ 19021.3003935486360.01517.351517.35 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_48562_49610.html HTTP/1.1 0-08675000/44984/44984_ 19021.211926421600.01489.101489.10 178.131.186.14http/1.1jfsa.fuzzy.ir:443GET /data/clj/coversheet/1662960597.png HTTP/1.1 0-08675000/45106/45106_ 19021.231033498600.01470.371470.37 162.158.6.72http/1.1gjesm.net:443GET /inputs.php HTTP/1.1 0-08675000/45349/45349_ 19020.3506832452460.01573.541573.54 80.191.90.24http/1.1 0-08675000/45618/45618_ 19021.2503532781340.01509.521509.52 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/45549/45549R 19017.56411231511700.01555.991555.99 117.230.158.88http/1.1icrjournal.ir:443 0-08675000/45113/45113_ 19021.270029516360.01605.691605.69 162.158.6.72http/1.1gjesm.net:443GET /plugins.php HTTP/1.1 0-08675000/45245/45245_ 19021.180032518820.01468.621468.62 217.113.194.11http/1.1rahpooye.soore.ac.ir:443GET /&url=http:/raj.smc.ac.ir/?_action=article&kw=625765&_kw=He 0-08675000/45634/45634R</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e31062406ef0acb2
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 11-Aug-2024 03:39:46 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 hours 16 minutes 34 seconds Server load: 3.50 3.53 3.63 Total accesses: 3394539 - Total Traffic: 138.1 GB - Total Duration: 326193030 CPU Usage: u12366.4 s1173.56 cu1.04 cs.18 - 23.1% CPU load 57.9 requests/sec - 2.4 MB/second - 42.6 kB/request - 96.0935 ms/request 12 requests currently being processed, 0 workers gracefully restarting, 244 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no45yes701210373 2867502no69yes501230602 Sum20114 1202440975 ___________________R_____________R____________W_________________ _____________R_______________R__W_____________R_________________ ................................................................ ................................................................ ______W_______________________________________________R_________ __________R______________R__________________________________R___ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/10585/10585_ 5403.232619405610.0483.79483.79 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&lang=fa&page=-240&max_rows=25 HTTP/ 0-08675000/10185/10185_ 5403.62225523544510.0433.84433.84 185.215.232.173http/1.1gjesm.net:443GET /article_248104_0b9be7e7fe6746c5e7e98fdf49e84373.pdf HTTP/1 0-08675000/10388/10388_ 5403.671013112370.0419.91419.91 40.77.167.61http/1.1demo.sinaweb.net:443GET /index.php/ISIH/article/view/data/ijcr/news/guideline/?_act 0-08675000/10276/10276_ 5402.8721511500210.0408.23408.23 66.249.66.3http/1.1aeinehokmrani.iict.ac.ir:443GET /journal/subscription.form HTTP/1.1 0-08675000/10656/10656_ 5403.66117991370.0419.72419.72 162.158.178.211http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-08675000/10686/10686_ 5403.701437738320.0429.52429.52 66.249.66.38http/1.1jscit.nit.ac.ir:443GET /index.php/ijs/issue/download/51/journal/issue_20923_22967. 0-08675000/10765/10765_ 5403.72008878220.0405.69405.69 172.71.218.108http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-08675000/10567/10567_ 5403.67118932410.0450.80450.80 136.158.103.147http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-08675000/10371/10371_ 5402.862013380180.0451.01451.01 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_citations/p_financialpolicies/p_citations/p_citations/p_ 0-08675000/10444/10444_ 5403.22218796840.0417.76417.76 158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-08675000/10655/10655_ 5403.45110199228620.0402.16402.16 217.113.194.42http/1.1 0-08675000/10670/10670_ 5400.390469669280.0407.27407.27 66.249.66.22http/1.1 0-08675000/10404/10404_ 5403.671246917640.0401.30401.30 66.249.66.36http/1.1mvt.artahub.ir:443GET /journal/editorial.board HTTP/1.1 0-08675000/10532/10532_ 5403.72009048360.0463.58463.58 209.38.248.17http/1.1iranjournal.ir:80GET / HTTP/1.1 0-08675000/10613/10613_ 5403.592618468010.0440.24440.24 89.198.233.213http/1.1museum.aqr-libjournal.ir:443GET /data/shamseh/news/N_14/6-14.jpg HTTP/1.1 0-08675000/10462/10462_ 5403.7201910375240.0443.29443.29 124.243.177.154http/1.1jhyd.iha.ir:443GET /?_action=export&rf=enw&rc=7910 HTTP/1.1 0-08675000/10561/10561_ 5402.98107681080.0455.16455.16 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D8%B5%D9%86%D8%B9%D8%AA%2B%D8%A8%DB% 0-08675000/10379/10379_ 5403.652158986200.0436.44436.44 66.249.66.203http/1.1jmedbehrazm.ir:443GET /journal/subscription.form HTTP/1.1 0-08675000/10119/10119_ 5401.5723523020980.0413.85413.85 5.211.169.234http/1.1 0-08675000/10507/10507R 5403.213010761760.0505.90505.90 176.9.16.209http/1.1 0-08675000/10629/10629_ 5403.70008092350.0394.55394.55 172.71.218.108http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-08675000/10546/10546_ 5403.500159042670.0380.47380.47 66.249.66.11http/1.1sjs.isri.ac.ir:443GET /journal/office HTTP/1.1 0-08675000/10513/10513_ 5403.52006745540.0422.41422.41 172.70.39.71http/1.1ijashss.com:443GET /index.php/10.22075/10.22034/journal/10.22034/journal/journ 0-08675000/10442/10442_ 5403.22309649700.0450.07450.07 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_authorship/p_complaint 0-08675000/10640/10640_ 5402.87209444480.0433.66433.66 162.158.106.239http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-08675000/10443/10443_ 5403.73018082250.0446.48446.48 136.158.103.147http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-08675000/10573/10573_ 5403.612212409670.0454.68454.68 136.158.103.147http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/head_en.jpg HTTP/1.1 0-08675000/10615/10615_ 5403.6425310147810.0486.38486.38 89.198.233.213http/1.1museum.aqr-libjournal.ir:443GET /data/shamseh/news/N_14/6-20.jpg HTTP/1.1 0-08675000/10392/10392_ 5403.2626610180410.0391.18391.18 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-112&max_rows=25 HTTP/1.1 0-08675000/10525/10525_ 5402.892010814600.0435.52435.52 172.71.214.220http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=author HTTP/1.1 0-08675000/10506/10506_ 5403.12008998670.0519.07519.07 172.71.219.42http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-08675000/10613/10613_ 5403.74006596650.0387.76387.76 209.38.248.17http/1.1iranjournal.ir:80GET /server HTTP/1.1 0-08675000/10535/10535_ 5403.72009546850.0463.64463.64 89.45.48.77http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jcste/coversheet/stl_back.css?v=0.28 HTTP/1.1 0-08675000/10460/10460R 5402.6915011712290.0457.50457.50 5.116.70.188http/1.1 0-08675000/10660/10660_ 5403.73007988660.0454.30454.30 209.126.4.86http/1.1rahbordfarhangi.csr.ir:443GET /wp-admin/includes/index.php HTTP/1.1 0-08675000/10426/10426_ 5403.120814221550.0471.72471.72 66.249.66.22http/1.1 0-08675000/10457/10457_ 5403.07108918670.0412.20412.20 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/ 0-08675000/10623/10623_ 5403.232010110060.0473.98473.98 158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /data/spr/coversheet/favicon.ico HTTP/1.1 0-08675000/10528/10528_ 5403.520397820080.0402.36402.36 142.93.143.8http/1.1 0-08675000/10487/10487_ 5403.583611092970.0422.20422.20 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /search?form=article&name=Mahya&family=Nezhadfard HTTP/1.1 0-08675000/10575/10575_ 5402.76209312940.0402.72402.72 172.68.225.70http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/journal/ 0-08675000/10642/10642_ 5402.69149811567530.0438.36438.36 66.249.66.162http/1.1 0-08675000/10560/10560_ 5403.6225213673290.0456.77456.77 89.198.233.213http/1.1museum.aqr-libjournal.ir:443GET /data/shamseh/news/N_14/6-16.jpg HTTP/1.1 0-08675000/10362/10362_ 5403.63229331650.0479.93479.93 136.158.103.147http/1.1j
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e31062408ef4c2b2
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 08-Aug-2024 23:31:24 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 9 days 10 hours 44 minutes 17 seconds Server load: 0.50 0.78 0.91 Total accesses: 62606616 - Total Traffic: 2497.9 GB - Total Duration: 4361276201 CPU Usage: u27005.2 s2668.04 cu181553 cs17687.1 - 28% CPU load 76.7 requests/sec - 3.1 MB/second - 41.8 kB/request - 69.6616 ms/request 21 requests currently being processed, 0 workers gracefully restarting, 235 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no46yes601221338 33649227no112yes1501132896 Sum20158 210235312214 ____W_W_W_______R_______________________________________________ _____________________________________________R_____R____________ ................................................................ ................................................................ ................................................................ ................................................................ ____________R____W___R__R_______________R______R_____R__R_______ ___R________RR__________R____________________R_____R______R_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/25296/41582_ 11800.091030421720.0914.091592.43 172.71.210.254http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-636492260/25479/41649_ 11799.4915525948620.0882.401526.38 66.249.66.12http/1.1 0-636492260/25213/41440_ 11800.212030679730.0890.061534.77 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198318.html?lang=en HTTP/1.1 0-636492260/25167/41304_ 11800.101035585710.0930.021546.87 217.113.194.128http/1.1 0-636492261/25457/41630W 11800.190025075160.0920.411646.32 66.249.66.167http/1.1iues.ilam.ac.ir:443GET /article_707255.html?lang=fa HTTP/1.1 0-636492260/25706/41935_ 11800.021026834870.0884.101492.43 213.239.205.62http/1.1pzhfars.ir:443GET /sitemap_index.xml.gz HTTP/1.1 0-636492262/25199/41468W 11798.1221025263050.0854.141515.70 2.181.160.111http/1.1pzhfars.ir:443GET /data/aftj/coversheet/1642710113.png HTTP/1.1 0-636492260/25243/41325_ 11799.5313524636970.0851.971512.46 66.249.66.200http/1.1flc-journal.ir:443GET /article_46595.html?lang=fa HTTP/1.1 0-636492261/25608/41844W 11800.190023199120.0919.741611.79 96.126.110.74http/1.1iranjournal.ir:80GET /server-status HTTP/1.1 0-636492260/25600/42063_ 11800.281024422670.0902.781598.93 217.113.194.14http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/notification/journal/article_148336.html?l 0-636492260/25357/41304_ 11800.0712724959320.0938.541569.81 66.249.66.13http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2951292&_au=%D8%AD%D8%B3%DB%8C%D9%86++ 0-636492260/25309/41191_ 11800.140040938830.0912.751666.94 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.javidankherad.ir/?_action=export&rf=enw&rc= 0-636492260/25290/41383_ 11800.380027079520.0861.601470.84 66.249.66.22http/1.1bese.ir:80GET /mobile/article_246425.html HTTP/1.1 0-636492260/25442/41472_ 11800.140026268570.0937.421636.72 66.249.66.13http/1.1 0-636492260/25296/41481_ 11800.291025275610.0965.301564.23 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=sarmad%2B%2Bghader&au=199113&lang=en& 0-636492260/25383/41554_ 11799.200029588270.0926.061525.59 217.113.194.217http/1.1 0-636492260/25347/41485R 11798.2721026061910.0968.981624.99 105.4.6.167http/1.1 0-636492260/25498/41817_ 11800.400026605610.0917.291542.94 95.217.114.173http/1.1bese.ir:80GET /?_action=article&kw=4731&_kw=national+security HTTP/1.1 0-636492260/25384/41272_ 11800.2413833259760.0923.761569.35 66.249.66.198http/1.1jwwse.ir:443GET /mobile/article_51287.html HTTP/1.1 0-636492260/25204/41488_ 11799.570023702800.0907.381505.18 88.99.240.224http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_au=Esmaeel++Yaghoubi&au=297665&lang=en H 0-636492260/25416/41708_ 11800.340027258280.0922.831537.72 154.54.249.207http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/faq HTTP/1.1 0-636492260/25350/41628_ 11800.360028015490.0874.691557.86 203.192.199.190http/1.1icrjournal.ir:443GET /data/crl/news/COPE.png HTTP/1.1 0-636492260/25380/41648_ 11800.1801325738000.0942.781551.96 66.249.66.89http/1.1 0-636492260/25490/41620_ 11800.0613326774530.0889.211586.54 66.249.66.89http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=453538&_au=Romanowski,%20Mateusz HTTP/ 0-636492260/25404/41598_ 11800.3705327267280.0930.951586.89 172.71.150.114http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-259976&max_rows=25 HTTP/1.1 0-636492260/25500/41717_ 11799.630126790650.0966.301670.07 217.113.194.24http/1.1 0-636492260/25146/41331_ 11800.2814528972220.0995.191626.97 185.215.232.160http/1.1gjesm.net:443GET / HTTP/1.1 0-636492260/25237/41380_ 11800.291027964000.0941.511569.82 172.68.225.52http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-636492260/25326/41339_ 11799.772134429380.01016.551675.71 66.249.66.207http/1.1 0-636492260/25408/41556_ 11799.5714730502950.0983.611613.95 66.249.66.14http/1.1 0-636492260/25394/41591_ 11799.991031722440.0931.391629.63 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_53186.html HTTP/1.1 0-636492260/25502/41617_ 11799.692025608200.0955.901627.55 2.147.37.154http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-636492260/25510/41534_ 11799.5014032789780.0950.671504.65 66.249.66.36http/1.1 0-636492260/25521/41640_ 11800.390024552750.0932.851589.97 185.215.232.173http/1.1gjesm.net:443GET /?showall=&start=7 HTTP/1.1 0-636492260/25335/41436_ 11800.301030043160.0952.761564.91 217.113.194.128http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=xml&article=700203 HTTP/1.1 0-636492260/25435/41325_ 11799.600042848980.0928.6313403.87 66.249.66.36http/1.1 0-636492260/25417/41651_ 11800.35040728321520.0970.231580.48 66.249.66.39http/1.1jcema.com:443GET /article_46738_51ff69f7f33e2693f89f0ffdf3193cb3.pdf HTTP/1. 0-636492260/25181/41169_ 11800.400028107330.0868.561527.89 114.119.140.122http/1.1bese.ir:80GET /?_action=article&au=1673182&_au=Amel%2B%2BKhattab HTTP/1.1 0-636492260/25439/41764_ 11800.2315426343750.0917.891526.17 172.71.150.114http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-259975&max_rows=25 HTTP/1.1 0-636492260/25383/39058_ 11800.1300173208980.0949.706731.00 162.158.178.181http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/glossary/j 0-636492260/25431/41515_ 11800.202029504630.0945.581581.62 95.217.114.173http/1.1bese.ir:80GET /?_action=article&kw=4731&_kw=National+security HTTP/1.1 0-636492260/25496/41384_ 11800.310036328360.0876.201595.62 52.167.144.238http/1.1jscit.nit.ac.ir:443GET /?_action=article&kw=347950&_kw=%D9%87%D8%A7%DB%8C+%D9%86%D 0-636492260/25319/41401_ 11799.6805729554780.0908.461569.46 172.71.150.114http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-259972&max_rows=25 HTTP/1.1 0-636492260/25484/41770_ 11799.371632438640.0926.141608.49 66.249.66.3http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e31062402afea1f1
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 06-Aug-2024 21:45:39 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 7 days 8 hours 58 minutes 32 seconds Server load: 2.23 1.99 1.94 Total accesses: 48352747 - Total Traffic: 2005.2 GB - Total Duration: 3428049493 CPU Usage: u28515.2 s2851.94 cu134630 cs12932.8 - 28.1% CPU load 75.9 requests/sec - 3.2 MB/second - 43.5 kB/request - 70.8967 ms/request 37 requests currently being processed, 0 workers gracefully restarting, 219 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23213031no63yes1201160485 53213033no121yes2501030876 Sum20184 370219013511 ................................................................ ................................................................ ................................................................ ................................................................ _____R__R________________R_______________R___________________W__ _W_R___R_________R___________________R_________________RR_______ ................................................................ ................................................................ R________R_R_______RR______________R____R______R___R_____RR_____ _____________R__W_RW_R______R____R____R____WR___W_____R_W____R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/16285. 0.00101593011316290.00.00678.33 80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1 0-3-0/0/16169. 0.001015934210339030.00.00643.98 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0 0-3-0/0/16226. 0.001015935812619660.00.00644.70 172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1 0-3-0/0/16136. 0.00101593014855590.00.00616.85 85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1 0-3-0/0/16172. 0.0010159309615490.00.00725.91 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16228. 0.00101593010752740.00.00608.34 185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1 0-3-0/0/16268. 0.00101593010602060.00.00661.55 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1 0-3-0/0/16081. 0.001015934412847000.00.00660.49 72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1 0-3-0/0/16234. 0.0010159309021260.00.00692.04 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1 0-3-0/0/16462. 0.0010159309830590.00.00696.15 4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph 0-3-0/0/15946. 0.00101593010321670.00.00631.27 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/15881. 0.00101593024861240.00.00754.17 37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-3-0/0/16092. 0.00101593010333430.00.00609.24 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16029. 0.00101593010697480.00.00699.29 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/16184. 0.0010159309269570.00.00598.92 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16170. 0.0010159319284770.00.00599.51 80.191.90.24http/1.1 0-3-0/0/16137. 0.0010159308377730.00.00655.98 121.237.36.29http/1.1 0-3-0/0/16318. 0.00101593012377240.00.00625.65 83.121.91.67http/1.1 0-3-0/0/15887. 0.00101593017249320.00.00645.59 217.218.22.131http/1.1 0-3-0/0/16283. 0.00101593358984500.00.00597.80 66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1 0-3-0/0/16290. 0.00101593011854010.00.00614.88 185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac 0-3-0/0/16278. 0.00101593010490160.00.00683.17 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16268. 0.0010159339110340.00.00609.18 37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/16130. 0.00101593612103770.00.00697.33 80.191.90.24http/1.1 0-3-0/0/16194. 0.00101593010208490.00.00655.94 80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1 0-3-0/0/16216. 0.00101593010314640.00.00703.76 80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1 0-3-0/0/16184. 0.00101593156510019490.00.00631.77 80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-3-0/0/16143. 0.00101593012325580.00.00628.30 188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-3-0/0/16013. 0.001015938010785480.00.00659.15 77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1 0-3-0/0/16147. 0.00101593010258050.00.00630.34 80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1 0-3-0/0/16197. 0.001015935914358830.00.00698.24 66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8 0-3-0/0/16114. 0.001015935410788050.00.00671.65 80.191.90.24http/1.1 0-3-0/0/16023. 0.00101593014250410.00.00553.98 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1 0-3-0/0/16118. 0.0010159309648380.00.00657.12 17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H 0-3-0/0/16100. 0.00101593011185710.00.00612.15 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/15889. 0.001015931325426460.00.0012475.24 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0 0-3-0/0/16233. 0.00101593510723840.00.00610.25 40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/15987. 0.00101593612045200.00.00659.33 165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1 0-3-0/0/16324. 0.00101593011278280.00.00608.28 80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1 0-3-0/0/13674. 0.001015930160046800.00.005780.68 80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1 0-3-0/0/16083. 0.001015936311982710.00.00636.03 77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1 0-3-0/0/15887. 0.00101593019972000.00.00719.42 80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1 0-3-0/0/16081. 0.001015935616170210.00.00661.00 86.55.198.198http/1.1 0-3-0/0/16285. 0.0010159309907930.00.00682.35 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1 0-3-0/0/16346. 0.00101593012418200.00.00702.04 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1 0-3-0/0/16256. 0.0010159309250300.00.00657.45 185.215.232.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240cd6582b8
