Domain ijche.com
Iran
Noyan Abr Arvan Co. ( Private Joint Stock)
Software information

ArvanCloud

tcp/443

  • Apache server-status page is publicly available
    First seen 2024-01-16 22:33
    Last seen 2024-08-16 23:24
    Open for 213 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565fffd99cda4

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 17-Aug-2024 03:54:47 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  2 days 11 hours 14 minutes 18 seconds
      Server load: 1.05 1.39 1.68
      Total accesses: 21564782 - Total Traffic: 717.3 GB - Total Duration: 1616428138
      CPU Usage: u16090.8 s1777.2 cu43986.5 cs4663.7 - 31.2% CPU load
      101 requests/sec - 3.4 MB/second - 34.9 kB/request - 74.9568 ms/request
      20 requests currently being processed, 0 workers gracefully restarting, 236 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      3421756no44yes801200345
      4421757no70yes1201160498
      Sum20114 20023608313
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____W_____R_______________R__R______________________________W___
      _________________________________________R____R___W_____________
      _____________R_____R__________W__R______W_______________________
      ___W__R___W__W________________W_________________R_________R_____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/33478.
      0.0058567030363340.00.001166.53
      162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1
      
      0-3-0/0/33044.
      0.0058567336906790.00.001175.18
      5.200.214.71http/1.1
      
      0-3-0/0/33520.
      0.0058567031002320.00.001279.17
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-3-0/0/33706.
      0.0058567030088910.00.001263.44
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-3-0/0/33769.
      0.0058567131885700.00.001272.37
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i
      
      0-3-0/0/33303.
      0.0058567033051930.00.001161.86
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/
      
      0-3-0/0/33592.
      0.0058567032626530.00.001217.71
      80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1
      
      0-3-0/0/33931.
      0.0058567028968810.00.001299.39
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1
      
      0-3-0/0/33838.
      0.00585673934224030.00.001126.65
      80.191.90.24http/1.1
      
      0-3-0/0/33892.
      0.0058567034941620.00.001299.97
      80.191.90.24http/1.1
      
      0-3-0/0/33755.
      0.00585672131027190.00.001194.27
      80.191.90.24http/1.1
      
      0-3-0/0/33964.
      0.0058567031516780.00.001299.77
      172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-3-0/0/33233.
      0.0058567035756890.00.001303.06
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset
      
      0-3-0/0/33885.
      0.00585671129213040.00.001164.37
      5.212.110.241http/1.1
      
      0-3-0/0/33635.
      0.0058567028905840.00.001220.15
      2.147.198.148http/1.1
      
      0-3-0/0/33600.
      0.0058567034813900.00.001244.03
      172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-3-0/0/33719.
      0.005856714434202230.00.001237.66
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1
      
      0-3-0/0/33735.
      0.0058567031602450.00.001442.69
      80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1
      
      0-3-0/0/33615.
      0.0058567531147140.00.001241.09
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1
      
      0-3-0/0/33529.
      0.0058567030505090.00.001208.96
      165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.
      
      0-3-0/0/33491.
      0.0058567134253000.00.001319.46
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-3-0/0/33929.
      0.00585676728730010.00.001238.47
      95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1
      
      0-3-0/0/33988.
      0.0058567029619090.00.001191.84
      154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan
      
      0-3-0/0/33478.
      0.0058567032288290.00.001189.23
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1
      
      0-3-0/0/33773.
      0.0058567031918810.00.001219.09
      80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1
      
      0-3-0/0/34227.
      0.0058567028247400.00.001227.60
      172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D
      
      0-3-0/0/33372.
      0.0058567033852810.00.001257.50
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1
      
      0-3-0/0/33240.
      0.00585671230228900.00.001201.42
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1
      
      0-3-0/0/33582.
      0.0058567033409060.00.001182.23
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1
      
      0-3-0/0/33852.
      0.00585674431378010.00.001280.41
      80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1
      
      0-3-0/0/33882.
      0.0058567036327210.00.001324.06
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1
      
      0-3-0/0/33982.
      0.0058567228420820.00.001260.86
      80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1
      
      0-3-0/0/34114.
      0.005856754426986290.00.001166.71
      162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1
      
      0-3-0/0/33860.
      0.0058567028602350.00.001201.44
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1
      
      0-3-0/0/33760.
      0.00585673734690800.00.001235.26
      66.249.70.70http/1.1
      
      0-3-0/0/33904.
      0.0058567031941440.00.001106.94
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st
      
      0-3-0/0/33779.
      0.00585675430855410.00.001238.09
      156.59.50.218http/1.1
      
      0-3-0/0/33774.
      0.0058567026174540.00.001106.06
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1
      
      0-3-0/0/33624.
      0.0058567033255550.00.001208.99
      138.199.15.161http/1.1
      
      0-3-0/0/33551.
      0.0058567032676660.00.001246.51
      172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-3-0/0/33714.
      0.0058567032180500.00.001135.09
      80.191.90.24http/1.1
      
      0-3-0/0/33963.
      0.0058567030953360.00.001299.64
      91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle
      
      0-3-0/0/33797.
      0.0058567031638770.00.001225.59
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan
      
      0-3-0/0/33904.
      0.0058567329928240.00.001222.53
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-3-0/0/33658.
      0.00585673935885310.00.001200.48
      46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1
      
      0-3-0/0/34106.
      0.0058567
      Found on 2024-08-16 23:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff0a04a1bb

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 15-Aug-2024 18:38:27 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  1 day 1 hour 57 minutes 58 seconds
      Server load: 5.48 2.84 2.24
      Total accesses: 9621181 - Total Traffic: 343.6 GB - Total Duration: 933046012
      CPU Usage: u6119.38 s657.4 cu21762.4 cs2240.49 - 32.9% CPU load
      103 requests/sec - 3.8 MB/second - 37.4 kB/request - 96.9783 ms/request
      46 requests currently being processed, 0 workers gracefully restarting, 210 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      22359727no76yes13011514021
      32359728no125yes3309526326
      Sum20201 460210310347
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____________R___R________R_________________________W_________RW_
      _W___R______________________R______________R_____R______R___R___
      _____RWR______WWWW_R_RR__RR______R_____R_________R____________R_
      R______R_RRW__W___W__WRRR_R__R______W_______R___R___R___________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/31557.
      0.002079626529623360.00.001119.95
      162.158.134.201http/1.1ns3186802.ip-51-195-105.eu:443GET /article_189853_8bc45e03625a03edc4e79d0aebb411cc.pdf HTTP/1
      
      0-3-0/0/31327.
      0.0020796036167070.00.001124.10
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=198365 HTTP/1.1
      
      0-3-0/0/31613.
      0.002079648430307540.00.001238.90
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2866831&_au=Kalani%2C+Navid+&lang=en&l
      
      0-3-0/0/31796.
      0.0020796129307170.00.001218.97
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_5725_6345.html HTTP/1.1
      
      0-3-0/0/31867.
      0.0020796230324590.00.001194.52
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_1902_7267.html HTTP/1.1
      
      0-3-0/0/31484.
      0.002079633432332300.00.001083.83
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-1309&max_rows=100&lang=fa HTT
      
      0-3-0/0/31716.
      0.0020796032210340.00.001161.83
      151.241.134.224http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1
      
      0-3-0/0/32073.
      0.0020796128389210.00.001252.25
      80.191.90.24http/1.1flc-journal.ir:443GET /article_704719_9e01c3d96a3119b89f42bf2a3a4878c2.pdf HTTP/1
      
      0-3-0/0/31959.
      0.0020796033278520.00.001070.22
      66.249.66.204http/1.1mag.iga.ir:443GET /journal/article/3354/download/int-j-fertil-steril-154.pdf 
      
      0-3-0/0/32000.
      0.0020796933682640.00.001226.13
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /?_action=xml&issue=16916 HTTP/1.1
      
      0-3-0/0/31884.
      0.00207962030590690.00.001148.42
      80.191.90.24http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=3702 HTTP/1.1
      
      0-3-0/0/32071.
      0.00207967430629680.00.001242.53
      185.215.232.171http/1.1gjesm.net:443GET /article_35264.html?lang=en HTTP/1.1
      
      0-3-0/0/31339.
      0.002079643934499470.00.001240.61
      185.215.232.172http/1.1mag.iuc.ac.ir:80GET /?_action=press&page=-634&max_rows=100&lang=en HTTP/1.1
      
      0-3-0/0/31955.
      0.0020796028740560.00.001125.26
      185.215.232.160http/1.1gjesm.net:443GET /?_action=article&au=39347&_au=Tayyeb++Nazghelichi HTTP/1.1
      
      0-3-0/0/31794.
      0.0020796128320510.00.001183.05
      37.32.16.4http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/layout-RTL.css?v=0.005 HTTP/1
      
      0-3-0/0/31710.
      0.00207963834134780.00.001193.88
      80.191.90.24http/1.1mag.iuc.ac.ir:80GET /issue_3232_3705.html HTTP/1.1
      
      0-3-0/0/31967.
      0.0020796033590900.00.001189.01
      217.113.194.146http/1.1
      
      0-3-0/0/31849.
      0.0020796140930311370.00.001368.75
      172.71.142.43http/1.1ns3186802.ip-51-195-105.eu:443GET /article_11605_c7d07a9bbf3fac91936322b707b342bf.pdf HTTP/1.
      