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 05-Aug-2024 07:39:28 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 5 days 18 hours 52 minutes 22 seconds Server load: 1.50 1.20 1.08 Total accesses: 36085987 - Total Traffic: 1572.3 GB - Total Duration: 2563908715 CPU Usage: u52858.8 s5169.67 cu72093.4 cs6771.05 - 27.4% CPU load 72.2 requests/sec - 3.2 MB/second - 45.7 kB/request - 71.05 ms/request 19 requests currently being processed, 0 workers gracefully restarting, 237 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11765832no96yes1501130775 63750947no44yes401240363 Sum20140 19023701138 ................................................................ ................................................................ __R_R________________R_R_______W_______________RW_R_____________ __________W_R__________________R_W_____R___R____R_______________ ................................................................ ................................................................ ................................................................ ................................................................ _________________R___________________R________________R_________ ____________________R___________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16268. 0.0033852011315530.00.00678.25 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_171769.html HTTP/1.1 0-2-0/0/16156. 0.0033852010337570.00.00643.82 94.130.220.81http/1.1 0-2-0/0/16208. 0.0033852112609600.00.00644.54 102.129.153.229http/1.1icrjournal.ir:443GET /article_15752.html HTTP/1.1 0-2-0/0/16120. 0.00338523814855220.00.00616.63 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/42/journal/article_40207.html 0-2-0/0/16155. 0.003385209614870.00.00724.89 102.129.153.229http/1.1icrjournal.ir:443GET /article_16167.html HTTP/1.1 0-2-0/0/16213. 0.0033852010751710.00.00608.27 102.129.153.229http/1.1icrjournal.ir:443GET /article_81560.html HTTP/1.1 0-2-0/0/16252. 0.0033852010594400.00.00661.31 102.129.153.229http/1.1 0-2-0/0/16072. 0.0033852012846510.00.00660.46 102.214.253.14http/1.1 0-2-0/0/16219. 0.003385219020940.00.00691.96 80.191.90.24http/1.1 0-2-0/0/16449. 0.003385209807280.00.00693.79 217.113.194.137http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=647036&_kw=%DA%A9%D8%A7%D8%B1%D8%A2%DB 0-2-0/0/15932. 0.0033852310320600.00.00631.13 102.129.153.229http/1.1 0-2-0/0/15871. 0.0033852024857970.00.00754.12 102.129.153.229http/1.1icrjournal.ir:443GET /article_16717.html HTTP/1.1 0-2-0/0/16078. 0.0033852110327990.00.00607.97 102.129.153.229http/1.1 0-2-0/0/16010. 0.0033852010696010.00.00699.16 86.57.35.135http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-2-0/0/16167. 0.0033852219265700.00.00598.38 5.237.5.202http/1.1 0-2-0/0/16154. 0.0033852429283540.00.00599.34 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /article_40207.html HTTP/1.1 0-2-0/0/16123. 0.003385218375900.00.00655.86 102.129.153.229http/1.1icrjournal.ir:443GET /article_66468.html HTTP/1.1 0-2-0/0/16308. 0.0033852012377200.00.00624.50 102.129.153.229http/1.1icrjournal.ir:443GET /article_177129.html HTTP/1.1 0-2-0/0/15867. 0.0033852817247580.00.00645.51 102.129.153.229http/1.1 0-2-0/0/16267. 0.003385208982170.00.00597.56 102.129.153.229http/1.1icrjournal.ir:443GET /issue_3047_4687.html HTTP/1.1 0-2-0/0/16275. 0.0033852011852590.00.00614.74 80.191.90.24http/1.1jhyd.iha.ir:443GET /article_150804_fac7eef69b874316b215c90bb661299e.pdf HTTP/1 0-2-0/0/16262. 0.0033852010485450.00.00682.65 154.54.249.207http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-2-0/0/16255. 0.003385229103070.00.00606.19 5.125.250.27http/1.1 0-2-0/0/16116. 0.0033852212102040.00.00697.19 172.71.170.189http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-2-0/0/16177. 0.0033852010208070.00.00655.79 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/acp.sinaweb.net/data/acp/coversheet/stl_front.c 0-2-0/0/16198. 0.0033852010313040.00.00703.63 102.129.153.229http/1.1 0-2-0/0/16169. 0.00338521510000080.00.00631.00 187.104.154.215http/1.1 0-2-0/0/16134. 0.0033852012324340.00.00627.20 102.129.153.229http/1.1icrjournal.ir:443GET /article_16220.html HTTP/1.1 0-2-0/0/15996. 0.0033852010783040.00.00658.05 102.129.153.229http/1.1icrjournal.ir:443GET /article_99717.html HTTP/1.1 0-2-0/0/16133. 0.00338524210256270.00.00630.09 172.70.250.157http/1.1iranjournal.ir:80GET /issue_7838_7840.html HTTP/1.1 0-2-0/0/16188. 0.0033852014347950.00.00698.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_50381_687ce509529b84036cee0acf18a853e1.pdf HTTP/1. 0-2-0/0/16098. 0.0033852010785650.00.00671.29 157.55.39.55http/1.1museum.aqr-libjournal.ir:443GET /article_185746_5f5fcbba2e12790871c829beb368a0b7.pdf HTTP/1 0-2-0/0/16008. 0.0033852014248530.00.00553.91 102.129.153.229http/1.1 0-2-0/0/16100. 0.003385209627780.00.00656.94 102.129.153.229http/1.1icrjournal.ir:443GET /article_17538.html HTTP/1.1 0-2-0/0/16088. 0.0033852111185390.00.00612.10 102.129.153.229http/1.1icrjournal.ir:443GET /article_51728.html HTTP/1.1 0-2-0/0/15879. 0.00338523525420490.00.0012474.17 5.237.5.202http/1.1 0-2-0/0/16221. 0.00338522110723090.00.00610.11 205.169.39.45http/1.1mag.iga.ir:443GET /article_23847_a719336ebb8e112974c326ddac5e743a.pdf HTTP/1. 0-2-0/0/15974. 0.0033852112044210.00.00659.26 102.129.153.229http/1.1icrjournal.ir:443GET /article_42243.html HTTP/1.1 0-2-0/0/16305. 0.0033852011276170.00.00607.69 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=4002 HTTP/1.1 0-2-0/0/13665. 0.00338521160045460.00.005780.56 102.129.153.229http/1.1icrjournal.ir:443GET /article_167481.html HTTP/1.1 0-2-0/0/16067. 0.0033852011980900.00.00634.68 102.129.153.229http/1.1 0-2-0/0/15871. 0.0033852019969300.00.00719.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_143374.html HTTP/1.1 0-2-0/0/16064. 0.0033852016169250.00.00660.68 102.129.153.229http/1.1 0-2-0/0/16271. 0.003385209906070.00.00682.26 80.191.90.24http/1.1icrjournal.ir:443GET /issue_18142_18570.html HTTP/1.1 0-2-0/0/16332. 0.0033852012416430.00.00701.91 102.129.153.229http/1.1 0-2-0/0/16240. 0.003385219248820.00.00657.28 102.129.153.229http/1.1icrjournal.ir:443GET /article_63373.html HTTP/1.1 0-2-0/0/16240. 0.0033852211705520.00.00652.52 172.68.26.158http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-2-0/0/16052. 0.0033852011680720.00.00602.88 1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240cceaf490
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 03-Aug-2024 04:38:39 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 3 days 15 hours 51 minutes 33 seconds Server load: 0.63 0.58 0.69 Total accesses: 20675233 - Total Traffic: 951.4 GB - Total Duration: 1517749460 CPU Usage: u32660.3 s3077.47 cu42182.5 cs3828.01 - 25.8% CPU load 65.4 requests/sec - 3.1 MB/second - 48.2 kB/request - 73.4091 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 249 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no21yes301250165 63750947no48yes401240347 Sum2069 7024905012 ................................................................ ................................................................ ................................................................ ................................................................ ____________________________________________________________W___ ____________________R__________________W________________________ ................................................................ ................................................................ __________________________R___________________________________R_ ___________________________________________R___________________R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.001372034111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.0013720313110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.00137203012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.00137203014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.00137203139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.0013720308377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.0013720317310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.00137203012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.001372031558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.0013720319642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.00137203110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.00137203024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.0013720389810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.001372038410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.00137203999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.00137203269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.00137203438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.001372034012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.0013720353817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.00137203428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.001372034811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.0013720311510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.0013720309012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.001372036412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.00137203010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.001372031610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.0013720309975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.001372038412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.00137203010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.0013720311210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.00137203014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.001372033610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.00137203014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.0013720309615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.00137203011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.00137203025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.001372036910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.00137203011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.00137203011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.001372036159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.00137203011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.00137203019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.00137203016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.00137203</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240df18b03c
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 01-Aug-2024 23:38:38 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 10 hours 51 minutes 31 seconds Server load: 0.54 0.79 0.84 Total accesses: 14428526 - Total Traffic: 663.7 GB - Total Duration: 1076960058 CPU Usage: u9685.77 s948.27 cu42182.5 cs3828.01 - 26.7% CPU load 68.1 requests/sec - 3.2 MB/second - 48.2 kB/request - 74.641 ms/request 33 requests currently being processed, 0 workers gracefully restarting, 223 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no35yes1601120163 63750947no63yes1701110398 Sum2098 33022305511 ................................................................ ................................................................ ................................................................ ................................................................ R_W_R_R__R____________RR__________R__R________R_R____R__________ _R______________________________R__R_________R__________________ ................................................................ ................................................................ _R_______R_____R_R__________________R__________WR_RR_R__________ ___________________R______W_R__R___R____________________R_R_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.00328014111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.003280113110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.0032801012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.0032801014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.0032801139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.003280108377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.003280117310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.0032801012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.00328011558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.003280119642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.0032801110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.0032801024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.003280189810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.00328018410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.0032801999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.0032801269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.0032801438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.00328014012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.003280153817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.0032801428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.00328014811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.003280111510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.003280109012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.00328016412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.0032801010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.00328011610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.003280109975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.00328018412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.0032801010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.003280111210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.0032801014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.00328013610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.0032801014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.003280109615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.0032801011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.0032801025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.00328016910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.0032801011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.0032801011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.00328016159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.0032801011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.0032801019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.0032801016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.003280109879150.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240ce58414f