      0-3-0/0/31732.
      0.0020796129980590.00.001193.50
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_5894_32653.html HTTP/1.1
      
      0-3-0/0/31674.
      0.0020796029519580.00.001161.17
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_33674_49014.html HTTP/1.1
      
      0-3-0/0/31695.
      0.002079656532063830.00.001274.39
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2866831&_au=Navid%2C+Kalani+&lang=en&l
      
      0-3-0/0/32017.
      0.00207963428258870.00.001191.33
      185.215.232.172http/1.1gjesm.net:443GET /index.php/component/content/article/81-news/journal/articl
      
      0-3-0/0/32126.
      0.0020796427240540.00.001125.80
      37.32.16.4http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/header-2.css?v=0.025 HTTP/1.1
      
      0-3-0/0/31622.
      0.0020796031371130.00.001129.58
      80.191.90.24http/1.1bese.ir:80GET /issue_5551_5553.html HTTP/1.1
      
      0-3-0/0/31981.
      0.002079628630485100.00.001167.16
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-3-0/0/32286.
      0.00207961527445720.00.001173.34
      47.76.209.138http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1
      
      0-3-0/0/31405.
      0.0020796333307430.00.001208.48
      80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=32710 HTTP/1.1
      
      0-3-0/0/31435.
      0.0020796029775640.00.001147.20
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-3-0/0/31713.
      0.0020796131698640.00.001123.78
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=117524 HTTP/1.1
      
      0-3-0/0/31996.
      0.0020796030683710.00.001237.24
      165.22.251.204http/1.1
      
      0-3-0/0/31940.
      0.0020796134657930.00.001238.22
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_23068_25900.html HTTP/1.1
      
      0-3-0/0/32131.
      0.0020796027576430.00.001211.96
      119.49.255.171http/1.1ijwr.usc.ac.ir:443GET /issue_27738_27739.html HTTP/1.1
      
      0-3-0/0/32202.
      0.00207966726398580.00.001121.08
      37.32.17.3http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-3-0/0/32036.
      0.002079621927203570.00.001148.41
      66.249.66.164http/1.1jwwse.ir:443GET /article_167563.html HTTP/1.1
      
      0-3-0/0/31790.
      0.002079621633997340.00.001191.39
      65.21.91.182http/1.1mag.iga.ir:443GET /?_action=article&kw=47624&_kw=Polycystic+Ovary+syndrome&pa
      
      0-3-0/0/32004.
      0.002079621631390450.00.001068.75
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=5535&_kw=%D8%B9%D9%82%D9%84&page=-563&
      
      0-3-0/0/31879.
      0.002079620030077590.00.001186.63
      66.249.66.164http/1.1jwwse.ir:443GET /article_167563.html HTTP/1.1
      
      0-3-0/0/31772.
      0.0020796226925542780.00.001059.37
      93.114.23.96http/1.1pzhfars.ir:443GET /article_98665_4723747c1d303920c608fe711696e95a.pdf HTTP/1.
      
      0-3-0/0/31796.
      0.0020796132620170.00.001156.38
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_5915_5918.html HTTP/1.1
      
      0-3-0/0/31717.
      0.0020796732088760.00.001188.65
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-3-0/0/31774.
      0.0020796030698770.00.001096.19
      85.208.96.194http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&_kw=caring&kw=73155 HTTP/1.1
      
      0-3-0/0/32073.
      0.0020796130335850.00.001233.38
      151.241.134.224http/1.1flc-journal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-3-0/0/32058.
      0.002079616730330950.00.001157.83
      52.137.127.208http/1.1icrjournal.ir:443GET /?_action=press&page=-1234&max_rows=25 HTTP/1.1
      
      0-3-0/0/32085.
      0.0020796029347920.00.001160.7
      Found on 2024-08-15 14:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff1c2c25c3

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 15-Aug-2024 18:38:19 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  1 day 1 hour 57 minutes 50 seconds
      Server load: 5.78 2.85 2.24
      Total accesses: 9619859 - Total Traffic: 343.6 GB - Total Duration: 932994979
      CPU Usage: u6116.65 s656.99 cu21762.4 cs2240.49 - 32.9% CPU load
      103 requests/sec - 3.8 MB/second - 37.5 kB/request - 96.9864 ms/request
      42 requests currently being processed, 0 workers gracefully restarting, 214 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      22359727no549yes160112070466
      32359728no671yes260102294545
      Sum201220 42021421641011
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _______R______R_R__R_____R_____R_____R_________________________R
      _W________R______RR_________R_______________R_____R_________R___
      ___WRR_R____W__W_____R_R___W__________R_____WR____________R___W_
      ______RR__R_______R___R______R________R____RRR______R______R____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/31557.
      0.002078826529623360.00.001119.95
      162.158.134.201http/1.1ns3186802.ip-51-195-105.eu:443GET /article_189853_8bc45e03625a03edc4e79d0aebb411cc.pdf HTTP/1
      
      0-3-0/0/31327.
      0.0020788036167070.00.001124.10
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=198365 HTTP/1.1
      
      0-3-0/0/31613.
      0.002078848430307540.00.001238.90
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2866831&_au=Kalani%2C+Navid+&lang=en&l
      
      0-3-0/0/31796.
      0.0020788129307170.00.001218.97
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_5725_6345.html HTTP/1.1
      
      0-3-0/0/31867.
      0.0020788230324590.00.001194.52
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_1902_7267.html HTTP/1.1
      
      0-3-0/0/31484.
      0.002078833432332300.00.001083.83
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-1309&max_rows=100&lang=fa HTT
      
      0-3-0/0/31716.
      0.0020788032210340.00.001161.83
      151.241.134.224http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1
      
      0-3-0/0/32073.
      0.0020788128389210.00.001252.25
      80.191.90.24http/1.1flc-journal.ir:443GET /article_704719_9e01c3d96a3119b89f42bf2a3a4878c2.pdf HTTP/1
      
      0-3-0/0/31959.
      0.0020788033278520.00.001070.22
      66.249.66.204http/1.1mag.iga.ir:443GET /journal/article/3354/download/int-j-fertil-steril-154.pdf 
      
      0-3-0/0/32000.
      0.0020788933682640.00.001226.13
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /?_action=xml&issue=16916 HTTP/1.1
      
      0-3-0/0/31884.
      0.00207882030590690.00.001148.42
      80.191.90.24http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=3702 HTTP/1.1
      
      0-3-0/0/32071.
      0.00207887430629680.00.001242.53
      185.215.232.171http/1.1gjesm.net:443GET /article_35264.html?lang=en HTTP/1.1
      
      0-3-0/0/31339.
      0.002078843934499470.00.001240.61
      185.215.232.172http/1.1mag.iuc.ac.ir:80GET /?_action=press&page=-634&max_rows=100&lang=en HTTP/1.1
      
      0-3-0/0/31955.
      0.0020788028740560.00.001125.26
      185.215.232.160http/1.1gjesm.net:443GET /?_action=article&au=39347&_au=Tayyeb++Nazghelichi HTTP/1.1
      
      0-3-0/0/31794.
      0.0020788128320510.00.001183.05
      37.32.16.4http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/layout-RTL.css?v=0.005 HTTP/1
      
      0-3-0/0/31710.
      0.00207883834134780.00.001193.88
      80.191.90.24http/1.1mag.iuc.ac.ir:80GET /issue_3232_3705.html HTTP/1.1
      
      0-3-0/0/31967.
      0.0020788033590900.00.001189.01
      217.113.194.146http/1.1
      
      0-3-0/0/31849.
      0.0020788140930311370.00.001368.75
      172.71.142.43http/1.1ns3186802.ip-51-195-105.eu:443GET /article_11605_c7d07a9bbf3fac91936322b707b342bf.pdf HTTP/1.
      
      0-3-0/0/31732.
      0.0020788129980590.00.001193.50
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_5894_32653.html HTTP/1.1
      
      0-3-0/0/31674.
      0.0020788029519580.00.001161.17
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_33674_49014.html HTTP/1.1
      
      0-3-0/0/31695.
      0.002078856532063830.00.001274.39
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2866831&_au=Navid%2C+Kalani+&lang=en&l
      
      0-3-0/0/32017.
      0.00207883428258870.00.001191.33
      185.215.232.172http/1.1gjesm.net:443GET /index.php/component/content/article/81-news/journal/articl
      
      0-3-0/0/32126.
      0.0020788427240540.00.001125.80
      37.32.16.4http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/header-2.css?v=0.025 HTTP/1.1
      
      0-3-0/0/31622.
      0.0020788031371130.00.001129.58
      80.191.90.24http/1.1bese.ir:80GET /issue_5551_5553.html HTTP/1.1
      
      0-3-0/0/31981.
      0.002078828630485100.00.001167.16
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-3-0/0/32286.
      0.00207881527445720.00.001173.34
      47.76.209.138http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1
      
      0-3-0/0/31405.
      0.0020788333307430.00.001208.48
      80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=32710 HTTP/1.1
      
      0-3-0/0/31435.
      0.0020788029775640.00.001147.20
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-3-0/0/31713.
      0.0020788131698640.00.001123.78
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=117524 HTTP/1.1
      
      0-3-0/0/31996.
      0.0020788030683710.00.001237.24
      165.22.251.204http/1.1
      