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 31-Jul-2024 01:42:29 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 12 hours 55 minutes 23 seconds Server load: 1.86 1.55 1.45 Total accesses: 3765816 - Total Traffic: 188.2 GB - Total Duration: 306524060 CPU Usage: u15013.9 s1272.09 cu3.98 cs.58 - 35% CPU load 80.9 requests/sec - 4.1 MB/second - 52.4 kB/request - 81.3965 ms/request 35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1287689no68yes1601120438 3287691no98yes19010907014 Sum20166 350221011322 ................................................................ ................................................................ _____R_____R__________________WR__R_R_____R_______________R____W ______R______________R______________R_____RR__________R_R_______ ................................................................ ................................................................ ________R____W_R_____RR______R____R___________R___________R_____ W___________R___R___R__RR____________________R___R______R___R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/8. 0.001531102480.00.000.34 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yaml HTTP/1.1 0-0-0/0/9. 0.001531101040.00.000.05 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /phpinfo.php HTTP/1.1 0-0-0/0/5. 0.00153110260.00.000.03 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.git/HEAD HTTP/1.1 0-0-0/0/9. 0.001531102470.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /cloud-config.yml HTTP/1.1 0-0-0/0/7. 0.0015311030.00.000.04 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-admin/setup-config.php HTTP/1.1 0-0-0/0/7. 0.001531102380.00.000.05 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config/database.php HTTP/1.1 0-0-0/0/7. 0.00153110740.00.000.03 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config/database.php HTTP/1.1 0-0-0/0/10. 0.001531101230.00.000.08 94.101.182.3http/1.1aeinehokmrani.iict.ac.ir:443GET /.vscode/sftp.json HTTP/1.1 0-0-0/0/10. 0.001531101120.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-admin/setup-config.php HTTP/1.1 0-0-0/0/10. 0.00153110100.00.000.05 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.git/HEAD HTTP/1.1 0-0-0/0/8. 0.001531101510.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /cloud-config.yml HTTP/1.1 0-0-0/0/7. 0.001531113950.00.000.47 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.env HTTP/1.1 0-0-0/0/10. 0.001531101630.00.000.15 185.215.232.160http/1.1aeinehokmrani.iict.ac.ir:443GET /.vscode/sftp.json HTTP/1.1 0-0-0/0/8. 0.001531101260.00.000.09 185.215.232.160http/1.1aeinehokmrani.iict.ac.ir:443GET /.svn/wc.db HTTP/1.1 0-0-0/0/8. 0.0015311080.00.000.04 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /secrets.json HTTP/1.1 0-0-0/0/8. 0.001531101180.00.000.07 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /phpinfo.php HTTP/1.1 0-0-0/0/10. 0.001531109740.00.000.88 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.php HTTP/1.1 0-0-0/0/6. 0.00153111111890.00.000.05 109.202.99.41http/1.1aeinehokmrani.iict.ac.ir:443GET /server-status HTTP/1.1 0-0-0/0/8. 0.001531107050.00.002.41 40.77.167.28http/1.1vrf.iranjournals.ir:443GET /article_712885.html HTTP/1.1 0-0-0/0/9. 0.001531104420.00.001.85 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /backup.zip HTTP/1.1 0-0-0/0/7. 0.00153110490.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /api/.env HTTP/1.1 0-0-0/0/6. 0.001531101010.00.000.05 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.aws/credentials HTTP/1.1 0-0-0/0/6. 0.001531102010.00.000.05 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /database.sql HTTP/1.1 0-0-0/0/6. 0.00153110210.00.000.02 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /web.config HTTP/1.1 0-0-0/0/8. 0.00153110210.00.000.04 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1 0-0-0/0/6. 0.00153110230.00.000.03 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.well-known/security.txt HTTP/1.1 0-0-0/0/7. 0.0015311040.00.000.03 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-config.php HTTP/1.1 0-0-0/0/8. 0.001531101390.00.000.05 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.kube/config HTTP/1.1 0-0-0/0/7. 0.00153112130.00.000.10 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yaml HTTP/1.1 0-0-0/0/9. 0.0015311461160.00.000.06 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /server-status HTTP/1.1 0-0-0/0/8. 0.001531102320.00.000.83 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.aws/credentials HTTP/1.1 0-0-0/0/8. 0.00153110630.00.000.04 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1 0-0-0/0/11. 0.0015311070.00.000.05 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.jewe.ir/data/jewe/coversheet/stl_front.css 0-0-0/0/7. 0.0015311021080.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1 0-0-0/0/5. 0.00153110130.00.000.02 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.env HTTP/1.1 0-0-0/0/7. 0.001531101670.00.000.34 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1 0-0-0/0/9. 0.001531102790.00.000.08 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /database.sql HTTP/1.1 0-0-0/0/10. 0.00153110350.00.000.11 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_complaintsp 0-0-0/0/4. 0.0015311070.00.000.02 213.232.87.234http/1.1aeinehokmrani.iict.ac.ir:443GET /wp-admin/setup-config.php HTTP/1.1 0-0-0/0/8. 0.00153110660.00.000.04 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.ssh/id_rsa HTTP/1.1 0-0-0/0/7. 0.00153112400.00.000.08 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /web.config HTTP/1.1 0-0-0/0/8. 0.00153110460.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yml HTTP/1.1 0-0-0/0/7. 0.00153110310.00.000.10 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.vscode/sftp.json HTTP/1.1 0-0-0/0/8. 0.001531105750.00.001.42 101.47.8.29http/1.1hpi.aletaha.ac.ir:443GET /?_action=article&kw=334838&_kw=%D8%B3%D9%87%E2%80%8C%D8%A8 0-0-0/0/6. 0.001531101440.00.000.08 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /.git/HEAD HTTP/1.1 0-0-0/0/5. 0.0015311040.00.000.04 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yaml HTTP/1.1 0-0-0/0/7. 0.00153110630.00.000.09 213.232.87.228http/1.1aeinehokmrani.iict.ac.ir:443GET /config.yaml HTTP/1.1 0-0-0/0/6.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e31062408c9eff2e
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 29-Jul-2024 05:43:00 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 15 days 10 hours 54 minutes 22 seconds Server load: 1.76 1.99 1.94 Total accesses: 96881736 - Total Traffic: 4262.2 GB - Total Duration: 6407465132 CPU Usage: u22060.5 s2090.96 cu313204 cs29700.4 - 27.5% CPU load 72.6 requests/sec - 3.3 MB/second - 46.1 kB/request - 66.137 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 249 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01392991no52yes401240462 23531344no28yes301250224 Sum2080 702490686 ___________________________R____________________________________ ______________R___________________________R__R__________________ ................................................................ ................................................................ _________________________________________________________W______ _________R________________________________W_____________________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1513929910/14597/167516_ 6821.080089150870.0628.096336.93 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.orgchemres.org/?_action=article&au=519738&_ 0-1513929910/14801/165961_ 6821.1004498494130.0649.866536.90 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-1513929910/14587/166675_ 6820.8610102056000.0625.326532.78 172.68.144.219http/1.1iranjournal.ir:80GET //wp-includes/fonts/wp-login.php HTTP/1.1 0-1513929910/14471/165854_ 6821.031094961750.0569.776420.08 172.71.210.35http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/author/journal/jou 0-1513929910/15044/166508_ 6820.7104193587460.0625.266352.63 80.191.90.24http/1.1msrjournal.com:443GET /issue_5594_6141.html HTTP/1.1 0-1513929910/14624/166563_ 6821.0311102370500.0575.086618.12 172.71.218.28http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-1513929910/14782/166281_ 6820.890096207370.0642.826591.23 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-1513929910/14816/166265_ 6820.881097601080.0670.166474.67 80.191.90.24http/1.1bese.ir:80GET /issue_5594_6141.html HTTP/1.1 0-1513929910/14896/167050_ 6821.021099549160.0582.516553.69 185.215.232.170http/1.1iranjournal.ir:80GET /issue_1415_1416.html?lang=en HTTP/1.1 0-1513929910/14842/166580_ 6821.0800103259330.0652.156636.29 80.191.90.24http/1.1msrjournal.com:443GET /issue_5594_5920.html HTTP/1.1 0-1513929910/14860/166882_ 6821.1000100158980.0592.396349.97 206.81.24.227http/1.1iranjournal.ir:80\x16\x03\x01\x01\x04\x01 0-1513929910/14773/167647_ 6821.0210100597460.0627.196518.79 114.119.137.85http/1.1bese.ir:443GET /index.php/jsee/comment/view/352/journal/?_action=article&k 0-1513929910/14725/166541_ 6820.8110105586320.0572.426385.33 185.215.232.173http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-1513929910/14724/166928_ 6821.08039100566130.0583.516440.91 66.249.66.166http/1.1api.lu.ac.ir:443GET /?_action=press&page=61&max_rows=25&lang=en&lang=fa HTTP/1. 0-1513929910/14893/166596_ 6821.1000108345670.0641.026529.52 212.102.53.49http/1.1bese.ir:80GET /wordpress/about.php HTTP/1.1 0-1513929910/14941/165757_ 6820.880099834470.0605.356483.09 212.102.53.49http/1.1bese.ir:80GET /wp-includes/Requests/duck.php HTTP/1.1 0-1513929910/14536/166786_ 6821.0410103915350.0638.696489.25 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-1513929910/14339/166454_ 6821.0110104118590.0569.586392.87 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-1513929910/14694/166868_ 6820.251090443900.0564.586435.04 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-1513929910/14746/166129_ 6821.04155105622810.0608.306556.09 52.250.75.238http/1.1isecure-journal.com:443GET /?_action=article&au=726529&_au=Mohammad+Reza++Aref&page=-9 0-1513929910/14813/166912_ 6821.090099664050.0703.016483.33 217.113.194.140http/1.1jhyd.iha.ir:443GET /?_action=article&au=1149464&_au=%D8%B1%D9%88%D8%AD+%D8%A7% 0-1513929910/14647/166619_ 6821.0701388835440.0610.226565.28 93.82.143.99http/1.1icrjournal.ir:443POST /journal/contact.us HTTP/1.0 0-1513929910/14735/166990_ 6820.50057100374340.0594.856562.48 80.191.90.24http/1.1 0-1513929910/14815/167329_ 6821.011096115450.0589.626572.88 172.71.214.75http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-1513929910/14926/166753_ 6820.87137106322850.0609.946607.57 66.249.66.193http/1.1icrjournal.ir:443GET /article_100893.html HTTP/1.1 0-1513929910/14763/166786_ 6821.0700107256820.0620.746483.07 80.191.90.24http/1.1bese.ir:80GET /issue_5594_5920.html HTTP/1.1 0-1513929910/14396/165836_ 6821.1100101873360.0623.836479.05 206.81.24.227http/1.1iranjournal.ir:80GET /server HTTP/1.1 0-1513929910/14833/166449R 6820.067091840490.0627.096243.97 89.196.200.225http/1.1 0-1513929910/14876/165767_ 6820.8710104581290.0659.506626.76 185.215.232.173http/1.1jiscm.iribu.ac.ir:443GET /article_70606_13dc980bdd0ddb2fcd74dbf71a7d06ed.pdf?lang=en 0-1513929910/14890/166487_ 6821.07020108154390.0696.426498.47 66.249.66.166http/1.1icrjournal.ir:443GET /?_action=xml&article=178313&lang=en HTTP/1.1 0-1513929910/14956/166674_ 6821.090095699430.0645.726416.65 85.208.96.203http/1.1bese.ir:80GET /index.php/jsee/article/download/502/journal/issue_33766_35 0-1513929910/14857/166894_ 6820.720099041180.0597.536561.17 148.251.11.147http/1.1 0-1513929910/14914/166703_ 6821.1100100375970.0650.596400.18 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-1513929910/14563/166999_ 6821.1003399391120.0625.696424.81 80.191.90.24http/1.1msrjournal.com:443GET /issue_5594_5920.html HTTP/1.1 0-1513929910/15062/166798_ 6820.470094776960.0669.956482.49 80.191.90.24http/1.1 0-1513929910/14792/165637_ 6819.9710116381710.0632.986663.87 36.255.95.216http/1.1 0-1513929910/14891/165360_ 6820.8900116802750.0662.396500.65 212.102.53.49http/1.1bese.ir:80GET /wp-includes/js/tinymce/themes/inlite/wp-login.php HTTP/1.1 0-1513929910/14627/165365_ 6821.0600109633130.0580.236196.04 85.208.96.195http/1.1icrjournal.ir:443GET /article_99175.html?lang=en HTTP/1.1 0-1513929910/14916/167433_ 6821.021199475980.0666.846581.49 172.71.210.35http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/author/journal/jo 0-1513929910/14860/166698_ 6821.1005695226730.0642.486330.81 52.250.75.238http/1.1isecure-journal.com:443GET /?_action=article&au=726529&_au=Aref%2C+M.R.&page=-961&max_ 0-1513929910/14622/166175_ 6821.120097020900.0570.686268.46 206.81.24.227http/1.1iranjournal.ir:80GET /v2/_catalog HTTP/1.1 0-1513929910/14571/166076_ 6820.9301108076740.0591.486411.59 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_topcited/p_complaintsprocess/p_complaintspr 0-1513929910/14608/165512_ 6820.99036104296520.0644.096595.72 185.215.232.173http/1.1jisc
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240ae265466
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 27-Jul-2024 05:59:42 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 13 days 11 hours 11 minutes 4 seconds Server load: 1.85 1.72 1.50 Total accesses: 84647784 - Total Traffic: 3771.9 GB - Total Duration: 5477765746 CPU Usage: u53500.3 s5124.32 cu240663 cs22708.1 - 27.7% CPU load 72.8 requests/sec - 3.3 MB/second - 46.7 kB/request - 64.7124 ms/request 11 requests currently being processed, 0 workers gracefully restarting, 245 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12033323no70yes6012205510 42033325no44yes501230363 Sum20114 11024509113 ................................................................ ................................................................ __________________R___________________________W______R__________ _________R_____________________________________RW_______________ ................................................................ ................................................................ ................................................................ ................................................................ R______________________R____________________________________W___ __________________________________R____R________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/152776. 0.00172078399878464740.00.005702.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/151044. 0.00172078425185816100.00.005877.87 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151954. 0.00172078395388472520.00.005898.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151242. 0.00172078537481514360.00.005841.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151336. 0.00172078443981016780.00.005717.98 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151789. 0.00172078446690766730.00.006038.76 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151380. 0.00172078086528670.00.005945.58 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151330. 0.00172078290986513210.00.005798.26 52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1 0-12-0/0/152033. 0.00172078087099260.00.005965.23 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1 0-12-0/0/151606. 0.0017207812892299750.00.005978.43 172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1 0-12-0/0/151903. 0.00172078089030690.00.005749.55 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1 0-12-0/0/152769. 0.00172078460586429940.00.005885.88 66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1 0-12-0/0/151698. 0.00172078444593700570.00.005808.34 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/152097. 0.00172078454389371260.00.005855.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151604. 0.00172078306393491830.00.005882.48 185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1 0-12-0/0/150673. 0.00172078292090906220.00.005868.62 52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/ 0-12-0/0/152130. 0.00172078089358170.00.005845.36 52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586 0-12-0/0/151994. 0.00172078089464140.00.005809.31 40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-12-0/0/152051. 0.00172078401679322870.00.005859.78 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151248. 0.00172078090906190.00.005943.57 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151996. 0.00172078424284361290.00.005771.97 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151843. 0.00172078431976930680.00.005949.17 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152142. 0.00172078289787486420.00.005964.82 20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1 0-12-0/0/152382. 0.00172078438383205150.00.005979.43 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151710. 0.001720783443793310260.00.005994.28 5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1 0-12-0/0/151899. 0.00172078393349690.00.005857.00 85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l 0-12-0/0/151327. 0.00172078090282830.00.005852.76 172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-12-0/0/151492. 0.00172078398378947630.00.005608.54 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/150777. 0.00172078294991781560.00.005958.38 85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com 0-12-0/0/151470. 0.00172078095307750.00.005795.20 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151582. 0.00172078463685433550.00.005761.70 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9 0-12-0/0/151912. 0.00172078437287075080.00.005955.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151655. 0.00172078410689406720.00.005746.01 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152320. 0.00172078082715800.00.005796.03 87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1 0-12-0/0/151614. 0.00172078284597690.00.005808.31 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1 0-12-0/0/150718. 0.001720783879104137980.00.006018.12 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/150341. 0.001720784211104853270.00.005830.69 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/150602. 0.00172078429496399000.00.005612.70 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1 0-12-0/0/152383. 0.00172078460490475270.00.005906.16 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151698. 0.00172078437183143330.00.005671.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e310624031e59681
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 24-Jul-2024 18:14:49 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 10 days 23 hours 26 minutes 11 seconds Server load: 1.47 1.45 1.30 Total accesses: 69202625 - Total Traffic: 3099.0 GB - Total Duration: 4274620463 CPU Usage: u2080.39 s208.3 cu240661 cs22707.8 - 28% CPU load 73 requests/sec - 3.3 MB/second - 47.0 kB/request - 61.7696 ms/request 36 requests currently being processed, 0 workers gracefully restarting, 220 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12033323no74yes1601121495 42033325no109yes20010807312 Sum20183 360220112217 ................................................................ ................................................................ _____WR__R_______W_____W__W_________R__R_________W___R__________ _R_____W___R____R____W___________________________________R______ ................................................................ ................................................................ ................................................................ ................................................................ ______R___R_R_____R____R_______________________R__R__________R__ __W_________W______R______RW__R______RW___R__R_R____R___________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11-0/0/152767. 0.008292078424530.00.005702.43 172.71.214.178http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-11-0/0/151037. 0.008292085773140.00.005877.79 66.249.66.34http/1.1 0-11-0/0/151950. 0.0082926006388432970.00.005898.21 5.200.67.57http/1.1rahbordfarhangi.csr.ir:443GET /article_154217_2e37e18ba264952bb07fb21067a3df30.pdf HTTP/1 0-11-0/0/151234. 0.008292081459580.00.005841.00 162.158.179.21http/1.1iranjournal.ir:80GET /?_action=current HTTP/1.1 0-11-0/0/151330. 0.008292080972180.00.005717.94 47.128.38.244http/1.1miqat.hajj.ir:443GET /?_action=article&_kw=Khuzestan+province&kw=27003&lang=en H 0-11-0/0/151784. 0.008292090722050.00.006038.73 85.208.96.199http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Intertextuality&kw=2099&lang=en HTTP/ 0-11-0/0/151374. 0.008292286528640.00.005945.55 37.32.17.4http/1.1gjesm.net:443GET /data/ijbme/coversheet/favicon.ico HTTP/1.1 0-11-0/0/151320. 0.008292086484080.00.005798.21 34.222.123.150http/1.1 0-11-0/0/152030. 0.008292087099250.00.005965.21 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_129962_e83832a982896fd00caa25e8e2a734a1.pdf HTTP/1 0-11-0/0/151600. 0.008292092298430.00.005978.42 66.249.66.160http/1.1 0-11-0/0/151894. 0.008292089029740.00.005749.47 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D8%A8%D8%A7%D8%B1%D9%86%D8%AF%DA%AF% 0-11-0/0/152760. 0.008292086383510.00.005885.19 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsqm/news/LinkedIn.png HTTP/1.1 0-11-0/0/151692. 0.008292093654990.00.005808.27 80.191.90.24http/1.1bese.ir:80GET /issue_34215_34216.html HTTP/1.1 0-11-0/0/152091. 0.008292089325120.00.005854.98 172.69.151.188http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-11-0/0/151595. 0.008292093460490.00.005882.41 194.225.166.155http/1.1 0-11-0/0/150664. 0.008292090876970.00.005868.59 40.77.167.136http/1.1jwwse.ir:443GET /article_106934.html HTTP/1.1 0-11-0/0/152125. 0.0082922289357710.00.005845.33 194.225.166.155http/1.1 0-11-0/0/151993. 