      0-3-0/0/31940.
      0.0020788134657930.00.001238.22
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_23068_25900.html HTTP/1.1
      
      0-3-0/0/32131.
      0.0020788027576430.00.001211.96
      119.49.255.171http/1.1ijwr.usc.ac.ir:443GET /issue_27738_27739.html HTTP/1.1
      
      0-3-0/0/32202.
      0.00207886726398580.00.001121.08
      37.32.17.3http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-3-0/0/32036.
      0.002078821927203570.00.001148.41
      66.249.66.164http/1.1jwwse.ir:443GET /article_167563.html HTTP/1.1
      
      0-3-0/0/31790.
      0.002078821633997340.00.001191.39
      65.21.91.182http/1.1mag.iga.ir:443GET /?_action=article&kw=47624&_kw=Polycystic+Ovary+syndrome&pa
      
      0-3-0/0/32004.
      0.002078821631390450.00.001068.75
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=5535&_kw=%D8%B9%D9%82%D9%84&page=-563&
      
      0-3-0/0/31879.
      0.002078820030077590.00.001186.63
      66.249.66.164http/1.1jwwse.ir:443GET /article_167563.html HTTP/1.1
      
      0-3-0/0/31772.
      0.0020788226925542780.00.001059.37
      93.114.23.96http/1.1pzhfars.ir:443GET /article_98665_4723747c1d303920c608fe711696e95a.pdf HTTP/1.
      
      0-3-0/0/31796.
      0.0020788132620170.00.001156.38
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_5915_5918.html HTTP/1.1
      
      0-3-0/0/31717.
      0.0020788732088760.00.001188.65
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-3-0/0/31774.
      0.0020788030698770.00.001096.19
      85.208.96.194http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&_kw=caring&kw=73155 HTTP/1.1
      
      0-3-0/0/32073.
      0.0020788130335850.00.001233.38
      151.241.134.224http/1.1flc-journal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-3-0/0/32058.
      0.002078816730330950.00.001157.83
      52.137.127.208http/1.1icrjournal.ir:443GET /?_action=press&page=-1234&max_rows=25 HTTP/1.1
      
      0-3-0/0/32085.
      0.0020788029347920.00.00
      Found on 2024-08-15 14:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ffdd79bb0c

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 14-Aug-2024 07:07:31 +0430
      Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 days 19 hours 44 minutes 19 seconds
      Server load: 1.24 1.28 1.46
      Total accesses: 25891827 - Total Traffic: 895.9 GB - Total Duration: 1999627718
      CPU Usage: u18194.1 s1872.22 cu58486.2 cs6106.34 - 25.6% CPU load
      78.4 requests/sec - 2.8 MB/second - 36.3 kB/request - 77.2301 ms/request
      21 requests currently being processed, 0 workers gracefully restarting, 235 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01661924no87yes12011606810
      12060093no54yes901191396
      Sum20141 210235110716
      
      _____W_________________R_R__R_____________R____W_________R___W__
      __________R_______________________________________________R_R_W_
      ___________________R____R____________R____R___________R________R
      ____________R____R________R_____________________________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-016619240/32110/90470_
      13225.780063040470.01162.453228.58
      66.249.66.203http/1.1
      
      0-016619240/32192/90001_
      13226.1508875905790.01147.323197.59
      172.179.28.69http/1.1jhyd.iha.ir:443GET /?_action=press&lang=fa&lang=fa&lang=fa&lang=fa&lang=fa&lan
      
      0-016619240/31794/90219_
      13226.100072033420.01194.573156.22
      66.249.66.166http/1.1bese.ir:80GET /jsee/article/download/476/349 HTTP/1.1
      
      0-016619240/32174/90239_
      13226.180070348880.01122.193111.35
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_4134_4386.html HTTP/1.1
      
      0-016619240/32465/90832_
      13226.100062442550.01312.813250.74
      4.197.168.61http/1.1bese.ir:80GET /wp-includes/Requests/Text/ HTTP/1.1
      
      0-016619241/32132/90838W
      13226.040063570720.01127.443096.69
      154.30.75.128http/1.1journal.iha.org.ir:443GET /article_83968_6e9c04a6652d7c4d4d32435fc9a91106.pdf HTTP/1.
      
      0-016619240/32015/90612_
      13225.940066019540.01096.073170.76
      80.191.90.24http/1.1
      
      0-016619240/32466/91154_
      13226.010064798540.01177.593170.03
      152.42.169.243http/1.1bese.ir:80GET /adriv.php HTTP/1.1
      
      0-016619240/33024/90694_
      13225.8803674468860.01151.643181.70
      4.155.165.164http/1.1miqat.hajj.ir:443GET /ccr.gu.ac.ir/ccr.gu.ac.ir/ccr.gu.ac.ir/ccr.gu.ac.ir/ccr.gu
      
      0-016619240/32298/90082_
      13226.080071879870.01223.773252.33
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i
      
      0-016619240/32394/90729_
      13226.070064671510.01215.593279.26
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_4762_4763.html HTTP/1.1
      
      0-016619240/32542/91304_
      13226.1204965340960.01217.753283.79
      162.158.129.203http/1.1ijashss.com:443GET /issue_10844_10880.html HTTP/1.1
      
      0-016619240/32127/90243_
      13225.740062917520.01191.853200.44
      185.215.232.160http/1.1bims.iranjournals.ir:443GET /?_action=article&au=19475&_au=Ghdirpour,%20Zahra%20&lang=e
      
      0-016619240/32477/91042_
      13226.071064143000.01197.803237.04
      4.197.168.61http/1.1bese.ir:80GET /blog/wp-admin/includes/ HTTP/1.1
      
      0-016619240/32004/90475_
      13225.970066513170.01124.543279.14
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=26396 HTTP/1.1
      
      0-016619240/32409/90943_
      13225.900063288750.01188.473204.47
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&issue=3271 HTTP/1.1
      
      0-016619240/32031/90805_
      13226.030060549560.01242.883285.45
      80.191.90.24http/1.1
      
      0-016619240/32489/90446_
      13226.130063469210.01202.843143.37
      185.215.232.173http/1.1mag.iuc.ac.ir:80GET /wp-includes/IXR/doc.php HTTP/1.1
      
      0-016619240/32666/90881_
      13226.110085568820.01171.733217.83
      152.42.222.207http/1.1bese.ir:80GET /w.php HTTP/1.1
      
      0-016619240/32568/90762_
      13226.1307270747510.01174.433166.81
      172.68.26.45http/1.1gjesm.net:443GET / HTTP/1.1
      
      0-016619240/32457/91057_
      13225.930058616820.01238.713291.45
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /?_action=xml&issue=2523 HTTP/1.1
      
      0-016619240/32199/90930_
      13226.1501263804720.01170.293183.07
      66.249.66.205http/1.1jwwse.ir:443GET /pdf_7588_800b3314d50a644e96a915a4153a5155.html HTTP/1.1
      
      0-016619240/32616/90610_
      13226.130073376830.01303.623423.39
      4.197.168.61http/1.1bese.ir:80GET /wp-includes/js/tinymce/utils/ HTTP/1.1
      
      0-016619240/32918/90990R
      13223.4311062601510.01177.323213.92
      49.50.236.228http/1.1
      
      0-016619240/32712/91179_
      13226.071062192210.01218.533322.03
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_1796_1800.html HTTP/1.1
      
      0-016619240/32181/90279R
      13225.822064697660.01131.663033.90
      103.28.116.100http/1.1
      
      0-016619240/32950/91472_
      13226.160066546110.01180.643142.86
      185.215.232.173http/1.1mag.iuc.ac.ir:80GET /wp-admin/maint/css.php HTTP/1.1
      
      0-016619240/32067/90385_
      13225.9903664915250.01150.653267.49
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=142496&_au=%D9%88%D8%A7%D8%B9%D8%B8%DB
      
      0-016619240/31734/89914R
      13226.061069136520.01170.073201.50
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_5827_6091.html HTTP/1.1
      
      0-016619240/32279/90282_
      13226.000069922380.01175.853303.82
      66.249.66.194http/1.1
      
      0-016619240/32227/90500_
      13226.0508373998180.01200.373298.67
      172.179.28.69http/1.1jhyd.iha.ir:443GET /?_action=press&lang=fa&lang=fa&lang=fa&lang=fa&lang=fa&lan
      
      0-016619240/32435/90376_
      13225.951086188230.01171.863126.72
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-016619240/32499/90691_
      13226.110062937130.01175.023309.41
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i
      
      0-016619240/32010/90009_
      13225.6001570478050.01242.543302.48
      80.191.90.24http/1.1
      
      0-016619240/32977/91674_
      13226.2006666991560.01178.583352.65
      65.21.91.182http/1.1jmchemsci.com:443GET /?_action=article&au=856900&_au=Faramarz++Kalhor&page=-3052
      
      0-016619240/32588/91225_
      13226.1104971114420.01176.773343.02
      162.158.41.39http/1.1ns3186802.ip-51-195-105.eu:443GET /article_90083.html HTTP/1.1
      
      0-016619240/31985/90584_
      13225.400073384810.01179.233175.12
      217.113.194.32http/1.1
      
      0-016619240/32668/91159_
      13226.110071591850.01123.363128.37
      80.191.90.24http/1.1bese.ir:80GET /issue_4736_4881.html HTTP/1.1
      
      0-016619240/32126/90032_
      13226.1303861723750.01118.883114.34
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=342297&_au=Taheri,%20Farzaneh HTTP/1.1
      
      0-016619240/32488/90829_
      13225.930067023140.01131.513122.84
      66.249.66.44http/1.1
      
      0-016619240/31855/90399_
      13226.000078056050.01207.243323.85
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i
      
      0-016619240/32305/91102_
      13226.071068185630.01136.483109.35
      103.28.116.100http/1.1pzhfars.ir:443GET /themes/base/front/assets/css/gfonts-OpenSans.css HTTP/1.1
      
      0-016619240/32805/91522R
      13223.46114463162230.01143.323167.52
      106.76.159.227http/1.1
      
      0-016619240/31937/89918_
      13226.1309268330580.01234.253275.23
      185.215.232.172http/1.1gjesm.net:443GET / HTTP/1.1
      
      0-016619240/32357/90871_
      13225.7900
      Found on 2024-08-14 02:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff50a89302

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Monday, 12-Aug-2024 09:52:11 +0430
      Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 22 hours 28 minutes 59 seconds
      Server load: 1.02 1.27 1.26
      Total accesses: 11553854 - Total Traffic: 391.3 GB - Total Duration: 902364312
      CPU Usage: u34760.9 s3649.05 cu1.21 cs.22 - 23% CPU load
      69 requests/sec - 2.4 MB/second - 35.5 kB/request - 78.1007 ms/request
      45 requests currently being processed, 0 workers gracefully restarting, 211 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0867500no52yes1301150336
      2867502no78yes320961404
      Sum20130 45021117310
      
      R__________________________________R____________________R___RR__
      R_R______R_____R_______R_______W_R________________R_____________
      ................................................................
      ................................................................
      ______RWRR___R_R__R__________RWR____R________R__RR____________R_
      ____R___R_____R_____RR__RR_____RR___R_RR_______W_____R__R____RR_
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08675000/35995/35995R
      15333.6814125759940.01299.671299.67
      5.122.198.140http/1.1
      
      0-08675000/35378/35378_
      15334.931038582730.01280.211280.21
      80.191.90.24http/1.1
      
      0-08675000/35924/35924_
      15334.990028782650.01199.101199.10
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=92327&_kw=%D8%B3%D8%A7%D8%B2%D9%86%D8%
      
      0-08675000/35581/35581_
      15335.050026412260.01180.781180.78
      80.191.90.24http/1.1jifb.ibi.ac.ir:443GET /issue_21182_21739.html HTTP/1.1
      
      0-08675000/35866/35866_
      15334.731023323360.01149.241149.24
      80.191.90.24http/1.1
      
      0-08675000/36109/36109_
      15335.151524943680.01198.081198.08
      82.99.248.66http/1.1journals.abu.ac.ir:80GET /style.css HTTP/1.1
      
      0-08675000/36082/36082_
      15335.000030019030.01286.391286.39
      80.191.90.24http/1.1bese.ir:80GET /issue_3302_49786.html HTTP/1.1
      
      0-08675000/35797/35797_
      15335.061028219360.01224.881224.88
      172.70.207.50http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=12352 HTTP/1.1
      
      0-08675000/35212/35212_
      15334.921036986020.01284.771284.77
      185.215.232.173http/1.1iranjournal.ir:80GET /?_action=press&lang=en&max_rows=25&page=702 HTTP/1.1
      
      0-08675000/35203/35203_
      15335.310032442750.01174.411174.41
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_5728_6562.html HTTP/1.1
      
      0-08675000/35986/35986_
      15334.850025237740.01213.561213.56
      80.191.90.24http/1.1
      
      0-08675000/36053/36053_
      15335.311028920710.01286.121286.12
      165.22.251.204http/1.1bese.ir:80GET /bps.php HTTP/1.1
      
      0-08675000/35828/35828_
      15334.750022213540.01224.831224.83
      80.191.90.24http/1.1
      
      0-08675000/35896/35896_
      15335.050026037800.01240.551240.55
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_citations/p_financialpolicies/p_citations/p_citations/p_
      
      0-08675000/35972/35972_
      15335.2711023972980.01300.651300.65
      2.187.150.48http/1.1aeinehokmrani.iict.ac.ir:443GET /data/ijae/coversheet/cover_en.jpg HTTP/1.1
      
      0-08675000/35822/35822_
      15334.931025019620.01198.421198.42
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /Template/Mobile/js/main.js HTTP/1.1
      
      0-08675000/36060/36060_
      15335.301022696700.01289.921289.92
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_47259_49067.html HTTP/1.1
      
      0-08675000/35495/35495_
      15335.101024913940.01214.141214.14
      2.187.150.48http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-08675000/35573/35573_
      15335.3604044294990.01225.721225.72
      80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /issue_20278_22482.html HTTP/1.1
      
      0-08675000/35769/35769_
      15335.101233662820.01270.141270.14
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-08675000/35844/35844_
      15335.3401125272480.01173.621173.62
      82.99.248.66http/1.1journals.abu.ac.ir:80GET /images/menubar.png HTTP/1.1
      
      0-08675000/36066/36066_
      15335.091024238350.01158.641158.64
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /template/mb/lang/text-zh.json HTTP/1.1
      
      0-08675000/35379/35379_
      15334.9613734007410.01318.241318.24
      80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /issue_23710_23711.html HTTP/1.1
      
      0-08675000/35792/35792_
      15333.200023502680.01271.711271.71
      5.121.208.26http/1.1
      
      0-08675000/36080/36080_
      15335.0303726855300.01219.991219.99
      80.191.90.24http/1.1
      
      0-08675000/35779/35779_
      15335.350023094530.01235.281235.28
      66.249.66.13http/1.1jmedbehrazm.ir:443GET /&url=http:/www.jamv.ir/?_action=article&au=1346261&_au=%D8
      
      0-08675000/35779/35779_
      15335.340028748840.01161.521161.52
      65.21.82.164http/1.1celljournal.org:80GET /index.php/auth/?_action=export&rf=enw&rc=250200 HTTP/1.1
      
      0-08675000/35684/35684_
      15335.121127622230.01297.761297.76
      82.99.248.66http/1.1journals.abu.ac.ir:80GET /inc/css/bootstrap-rtl.min.css HTTP/1.1
      
      0-08675000/35562/35562_
      15335.320024537500.01256.511256.51
      172.70.207.50http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=12352 HTTP/1.1
      
      0-08675000/35780/35780_
      15335.061029582700.01244.571244.57
      80.191.90.24http/1.1bese.ir:80GET /issue_3302_49786.html HTTP/1.1
      
      0-08675000/35902/35902_
      15335.061031065660.01311.681311.68
      80.191.90.24http/1.1icrjournal.ir:443GET /?_action=xml&issue=6562 HTTP/1.1
      
      0-08675000/35392/35392_
      15334.961046476210.01160.591160.59
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jsoftcivil/issue/journal/journal/jufile?ar_sfile
      
      0-08675000/35561/35561_
      15335.030025809720.01301.381301.38
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=49786 HTTP/1.1
      
      0-08675000/35612/35612_
      15334.931029755070.01259.711259.71
      80.191.90.24http/1.1
      
      0-08675000/35986/35986_
      15335.2411126856290.01287.731287.73
      82.99.248.66http/1.1journals.abu.ac.ir:80GET /inc/js/jquery/jquery.min.js HTTP/1.1
      
      0-08675000/35939/35939R
      15335.061033122220.01308.421308.42
      66.249.66.88http/1.1vrf.iranjournals.ir:443
      
      0-08675000/36024/36024_
      15335.330022164920.01245.641245.64
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_1858_1860.html HTTP/1.1
      
      0-08675000/35925/35925_
      15335.330029676100.01223.891223.89
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198360.html HTTP/1.1
      
      0-08675000/35601/35601_
      15332.821322050180.01144.651144.65
      5.114.43.15http/1.1
      
      0-08675000/35738/35738_
      15335.330026059260.01216.401216.40
      114.119.147.58http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&kw=20189&_kw=Content%2BAnalysis&lang=en H
      
      0-08675000/35814/35814_
      15335.1011328159180.01261.331261.33
      82.99.248.66http/1.1journals.abu.ac.ir:80GET /inc/css/bootstrap.min.css HTTP/1.1
      
      0-08675000/35993/35993_
      15335.101029651820.01195.771195.77
      80.191.90.24http/1.1bese.ir:80GET /issue_17092_17095.html HTTP/1.1
      
      0-08675000/35962/35962_
      15334.890027312490.01274.541274.54
      172.70.207.50http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=12352 HTTP/1.1
      
      0-08675000/35510/35510_
      15334.521024803850.01239.171239.17
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=17097 HTTP/1.1
      
      0-08675000/35853/35853_
      15335.360028108780.01165.091165.09
      82.99.248.66http
      Found on 2024-08-12 05:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ffeb901502

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 08-Aug-2024 10:59:15 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  8 days 22 hours 12 minutes 9 seconds
      Server load: 1.00 1.22 1.50
      Total accesses: 59501729 - Total Traffic: 2367.8 GB - Total Duration: 4085738978
      CPU Usage: u15261.9 s1589.43 cu181552 cs17687 - 28% CPU load
      77.2 requests/sec - 3.1 MB/second - 41.7 kB/request - 68.6659 ms/request
      31 requests currently being processed, 0 workers gracefully restarting, 225 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03649226no68yes901190546
      33649227no127yes22010609710
      Sum20195 310225015116
      