0.008292089048510.00.005809.27 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_topcited/p_publishedar 0-11-0/0/152044. 0.008292079282610.00.005859.74 80.191.90.24http/1.1bese.ir:80GET /issue_34215_34216.html HTTP/1.1 0-11-0/0/151242. 0.0082921590906150.00.005943.55 66.249.66.16http/1.1stmechanics.bmtc.ac.ir:443GET /from-mild-to-moisten-well HTTP/1.1 0-11-0/0/151989. 0.008292184318300.00.005771.93 45.86.86.242http/1.1demo.sinaweb.net:443GET /contacts?_action=signup HTTP/1.1 0-11-0/0/151837. 0.008292076887430.00.005949.13 152.58.212.137http/1.1icrjournal.ir:443GET /data/jabr/news/Choose%20a%20License_2.png HTTP/1.1 0-11-0/0/152136. 0.008292087457050.00.005964.77 5.121.156.48http/1.1aeinehokmrani.iict.ac.ir:443GET /data/rjcr/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-11-0/0/152375. 0.008292083161280.00.005979.39 66.249.66.82http/1.1jwwse.ir:443GET /&url=http:/www.armanshahrjournal.com/?_action=article&kw=2 0-11-0/0/151707. 0.0082921192965880.00.005994.23 66.249.66.23http/1.1demo.sinaweb.net:443GET /issue_41_45_%D8%AF%D9%88%D8%B1%D9%87+8%D8%8C+%D8%B4%D9%85% 0-11-0/0/151892. 0.008292093311020.00.005856.95 85.208.96.204http/1.1jwwse.ir:443GET /?_action=article&_kw=%D8%B8%D8%B1%D9%81%DB%8C%D8%AA%2B%D8% 0-11-0/0/151322. 0.0082923390282800.00.005852.75 172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.i 0-11-0/0/151489. 0.008292078535250.00.005608.51 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=164&_kw=Sustainable+development&lang=e 0-11-0/0/150770. 0.008292091752020.00.005958.35 172.179.117.48http/1.1mtr.jz.ac.ir:443GET /rahbord.csr.ir/rahbord.csr.ir/rahbord.csr.ir/?_action=expo 0-11-0/0/151464. 0.008292095307340.00.005795.15 37.32.19.4http/1.1ns3186802.ip-51-195-105.eu:443GET /ju.rss HTTP/1.1 0-11-0/0/151573. 0.008292085386810.00.005761.65 204.18.95.11http/1.1vrf.iranjournals.ir:443GET /data/ilaw/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-11-0/0/151906. 0.008292087030930.00.005955.42 172.71.214.178http/1.1iranjournal.ir:80GET / HTTP/1.1 0-11-0/0/151647. 0.008292089365560.00.005745.93 185.191.171.3http/1.1journals.bhrc.ac.ir:80GET /article_66236.html HTTP/1.1 0-11-0/0/152314. 0.008292082715400.00.005795.96 194.225.166.155http/1.1 0-11-0/0/151606. 0.008292084597600.00.005808.25 80.191.90.24http/1.1bese.ir:80GET /issue_34215_34486.html HTTP/1.1 0-11-0/0/150710. 0.0082920104098150.00.006018.04 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_132280.html HTTP/1.1 0-11-0/0/150335. 0.0082920104810780.00.005830.62 52.230.152.61http/1.1ajnanomat.com:443GET /article_150256_63d07cc7107e33f0c9fbe71c6e8875c3.pdf HTTP/1 0-11-0/0/150600. 0.0082923395948560.00.005611.24 172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.i 0-11-0/0/152378. 0.0082921390429170.00.005906.11 5.134.134.172http/1.1jpl.sdil.ac.ir:443GET /contacts HTTP/1.1 0-11-0/0/151694. 0.008292083099590.00.005671.19 85.208.96.199http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Hajj&lang=en&lang=en&lang=en&lang=en& 0-11-0/0/151414. 0.0082921288343850.00.005692.65 66.249.66.205http/1.1 0-11-0/0/151376. 0.008292092092980.00.005816.58 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_47927_35012.html HTTP/1.1 0-11-0/0/150769. 0.0082927791390080.00.005938.45 66.249.66.38http/1.1jisva.neyshabur.ac.ir:443GET /?_action=press&lang=en&lang=fa&page=-94&max_rows=25 HTTP/1 0-11-0/0/151059. 0.008292078602280.00.005547.72 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/?_action=article&_au=%D9%86%DB%8C%D9%84%D9%88%D9%81 0-11-0/0/151891. 0.008
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e31062401bf86e00
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 22-Jul-2024 17:46:01 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 8 days 22 hours 57 minutes 23 seconds Server load: 1.42 0.91 0.83 Total accesses: 56656563 - Total Traffic: 2450.9 GB - Total Duration: 3290112290 CPU Usage: u5126.63 s457.37 cu188531 cs18002.3 - 27.4% CPU load 73.2 requests/sec - 3.2 MB/second - 45.4 kB/request - 58.0712 ms/request 172 requests currently being processed, 0 workers gracefully restarting, 212 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02391517no138yes770511547 12049140no68yes460820172 22043265no100yes490790437 Sum30306 1720212111416 RR_____RRR_RR__R_RRRR_R_R__RRR_R__RRRR__RRRR___RW___RR_RR___RR_R ___RRR_RR_R_R_R_R_RRRR_RRRRRRR_RRRRRR_RRRR__R_RR_RRRRRR__R____RR _______R_R_RR_____R_R_RRR_R_R___R__RRR__R_R___R___R_____RR_R__R_ _R_RR__R_____R_______RR__RR___R_R_R__R__R_________R_RRR_R__R_RRR __RRR______RRR_RR_____R_R___RR_________RR__R__RR_RRR_R__RR____R_ _RR_R_R_R___R____RR__RRR___R___RWRR_____R__RR__R___RR_______RRR_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-923915170/667/101418R 429.27341943414900.040.663024.33 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/584/100434R 430.332042942870.026.933186.10 49.228.104.44http/1.1 0-923915170/667/100719_ 432.510052869880.064.633159.75 66.249.64.231http/1.1 0-923915170/654/100851_ 432.710049695140.026.333153.05 185.191.171.8http/1.1vrf.iranjournals.ir:443GET /?_action=article&_kw=media&kw=525&lang=en&lang=en&lang=en& 0-923915170/600/100475_ 432.720045659460.045.083095.04 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&article=149879 HTTP/1.1 0-923915170/730/101535_ 432.510052946640.056.573138.83 163.123.193.9http/1.1 0-923915170/663/100981_ 432.770145964640.046.953176.92 17.241.219.129http/1.1museum.aqr-libjournal.ir:443GET /article_59640.html HTTP/1.1 0-923915170/532/100405R 432.4011747982540.026.703093.05 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/613/100877R 428.3745147802640.035.763149.15 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/755/100867R 430.9613051085710.057.343044.71 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/660/100801_ 432.6503755040460.048.163103.24 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /article_149879.html HTTP/1.1 0-923915170/722/101330R 430.2122043066690.049.353241.40 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/652/101063R 429.3733049921660.071.513116.32 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/746/101172_ 432.760051007610.071.053116.17 80.191.90.24http/1.1aeinehokmrani.iict.ac.ir:443GET /article_701383_e6a66c494c938749159eee156bcf63af.pdf HTTP/1 0-923915170/660/100848_ 432.720056621530.060.333155.25 66.249.64.225http/1.1bese.ir:443GET /index.php/bese/article/download/395/?_action=article&kw=16 0-923915170/709/100285R 431.4882153232110.056.513125.50 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/642/100759_ 428.130049484060.047.183097.00 163.123.193.9http/1.1 0-923915170/676/101012R 430.2522052655580.048.253058.74 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/758/101057R 429.7030343183440.041.833243.92 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/680/100875R 425.4421052789830.028.853154.77 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/705/101359R 425.6143050561000.048.163136.39 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/624/100790_ 432.550041169350.041.223142.76 185.215.232.173http/1.1gjesm.net:443GET /journal/mobile/m/article_26021.html HTTP/1.1 0-923915170/699/101141R 431.0012053077380.056.593163.81 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/739/101535_ 432.600051081720.062.503293.71 185.215.232.173http/1.1gjesm.net:443GET /journal/mobile/m/ijcce.ac.ir/article_248944_cc5ec15868f6eb 0-923915170/719/100554R 429.9626054448210.032.893184.27 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/697/101292_ 432.7203949844870.042.013018.57 2.144.3.142http/1.1bagh-sj.com:443GET /article_196926.html?lang=en HTTP/1.1 0-923915170/695/100686_ 432.7701351903790.023.633194.85 41.122.2.247http/1.1ijism.isc.ac:443GET /journal/authors.note HTTP/1.1 0-923915170/676/100847R 428.9715044239390.052.003012.96 203.220.21.30http/1.1 0-923915170/639/99763R 430.4014057214140.019.483046.34 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/743/101405R 428.564210541536160.044.563059.85 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/661/100815_ 432.680052494810.033.623132.78 80.191.90.24http/1.1 0-923915170/647/100781R 429.2135048205700.039.533074.87 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/644/100979_ 428.3801848661610.047.613017.57 163.123.193.9http/1.1 0-923915170/635/100552_ 432.640146021840.036.603003.72 37.32.19.2http/1.1gjesm.net:443GET /data/apj/coversheet/cover_fa.jpg HTTP/1.1 0-923915170/637/101058R 428.44451747467330.036.373167.88 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/646/101056R 431.0512154283400.070.043145.44 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/736/100033R 432.483060742870.050.222977.62 192.15.11.37http/1.1 0-923915170/631/100499R 429.7728053494500.040.102990.43 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/691/101338_ 432.750050559910.045.603054.52 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_authorship 0-923915170/726/101194_ 432.581847422110.040.953150.42 37.32.19.2http/1.1gjesm.net:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-923915170/713/100979R 431.15106653688590.036.322977.97 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/570/100575R 428.4044056494630.043.983033.57 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/707/100712R 428.54402151754860.037.853138.45 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/592/100532R 427.736046091010.039.223084.17 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-923915170/721/101317_ 432.770052390360.050.402979.02 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_186104.html HTTP/1.1 0-923915170/663/101146_ 432.640050020410.027.403104.46 80.191.90.24http/1.1 0-923915170/700/100542_ 432.770055121670.026.853126.17 207.46.13.16
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240d03dafde
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 20-Jul-2024 21:10:26 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 2 hours 21 minutes 48 seconds Server load: 1.77 1.80 1.83 Total accesses: 47048183 - Total Traffic: 1936.2 GB - Total Duration: 2456323943 CPU Usage: u70309.3 s5623.33 cu83962.5 cs9253.7 - 27.6% CPU load 76.7 requests/sec - 3.2 MB/second - 43.2 kB/request - 52.2087 ms/request 31 requests currently being processed, 0 workers gracefully restarting, 225 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no63yes1801100464 42942754no89yes1301150659 Sum20152 310225011113 ................................................................ ................................................................ ____R__R__________________________R______W______________W__R__R_ ___R__RR___W___R____W________R______R________R____________R__R__ ................................................................ ................................................................ ................................................................ ................................................................ __________R_______R_____R____________________________R__R__R____ R_R______R___________R___________R_________R________R___________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.00196684135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.001966844635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.00196684044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.00196684041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.00196684035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.0019668412747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.00196684039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.0019668440641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.00196684440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.0019668417341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.00196684047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.00196684037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.0019668413839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.001966844144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.00196684047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.0019668438345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.001966848239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.00196684038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.001966844439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.00196684644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.00196684238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.00196684893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.00196684045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.00196684042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.00196684043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.00196684039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.00196684041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.00196684035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.00196684047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.00196684234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.00196684044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.00196684641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.00196684039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.00196684208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.00196684036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.00196684044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.00196684048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.001966843643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.0019668411543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.00196684038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.00196684146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.001966842244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.00196684043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.00196684039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.00196684044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.00196684042616620.00.002792.35 47.128.32.70h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e31062406beb61c7
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 18-Jul-2024 07:25:26 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 12 hours 36 minutes 48 seconds Server load: 0.66 0.86 0.90 Total accesses: 30825941 - Total Traffic: 839.4 GB - Total Duration: 1297026510 CPU Usage: u62800.6 s6920.27 cu14457.6 cs1734.25 - 22% CPU load 78.8 requests/sec - 2.2 MB/second - 28.6 kB/request - 42.0758 ms/request 16 requests currently being processed, 0 workers gracefully restarting, 240 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no35yes801200254 11579734no70yes801200614 Sum20105 1602400868 R______R__________R__________________R__R_______________________ ___________R___W_____________________________________R__________ _RR___R______W__W_____________________________________R_____R___ ______________________________________________R_________________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/72463/88623R 26739.323032142090.02089.422419.95 66.249.66.203http/1.1rahbordfarhangi.csr.ir:443GET /&url=http:/foroughevahdat.mazaheb.ac.ir/?_action=article&k 0-417387540/72013/87745_ 26740.282033195040.02140.062536.95 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/72021/87737_ 26739.602041217990.02028.662478.60 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_citations/p_financialpolicies/p_complaintsp 0-417387540/71946/87998_ 26738.59248539790670.02113.742521.30 80.191.90.24http/1.1 0-417387540/71981/87696_ 26739.461033466400.02111.412420.27 66.249.66.11http/1.1 0-417387540/72558/88557_ 26739.91012645100260.02090.482463.98 66.249.66.35http/1.1 0-417387540/72235/88295_ 26740.282037462850.02170.012499.51 172.105.16.34http/1.1iranjournal.ir:80\x16\x03\x01\x01\x04\x01 0-417387540/71936/87897R 26739.913037626660.02058.242481.41 66.249.66.167http/1.1icrjournal.ir:443 0-417387540/71793/87891_ 26740.1924236868660.02092.552490.94 80.191.90.24http/1.1icrjournal.ir:443GET /issue_14504_14505.html HTTP/1.1 0-417387540/71950/87947_ 26739.480038467320.02069.772451.26 185.191.171.15http/1.1aeinehokmrani.iict.ac.ir:443GET /article_705591.html?lang=en HTTP/1.1 0-417387540/71977/88010_ 26739.363044752100.02051.012468.32 80.191.90.24http/1.1 0-417387540/72378/88504_ 26739.952033999610.02167.052521.64 66.249.66.11http/1.1aeinehokmrani.iict.ac.ir:443GET /article_29707_3056a8d1a810b19c49c1ecb6ed5174a5.pdf HTTP/1. 0-417387540/72463/88359_ 26740.31162736832080.02039.682415.96 66.249.66.166http/1.1icrjournal.ir:443GET /index.php/article_74082_bf38a2c8121e86cffe5099f510e3a06c.p 0-417387540/72262/88383_ 26739.5821741759790.02049.892401.43 80.191.90.24http/1.1 0-417387540/72018/87996_ 26739.582040885690.02096.482514.89 66.249.66.169http/1.1 0-417387540/71642/87495_ 26739.181041198140.02122.882494.03 80.191.90.24http/1.1 0-417387540/72138/88174_ 26739.982036627210.02086.902434.13 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/72402/88452_ 26739.972035861380.02067.302478.93 80.191.90.24http/1.1icrjournal.ir:443GET /issue_14504_14505.html HTTP/1.1 0-417387540/72156/88212R 26739.553036487750.02167.152565.94 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/72034/87975_ 26739.701039860390.02125.782471.77 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_706578.html HTTP/1.1 0-417387540/72099/88407_ 26739.9523336367140.02165.472519.72 66.249.66.38http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/issue/download/JSCIT_Vol.5_No.4/journal/ar 0-417387540/72278/88098_ 26740.072029803580.02105.092495.39 66.249.66.204http/1.1mag.iga.ir:443GET /http:/www.jwent.net/?_action=article&au=278704&_au=Pooja++ 0-417387540/72147/88289_ 26739.933042040520.02078.782443.05 66.249.66.197http/1.1vrf.iranjournals.ir:443GET /&url=http:/eghtesad.iict.ac.ir/?_action=xml&article=705555 0-417387540/72565/88750_ 26739.741040471940.02220.402662.50 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/72296/87895_ 26739.711038940500.02167.302534.08 185.191.171.11http/1.1flc-journal.ir:443GET /index.php/doi.org/journal/doi.org/10.1038/10.1097/article_ 0-417387540/72486/88616_ 26740.360036068200.02038.692426.76 217.113.194.96http/1.1jisva.neyshabur.ac.ir:443GET /&url=http:/www.behboodmodiriat.ir/?_action=article&kw=2431 0-417387540/71853/87927_ 26740.3803536684390.02240.342593.42 66.249.66.18http/1.1jpl.sdil.ac.ir:443GET /?_action=article&au=308327&_au=%D8%B2%D9%85%D8%A7%D9%86%DB 0-417387540/72039/88152_ 26739.363033445410.02027.982372.55 217.113.194.136http/1.1 0-417387540/71382/87225_ 26739.972043485660.02075.552450.83 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_705671_75785453998da5f99e33dd8ba1a257e1.pdf HTTP/1 0-417387540/72838/88827_ 26740.370032384650.02172.762525.15 207.46.13.150http/1.1flc-journal.ir:443GET /article_7960_40b92164fba50344884f06432fdf6141.pdf HTTP/1.1 0-417387540/72490/88269_ 26740.321039272620.02131.472549.21 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=706578 HTTP/1.1 0-417387540/72162/88241_ 26740.370038461360.02023.132400.96 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_706185.html HTTP/1.1 0-417387540/72201/88304_ 26740.361036962730.02066.922444.66 185.191.171.1http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=security&kw=324&lang=en&lang=en&lang= 0-417387540/72506/88196_ 26739.933035209880.02128.092435.92 217.113.194.79http/1.1ijwr.usc.ac.ir:443GET /?_action=xml&article=79096&lang=en HTTP/1.1 0-417387540/72454/88404_ 26739.900032533500.02210.332581.83 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/72403/88357_ 26739.602040628940.02048.402461.30 66.249.66.207http/1.1 0-417387540/71688/87341_ 26740.3601345772490.02006.642410.08 66.249.66.196http/1.1jwwse.ir:443GET /?_action=export&rf=bibtex&rc=156464&lang=en HTTP/1.1 0-417387540/71839/87967R 26739.185041233320.02034.882412.44 149.54.32.150http/1.1 0-417387540/72305/88491_ 26739.952041526380.02043.402443.12 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-login.php HTTP/1.1 0-417387540/72528/88415_ 26740.370034007160.02074.312468.18 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/72122/87959R 26738.808044081320.02005.992348.43 37.137.22.199http/1.1 0-417387540/72109/88028_ 26739.602140445940.02064.782417.39 66.249.66.33http/1.1 0-417387540/72075/87913_ 26739.9201441408080.02130.252491.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443POST /request/submit.manuscript.ajax HTTP/1.1 0-417387540/72154/88106_ 26740.361036995130.02124.552494.65 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e310624035bace0c
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 16-Jul-2024 21:42:24 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 2 hours 53 minutes 46 seconds Server load: 1.57 1.11 0.92 Total accesses: 23549926 - Total Traffic: 532.0 GB - Total Duration: 815483419 CPU Usage: u37623.7 s4503.92 cu14442.4 cs1732.72 - 21.6% CPU load 87.3 requests/sec - 2.0 MB/second - 23.7 kB/request - 34.6279 ms/request 42 requests currently being processed, 0 workers gracefully restarting, 214 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no47yes1201161335 11579734no95yes3009805713 Sum20142 42021419018 ______________R____R________________R_R____R__________W_________ _____________________________RR_______R__R_____R__R_____________ R_R_____RR__R___RR__RRR_R_____________R______R______R__WR__RW_W_ _____________RW__________R____R___R_______RR_R__R__R_________R__ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/50410/66570_ 15915.670018468960.01100.011430.54 175.16.126.226http/1.1karafan.tvu.ac.ir:443GET /browse?_action=author HTTP/1.1 0-417387540/49904/65636_ 15915.920019023450.01163.241560.13 139.59.143.102http/1.1jcema.com:80GET /.vscode/sftp.json HTTP/1.1 0-417387540/49800/65516_ 15915.930026584370.01121.441571.38 164.92.244.132http/1.1jcema.com:80GET /login.action HTTP/1.1 0-417387540/49992/66044_ 15915.450023207750.01160.631568.18 217.113.194.94http/1.1 0-417387540/49851/65566_ 15915.440020057500.01222.641531.50 142.93.129.190http/1.1 0-417387540/50269/66268_ 15915.8708826127630.01107.371480.87 172.179.26.85http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=-14116&max_rows=25 HTTP/1.1 0-417387540/49983/66043_ 15915.980027388890.01232.991562.49 165.227.173.41http/1.1hpi.aletaha.ac.ir:443GET / HTTP/1.1 0-417387540/49897/65858_ 15915.960023330020.01081.381504.55 138.68.82.23http/1.1bpcj.aletaha.ac.ir:80GET /.DS_Store HTTP/1.1 0-417387540/49549/65647_ 15915.890022265310.01138.361536.75 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_705666_71b4a02c878509e2fa8beacb5f7fe568.pdf HTTP/1 0-417387540/49847/65844_ 15915.5703521199850.01216.651598.14 45.8.17.143http/1.1iues.ilam.ac.ir:443GET /data/iuvs/coversheet/821648834350.jpg HTTP/1.1 0-417387540/49723/65756_ 15915.800032092130.01067.711485.02 175.16.126.226http/1.1karafan.tvu.ac.ir:443GET /volume_24108.html HTTP/1.1 0-417387540/50319/66445_ 15915.930019018780.01207.371561.96 164.92.244.132http/1.1jcema.com:80GET /.DS_Store HTTP/1.1 0-417387540/50318/66214_ 15912.910021746900.01144.191520.47 165.227.173.41http/1.1 0-417387540/49893/66014_ 15915.980026440960.01045.911397.45 64.226.78.121http/1.1hpi.aletaha.ac.ir:443GET /debug/default/view?panel=config HTTP/1.1 0-417387540/50128/66106R 15915.920021197900.01113.101531.51 80.191.90.24http/1.1vrf.iranjournals.ir:443 0-417387540/49672/65525_ 15915.950027211730.01138.291509.44 45.8.17.143http/1.1iues.ilam.ac.ir:443GET /data/iuvs/coversheet/821648834350.jpg HTTP/1.1 0-417387540/49962/65998_ 15915.430018986470.01096.531443.76 66.249.66.8http/1.1 0-417387540/50311/66361_ 15915.850023536270.01132.541544.18 142.93.129.190http/1.1 0-417387540/50004/66060_ 15915.760022941700.01152.261551.04 178.128.207.138http/1.1 0-417387540/49814/65755R 15914.9313026343540.01149.561495.56 5.214.96.190http/1.1 0-417387540/50103/66411_ 15915.970021175950.01237.421591.67 159.89.12.166http/1.1hpi.aletaha.ac.ir:443GET /about HTTP/1.1 0-417387540/50072/65892_ 15915.990018708050.01108.441498.73 206.189.19.19http/1.1jcema.com:80GET /server-status HTTP/1.1 0-417387540/50020/66162_ 15915.730030283920.01168.451532.72 63.143.42.248http/1.1jrtle.ir:443GET / HTTP/1.1 0-417387540/50406/66591_ 15915.580022430580.01189.831631.93 64.226.78.121http/1.1 0-417387540/50295/65894_ 15915.930022697030.01202.161568.94 164.92.244.132http/1.1jcema.com:80GET /_all_dbs HTTP/1.1 0-417387540/50239/66369_ 15915.680021816670.01118.051506.12 80.191.90.24http/1.1jpl.sdil.ac.ir:443GET /article_141502_3e2a640769e34feb8e7f5b0c38574932.pdf HTTP/1 0-417387540/49644/65718_ 15915.960024988660.01223.431576.51 138.68.82.23http/1.1bpcj.aletaha.ac.ir:80GET /config.json HTTP/1.1 0-417387540/49942/66055_ 15915.950021643650.01144.251488.82 139.59.143.102http/1.1jcema.com:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-417387540/49260/65103_ 15915.950029178640.01179.311554.59 164.92.244.132http/1.1jcema.com:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-417387540/50615/66604_ 15915.930019559750.01126.621479.01 138.68.82.23http/1.1bpcj.aletaha.ac.ir:80GET /debug/default/view?panel=config HTTP/1.1 0-417387540/50249/66028_ 15915.460023348120.01182.771600.51 80.191.90.24http/1.1 0-417387540/49931/66010_ 15915.630023988110.01141.081518.91 138.68.144.227http/1.1 0-417387540/49885/65988_ 15915.41011724448750.01196.251574.00 66.249.66.87http/1.1 0-417387540/50325/66015_ 15915.7305122411810.01165.451473.28 165.227.173.41http/1.1 0-417387540/50278/66228_ 15916.0101320503130.01219.101590.61 64.226.78.121http/1.1hpi.aletaha.ac.ir:443GET /server-status HTTP/1.1 0-417387540/50219/66173_ 15915.940022943050.01074.901487.81 206.189.19.19http/1.1jcema.com:80GET / HTTP/1.1 0-417387540/49791/65444R 15915.180030676550.01064.651468.10 185.215.232.170http/1.1bims.iranjournals.ir:443 0-417387540/49958/66086_ 15915.040122825069300.01112.441490.00 165.227.173.41http/1.1 0-417387540/50134/66320R 15915.0711023913880.01140.701540.43 151.246.152.152http/1.1 0-417387540/50363/66250_ 15915.980022069330.01149.401543.27 64.226.78.121http/1.1hpi.aletaha.ac.ir:443GET /v2/_catalog HTTP/1.1 0-417387540/50020/65857_ 15915.780028353960.01101.001443.44 175.16.126.226http/1.1karafan.tvu.ac.ir:443GET /volume_26685.html HTTP/1.1 0-417387540/49948/65867_ 15915.67020625409050.01122.361474.98 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_191391_7b8ed13a497d76a2f991fd9cde79e8b5.pdf?lang=e 0-417387540/50013/65851_ 15915.490026187930.01105.441467.13 178.128.207.138http/1.1 0-417387540/50160/66112R 15914.504020119270.01152.371522.47 188.215.174.92http/1.1 0-417387540/50042/66050_ 15915.390025070210.01097.921463.08 165.227.173.41http/1.1 0-417387540/50213/66239_ 15915.980024431230.01159.991542.06 5.120.220.100http/1.1hpi.aletaha.ac.ir:443GET /themes/theme2/front/assets/css/dataTables.bootstrap.min.cs 0-417387540/49925/65611_ 15915.490023188130.01126.891482.52 114.119.149.2http/1.1flc-journal.ir:443GET /article_246507_e5d13e45aa658
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240deed9d34
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 16-Jul-2024 17:58:59 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 23 hours 10 minutes 21 seconds Server load: 0.70 0.89 0.96 Total accesses: 22810805 - Total Traffic: 505.4 GB - Total Duration: 759336830 CPU Usage: u35348.7 s4260.41 cu14442.4 cs1732.72 - 21.8% CPU load 89 requests/sec - 2.0 MB/second - 23.2 kB/request - 33.2885 ms/request 35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no54yes1101170367 11579734no78yes24010404511 Sum20132 35022108118 _________________________R______R_______W____________________R__ _R____R_______________________R_R______________R____________RR__ ____RR____________W_____R__R_R_R___R___R__RR____R______W________ R_____R____R_R_______R__R___________________R__W_R________R___R_ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/48205/64365_ 14935.131217187010.01014.831345.36 185.71.192.98http/1.1demo.sinaweb.net:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-417387540/47695/63427_ 14935.0913418023490.01093.541490.43 66.249.66.199http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/45/journal/issue_18895_18901.ht 0-417387540/47591/63307_ 14933.511225298340.01052.271502.21 5.250.42.160http/1.1 0-417387540/47750/63802_ 14935.000021833990.01075.441483.00 185.71.192.98http/1.1demo.sinaweb.net:443GET /data/iams/coversheet/1617627798.png HTTP/1.1 0-417387540/47671/63386_ 14934.761018459880.01141.321450.18 66.249.66.207http/1.1 0-417387540/48020/64019_ 14934.2911824399780.01026.261399.76 80.191.90.24http/1.1 0-417387540/47720/63780_ 14935.082226169660.01112.131441.64 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-417387540/47637/63598_ 14935.171022242530.01007.251430.42 85.208.96.212http/1.1jfnc.ir:443GET /&url=http:/www.jfnc.ir/?_action=export&lang=en&rc=70499&rf 0-417387540/47283/63381_ 14934.1414820783860.01062.921461.31 80.191.90.24http/1.1 0-417387540/47680/63677_ 14934.810017560080.01136.131517.62 80.191.90.24http/1.1 0-417387540/47530/63563_ 14935.082029609720.0985.741403.05 217.113.194.175http/1.1jwwse.ir:443GET /?_action=article&au=58473&_au=akbar++zare+shahabadi&lang=e 0-417387540/48079/64205_ 14935.190018021330.01125.711480.30 37.32.17.5http/1.1ns3186802.ip-51-195-105.eu:443GET /data/gahr/coversheet/favicon.ico HTTP/1.1 0-417387540/48046/63942_ 14935.170021191480.01072.331448.61 185.71.192.98http/1.1demo.sinaweb.net:443GET /data/iams/coversheet/favicon.ico HTTP/1.1 0-417387540/47666/63787_ 14933.5017124096210.0977.691329.23 86.55.152.48http/1.1 0-417387540/47895/63873_ 14934.951019880920.01049.331467.74 216.244.66.240http/1.1 0-417387540/47507/63360_ 14935.171022461630.01060.771431.91 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_194248.html?lang=en HTTP/1.1 0-417387540/47708/63744_ 14935.151216814210.01022.491369.72 185.71.192.98http/1.1demo.sinaweb.net:443GET /data/iams/news/1430394105.jpg HTTP/1.1 0-417387540/48031/64081_ 14935.190022214510.01065.401477.04 5.120.72.102http/1.1jisva.neyshabur.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-417387540/47813/63869_ 14935.190021340110.01084.011482.79 52.230.152.40http/1.1mag.iga.ir:443GET /?_action=article&au=400442&_au=Manzor-al-ajdad,%20Ozra HTT 0-417387540/47562/63503_ 14935.1415525161830.01056.471402.47 172.179.26.85http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=-11482&max_rows=25 HTTP/1.1 0-417387540/47928/64236_ 14934.861018906620.01165.671519.92 66.249.66.208http/1.1rahpooye.soore.ac.ir:443GET /m/?_action=article&kw=93259&_kw=Composite+T-joints&lang=en 0-417387540/47899/63719_ 14935.161416712750.01008.861399.15 94.101.182.4http/1.1journal.iocv.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-417387540/47768/63910_ 14934.990028130500.01083.441447.70 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsce/news/1626624592_indx_.jpeg HTTP/1.1 0-417387540/48209/64394_ 14935.170020848670.01094.021536.12 146.190.63.248http/1.1iranjournal.ir:80GET /debug/default/view?panel=config HTTP/1.1 0-417387540/48086/63685_ 14934.6421021995530.01120.001486.78 46.188.238.184http/1.1icrjournal.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-417387540/47999/64129R 14933.5219017883370.01030.491418.56 82.81.252.194http/1.1 0-417387540/47444/63518_ 14934.820122508740.01131.411484.49 46.188.238.184http/1.1icrjournal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-417387540/47692/63805_ 14934.810020370320.01063.171407.74 80.191.90.24http/1.1 0-417387540/47135/62978_ 14935.1713525525330.01119.881495.16 162.158.87.115http/1.1iranjournal.ir:80GET /article_192888.html HTTP/1.1 0-417387540/48390/64379_ 14934.360117760300.01035.521387.91 80.191.90.24http/1.1 0-417387540/48060/63839_ 14935.082021087750.01111.631529.37 185.215.232.172http/1.1celljournal.org:443GET /index.php/en/?_action=article&kw=6229&_kw=Pancreas HTTP/1. 0-417387540/47690/63769_ 14934.970122711490.01077.741455.57 66.249.66.163http/1.1 0-417387540/47694/63797R 14935.0724023141580.01109.021486.77 185.191.171.18http/1.1vrf.iranjournals.ir:443 0-417387540/48101/63791_ 14934.8521820932690.01071.891379.72 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /?_action=xml&article=248995 HTTP/1.1 0-417387540/48087/64037_ 14935.180519623730.01128.991500.49 5.120.72.102http/1.1jisva.neyshabur.ac.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-417387540/47948/63902_ 14934.751022135180.0984.141397.05 80.191.90.24http/1.1 0-417387540/47555/63208_ 14935.1118628659530.0990.261393.71 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2452&_sb=Chemical+Engineering&page=-11 0-417387540/47762/63890_ 14935.171022961640.01011.351388.91 172.68.225.244http/1.1iranjournal.ir:80GET /?_action=subject HTTP/1.1 0-417387540/47890/64076_ 14934.842023405910.01063.191462.91 46.188.238.184http/1.1icrjournal.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-417387540/48138/64025_ 14934.771020623660.01048.851442.73 66.249.66.163http/1.1jcema.com:80GET /&url=http://wala.vru.ac.ir/?_action=article&kw=629690&_kw= 0-417387541/47758/63595W 14931.7245026927730.01018.621361.06 5.117.114.163http/1.1jpl.sdil.ac.ir:443GET /article_43696_098dba30ea151d29ed2b22875d61871b.pdf HTTP/1. 0-417387540/47686/63605_ 14934.842023957300.01037.151389.76 46.188.238.184http/1.1icrjournal.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-417387540/47820/63658_ 14934.842023455490.01026.231387.92 217.113.194.40http/1.1iues.ilam.ac.ir:443GET /&url=http:/iuvs.ilam.ac.ir/?_action=export&rf=enw&rc=15360 0-417387540/47927/63879_ 14935.131019396540.01069.521439.62 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topc
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240073aa12f
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 15-Jul-2024 00:09:42 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 1 day 5 hours 21 minutes 4 seconds Server load: 0.99 0.72 0.61 Total accesses: 10442863 - Total Traffic: 224.5 GB - Total Duration: 357046298 CPU Usage: u8032.3 s970.25 cu14441.1 cs1732.49 - 23.8% CPU load 98.8 requests/sec - 2.2 MB/second - 22.5 kB/request - 34.1905 ms/request 27 requests currently being processed, 0 workers gracefully restarting, 229 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no74yes1401140574 11579734no122yes13011501053 Sum20196 27022901627 _________________R_R_______R_R_____W__________________R_____W__R ____RR__________R______________R______________________R______R__ R__R____________________R________R_______________________R______ __R__R_____R__R____R_____R____________________R_R_______________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/10622/26782_ 3075.53117689980.0201.20531.73 172.71.218.52http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-417387540/10409/26141_ 3075.16109027900.0181.24578.13 66.249.66.83http/1.1 0-417387540/10697/26413_ 3075.700011880660.0192.15642.10 44.200.140.218http/1.1icrjournal.ir:443GET /robots.txt HTTP/1.1 0-417387540/10562/26614_ 3075.700012379990.0192.31599.86 162.158.114.210http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&_is=Articles+in+Press&issue=-1 HTTP/1.1 0-417387540/10585/26300_ 3075.61109891760.0233.89542.75 172.71.218.119http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-417387540/10699/26698_ 3075.62108043760.0207.50581.00 172.71.218.39http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?usr= HTTP/1.1 0-417387540/10435/26495_ 3075.52109031910.0205.75535.25 172.71.218.223http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-417387540/10617/26578_ 3075.611187517640.0177.62600.79 180.104.195.90http/1.1joeds.ir:443GET /author.index HTTP/1.1 0-417387540/10479/26577_ 3075.67108903350.0195.94594.33 172.71.210.60http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=2715&lnk=https%3A%2F%2Fplagiarismdetector.net%2F HTT 0-417387540/10573/26570_ 3075.43106884660.0205.35586.84 66.249.66.83http/1.1 0-417387540/10455/26488_ 3075.69007386590.0195.37612.68 172.71.218.225http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-417387540/10723/26849_ 3075.70005814730.0212.57567.16 172.71.210.10http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1831&lnk=http%3A%2F%2Fwww.grammarcheckforsentence.co 0-417387540/10635/26531_ 3075.52108207440.0200.84577.12 172.71.215.85http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-417387540/10602/26723_ 3075.691010954390.0179.49531.03 172.71.218.225http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-417387540/10728/26706_ 3075.50107919180.0235.39653.79 162.158.114.71http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/glossary/j 0-417387540/10421/26274_ 3075.480010789380.0204.08575.22 162.158.179.72http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/journal/j 0-417387540/10515/26551_ 3075.66106906220.0214.10561.34 172.71.30.70http/1.1ijashss.com:443GET /?_action=article&sb=10129&_sb=Psychology HTTP/1.1 0-417387540/10557/26607R 3075.0110338725010.0211.24622.88 3.122.94.217http/1.1 0-417387540/10515/26571_ 3075.63008294060.0207.30606.09 185.210.207.32http/1.1 0-417387540/10509/26450R 3075.274010735430.0216.33562.32 2.191.67.83http/1.1 0-417387540/10677/26985_ 3075.53106605460.0206.80561.05 185.215.232.172http/1.1gjesm.net:443GET /?_action=article&au=68825&_au=Mohsen%2B%2BGhalamkar%2BMoaz 0-417387540/10542/26362_ 3075.65106533540.0220.35610.65 162.158.114.211http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/news/journal/ 0-417387540/10459/26601_ 3075.661012253160.0207.89572.16 162.158.114.210http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=info HTTP/1.1 0-417387540/10622/26807_ 3075.6014311971220.0223.99666.09 185.215.232.173http/1.1bims.iranjournals.ir:443GET / HTTP/1.1 0-417387540/10711/26310_ 3075.50109368530.0213.20579.98 172.71.219.50http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-417387540/10693/26823_ 3075.50108333110.0212.28600.35 172.71.219.49http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=export&rc=184064&rf=ris HTTP/1.1 0-417387540/10366/26440_ 3075.601010560480.0183.63536.71 162.158.178.223http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-417387540/10530/26643R 3074.201808880130.0233.50578.07 146.103.29.202http/1.1 0-417387540/10522/26365_ 3075.64088524580.0214.77590.05 5.124.211.175http/1.1vrf.iranjournals.ir:443GET /author HTTP/1.1 0-417387540/10710/26699R 3074.121608626690.0217.68570.07 5.22.70.55http/1.1 0-417387540/10722/26501_ 3075.65106793490.0239.05656.79 172.71.151.20http/1.1ijashss.com:443GET /themes/base/front/assets/fonts/jost/jost-v13-latin-regular 0-417387540/10390/26469_ 3075.54108771660.0218.55596.37 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /volume_2515.html HTTP/1.1 0-417387540/10439/26542_ 3073.950110279570.0267.74645.49 46.100.88.27http/1.1 0-417387540/10681/26371_ 3075.71009700220.0193.45501.28 185.215.232.162http/1.1gjesm.net:443GET /index.php/journal/&url=http:/bitly.com/journal/journal/jou 0-417387540/10647/26597_ 3075.70009127750.0213.41584.92 172.71.218.225http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-417387541/10581/26535W 3075.490010305370.0187.66600.57 164.92.107.174http/1.1iranjournal.ir:80GET /server-status HTTP/1.1 0-417387540/10470/26123_ 3075.590011567520.0188.91592.36 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_34416_47938.html HTTP/1.1 0-417387540/10523/26651_ 3075.72009198190.0190.09567.65 172.71.218.225http/1.1iranjournal.ir:80GET / HTTP/1.1 0-417387540/10647/26833_ 3075.651011611870.0190.78590.50 172.71.210.10http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-417387540/10532/26419_ 3075.661010637430.0225.11618.99 172.68.225.151http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1831&lnk=http%3A%2F%2Fwww.grammarcheckforsentence.co 0-417387540/10467/26304_ 3075.611013034970.0205.33547.77 162.158.179.72http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-417387540/10527/26446_ 3075.64007900740.0188.78541.39 172.71.218.118http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=article&_kw=risk%2Bmanagement&kw=2475 HTTP/1.1 0-417387540/10740/26578_ 3075.60109561730.0216.14577.83 172.71.214.81http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-417387540/10595/26547_ 3075.630