      ___________R_R_________________R________W__R____________________
      __R__________________R__________________________R___________R___
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _RR_R____R__R__R_______W___________R_______R_____RR________R____
      ______R_________R______R_________W________R___RR_W__R_________R_
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-636492260/15664/31950_
      6704.591146922446730.0522.991201.32
      66.249.66.42http/1.1museum.aqr-libjournal.ir:443GET /article_156985_2b8b8ddff7c70f2f9aca4f7617ca05e6.pdf HTTP/1
      
      0-636492260/15886/32056_
      6704.730018017420.0509.741153.72
      66.249.66.162http/1.1
      
      0-636492260/15770/31997_
      6704.660121493700.0489.741134.45
      89.40.243.202http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1
      
      0-636492260/15658/31795_
      6704.6113424760180.0520.541137.39
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_4528_4754.html HTTP/1.1
      
      0-636492260/15805/31978_
      6704.841018574880.0513.821239.74
      162.158.170.35http/1.1gjesm.net:443GET /images/scopus.png HTTP/1.1
      
      0-636492260/16021/32250_
      6704.831018188730.0485.001093.33
      80.191.90.24http/1.1mag.iuc.ac.ir:80GET /issue_3329_3710.html HTTP/1.1
      
      0-636492260/15697/31966_
      6704.781017711030.0479.101140.66
      162.158.170.173http/1.1gjesm.net:443GET /themes/theme4/front/assets/css/boxlist.css HTTP/1.1
      
      0-636492260/15698/31780_
      6704.8113118759860.0477.801138.29
      80.191.90.24http/1.1mag.iuc.ac.ir:80GET /issue_3329_3710.html HTTP/1.1
      
      0-636492260/15793/32029_
      6704.8211716989330.0506.101198.15
      49.0.204.108http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=98680 HTTP/1.1
      
      0-636492260/15821/32284_
      6704.740016606390.0537.471233.61
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_5206_6054.html HTTP/1.1
      
      0-636492260/15855/31802_
      6704.421016656810.0522.221153.50
      185.215.232.171http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/mobile/mobile/m/mobile/ijcce.ac
      
      0-636492260/15724/31606R
      6704.772034566460.0528.991283.18
      83.123.9.255http/1.1museum.aqr-libjournal.ir:443
      
      0-636492260/15693/31786_
      6704.8802916774180.0497.241106.48
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_34751_48207.html HTTP/1.1
      
      0-636492260/15674/31704R
      6704.3715818715100.0527.111226.41
      66.249.66.74http/1.1vrf.iranjournals.ir:443
      
      0-636492260/15730/31915_
      6704.201017360520.0570.101169.02
      66.249.66.6http/1.1
      
      0-636492260/15766/31937_
      6704.930020278010.0514.831114.36
      162.158.170.26http/1.1gjesm.net:443GET /themes/base/front/assets/fonts/jost/jost-v13-latin-italic.
      
      0-636492260/15766/31904_
      6704.740016731630.0538.601194.60
      80.191.90.24http/1.1bese.ir:80GET /volume_51.html HTTP/1.1
      
      0-636492260/15813/32132_
      6704.890020975580.0523.251148.90
      162.158.171.16http/1.1gjesm.net:443GET /data/gjesm/news/1686372691_ads_.jpg HTTP/1.1
      
      0-636492260/15758/31646_
      6704.811026654930.0487.721133.31
      80.191.90.24http/1.1bese.ir:80GET /volume_51.html HTTP/1.1
      
      0-636492260/15627/31911_
      6704.411016907140.0538.491136.29
      66.249.66.201http/1.1
      
      0-636492260/15820/32112_
      6704.900119487110.0481.401096.29
      162.158.170.49http/1.1gjesm.net:443GET /data/gjesm/news/1696319881_ads_.jpg HTTP/1.1
      
      0-636492260/15608/31886_
      6704.601020725010.0494.971178.14
      172.71.81.42http/1.1ijashss.com:443GET /?ethics HTTP/1.1
      
      0-636492260/15749/32017_
      6704.5503018498940.0525.781134.96
      2.190.36.130http/1.1
      
      0-636492260/15808/31938_
      6704.791820586630.0497.021194.35
      162.158.170.35http/1.1gjesm.net:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-636492260/15745/31939_
      6704.950018249060.0534.921190.87
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=208389&_au=Hojatollah++Bagheri&lang=en
      
      0-636492260/15979/32196_
      6704.980018380830.0566.301270.06
      117.28.41.160http/1.1bese.ir:80GET /./?_action=article&au=546957&_au=Rumpa++Sarker HTTP/1.1
      
      0-636492260/15607/31792_
      6704.781019369330.0604.551236.33
      89.40.243.202http/1.1flc-journal.ir:443GET /data/jlj/coversheet/221586935689.jpg HTTP/1.1
      
      0-636492260/15721/31864_
      6704.570020617910.0525.361153.67
      80.191.90.24http/1.1
      
      0-636492260/15671/31684_
      6704.550021272140.0600.861260.01
      172.71.214.168http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/glossary/journal/
      
      0-636492260/15809/31957_
      6704.821021291550.0549.321179.66
      80.191.90.24http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=3710 HTTP/1.1
      
      0-636492260/15752/31949_
      6704.870021545650.0538.561236.80
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_4528_4532.html HTTP/1.1
      
      0-636492260/15884/31999R
      6704.562018495820.0524.991196.65
      190.92.204.112http/1.1pzhfars.ir:443
      
      0-636492260/15876/31900_
      6704.621022914600.0565.231119.21
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-636492260/15898/32017_
      6704.841017655370.0521.281178.40
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/isotope/isotope.pkgd.min.
      
      0-636492260/15773/31874_
      6704.781218776290.0525.971138.12
      162.158.170.100http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/main.css?v=1.5 HTTP/1.1
      
      0-636492260/15819/31709_
      6704.890134802610.0514.4212989.66
      162.158.170.61http/1.1gjesm.net:443GET /data/gjesm/news/1442139297.jpg HTTP/1.1
      
      0-636492260/15902/32136_
      6704.960018247420.0522.951133.20
      80.191.90.24http/1.1fmtd.ismc.ir:443GET /article_194638.html HTTP/1.1
      
      0-636492260/15669/31657_
      6704.811021372880.0503.871163.20
      80.191.90.24http/1.1demo.sinaweb.net:443GET /volume_51.html HTTP/1.1
      
      0-636492260/15863/32188_
      6704.880017902180.0504.041112.32
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/gfonts-OpenSans.css HTTP/1.1
      
      0-636492260/15696/29371_
      6704.5500167235460.0528.156309.45
      2.190.36.130http/1.1
      
      0-636492261/15709/31793W
      6704.760021604340.0497.441133.47
      66.249.66.11http/1.1demo.sinaweb.net:443GET /article_364_7c5c049350c263624afa0dfeb877e625.pdf?lang=en H
      
      0-636492260/15864/31752_
      6704.910027300060.0476.041195.46
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&issue=48207 HTTP/1.1
      
      0-636492260/15612/31694_
      6704.580023908480.0499.261160.26
      80.191.90.24http/1.1
      
      0-636492260/15955/32241R
      6704.352017495240.0534.811217.16
      85.208.96.210http/1.1museum.aqr-libjournal.ir:443
      
      0-636492260/15723/32070_
      6704.4215118826020.0473.001175.05
      80.191.90.24h
      Found on 2024-08-08 06:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ffc3da4e39

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 07-Aug-2024 04:03:54 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  7 days 15 hours 16 minutes 48 seconds
      Server load: 1.63 1.90 1.63
      Total accesses: 50416103 - Total Traffic: 2062.2 GB - Total Duration: 3545677566
      CPU Usage: u33923.8 s3439.37 cu134630 cs12932.8 - 28% CPU load
      76.4 requests/sec - 3.2 MB/second - 42.9 kB/request - 70.3283 ms/request
      19 requests currently being processed, 0 workers gracefully restarting, 237 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23213031no58yes701210474
      53213033no76yes1201160576
      Sum20134 190237010410
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____RR______________R___R____________R________R________________
      ____________________W___________________________________________
      ................................................................
      ................................................................
      ________R____R_R_______R_______W_____R________________________R_
      ___________W_________________R________________W__________R_____W
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/16285.
      0.00124289011316290.00.00678.33
      80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1
      
      0-3-0/0/16169.
      0.001242894210339030.00.00643.98
      5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0
      
      0-3-0/0/16226.
      0.001242895812619660.00.00644.70
      172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1
      
      0-3-0/0/16136.
      0.00124289014855590.00.00616.85
      85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1
      
      0-3-0/0/16172.
      0.0012428909615490.00.00725.91
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/16228.
      0.00124289010752740.00.00608.34
      185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1
      
      0-3-0/0/16268.
      0.00124289010602060.00.00661.55
      165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1
      
      0-3-0/0/16081.
      0.001242894412847000.00.00660.49
      72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1
      
      0-3-0/0/16234.
      0.0012428909021260.00.00692.04
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1
      
      0-3-0/0/16462.
      0.0012428909830590.00.00696.15
      4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph
      
      0-3-0/0/15946.
      0.00124289010321670.00.00631.27
      188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1
      
      0-3-0/0/15881.
      0.00124289024861240.00.00754.17
      37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-3-0/0/16092.
      0.00124289010333430.00.00609.24
      165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1
      
      0-3-0/0/16029.
      0.00124289010697480.00.00699.29
      188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1
      
      0-3-0/0/16184.
      0.0012428909269570.00.00598.92
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/16170.
      0.0012428919284770.00.00599.51
      80.191.90.24http/1.1
      
      0-3-0/0/16137.
      0.0012428908377730.00.00655.98
      121.237.36.29http/1.1
      
      0-3-0/0/16318.
      0.00124289012377240.00.00625.65
      83.121.91.67http/1.1
      
      0-3-0/0/15887.
      0.00124289017249320.00.00645.59
      217.218.22.131http/1.1
      
      0-3-0/0/16283.
      0.00124289358984500.00.00597.80
      66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1
      
      0-3-0/0/16290.
      0.00124289011854010.00.00614.88
      185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac
      
      0-3-0/0/16278.
      0.00124289010490160.00.00683.17
      165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1
      
      0-3-0/0/16268.
      0.0012428939110340.00.00609.18
      37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1
      
      0-3-0/0/16130.
      0.00124289612103770.00.00697.33
      80.191.90.24http/1.1
      
      0-3-0/0/16194.
      0.00124289010208490.00.00655.94
      80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1
      
      0-3-0/0/16216.
      0.00124289010314640.00.00703.76
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1
      
      0-3-0/0/16184.
      0.00124289156510019490.00.00631.77
      80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1
      
      0-3-0/0/16143.
      0.00124289012325580.00.00628.30
      188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1
      
      0-3-0/0/16013.
      0.001242898010785480.00.00659.15
      77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1
      
      0-3-0/0/16147.
      0.00124289010258050.00.00630.34
      80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1
      
      0-3-0/0/16197.
      0.001242895914358830.00.00698.24
      66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8
      
      0-3-0/0/16114.
      0.001242895410788050.00.00671.65
      80.191.90.24http/1.1
      
      0-3-0/0/16023.
      0.00124289014250410.00.00553.98
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1
      
      0-3-0/0/16118.
      0.0012428909648380.00.00657.12
      17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H
      
      0-3-0/0/16100.
      0.00124289011185710.00.00612.15
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/15889.
      0.001242891325426460.00.0012475.24
      5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0
      
      0-3-0/0/16233.
      0.00124289510723840.00.00610.25
      40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-3-0/0/15987.
      0.00124289612045200.00.00659.33
      165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1
      
      0-3-0/0/16324.
      0.00124289011278280.00.00608.28
      80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1
      
      0-3-0/0/13674.
      0.001242890160046800.00.005780.68
      80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1
      
      0-3-0/0/16083.
      0.001242896311982710.00.00636.03
      77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1
      
      0-3-0/0/15887.
      0.00124289019972000.00.00719.42
      80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1
      
      0-3-0/0/16081.
      0.001242895616170210.00.00661.00
      86.55.198.198http/1.1
      
      0-3-0/0/16285.
      0.0012428909907930.00.00682.35
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1
      
      0-3-0/0/16346.
      0.00124289012418200.00.00702.04
      165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1
      
      0-3-0/0/16256.
      0.0012428909250300.00.00657.45
      185.215.232.173
      Found on 2024-08-06 23:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff27c8ed54

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Monday, 05-Aug-2024 09:08:22 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  5 days 20 hours 21 minutes 16 seconds
      Server load: 1.02 1.07 1.18
      Total accesses: 36477127 - Total Traffic: 1585.6 GB - Total Duration: 2579030807
      CPU Usage: u53958.9 s5290.94 cu72093.4 cs6771.05 - 27.3% CPU load
      72.2 requests/sec - 3.2 MB/second - 45.6 kB/request - 70.7027 ms/request
      27 requests currently being processed, 0 workers gracefully restarting, 229 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      11765832no56yes1601121363
      63750947no31yes1101170175
      Sum2087 2702291538
      
      ................................................................
      ................................................................
      ________R________R______R__________R____R_________________R_____
      R____R_____WR_R__R______W__________RR__________________R________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _________R____________________R____R____________R___R___________
      ________________R_R_________________R_____________________RW___W
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/16268.
      0.0039185011315530.00.00678.25
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_171769.html HTTP/1.1
      
      0-2-0/0/16156.
      0.0039185010337570.00.00643.82
      94.130.220.81http/1.1
      
      0-2-0/0/16208.
      0.0039185112609600.00.00644.54
      102.129.153.229http/1.1icrjournal.ir:443GET /article_15752.html HTTP/1.1
      
      0-2-0/0/16120.
      0.00391853814855220.00.00616.63
      66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/42/journal/article_40207.html
      
      0-2-0/0/16155.
      0.003918509614870.00.00724.89
      102.129.153.229http/1.1icrjournal.ir:443GET /article_16167.html HTTP/1.1
      
      0-2-0/0/16213.
      0.0039185010751710.00.00608.27
      102.129.153.229http/1.1icrjournal.ir:443GET /article_81560.html HTTP/1.1
      
      0-2-0/0/16252.
      0.0039185010594400.00.00661.31
      102.129.153.229http/1.1
      
      0-2-0/0/16072.
      0.0039185012846510.00.00660.46
      102.214.253.14http/1.1
      
      0-2-0/0/16219.
      0.003918519020940.00.00691.96
      80.191.90.24http/1.1
      
      0-2-0/0/16449.
      0.003918509807280.00.00693.79
      217.113.194.137http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=647036&_kw=%DA%A9%D8%A7%D8%B1%D8%A2%DB
      
      0-2-0/0/15932.
      0.0039185310320600.00.00631.13
      102.129.153.229http/1.1
      
      0-2-0/0/15871.
      0.0039185024857970.00.00754.12
      102.129.153.229http/1.1icrjournal.ir:443GET /article_16717.html HTTP/1.1
      
      0-2-0/0/16078.
      0.0039185110327990.00.00607.97
      102.129.153.229http/1.1
      
      0-2-0/0/16010.
      0.0039185010696010.00.00699.16
      86.57.35.135http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-2-0/0/16167.
      0.0039185219265700.00.00598.38
      5.237.5.202http/1.1
      
      0-2-0/0/16154.
      0.0039185429283540.00.00599.34
      66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /article_40207.html HTTP/1.1
      
      0-2-0/0/16123.
      0.003918518375900.00.00655.86
      102.129.153.229http/1.1icrjournal.ir:443GET /article_66468.html HTTP/1.1
      
      0-2-0/0/16308.
      0.0039185012377200.00.00624.50
      102.129.153.229http/1.1icrjournal.ir:443GET /article_177129.html HTTP/1.1
      
      0-2-0/0/15867.
      0.0039185817247580.00.00645.51
      102.129.153.229http/1.1
      
      0-2-0/0/16267.
      0.003918508982170.00.00597.56
      102.129.153.229http/1.1icrjournal.ir:443GET /issue_3047_4687.html HTTP/1.1
      
      0-2-0/0/16275.
      0.0039185011852590.00.00614.74
      80.191.90.24http/1.1jhyd.iha.ir:443GET /article_150804_fac7eef69b874316b215c90bb661299e.pdf HTTP/1
      
      0-2-0/0/16262.
      0.0039185010485450.00.00682.65
      154.54.249.207http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-2-0/0/16255.
      0.003918529103070.00.00606.19
      5.125.250.27http/1.1
      
      0-2-0/0/16116.
      0.0039185212102040.00.00697.19
      172.71.170.189http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-2-0/0/16177.
      0.0039185010208070.00.00655.79
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/acp.sinaweb.net/data/acp/coversheet/stl_front.c
      
      0-2-0/0/16198.
      0.0039185010313040.00.00703.63
      102.129.153.229http/1.1
      
      0-2-0/0/16169.
      0.00391851510000080.00.00631.00
      187.104.154.215http/1.1
      
      0-2-0/0/16134.
      0.0039185012324340.00.00627.20
      102.129.153.229http/1.1icrjournal.ir:443GET /article_16220.html HTTP/1.1
      
      0-2-0/0/15996.
      0.0039185010783040.00.00658.05
      102.129.153.229http/1.1icrjournal.ir:443GET /article_99717.html HTTP/1.1
      
      0-2-0/0/16133.
      0.00391854210256270.00.00630.09
      172.70.250.157http/1.1iranjournal.ir:80GET /issue_7838_7840.html HTTP/1.1
      
      0-2-0/0/16188.
      0.0039185014347950.00.00698.14
      102.129.153.229http/1.1icrjournal.ir:443GET /article_50381_687ce509529b84036cee0acf18a853e1.pdf HTTP/1.
      