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e310624093c3a22d
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 13-Jul-2024 02:23:29 +0430 Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 13 hours 23 minutes 48 seconds Server load: 9.57 24.00 18.75 Total accesses: 15657804 - Total Traffic: 335.4 GB - Total Duration: 3096358236 CPU Usage: u80.3 s14.9 cu46228.3 cs5114.62 - 38.2% CPU load 116 requests/sec - 2.6 MB/second - 22.5 kB/request - 197.752 ms/request 16 requests currently being processed, 0 workers gracefully restarting, 240 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1939257no123yes8012001106 2929361no157yes8012001426 Sum20280 160240025212 ................................................................ ................................................................ _R_____________R_____R_________W_____________________________R__ __________R________________________________________________R_R__ ____________________________________________R___________________ ____R____R__W_____________________R_R_________________W____R____ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/38311. 0.00182256856861970.00.00889.84 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38564. 0.00182150356145720.00.00864.47 172.71.215.57http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/38225. 0.00182058041930.00.00837.40 172.71.218.21http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/38070. 0.0018267360107940.00.00846.58 172.71.218.99http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/37927. 0.00182136761547380.00.00730.46 66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&au=735079&_au=saeedeh++negahban&lang=en H 0-0-0/0/38155. 0.0018275158694040.00.00802.05 162.158.178.217http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Green%2Bsynthesis&kw=21807 HTTP/1.1 0-0-0/0/38175. 0.0018280360495900.00.00825.57 172.68.225.150http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/37825. 0.0018272954781930.00.00846.94 172.71.218.21http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=issue HTTP/1.1 0-0-0/0/37730. 0.0018288864362510.00.00842.33 172.71.218.21http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/37874. 0.00182346058771960.00.00785.79 172.68.225.217http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38154. 0.00182100665656250.00.00819.34 162.158.114.78http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/38035. 0.00182119758392090.00.00742.17 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1411532&_au=Golestani,%20Afsaneh%20&la 0-0-0/0/38267. 0.0018257457398570.00.00842.51 162.158.178.226http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38026. 0.00182058373670.00.00822.03 172.71.210.125http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/38048. 0.00182293657581020.00.00829.31 172.71.218.18http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38152. 0.0018292757686800.00.00894.84 162.158.178.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1372&lnk=http%3A%2F%2Fwww.jchemrev.com%2Fpage_430.ht 0-0-0/0/37866. 0.00182060617530.00.00825.91 162.158.114.165http/1.1 0-0-0/0/38689. 0.0018287457461760.00.00876.41 162.158.178.106http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1266&lnk=http%3A%2F%2Fwww.jchemrev.com%2Fjournal%2Fm 0-0-0/0/38623. 0.00182368656567200.00.00828.05 5.106.135.202http/1.1 0-0-0/0/38176. 0.00182110858163000.00.00791.36 172.71.219.9http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=771&lnk=http%3A%2F%2Fwww.grammarcheckforsentence.com 0-0-0/0/37998. 0.0018296761102950.00.00819.11 172.71.210.105http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-0-0/0/38422. 0.0018271757590150.00.00879.05 172.71.210.254http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Adebayo%2BOjo%2BOyewale&au=1276351 HT 0-0-0/0/38281. 0.0018297556562950.00.00796.58 172.71.210.104http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38179. 0.00182182758757720.00.00808.84 172.71.214.156http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=current HTTP/1.1 0-0-0/0/38313. 0.0018260556464470.00.00903.71 172.71.219.102http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/37981. 0.00182352656179420.00.00839.56 162.158.114.33http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38311. 0.00182358260653440.00.00873.01 172.71.218.157http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=10785 HTTP/1.1 0-0-0/0/37830. 0.0018286959080270.00.00821.76 162.158.179.72http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/journal/li 0-0-0/0/38011. 0.0018280957230080.00.00827.17 162.158.114.82http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=763&lnk=https%3A%2F%2Firancsta.com%2Fjournals%2Fspec 0-0-0/0/38076. 0.00182152556712380.00.00783.97 172.71.218.50http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-0-0/0/38161. 0.0018289857176400.00.00833.14 172.71.214.95http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38051. 0.00182059183630.00.00876.78 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-admin/images/index.php HTTP/1.1 0-0-0/0/38153. 0.00182147958880350.00.00874.09 172.71.218.246http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-0-0/0/37783. 0.00182222756675430.00.00825.86 162.158.114.32http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38342. 0.0018288056781850.00.00803.26 172.71.218.181http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=current&_is=Current+Issue HTTP/1.1 0-0-0/0/38161. 0.0018279758440270.00.00821.36 172.71.211.2http/1.1ns3186802.ip-51-195-105.eu:443GET /?newsCode=1830 HTTP/1.1 0-0-0/0/37828. 0.00182141168515210.00.00850.52 172.71.210.147http/1.1ns3186802.ip-51-195-105.eu:443GET /article_83186.html HTTP/1.1 0-0-0/0/38073. 0.00182057481700.00.00883.30 172.71.210.254http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/38141. 0.00182060555290.00.00862.21 172.71.214.147http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/37881. 0.00182350661116180.00.00815.70 162.158.179.76http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=10779 HTTP/1.1 0-0-0/0/38217. 0.0018294361354590.00.00892.52 172.71.214.147http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38457. 0.0018286958208640.00.00791.25 172.68.225.193http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/37693. 0.00182064584640.00.00900.09 162.158.178.226http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/38351. 0.00182
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240972a0082
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 11-Jul-2024 02:21:32 +0430 Restart Time: Wednesday, 10-Jul-2024 22:05:01 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 16 minutes 31 seconds Server load: 38.18 25.09 16.20 Total accesses: 1518547 - Total Traffic: 36.8 GB - Total Duration: 106855067 CPU Usage: u72.7 s7.95 cu4488.25 cs480.23 - 32.8% CPU load 98.7 requests/sec - 2.4 MB/second - 25.4 kB/request - 70.3666 ms/request 77 requests currently being processed, 0 workers gracefully restarting, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03330058yes3no000000 13325600no245yes3509301999 23330612yes50no0000020 33305993no245yes42086019113 Sum42543 770179039042 ....................G........................................... ................................................................ W__WW___________W____R______W__WW__W__W___W__R____RR_____R_W____ W___W___W_R__W_______W________W__R_R____W___W__W_W_RWW_WR______W ..G......G...................................................... .....G...G...........R.......G.G..............G.RG...G.......... WRW________R_W_______RW__W____RW___W__________W__W__W___W__W__R_ _R_____WR_W_W___W_______R___RWW___W_RW_R___W_WR__W____RRWW_WW_W_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/867. 0.0051063837240.00.0015.49 172.68.225.18http/1.1ns3186802.ip-51-195-105.eu:443GET /article_182140.html HTTP/1.1 0-0-0/0/814. 0.0050772430.00.0012.25 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=2627&_kw=%D8%A2%D9% 0-0-0/0/819. 0.004882778940.00.0013.65 172.71.215.114http/1.1ns3186802.ip-51-195-105.eu:443GET /?newsCode=1830 HTTP/1.1 0-0-0/0/872. 0.005914688000.00.0018.94 37.32.19.2http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-0-0/0/815. 0.005855804320.00.0018.30 172.71.218.216http/1.1ns3186802.ip-51-195-105.eu:443HEAD /article_183820.html HTTP/1.1 0-0-0/0/800. 0.0050842210.00.0016.81 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.analchemres.org/?_action=export&rf=bibtex&r 0-0-0/0/854. 0.005238866960.00.0014.73 162.158.114.33http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/813. 0.0050822380.00.0015.81 172.71.210.35http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/822. 0.0041800360.00.0010.63 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /radio.php HTTP/1.1 0-0-0/0/856. 0.0014407886090.00.0017.99 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-0-0/0/808. 0.005291919870.00.0019.70 5.127.81.250http/1.1pzhfars.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-0-0/0/766. 0.005621732180.00.0012.43 185.191.171.15http/1.1isecure-journal.com:443GET /index.php/isecure/article/download/Invited%20Paper/journal 0-0-0/0/779. 0.005231819340.00.0014.07 172.68.225.244http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/848. 0.0051031787100.00.0019.49 172.71.210.152http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Application%2Bof%2Blignin&kw=429035 H 0-0-0/0/751. 0.005235835480.00.0011.70 172.71.218.71http/1.1 0-0-0/0/844. 0.0022882977940.00.0015.02 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-0-0/0/635. 0.00516465333280.00.009.36 172.71.215.97http/1.1ns3186802.ip-51-195-105.eu:443GET /?ethics= HTTP/1.1 0-0-0/0/832. 0.0051785770.00.0013.84 185.191.171.1http/1.1museum.aqr-libjournal.ir:443GET /article_154754.html HTTP/1.1 0-0-0/0/867. 0.005997787660.00.0015.21 172.71.218.86http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/788. 0.00510902890.00.0014.07 172.70.38.28http/1.1ns3186802.ip-51-195-105.eu:443GET /article_64627.htmlhttp:/www.ijee.net/article_64568.html HT 0-033300580/0/836G 0.005797794420.00.0016.38 5.115.220.223http/1.1 0-0-0/0/846. 0.005919923300.00.0013.64 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /ju.rss HTTP/1.1 0-0-0/0/802. 0.005670725310.00.0011.15 162.158.114.50http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/861. 0.0051785350.00.0013.24 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.inorgchemres.org/?_action=article&kw=21931& 0-0-0/0/899. 0.0040728620.00.0010.65 69.171.249.7http/1.1passer.garmian.edu.krd:443GET /&url=http:/passer.garmian.edu.krd/?_action=export&rf=ris&r 0-0-0/0/811. 0.005543810790.00.0013.22 85.208.96.193http/1.1mag.iuc.ac.ir:80GET /?_action=article&_kw=Central%2BAsia&kw=39116&lang=en&lang= 0-0-0/0/839. 0.0051541762640.00.0011.75 172.71.219.10http/1.1ns3186802.ip-51-195-105.eu:443GET /?usr= HTTP/1.1 0-0-0/0/744. 0.00542761810.00.0011.01 185.191.171.6http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l 0-0-0/0/853. 0.004939851250.00.0014.36 162.158.114.172http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=current HTTP/1.1 0-0-0/0/809. 0.005598764100.00.0032.55 217.113.194.18http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=xml&article=25838&lang=en HTTP/1.1 0-0-0/0/783. 0.0050822130.00.0014.32 5.123.140.76http/1.1 0-0-0/0/848. 0.0032199774390.00.0014.58 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-0-0/0/800. 0.005944834560.00.0024.94 162.158.114.32http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/776. 0.00421690270.00.0014.74 123.6.49.15http/1.1jhyd.iha.ir:443GET /data/fm/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-0-0/0/841. 0.0051836940.00.0023.65 216.244.66.239http/1.1jwwse.ir:443GET /?_action=export&rf=bibtex&rc=91098 HTTP/1.1 0-0-0/0/840. 0.0051219836170.00.0017.88 162.158.114.138http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=6141 HTTP/1.1 0-0-0/0/842. 0.005285988800.00.0020.66 172.71.211.56http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/844. 0.00501086200.00.0027.81 5.123.106.227http/1.1 0-0-0/0/780. 0.0050815400.00.0012.37 172.68.225.52http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-0-0/0/767. 0.0050752760.00.0035.74 172.71.218.149http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/journal/li 0-0-0/0/819. 0.004961793200.00.0012.50 66.249.66.167http/1.1iues.ilam.ac.ir:443GET /?_action=xml&issue=6316 HTTP/1.1 0-0-0/0/790. 0.005869847350.00.0016.25 172.71.210.141http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/843. 0.0031284893020.00.0014.67 162.158.114.177http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/768. 0.0040691660.00.0010.52 66.249.66.19http/1.1 0-0-0/0/811. 0.0031265825220.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240e0905376
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 09-Jul-2024 01:05:39 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 9 days 11 hours 36 minutes 47 seconds Server load: 0.69 0.81 0.91 Total accesses: 56067738 - Total Traffic: 2166.2 GB - Total Duration: 6840268787 CPU Usage: u12237.9 s1131.36 cu176134 cs17247.3 - 25.2% CPU load 68.4 requests/sec - 2.7 MB/second - 40.5 kB/request - 122 ms/request 31 requests currently being processed, 0 workers gracefully restarting, 225 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01692874no59yes1301151422 3921385no76yes18011004314 Sum20135 31022518516 R___R_____________R_____________________R_R___R_________________ __W__W_W____R_R____________R___________________________________R ................................................................ ................................................................ ................................................................ ................................................................ ___R__R______R_W__R____________R_____R_RR____R__R______R________ _R_R________________________R______________________R___R______W_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-816928740/4083/56751R 2076.4621079429620.0175.912262.12 5.121.230.32http/1.1 0-816928740/4034/56803_ 2077.931175812430.0175.862139.82 217.113.194.86http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&kw=131202&_kw=%D8%AF%D8%A7%D9%86%D8%B4%D8 0-816928740/4078/57185_ 2078.3218181105520.0214.332387.82 4.155.152.8http/1.1pzhfars.ir:443GET /?_action=article&kw=2624&_kw=Higher+Education&lang=en&lang 0-816928740/3974/56799_ 2077.481083579910.0200.792240.83 66.249.66.88http/1.1 0-816928740/3823/56415R 2076.3220093382290.0197.932159.67 31.14.83.1http/1.1 0-816928740/4050/57201_ 2077.850085566460.0212.662268.72 88.98.243.40http/1.1 0-816928740/4096/56917_ 2078.341079000420.0188.682123.40 206.81.24.74http/1.1hpi.aletaha.ac.ir:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-816928740/4102/57179_ 2078.281079808800.0210.962292.45 36.182.48.18http/1.1msrjournal.com:443GET /issue_49480_49481.html HTTP/1.1 0-816928740/4051/57253_ 2078.3703781122610.0156.432207.42 5.218.114.36http/1.1icrjournal.ir:443GET /article_139410.html HTTP/1.1 0-816928740/3952/55975_ 2078.440288489640.0196.542294.06 172.70.80.147http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-816928740/4083/56798_ 2077.97030974541460.0177.682132.36 66.249.66.162http/1.1iase-jrn.ir:443GET /article_708977_1ea27cf90fc5e85b75e89e5c17f6e93a.pdf HTTP/1 0-816928740/4119/57524_ 2078.370080055540.0194.622141.23 206.81.24.74http/1.1hpi.aletaha.ac.ir:443GET /config.json HTTP/1.1 0-816928740/4009/57011_ 2078.3313987522750.0176.602328.49 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_44958.html?lang=en HTTP/1.1 0-816928740/3975/56194_ 2078.311088874160.0171.692093.39 85.208.96.208http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/download/352/journal/journal/articl 0-816928740/4072/56746_ 2077.980082447330.0181.542216.88 66.249.66.197http/1.1 0-816928740/4083/56690_ 2078.350091156720.0182.882222.01 206.81.24.74http/1.1hpi.aletaha.ac.ir:443GET /about HTTP/1.1 0-816928740/3935/56544_ 2078.331085124250.0238.222295.86 5.113.91.51http/1.1miqat.hajj.ir:443GET /data/jlsal/coversheet/favicon.ico HTTP/1.1 0-816928740/4072/57170_ 2078.450084629240.0170.772199.02 172.179.109.9http/1.1law.mofidu.ac.ir:443GET /economic.mofidu.ac.ir/economic.mofidu.ac.ir/?_action=artic 0-816928740/4129/56940R 2077.4410086246560.0180.442248.47 5.121.231.255http/1.1 0-816928740/4206/56848_ 2078.321082623380.0177.172128.69 47.128.96.240http/1.1mag.iuc.ac.ir:80GET /?_action=export&lang=en&rc=241893&rf=bibtex HTTP/1.1 0-816928740/4056/57759_ 2078.4001577646530.0159.532217.63 108.162.241.103http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jchr/news/1290/Fig_16.jpg HTTP/1.1 0-816928740/3996/56972_ 2077.460088255810.0166.612252.24 54.36.148.96http/1.1 0-816928740/4189/57610_ 2078.450082773000.0169.252268.96 5.113.91.51http/1.1miqat.hajj.ir:443GET /inc/js/tinymce/tinymce.min.js HTTP/1.1 0-816928740/4100/56949_ 2078.321081139180.0164.242246.79 40.77.167.235http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2877237&_au=Afsaneh++Doulatkhah HTTP/1 0-816928740/3993/56521_ 2078.1601280589790.0164.412227.16 94.101.182.4http/1.1gjesm.net:443POST /request/reviewer.ajax HTTP/1.1 0-816928740/4090/57007_ 2078.370090323620.0151.652113.72 185.191.171.18http/1.1jgrs.kgut.ac.ir:443GET /?_action=export&rc=80163&rf=ris HTTP/1.1 0-816928740/4075/57783_ 2078.331079401010.0149.352118.29 83.120.140.143http/1.1vrf.iranjournals.ir:443GET /article_245373_4c8bf3e23edf418f68a0feb4fb0832a0.pdf HTTP/1 0-816928740/4090/56431_ 2078.150077303750.0190.722256.55 36.182.48.18http/1.1msrjournal.com:443GET /journal/process HTTP/1.1 0-816928740/3987/56746_ 2078.1702780633350.0222.752390.61 66.249.66.38http/1.1 0-816928740/3944/56704_ 2078.1211396857460.0159.932142.32 206.81.24.74http/1.1 0-816928740/3997/56909_ 2078.450082340070.0192.822295.22 185.215.232.173http/1.1gjesm.net:443GET /index.php/journal/journal/journal/journal/journal/journal/ 0-816928740/3983/56729_ 2077.851093659260.0240.252331.14 98.124.184.202http/1.1 0-816928740/4012/56627_ 2078.4206780209030.0169.632111.66 4.155.152.8http/1.1pzhfars.ir:443GET /?_action=article&kw=2624&_kw=Higher+Education&lang=en&lang 0-816928740/4071/56636_ 2078.4103685138850.0188.622243.32 172.69.214.240http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jchr/news/1290/Fig_4.jpg HTTP/1.1 0-816928740/4082/56440_ 2078.3417490583670.0193.522235.80 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-656&max_rows=50 HTTP/1.1 0-816928740/3994/56553_ 2078.440183693890.0188.362163.85 216.244.66.227http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&kw=124446&_kw=%D9%86%D9%82%D8%AF+%D8%B1%D 0-816928740/3983/56500_ 2078.3015881262810.0204.532143.02 159.89.127.165http/1.1iranjournal.ir:80GET / HTTP/1.1 0-816928740/4081/57243_ 2078.380085635360.0181.742287.29 206.81.24.74http/1.1hpi.aletaha.ac.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-816928740/4016/57076_ 2078.281082460600.0194.202302.59 114.119.144.15http/1.1ijwr.usc.ac.ir:443GET /index.php/journal/journal/journal/data/jaehr/coversheet/jo 0-816928740/4115/56937_ 2078.061083301680.0185.952130.97 185.191.171.5http/1.1vrf.iranjournals.ir:443GET /?_action=article&_kw=%D8%AD%D9%82%2B%D8%AF%D8%A7%D8%AF%D8% 0-816928740/4055/57872R 2077.7679384853560.0154.362192.23 91.133.251.223http/1.1 0-816928740/4069/56778_ 2078.260078112190.0205.222362.06 216.244.66.227http/1.1 0-816928740/3963/57104R 2073.8051075005020.0186.102312.08 80.255.12.235http/1.1jcema.com:80GET /site_backups/ HTTP/1.1 0-816928740/4058/57307_ 2078.450075963730.0161.262227.51 172.179.109.9http/1.1law.mofidu.ac.ir:443GET /economic.mofidu.ac.ir/economic.mofidu.ac.ir/?_action=xml&a 0-816928740/4085/56341_ 2078.410086992910.0195.792195.41 185.215.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e31062404289e4d3