      0-2-0/0/16098.
      0.0039185010785650.00.00671.29
      157.55.39.55http/1.1museum.aqr-libjournal.ir:443GET /article_185746_5f5fcbba2e12790871c829beb368a0b7.pdf HTTP/1
      
      0-2-0/0/16008.
      0.0039185014248530.00.00553.91
      102.129.153.229http/1.1
      
      0-2-0/0/16100.
      0.003918509627780.00.00656.94
      102.129.153.229http/1.1icrjournal.ir:443GET /article_17538.html HTTP/1.1
      
      0-2-0/0/16088.
      0.0039185111185390.00.00612.10
      102.129.153.229http/1.1icrjournal.ir:443GET /article_51728.html HTTP/1.1
      
      0-2-0/0/15879.
      0.00391853525420490.00.0012474.17
      5.237.5.202http/1.1
      
      0-2-0/0/16221.
      0.00391852110723090.00.00610.11
      205.169.39.45http/1.1mag.iga.ir:443GET /article_23847_a719336ebb8e112974c326ddac5e743a.pdf HTTP/1.
      
      0-2-0/0/15974.
      0.0039185112044210.00.00659.26
      102.129.153.229http/1.1icrjournal.ir:443GET /article_42243.html HTTP/1.1
      
      0-2-0/0/16305.
      0.0039185011276170.00.00607.69
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=4002 HTTP/1.1
      
      0-2-0/0/13665.
      0.00391851160045460.00.005780.56
      102.129.153.229http/1.1icrjournal.ir:443GET /article_167481.html HTTP/1.1
      
      0-2-0/0/16067.
      0.0039185011980900.00.00634.68
      102.129.153.229http/1.1
      
      0-2-0/0/15871.
      0.0039185019969300.00.00719.14
      102.129.153.229http/1.1icrjournal.ir:443GET /article_143374.html HTTP/1.1
      
      0-2-0/0/16064.
      0.0039185016169250.00.00660.68
      102.129.153.229http/1.1
      
      0-2-0/0/16271.
      0.003918509906070.00.00682.26
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_18142_18570.html HTTP/1.1
      
      0-2-0/0/16332.
      0.0039185012416430.00.00701.91
      102.129.153.229http/1.1
      
      0-2-0/0/16240.
      0.003918519248820.00.00657.28
      102.129.153.229http/1.1icrjournal.ir:443GET /article_63373.html HTTP/1.1
      
      0-2-0/0/16240.
      0.0039185211705520.00.00652.52
      172.68.26.158http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-2-0/0/16052.
      0.0039185011680720.00.00602.88
      102.
      Found on 2024-08-05 04:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff5f44a989

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 03-Aug-2024 01:59:16 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  3 days 13 hours 12 minutes 9 seconds
      Server load: 1.26 1.23 1.13
      Total accesses: 20176752 - Total Traffic: 930.8 GB - Total Duration: 1491228538
      CPU Usage: u30875.6 s2903.21 cu42182.5 cs3828.01 - 26% CPU load
      65.8 requests/sec - 3.1 MB/second - 48.4 kB/request - 73.9083 ms/request
      37 requests currently being processed, 0 workers gracefully restarting, 219 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23750943no47yes1701110292
      63750947no67yes2001080472
      Sum20114 3702190764
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ______________R_____R_________W_____R__R_____W___R______________
      _________R________R__RRR_R_________R_____________RR____W________
      ................................................................
      ................................................................
      ___________R_____W___R___R________R__R_________________RW______R
      R___R_____R____R__R______R__________R___R__R_________R_______R__
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/16134.
      0.001276394111273080.00.00670.01
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1
      
      0-2-0/0/16004.
      0.0012763913110309250.00.00641.01
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/16065.
      0.00127639012550480.00.00641.29
      85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1
      
      0-2-0/0/15961.
      0.00127639014822620.00.00613.42
      114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 
      
      0-2-0/0/16008.
      0.00127639139577870.00.00719.41
      37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1
      
      0-2-0/0/16135.
      0.0012763908377150.00.00604.74
      66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1
      
      0-2-0/0/16077.
      0.0012763917310558020.00.00656.67
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/15930.
      0.00127639012818560.00.00657.18
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1
      
      0-2-0/0/16085.
      0.001276391558991610.00.00686.94
      185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1
      
      0-2-0/0/16312.
      0.0012763919642170.00.00690.25
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1
      
      0-2-0/0/15809.
      0.00127639110105390.00.00627.19
      172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-2-0/0/15719.
      0.00127639024780580.00.00750.23
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1.
      
      0-2-0/0/15940.
      0.0012763989810261760.00.00602.57
      94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1
      
      0-2-0/0/15873.
      0.001276398410683160.00.00696.42
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1
      
      0-2-0/0/16022.
      0.00127639999224100.00.00592.93
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1
      
      0-2-0/0/16005.
      0.00127639269216080.00.00592.72
      178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0
      
      0-2-0/0/15967.
      0.00127639438350500.00.00652.48
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1
      
      0-2-0/0/16159.
      0.001276394012336050.00.00620.04
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1
      
      0-2-0/0/15684.
      0.0012763953817206620.00.00639.73
      66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1
      
      0-2-0/0/16115.
      0.00127639428797650.00.00588.29
      66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D
      
      0-2-0/0/16123.
      0.001276394811772220.00.00609.70
      185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1
      
      0-2-0/0/16131.
      0.0012763911510439220.00.00676.76
      66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-2-0/0/16095.
      0.0012763909012430.00.00595.52
      5.214.201.237http/1.1
      
      0-2-0/0/15975.
      0.001276396412010690.00.00685.00
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1
      
      0-2-0/0/16060.
      0.00127639010171160.00.00648.30
      217.113.194.107http/1.1
      
      0-2-0/0/16048.
      0.001276391610273030.00.00692.44
      89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1
      
      0-2-0/0/16015.
      0.0012763909975260.00.00627.17
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1
      
      0-2-0/0/16003.
      0.001276398412303040.00.00624.21
      185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro
      
      0-2-0/0/15846.
      0.00127639010747490.00.00652.07
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1
      
      0-2-0/0/15965.
      0.0012763911210219540.00.00627.66
      101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85%
      
      0-2-0/0/16011.
      0.00127639014294520.00.00692.65
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1
      
      0-2-0/0/15943.
      0.001276393610650200.00.00661.40
      101.47.8.29http/1.1
      
      0-2-0/0/15866.
      0.00127639014207910.00.00551.22
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT
      
      0-2-0/0/15999.
      0.0012763909615790.00.00655.46
      185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi
      
      0-2-0/0/15965.
      0.00127639011159730.00.00606.97
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1
      
      0-2-0/0/15731.
      0.00127639025396110.00.0012470.81
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/
      
      0-2-0/0/16054.
      0.001276396910683540.00.00603.25
      66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1
      
      0-2-0/0/15797.
      0.00127639011927860.00.00645.64
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1
      
      0-2-0/0/16146.
      0.00127639011100780.00.00602.43
      14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1
      
      0-2-0/0/13512.
      0.001276396159904080.00.005773.71
      89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1
      
      0-2-0/0/15894.
      0.00127639011891920.00.00617.75
      172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-2-0/0/15731.
      0.00127639019920040.00.00714.78
      162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-2-0/0/15913.
      0.00127639016135260.00.00652.16
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 
      
      0-2-0/0/16124.
      0.00127639
      Found on 2024-08-02 21:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff6582b8f6

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 01-Aug-2024 20:57:25 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  2 days 8 hours 10 minutes 19 seconds
      Server load: 1.11 1.51 1.63
      Total accesses: 13776190 - Total Traffic: 639.2 GB - Total Duration: 1034565391
      CPU Usage: u7666.34 s743.3 cu42182.5 cs3828.01 - 26.9% CPU load
      68.1 requests/sec - 3.2 MB/second - 48.7 kB/request - 75.0981 ms/request
      24 requests currently being processed, 0 workers gracefully restarting, 232 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23750943no61yes1001180454
      63750947no98yes14011406713
      Sum20159 240232011217
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________W____________W______________W___________________R_______
      ___RR_____R_________R____________________W________________W_____
      ................................................................
      ................................................................
      ______R___R_____R___________W___R___________R_____RR___________R
      _______________R____R_R________R_____R__________________________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/16134.
      0.00231294111273080.00.00670.01
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1
      
      0-2-0/0/16004.
      0.002312913110309250.00.00641.01
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/16065.
      0.0023129012550480.00.00641.29
      85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1
      
      0-2-0/0/15961.
      0.0023129014822620.00.00613.42
      114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 
      
      0-2-0/0/16008.
      0.0023129139577870.00.00719.41
      37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1
      
      0-2-0/0/16135.
      0.002312908377150.00.00604.74
      66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1
      
      0-2-0/0/16077.
      0.002312917310558020.00.00656.67
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/15930.
      0.0023129012818560.00.00657.18
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1
      
      0-2-0/0/16085.
      0.00231291558991610.00.00686.94
      185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1
      
      0-2-0/0/16312.
      0.002312919642170.00.00690.25
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1
      
      0-2-0/0/15809.
      0.0023129110105390.00.00627.19
      172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-2-0/0/15719.
      0.0023129024780580.00.00750.23
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1.
      