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 07-Jul-2024 00:47:55 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 11 hours 19 minutes 3 seconds Server load: 0.69 1.23 1.29 Total accesses: 44650235 - Total Traffic: 1686.6 GB - Total Duration: 3101985939 CPU Usage: u2220.01 s224.27 cu145542 cs14289.2 - 25.1% CPU load 69.2 requests/sec - 2.7 MB/second - 39.6 kB/request - 69.473 ms/request 266 requests currently being processed, 0 workers gracefully restarting, 118 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03274492no119yes850430305 13076801yes20no000000 23077640no158yes1090190408 33349269yes8no000000 43125930no101yes720560254 Sum52406 266011809517 RRRRRRR_RR_RRRRR_R__R_RRR_RRRRWR_RRR__RR__RR_R_RR_RRRR_RR_R___R_ W_R_R_R_R_RRRRRRRR_R__RR_R_RRR__RR_R_WRRR_RRR____RRR_RRWRRWRW_R_ ................................................................ ...............G................................................ _R__RRRRRRRRRRRRRRR_RRWRRRR__WRRRRWR_RRRRRRRRRRRRR_RRRRRRRR_RRRR RRRRRRRRRRRR_RR_RRR_R_RRRRRRRRR_RRRRR_R_RRRRRRR_RRRRRR_RRRRRRR_R ........G...................G............G...........G..G..G...G ....................G........................................... __RRR___RRRRR____RRRRR__RR____R___RR_R_RR_RRRRRRRRRRRR_RR__RR_R_ R_R____R_R_RR___RRW___RR___RR__RRRR_R__RR_WR__RRRRR_RRR___R__RRR Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-732744920/65/49922R 38.14224635299670.03.221992.32 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/92/49931R 36.4639029491430.02.801874.56 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/82/50397R 37.398235142320.04.622061.34 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/54/50189R 33.27243934979780.06.511938.51 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/77/49729R 37.0732040600500.02.501856.87 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/65/50358R 39.386137640550.06.701931.11 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/48/49779R 38.12221733411080.00.981850.53 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/134/50441_ 39.910031783320.013.361998.99 85.208.96.193http/1.1mag.iuc.ac.ir:80GET /?_action=article&_kw=Cyclic%2Bloading&kw=52332 HTTP/1.1 0-732744920/106/50382R 39.653037490350.04.401964.86 5.216.192.166http/1.1 0-732744920/62/49588R 37.9622635895120.00.841971.82 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/70/49990_ 39.640030296720.03.661844.19 54.36.148.101http/1.1 0-732744920/72/50552R 37.6227033796710.010.281837.52 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/56/49964R 39.501037988400.01.032056.93 66.249.66.168http/1.1ipr.isri.ac.ir:443 0-732744920/87/49644R 38.39185041263520.03.231830.60 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/73/49823R 39.533036972670.06.261951.55 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/124/49960R 36.67373340485160.03.311946.19 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/45/49920_ 35.810235845170.01.191948.75 98.98.166.182http/1.1 0-732744920/62/50194R 37.2230034893070.02.641931.25 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/117/50161_ 39.8801238876330.05.151970.18 66.249.66.15http/1.1stmechanics.bmtc.ac.ir:443GET /ransom-did-not-approve-our-loan HTTP/1.1 0-732744920/83/49641_ 39.890035572120.04.811836.77 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/www.icsajournal.ir/www.icsajournal.ir/w 0-732744920/106/50674R 38.3320030829720.01.851948.49 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/107/50324_ 39.651040428210.06.741961.00 185.215.232.166http/1.1gjesm.net:443GET /m/article_47983_81547edc5fb6161abcbde82934dd67bc.pdf HTTP/ 0-732744920/86/50307R 36.963419334938620.01.861994.59 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/86/50193R 36.42391635016400.02.221985.35 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/78/49793R 38.5616034822290.05.351955.67 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/87/50150_ 39.9403042180910.01.791882.40 185.215.232.166http/1.1gjesm.net:443GET /?_action=press&page=1135&max_rows=25&lang=en HTTP/1.1 0-732744920/96/50537R 39.02125933950410.03.611853.23 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/55/49610R 39.266131389300.02.871951.78 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/52/49898R 37.71263333242420.02.462051.25 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/49/49904R 37.25304147488350.00.751865.54 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744921/59/50101W 38.4316033186090.00.652001.25 37.32.17.2http/1.1gjesm.net:443GET /jufile?__file=TQTw.CTZSxh09fgKr.mcg2X72Bq7niMtonJYvMH7hRjy 0-732744920/87/50077R 39.483043195660.01.251998.81 38.242.238.223http/1.1 0-732744920/76/49847_ 33.110233187620.02.871823.46 5.121.92.54http/1.1 0-732744920/61/49849R 39.0011836333940.00.381952.33 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/56/49560R 30.4741042418000.02.221935.92 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/68/49667R 37.0832034861650.00.551864.90 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/73/49488_ 39.640034534910.00.901832.55 66.249.66.64http/1.1 0-732744920/130/50269_ 39.7701237700740.03.801973.66 139.59.231.238http/1.1 0-732744920/38/50349R 37.1030036352170.01.721994.64 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/62/49929R 37.0832235451140.04.521859.89 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/62/51081_ 39.840037921630.07.191932.79 85.208.96.200http/1.1flc-journal.ir:443GET /?_action=article&_au=Ali%2BAkbar%2B%2BMoosavi-Movahedi&au= 0-732744920/61/50013_ 39.8603731191860.05.552045.46 66.249.66.163http/1.1pzhfars.ir:443GET /article_171043.html HTTP/1.1 0-732744920/89/50401R 39.5143729013520.02.172032.65 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/45/50348R 30.824341628333810.01.321958.83 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/97/49504_ 39.880038007530.03.751866.64 185.191.171.8http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Jurisprudential%2Bstudies&lang=en&lan 0-732744920/81/49953R 39.189032256140.00.931864.90 98.98.166.182http/1.1museum.aqr-libjournal.ir:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e3106240a9546e2c
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Thursday, 04-Jul-2024 22:58:27 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 9 hours 29 minutes 35 seconds Server load: 0.66 0.83 0.82 Total accesses: 32460203 - Total Traffic: 1169.2 GB - Total Duration: 2201947842 CPU Usage: u42827.2 s4134.02 cu61873.7 cs6261.36 - 24.7% CPU load 69.6 requests/sec - 2.6 MB/second - 37.8 kB/request - 67.8353 ms/request 31 requests currently being processed, 0 workers gracefully restarting, 225 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1461285no59yes15011313114 5461288no104yes16011217117 Sum20163 310225210231 ................................................................ ................................................................ ____R__R_________________R_____________R_________RR_____________ __R________R_____________RW_______W___R_R_______________R_____R_ ................................................................ ................................................................ ................................................................ ................................................................ WR___________________R___________W____________RR_RR_____________ _____R___R____________R____________________R_______R__R______RR_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/35935. 0.00188995023164770.00.001320.97 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36158. 0.00188995120692540.00.001300.74 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-6-0/0/36501. 0.00188995024143120.00.001408.18 185.183.185.141http/1.1 0-6-0/0/36360. 0.00188995026186230.00.001346.72 85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en 0-6-0/0/36317. 0.00188995029968400.00.001223.27 157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article 0-6-0/0/36609. 0.00188995027475570.00.001308.29 40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1 0-6-0/0/36202. 0.00188995025552180.00.001287.86 93.114.22.70http/1.1 0-6-0/0/36286. 0.00188995022762170.00.001336.70 66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP 0-6-0/0/36456. 0.00188995026777900.00.001235.17 185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1 0-6-0/0/35742. 0.00188995026665100.00.001346.58 217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA% 0-6-0/0/36644. 0.00188995020484560.00.001283.30 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-6-0/0/36555. 0.00188995023892090.00.001196.74 109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1 0-6-0/0/36328. 0.00188995027197530.00.001412.75 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-6-0/0/36314. 0.00188995031840170.00.001273.21 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1 0-6-0/0/35941. 0.0018899511027532690.00.001300.85 185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1 0-6-0/0/36158. 0.00188995027449710.00.001301.69 216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1 0-6-0/0/36362. 0.00188995028172830.00.001411.53 185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1 0-6-0/0/36203. 0.001889957723661660.00.001342.35 185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1 0-6-0/0/36564. 0.00188995328289680.00.001393.78 185.191.78.218http/1.1 0-6-0/0/36043. 0.00188995024005450.00.001266.67 172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36699. 0.001889952322300630.00.001362.83 185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36108. 0.00188995028977020.00.001337.67 85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la 0-6-0/0/36553. 0.00188995824221840.00.001350.76 172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/36233. 0.001889954124703450.00.001395.85 66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1 0-6-0/0/36108. 0.00188995025402060.00.001358.76 83.120.26.92http/1.1 0-6-0/0/36125. 0.00188995030356230.00.001311.78 151.247.143.14http/1.1 0-6-0/0/36648. 0.0018899516725584010.00.001220.95 83.122.60.236http/1.1 0-6-0/0/35967. 0.00188995023478440.00.001356.63 54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1 0-6-0/0/36313. 0.00188995023952900.00.001455.67 66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1 0-6-0/0/36218. 0.00188995030254940.00.001222.18 217.113.194.106http/1.1 0-6-0/0/36545. 0.00188995023516560.00.001384.34 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-6-0/0/36524. 0.001889951834308340.00.001451.27 66.249.66.160http/1.1 0-6-0/0/36375. 0.00188995324484120.00.001288.99 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36340. 0.00188995027420260.00.001317.99 54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C 0-6-0/0/36232. 0.00188995130583770.00.001343.56 37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-6-0/0/36196. 0.00188995122535020.00.001168.02 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-6-0/0/36218. 0.00188995122858050.00.001226.52 66.249.66.9http/1.1 0-6-0/0/36308. 0.00188995324651520.00.001291.21 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36258. 0.00188995027478850.00.001320.46 109.125.187.39http/1.1 0-6-0/0/36475. 0.00188995025631890.00.001299.29 185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36614. 0.00188995026830210.00.001315.91 74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-6-0/0/36447. 0.00188995022672650.00.001398.24 66.249.66.77http/1.1 0-6-0/0/36356. 0.0018899523618958090.00.001389.24 185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d 0-6-0/0/36532. 0.001889953921661310.00.001342.58 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1 0-6-0/0/36166. 0.00188995528744980.00.001292.47 109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1 0-6-0/0/36346. 0.001889952021952250.00.001227.82
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e31062404300ebdf
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Friday, 02-Feb-2024 14:26:10 +0330 Restart Time: Wednesday, 31-Jan-2024 13:35:21 +0330 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 50 minutes 49 seconds Server load: 11.09 8.27 7.09 Total accesses: 15979342 - Total Traffic: 642.9 GB - Total Duration: 1845720737 CPU Usage: u22616.9 s2798.3 cu51540.4 cs6317.17 - 47.4% CPU load 90.9 requests/sec - 3.7 MB/second - 42.2 kB/request - 115.507 ms/request 66 requests currently being processed, 0 workers gracefully restarting, 209 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 13619559no10yes7018021 2608189no5yes2023021 32707119no8yes2023051 4269138no16yes40210102 53927249no20yes50200143 72707232no15yes4021082 83927358no26yes100150124 103927359no19yes00250711 114176888no13yes3022050 13608914no34yes150100154 14269426no45yes140110226 Sum110211 660209010235 .........................__RR______RR__R____R____R__________RR__ ________________R___________R__________________R____R_R__R______ R______RR___R_______R_.........................R____R_________RR _________R__RR______W____RRR_RR_R.........................______ ______________________W__R________W_________.................... .....___R_W_RRR_RR_WRRR___RWRR____RRR_RRR_RRR___RR__RRR......... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/52831. 0.0082263311166679420.00.002077.64 42.202.16.129http/1.1journal.iocv.ir:443GET /article_168440_ebf613ac2066803bca5d983a4905f16f.pdf HTTP/1 0-0-0/0/52877. 0.0082262023662418750.00.002162.51 42.202.21.38http/1.1j.sinaweb.net:443GET /data/ra/coversheet/891696414921.jpg HTTP/1.1 0-0-0/0/53601. 0.00822624674853120.00.002191.31 98.98.156.14http/1.1 0-0-0/0/52794. 0.008226064583820.00.002081.08 185.88.154.223http/1.1jcema.com:80GET /issue__2546_.html HTTP/1.1 0-0-0/0/52934. 0.0082264557503670.00.002223.66 5.126.113.64http/1.1 0-0-0/0/53353. 0.00822617158133260.00.002284.45 65.108.128.54http/1.1miqat.hajj.ir:443GET /?_action=article&au=1012954&_au=%D9%85%D9%87%D8%AF%DB%8C%2 0-0-0/0/54039. 0.008226064380800.00.002141.81 66.249.66.69http/1.1jcema.com:80GET /browse.php?a_id=738&slc_lang=fa&sid=1&printcase=1&hbnr=1&h 0-0-0/0/53661. 0.008226060248180.00.002133.40 20.252.125.252http/1.1jldr.uoz.ac.ir:443GET /nfvm.uoz.ac.ir/nfvm.uoz.ac.ir/nfvm.uoz.ac.ir/nfvm.uoz.ac.i 0-0-0/0/52032. 0.0082266763408560.00.002200.00 185.191.171.6http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_au=Reyhaneh%2B%2BAftabi&au=872318 HTTP/1 0-0-0/0/52763. 0.008226165321970.00.002077.20 149.56.31.206http/1.1iranjournal.ir:80GET /admin.php?520 HTTP/1.1 0-0-0/0/52799. 0.00822625161558030.00.002157.01 52.70.240.171http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=hikmat&lang=en&lang=en&lang=en&lang=e 0-0-0/0/53234. 0.0082268062492360.00.002224.57 3.224.220.101http/1.1j.sinaweb.net:443GET /?_action=article&_kw=education&kw=1169&lang=en&lang=en&lan 0-0-0/0/53160. 0.0082261761316560.00.002147.80 185.215.232.172http/1.1jwwse.ir:443GET /browse?_sb=Biomedical+and+Biotechnology%2C&sb=4771 HTTP/1. 0-0-0/0/54140. 0.008226063017960.00.002159.59 149.56.31.206http/1.1 0-0-0/0/52292. 0.0082269266772810.00.002131.26 54.36.148.235http/1.1behs.bhrc.ac.ir:443GET /?_action=article&au=518811&_au=siamak++talatahari&lang=en 0-0-0/0/53605. 0.008226059702900.00.002150.23 20.252.125.252http/1.1jldr.uoz.ac.ir:443GET /nfvm.uoz.ac.ir/nfvm.uoz.ac.ir/nfvm.uoz.ac.ir/nfvm.uoz.ac.i 0-0-0/0/51756. 0.008226422456707090.00.002169.42 101.42.16.253http/1.1demo.sinaweb.net:443GET /data/ijcr/coversheet/cover_fa.jpg HTTP/1.1 0-0-0/0/53910. 0.0082264063066120.00.002197.52 5.218.159.116http/1.1 0-0-0/0/53425. 0.0082261737268311520.00.002213.03 2.185.20.62http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&keywords=%D8%AA%D8%AD%D9%84%DB%8C%D9%84+% 0-0-0/0/53237. 0.008226060187830.00.002128.60 5.238.230.155http/1.1 0-0-0/0/52850. 0.0082268564407660.00.002178.07 193.49.179.9http/1.1jhyd.iha.ir:443GET /article_10175_be388d6703892d9d07917321294980d5.pdf?lang=en 0-0-0/0/53159. 0.008226055018180.00.002124.04 182.201.222.40http/1.1jips.nipr.ac.ir:443GET /themes/base/front/assets/css/academicons.min.css HTTP/1.1 0-0-0/0/53825. 0.00822621161067110.00.002146.85 151.244.140.98http/1.1ipr.isri.ac.ir:443POST /request/editor.ajax HTTP/1.1 0-0-0/0/52568. 0.0082265366172090.00.002158.52 101.42.16.253http/1.1demo.sinaweb.net:443GET /data/ijcr/coversheet/cover_fa.jpg HTTP/1.1 0-0-0/0/52823. 0.008226061957560.00.002326.65 54.36.148.235http/1.1 1-036195590/20390/27317_ 2716.95225726691660.0791.521065.87 185.215.232.172http/1.1iranjournal.ir:80GET /?_action=article&_kw=Persian%20Gulf&kw=184&lang=en&lang=en 1-036195590/19620/26421_ 2716.921028728120.0861.811175.70 185.191.171.7http/1.1bims.iranjournals.ir:80GET /m/?_action=article&_kw=epi-retractable%2Bmodule&kw=195 HTT 1-036195590/20804/26874R 2716.535031041600.0862.631129.72 5.62.242.115http/1.1 1-036195590/19883/26793R 2716.5812032022110.0800.901106.29 37.129.22.106http/1.1 1-036195590/20506/27110_ 2716.760232634430.0749.011047.32 44.220.153.134http/1.1 1-036195590/20128/26882_ 2716.7804031758340.0872.951142.18 66.249.66.38http/1.1cnj.araku.ac.ir:443GET /issue_6972_33226.html HTTP/1.1 1-036195590/20613/27115_ 2716.93017436258440.0855.531203.72 66.249.66.168http/1.1 1-036195590/20744/28029_ 2717.0104026991880.0850.891159.77 3.224.220.101http/1.1pzhfars.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 1-036195590/20519/27076_ 2716.8117127934590.0766.051086.92 66.249.66.168http/1.1journal.hzrc.ac.ir:443GET /issue_33404_34581.html HTTP/1.1 1-036195590/21082/27902_ 2717.00117628432200.0905.041167.16 185.215.232.173http/1.1j.sinaweb.net:443GET /?_action=press&page=6&max_rows=25 HTTP/1.1 1-036195590/20949/27711R 2716.4817932918530.0897.091195.21 37.129.22.106http/1.1 1-036195590/21175/27570R 2716.93213229089970.0828.431139.40 98.98.156.14http/1.1j.sinaweb.net:443 1-036195590/20184/27175_ 2716.971030311820.0802.121059.34 188.229.116.18http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/dataTables.bootstrap.min.cs 1-036195590/20928/27680_ 2716.901026637210.0837.291126.81 185.215.232.172http/1.1j.sinaweb.net:443GET /animal.ijbio.ir/animal.ijbio.ir/animal.ijbio.ir/animal.ijb 1-036195590/20873/27304R 2716.431812430742570.0825.491106.21 91.98.43.216http/1.1 1-036195590/20653/27532_ 2716.981031057320.0856.231110.21 188.229.116.18http/1.1gjesm.net:443GET /themes/theme4/front/assets/css/boxlist.css HTTP/1.1 1-036195590/20901/27511_ 2716.9608032468340.0860.311124.71 185.191.17
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e310624014c3c274
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Tuesday, 16-Jan-2024 16:00:09 +0330 Restart Time: Monday, 08-Jan-2024 15:37:18 +0330 Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 8 days 22 minutes 50 seconds Server load: 5.92 4.67 5.29 Total accesses: 56315168 - Total Traffic: 2402.2 GB - Total Duration: 5851121609 CPU Usage: u209.43 s26.57 cu240651 cs29568.2 - 39.1% CPU load 81.3 requests/sec - 3.6 MB/second - 44.7 kB/request - 103.9 ms/request 150 requests currently being processed, 0 workers gracefully restarting, 50 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01476703no0yes2005000 11466817no55no1401103110 21465386no53yes1501002910 71465172no37no21040114 81465173no23no21040132 91465190no12no2203074 101420148yes (old gen)1no000000 111465480no58no160902218 121466148no50no210401712 Sum91289 150050013060 WRRRWRRRRWRRR__WRR_RR_W_RWRR___W__RWRRR_RR_RR_R___WRRRR______R_R R_R_R_RWRWR..................................................... ...............................................RRWRR_RRRRRR_R_RR RR_RRRRRWR_RRRR_RRRRRRRRW_RRRW_RRRRRRRRRRRRRRRRRRRRR_RRR__...... ...G...............__WRRRR_RRWR__WRR_RRR__W_RR_WR_RRRRRRRRR_RRRR RRR_R........................................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2014767031/0/176961W 0.0000173474820.00.007583.95 185.215.232.160http/1.1j.sinaweb.net:443GET /?_action=article&kw=26818&_kw=%D8%AA%D8%AD%D9%84%DB%8C%D9% 0-2014767030/0/178440R 0.0000182128790.00.007489.95 154.28.229.179http/1.1jsst.ias.ir:443 0-2014767030/0/175988R 0.00026182386690.00.007529.39 154.28.229.179http/1.1jsst.ias.ir:443 0-2014767030/0/175362R 0.000330181325070.00.007508.44 154.28.229.179http/1.1jsst.ias.ir:443 0-2014767031/0/176519W 0.0000176386300.00.007593.61 66.249.66.41http/1.1maarefehosseini.ir:443GET /?_action=article&kw=28817&_kw=%D8%B9%D8%A7%D8%B4%D9%88%D8% 0-2014767030/0/174955R 0.0000181497120.00.007546.98 154.28.229.179http/1.1jsst.ias.ir:443 0-2014767030/0/176848R 0.00013179612080.00.007713.83 154.28.229.179http/1.1jsst.ias.ir:443 0-2014767030/0/175704R 0.0000194008020.00.007865.38 154.28.229.179http/1.1jsst.ias.ir:443 0-2014767030/2/176004R 0.1000184743900.00.017603.20 185.215.232.173http/1.1j.sinaweb.net:443GET /data/gahr/coversheet/stl.css HTTP/1.1 0-2014767031/1/176674W 0.0600183874740.00.017602.42 185.215.232.173http/1.1j.sinaweb.net:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-2014767030/0/174198R 0.0002186451460.00.007476.94 154.28.229.179http/1.1jsst.ias.ir:443 0-2014767030/1/176741R 0.0807184358390.00.017407.82 136.243.228.197http/1.1aftj.ir:443 0-2014767030/1/177887R 0.09015178698960.00.017523.04 66.249.66.37http/1.1cpjournals.com:443 0-2014767030/1/177199_ 0.1100188007150.00.017495.61 185.215.232.173http/1.1j.sinaweb.net:443GET /themes/base/front/assets/css/academicons.min.css HTTP/1.1 0-2014767030/1/176062_ 0.12034186911290.00.027690.33 185.215.232.173http/1.1j.sinaweb.net:443GET /data/gahr/coversheet/head_fa.jpg HTTP/1.1 0-2014767031/0/177092W 0.0000176671330.00.007628.98 185.215.232.171http/1.1j.sinaweb.net:443GET / HTTP/1.1 0-2014767030/1/174557R 0.0800190375350.00.017415.89 185.215.232.173http/1.1j.sinaweb.net:443GET /themes/old/front/assets/css/header.css?v=0.05 HTTP/1.1 0-2014767030/0/176955R 0.0009173002760.00.007738.75 85.208.96.196http/1.1 0-2014767030/1/175195_ 0.11029184564310.00.017431.56 185.215.232.173http/1.1j.sinaweb.net:443GET /themes/base/front/assets/plugins/bootstrap/RTL/bootstrap-r 0-2014767030/2/174262R 0.1104179800950.00.017461.60 185.215.232.170http/1.1gjesm.net:443 0-2014767030/1/176383R 0.0901185133280.00.017606.02 185.215.232.172http/1.1j.sinaweb.net:443 0-2014767030/2/176771_ 0.1100184009880.00.017731.51 63.143.42.248http/1.1jcema.com:80HEAD / HTTP/1.1 0-2014767031/1/176677W 0.0800182036930.00.017754.51 185.215.232.170http/1.1j.sinaweb.net:443GET /server-status HTTP/1.1 0-2014767030/2/177412_ 0.11014172212270.00.027532.13 185.215.232.173http/1.1j.sinaweb.net:443GET /inc/js/common.js?v=0.1 HTTP/1.1 0-2014767030/0/173869R 0.00031475190786260.00.007597.50 154.28.229.179http/1.1jsst.ias.ir:443 1-2014668171/137/256218W 14.49190262827790.03.3311242.51 91.251.105.135http/1.1jldr.uoz.ac.ir:443GET /data/nfvm/coversheet/cover_en.jpg HTTP/1.1 1-2014668170/131/256289R 16.1970266280130.05.1911350.66 188.229.80.185http/1.1 1-2014668170/162/256604R 14.572646261418450.02.9611129.04 37.137.47.141http/1.1 1-2014668170/170/253943_ 17.4304266904200.04.8311146.87 40.94.95.84http/1.1jccs.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 1-2014668170/221/257525_ 17.4800264120530.04.7111468.33 185.215.232.173http/1.1j.sinaweb.net:443GET /inc/js/article.js?v=0.31 HTTP/1.1 1-2014668170/164/254497_ 17.45062260337200.05.3211218.01 185.215.232.173http/1.1j.sinaweb.net:443GET /article_155230.html HTTP/1.1 1-2014668171/138/253997W 17.4300276042450.03.3411458.21 185.215.232.173http/1.1j.sinaweb.net:443GET /inc/css/essentials.css?v=0.2 HTTP/1.1 1-2014668170/176/256332_ 17.4501251958430.09.9111486.78 40.94.95.4http/1.1jccs.ir:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 1-2014668170/197/253682_ 17.3500266244670.04.7911013.49 144.126.198.24http/1.1jcema.com:80GET /config.json HTTP/1.1 1-2014668170/172/256707R 16.10100270497590.03.5611410.37 5.52.94.32http/1.1 1-2014668171/120/253414W 17.2900272592750.011.2811434.41 40.77.167.2http/1.1iwrr.ir:443GET /article_128475_f6ae59a2c458b87a08d352aa7177f73f.pdf?lang=e 1-2014668170/167/256409R 17.18266270764350.03.8211432.92 196.157.70.59http/1.1 1-2014668170/145/253660R 13.57430265500090.04.5611293.99 188.213.145.201http/1.1kalamislami.ir:443 1-2014668170/210/253636R 17.3400278696170.02.6411146.96 114.119.134.106http/1.1farhangedini.ir:443 1-2014668170/129/255326_ 17.4801277910220.02.0811327.10 185.215.232.173http/1.1j.sinaweb.net:443GET /inc/js/jquery/cookieconsent.min.js HTTP/1.1 1-2014668170/177/256023R 16.197132271475810.05.3911212.77 83.121.84.41http/1.1 1-2014668170/170/253887R 15.41160261712810.04.8911484.75 180.75.233.75http/1.1 1-2014668170/125/254008_ 17.4600261130660.04.1811110.35 195.191.219.131http/1.1jcema.com:80GET /?_action=article&au=126042&_au=%D8%B9%D9%84%DB%8C%20%20%D9 1-2014668170/180/254732R 15.641446267318550.05.2611267.63 5.124.88.15http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3106240e310624044e0ed85
Apache Status Apache Server Status for hpi.aletaha.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Tuesday, 16-Jan-2024 16:00:06 +0330 Restart Time: Monday, 08-Jan-2024 15:37:18 +0330 Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 8 days 22 minutes 47 seconds Server load: 5.92 4.67 5.29 Total accesses: 56314825 - Total Traffic: 2402.2 GB - Total Duration: 5850801249 CPU Usage: u207.62 s26.35 cu240651 cs29568.2 - 39.1% CPU load 81.3 requests/sec - 3.6 MB/second - 44.7 kB/request - 103.895 ms/request 59 requests currently being processed, 0 workers gracefully restarting, 116 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11466817no55yes1501002315 21465386no58yes1101413715 71465172no15yes3022074 81465173no28yes50200128 91465190no14yes2023192 101420148yes (old gen)1no000000 111465480no61no1401103116 121466148no45yes901612114 Sum81277 590116314074 .........................WRR_R_R__R__RR_RRRRRW_R__R_RRRR_______W R__WR___RW_..................................................... ...............................................R__R______W______ _________R_R________R___W__R______W____________R__________...... ...G..............._R_RRRRRRRRR___RWR_R________W_W__R_RR__R__R_R __R__........................................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19-0/0/176961. 0.00280173474820.00.007583.95 185.215.232.171http/1.1j.sinaweb.net:443GET /data/jree/coversheet/stl_front.css?v=0.87 HTTP/1.1 0-19-0/0/178440. 0.00280182128790.00.007489.95 65.154.226.170http/1.1jjphysiology.ajums.ac.ir:443GET /inc/js/article.js?v=0.31 HTTP/1.1 0-19-0/0/175988. 0.002826182386690.00.007529.39 5.123.207.51http/1.1 0-19-0/0/175362. 0.0028330181325070.00.007508.44 188.229.80.185http/1.1quarterly.risstudies.org:443POST /request/submit.manuscript.ajax HTTP/1.1 0-19-0/0/176519. 0.00280176386300.00.007593.61 172.70.178.218http/1.1j.sinaweb.net:443GET /data/jai/coversheet/stl_front.css?v=0.35 HTTP/1.1 0-19-0/0/174955. 0.00280181497120.00.007546.98 65.154.226.170http/1.1jjphysiology.ajums.ac.ir:443GET /themes/base/front/assets/css/academicons.min.css HTTP/1.1 0-19-0/0/176848. 0.002813179612080.00.007713.83 66.249.66.3http/1.1j.sinaweb.net:443GET /bvolume_4335.html HTTP/1.1 0-19-0/0/175704. 0.00280194008020.00.007865.38 65.154.226.170http/1.1jjphysiology.ajums.ac.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-19-0/0/176002. 0.00284184743830.00.007603.19 2.183.60.3http/1.1 0-19-0/0/176673. 0.002830183874600.00.007602.42 114.119.130.54http/1.1nivar.irimo.ir:443GET /?_action=article&kw=19933&_kw=coupling&lang=en HTTP/1.1 0-19-0/0/174198. 0.00282186451460.00.007476.94 172.70.126.39http/1.1j.sinaweb.net:443GET /themes/base/front/assets/plugins/bootstrap/js/bootstrap.mi 0-19-0/0/176740. 0.0028335510184358320.00.007407.82 109.162.252.75http/1.1j.sinaweb.net:443GET /article_253089_694a532bc53a438755aa593abadb7794.pdf HTTP/1 0-19-0/0/177886. 0.00280178698810.00.007523.04 104.244.77.243http/1.1 0-19-0/0/177198. 0.002831188007140.00.007495.60 185.191.171.11http/1.1j.sinaweb.net:443GET /?_action=article&_au=A.%2B%2BAkbarzadeh&au=22176 HTTP/1.1 0-19-0/0/176061. 0.00288186910950.00.007690.31 5.116.76.252http/1.1bilj.asnrukh.ac.ir:443GET /data/bilj/coversheet/favicon.ico HTTP/1.1 0-19-0/0/177092. 0.00280176671330.00.007628.98 89.45.48.75http/1.1j.sinaweb.net:443GET /themes/old/front/assets/css/header.css?v=0.05 HTTP/1.1 0-19-0/0/174556. 0.002841190375350.00.007415.88 95.162.158.161http/1.1clima.irimo.ir:443GET /&url=http:/clima.irimo.ir/article_180130.html HTTP/1.1 0-19-0/0/176955. 0.00289173002760.00.007738.75 89.45.48.75http/1.1j.sinaweb.net:443GET /inc/css/essentials.css?v=0.2 HTTP/1.1 0-19-0/0/175194. 0.002828184564010.00.007431.55 185.215.232.163http/1.1j.sinaweb.net:443GET /?_action=export&rf=enw&rc=133451 HTTP/1.1 0-19-0/0/174260. 0.002842179800700.00.007461.58 85.208.96.197http/1.1farhangeilam.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en 0-19-0/0/176382. 0.0028190392185133270.00.007606.01 113.6.142.47http/1.1isecure-journal.com:443GET /article_39134_fa8d8264a6ef71d410a75af0365ec2fe.pdf HTTP/1. 0-19-0/0/176769. 0.002813184009850.00.007731.50 65.154.226.170http/1.1jjphysiology.ajums.ac.ir:443GET /data/jjp/coversheet/cover_en.jpg HTTP/1.1 0-19-0/0/176676. 0.002839182036920.00.007754.50 114.119.162.58http/1.1matin.ri-khomeini.ac.ir:443GET /?_action=article&kw=169288&_kw=Imam%2BKhomeini%E2%80%99s%2 0-19-0/0/177410. 0.002838172211930.00.007532.12 66.249.66.40http/1.1iaall.iranjournals.ir:443GET /issue_540_801_+%D8%A7%D9%84%D8%B3%D9%86%D8%A9+9%D8%8C+%D8% 0-19-0/0/173869. 0.002831475190786260.00.007597.50 188.229.116.17http/1.1j.sinaweb.net:443GET /article_43846_dea6d347cfe4a0bafc50b1e867248ec1.pdf?lang=en 1-2014668171/137/256218W 14.49160262827790.03.3311242.51 91.251.105.135http/1.1jldr.uoz.ac.ir:443GET /data/nfvm/coversheet/cover_en.jpg HTTP/1.1 1-2014668170/131/256289R 16.1950266280130.05.1911350.66 188.229.80.185http/1.1quarterly.risstudies.org:443 1-2014668170/162/256604R 14.572446261418450.02.9611129.04 37.137.47.141http/1.1 1-2014668170/166/253939_ 17.1500266903090.04.7711146.81 74.207.237.114http/1.1jcema.com:80GET /v2/_catalog HTTP/1.1 1-2014668170/216/257520R 14.95191264119810.04.6511468.26 95.38.252.142http/1.1 1-2014668170/158/254491_ 17.060712260334900.05.2511217.94 34.94.4.194http/1.1taejtehad.mfeb.ir:443GET /data/jprij/coversheet/head_fa.jpg HTTP/1.1 1-2014668170/130/253989R 17.13064276040680.03.0511457.92 66.249.66.38http/1.1sysislamicartjournal.ir:443 1-2014668170/170/256326_ 17.16039251958050.09.8711486.74 34.94.4.194http/1.1taejtehad.mfeb.ir:443GET /data/jprij/coversheet/head_fa.jpg HTTP/1.1 1-2014668170/192/253677_ 17.1400266243590.04.7511013.45 188.229.116.18http/1.1j.sinaweb.net:443GET /favicon.ico HTTP/1.1 1-2014668170/172/256707R 16.1070270497590.03.5611410.37 5.52.94.32http/1.1 1-2014668170/118/253412_ 17.15081272592470.011.2611434.40 66.249.66.199http/1.1pzhfars.ir:443GET /?_action=press&page=-605&max_rows=25&lang=en HTTP/1.1 1-2014668170/166/256408_ 17.160114270763690.03.8111432.91 185.191.171.16http/1.1geomorphologyjournal.ir:443GET /?_action=article&_kw=Landslide&kw=23010&lang=en&lang=en&la 1-2014668170/145/253660R 13.57410265500090.04.5611293.99 188.213.145.201http/1.1kalamislami.ir:443 1-2014668170/205/253631R 17.0810278695610.02.6111146.93 114.119.154.9http/1.1 1-2014668170/124/255321_ 17.13013277908040.02.0311327.06 216.244.66.234http/1.1j.sinaweb.net:443GET /?_action=article&kw=9872&_kw=Literacy+policy&p 1-2014668170/177/256023R 16.195132271475810.05.3911212.77 83.121.84.41http/1.1 1-2014668170/170/253887R 15.41140261712810.04.8911484.75 180.75.233.75http/1.1 1-2014668170/123/254006R 16.0580261
Open service 185.143.233.120:80 · hpi.aletaha.ac.ir
2024-11-02 06:56
HTTP/1.1 301 Moved Permanently Date: Sat, 02 Nov 2024 06:56:12 GMT Content-Type: text/html Content-Length: 0 Connection: close Location: https://hpi.aletaha.ac.ir/ Server: ArvanCloud Server-Timing: total;dur=0 X-Request-ID: 9ac1fb134c674f1f405b74455729bec8 X-SID: 6232
Open service 185.143.233.120:8443 · hpi.aletaha.ac.ir
2024-11-02 06:56
HTTP/1.1 200 OK Date: Sat, 02 Nov 2024 06:56:12 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=fa; expires=Mon, 02 Dec 2024 06:56:12 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=en; expires=Mon, 02 Dec 2024 06:56:12 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=fa; expires=Mon, 02 Dec 2024 06:56:12 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=hbdbs30rcq8ktepqg1imo34avu; path=/; domain=hpi.aletaha.ac.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=194 X-Cache: BYPASS X-Request-ID: 3f3133134db4ba717d8ac893eaebf959 X-SID: 6111
Open service 185.143.234.120:8443 · hpi.aletaha.ac.ir
2024-11-02 06:56
HTTP/1.1 200 OK Date: Sat, 02 Nov 2024 06:56:12 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=fa; expires=Mon, 02 Dec 2024 06:56:12 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=en; expires=Mon, 02 Dec 2024 06:56:12 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=fa; expires=Mon, 02 Dec 2024 06:56:12 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=4fifkhiqfoh6ugdc5vfc6dka33; path=/; domain=hpi.aletaha.ac.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=210 X-Cache: BYPASS X-Request-ID: f91820905e96aa4e0ec21fa91fe5c773 X-SID: 6233
Open service 185.143.234.120:443 · hpi.aletaha.ac.ir
2024-11-02 06:56
HTTP/1.1 200 OK Date: Sat, 02 Nov 2024 06:56:12 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=fa; expires=Mon, 02 Dec 2024 06:56:12 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=en; expires=Mon, 02 Dec 2024 06:56:12 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=fa; expires=Mon, 02 Dec 2024 06:56:12 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=qjg4ssnup0gr4d607aohhtoami; path=/; domain=hpi.aletaha.ac.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=238 X-Cache: BYPASS X-Request-ID: e90740fc7ef39aad6560a24257adbdcd X-SID: 6113
Open service 185.143.234.120:80 · hpi.aletaha.ac.ir
2024-11-02 06:56
HTTP/1.1 301 Moved Permanently Date: Sat, 02 Nov 2024 06:56:12 GMT Content-Type: text/html Content-Length: 0 Connection: close Location: https://hpi.aletaha.ac.ir/ Server: ArvanCloud Server-Timing: total;dur=0 X-Request-ID: cb67f11972578c4c692327450e066b46 X-SID: 6111
Open service 185.143.233.120:443 · hpi.aletaha.ac.ir
2024-11-02 06:56
HTTP/1.1 200 OK Date: Sat, 02 Nov 2024 06:56:12 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=fa; expires=Mon, 02 Dec 2024 06:56:12 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=en; expires=Mon, 02 Dec 2024 06:56:12 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=fa; expires=Mon, 02 Dec 2024 06:56:12 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=sc18djp3aeu7f6ga9842r10q13; path=/; domain=hpi.aletaha.ac.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=197 X-Cache: BYPASS X-Request-ID: 33c5e47df67f6aa74eee546fe597aa0e X-SID: 6111
Open service 51.195.105.193:443 · hpi.aletaha.ac.ir
2024-10-16 05:04
HTTP/1.1 200 OK Date: Wed, 16 Oct 2024 05:04:02 GMT Server: Apache X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=fa; expires=Fri, 15 Nov 2024 05:04:02 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=en; expires=Fri, 15 Nov 2024 05:04:02 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=fa; expires=Fri, 15 Nov 2024 05:04:02 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=r7a0o3vflomd2k70he4cm11d1p; path=/; domain=hpi.aletaha.ac.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8