      0-2-0/0/15940.
      0.002312989810261760.00.00602.57
      94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1
      
      0-2-0/0/15873.
      0.00231298410683160.00.00696.42
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1
      
      0-2-0/0/16022.
      0.0023129999224100.00.00592.93
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1
      
      0-2-0/0/16005.
      0.0023129269216080.00.00592.72
      178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0
      
      0-2-0/0/15967.
      0.0023129438350500.00.00652.48
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1
      
      0-2-0/0/16159.
      0.00231294012336050.00.00620.04
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1
      
      0-2-0/0/15684.
      0.002312953817206620.00.00639.73
      66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1
      
      0-2-0/0/16115.
      0.0023129428797650.00.00588.29
      66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D
      
      0-2-0/0/16123.
      0.00231294811772220.00.00609.70
      185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1
      
      0-2-0/0/16131.
      0.002312911510439220.00.00676.76
      66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-2-0/0/16095.
      0.002312909012430.00.00595.52
      5.214.201.237http/1.1
      
      0-2-0/0/15975.
      0.00231296412010690.00.00685.00
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1
      
      0-2-0/0/16060.
      0.0023129010171160.00.00648.30
      217.113.194.107http/1.1
      
      0-2-0/0/16048.
      0.00231291610273030.00.00692.44
      89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1
      
      0-2-0/0/16015.
      0.002312909975260.00.00627.17
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1
      
      0-2-0/0/16003.
      0.00231298412303040.00.00624.21
      185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro
      
      0-2-0/0/15846.
      0.0023129010747490.00.00652.07
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1
      
      0-2-0/0/15965.
      0.002312911210219540.00.00627.66
      101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85%
      
      0-2-0/0/16011.
      0.0023129014294520.00.00692.65
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1
      
      0-2-0/0/15943.
      0.00231293610650200.00.00661.40
      101.47.8.29http/1.1
      
      0-2-0/0/15866.
      0.0023129014207910.00.00551.22
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT
      
      0-2-0/0/15999.
      0.002312909615790.00.00655.46
      185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi
      
      0-2-0/0/15965.
      0.0023129011159730.00.00606.97
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1
      
      0-2-0/0/15731.
      0.0023129025396110.00.0012470.81
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/
      
      0-2-0/0/16054.
      0.00231296910683540.00.00603.25
      66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1
      
      0-2-0/0/15797.
      0.0023129011927860.00.00645.64
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1
      
      0-2-0/0/16146.
      0.0023129011100780.00.00602.43
      14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1
      
      0-2-0/0/13512.
      0.00231296159904080.00.005773.71
      89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1
      
      0-2-0/0/15894.
      0.0023129011891920.00.00617.75
      172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-2-0/0/15731.
      0.0023129019920040.00.00714.78
      162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-2-0/0/15913.
      0.0023129016135260.00.00652.16
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 
      
      0-2-0/0/16124.
      0.002312909879150.0
      Found on 2024-08-01 16:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565fff9df1ca2

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 30-Jul-2024 21:08:34 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  8 hours 21 minutes 28 seconds
      Server load: 1.82 1.85 1.84
      Total accesses: 2526021 - Total Traffic: 133.8 GB - Total Duration: 220874890
      CPU Usage: u10576.6 s867.3 cu3.05 cs.38 - 38% CPU load
      84 requests/sec - 4.6 MB/second - 55.6 kB/request - 87.4398 ms/request
      43 requests currently being processed, 0 workers gracefully restarting, 213 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      1287689no101yes2001080783
      3287691no117yes2301051876
      Sum20218 43021311659
      
      ................................................................
      ................................................................
      _____RR____R____________________W_______R__R___RR_R_W________W__
      _____R_R____________RR________R__R_______________W________R_W___
      ................................................................
      ................................................................
      ________R_R_R_______W_________R__R______R__R__WR______R______R__
      R___R_________RR__R___________________R__________RR___R___W____R
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/6.
      0.001093111530.00.000.32
      80.191.90.24http/1.1
      
      0-0-0/0/7.
      0.001093781030.00.000.05
      66.249.66.14http/1.1mag.iga.ir:443GET /?_action=press&lang=en&lang=fa&page=8&max_rows=25 HTTP/1.1
      
      0-0-0/0/3.
      0.0010930140.00.000.02
      94.16.31.222http/1.1bese.ir:80GET /article_103695_0071177b106c57ec6b22073dcf40f9a6.pdf HTTP/1
      
      0-0-0/0/6.
      0.001093652400.00.000.08
      66.249.66.39http/1.1miqat.hajj.ir:443GET /?_action=press&page=-1300&max_rows=25&lang=en HTTP/1.1
      
      0-0-0/0/5.
      0.001093020.00.000.03
      217.113.194.70http/1.1museum.aqr-libjournal.ir:443GET /&url=http:/journal.iag.ir/?_action=article&kw=144827&_kw=W
      
      0-0-0/0/5.
      0.001093292370.00.000.04
      72.14.201.42http/1.1
      
      0-0-0/0/5.
      0.0010930660.00.000.02
      80.191.90.24http/1.1jwwse.ir:443GET /volume_5095.html HTTP/1.1
      
      0-0-0/0/6.
      0.001093371180.00.000.06
      36.47.99.54http/1.1museum.aqr-libjournal.ir:443GET /./?_action=article&au=475874&_au=%D9%85%D8%AD%D9%85%D8%AF+
      
      0-0-0/0/8.
      0.001093411100.00.000.08
      80.191.90.24http/1.1jwwse.ir:443GET /issue_5095_5585.html HTTP/1.1
      
      0-0-0/0/6.
      0.001093050.00.000.03
      101.47.8.29http/1.1bese.ir:80GET /article_14524.html HTTP/1.1
      
      0-0-0/0/6.
      0.00109331500.00.000.08
      5.125.78.132http/1.1jcl.illrc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-0-0/0/4.
      0.0010933743820.00.000.45
      104.248.147.188http/1.1
      
      0-0-0/0/8.
      0.00109311620.00.000.14
      102.129.153.229http/1.1jipm.irandoc.ac.ir:443GET /article_699315_e461c30ab1cb1b1bbd312f0db776ddc2.pdf HTTP/1
      
      0-0-0/0/6.
      0.00109311030.00.000.08
      5.125.78.132http/1.1jcl.illrc.ac.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1
      
      0-0-0/0/6.
      0.001093040.00.000.03
      80.191.90.24http/1.1bese.ir:80GET /volume_26437.html HTTP/1.1
      
      0-0-0/0/6.
      0.0010930480.00.000.05
      80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_17899_17917.html HTTP/1.1
      
      0-0-0/0/7.
      0.00109309640.00.000.86
      102.129.153.229http/1.1
      
      0-0-0/0/5.
      0.0010930780.00.000.03
      85.208.96.193http/1.1bese.ir:80GET /index.php/bese/article/download/398/journal/article_240265
      
      0-0-0/0/6.
      0.001093496930.00.002.40
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_72107.html HTTP/1.1
      
      0-0-0/0/6.
      0.0010933154380.00.001.83
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_166615_3b089b2e5fa4b2111b0d00ef596dc784.pdf HTTP/1
      
      0-0-0/0/4.
      0.0010935410.00.000.08
      146.70.170.91http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1
      
      0-0-0/0/4.
      0.00109301000.00.000.04
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1
      
      0-0-0/0/4.
      0.0010931211980.00.000.04
      102.129.153.229http/1.1
      
      0-0-0/0/4.
      0.00109318200.00.000.01
      80.191.90.24http/1.1jwwse.ir:443GET /volume_5095.html HTTP/1.1
      
      0-0-0/0/6.
      0.0010930130.00.000.03
      102.129.153.229http/1.1
      
      0-0-0/0/4.
      0.001093130.00.000.02
      102.129.153.229http/1.1jipm.irandoc.ac.ir:443GET /article_699488.html?lang=en HTTP/1.1
      
      0-0-0/0/5.
      0.001093020.00.000.02
      102.129.153.229http/1.1jipm.irandoc.ac.ir:443GET /article_699489.html?lang=en HTTP/1.1
      
      0-0-0/0/6.
      0.00109311350.00.000.04
      102.129.153.229http/1.1jipm.irandoc.ac.ir:443GET /article_699464.html HTTP/1.1
      
      0-0-0/0/4.
      0.001093010.00.000.09
      80.191.90.24http/1.1
      
      0-0-0/0/7.
      0.00109322690.00.000.04
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=107490 HTTP/1.1
      
      0-0-0/0/6.
      0.00109312300.00.000.82
      5.190.84.137http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1
      
      0-0-0/0/6.
      0.00109354570.00.000.03
      37.32.17.5http/1.1bims.iranjournals.ir:80POST /contacts HTTP/1.1
      
      0-0-0/0/7.
      0.001093150.00.000.03
      172.68.225.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=3945&lnk=https%3A%2F%2Fwww.jchemrev.com%2Fpage_1885.
      
      0-0-0/0/4.
      0.001093321050.00.000.08
      5.125.78.132http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/head_fa.jpg HTTP/1.1
      
      0-0-0/0/3.
      0.001093250.00.000.01
      102.129.153.229http/1.1jipm.irandoc.ac.ir:443GET /article_699463.html HTTP/1.1
      
      0-0-0/0/5.
      0.00109301520.00.000.33
      101.47.8.29http/1.1bese.ir:80GET /article_14962.html HTTP/1.1
      
      0-0-0/0/6.
      0.0010931502370.00.000.07
      66.249.66.41http/1.1jcema.com:443GET /?_action=article&page=-1123&max_rows=100&lang=en&lang=fa H
      
      0-0-0/0/7.
      0.0010938330.00.000.10
      146.70.170.91http/1.1museum.aqr-libjournal.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-0-0/0/2.
      0.001093120.00.000.01
      102.129.153.229http/1.1
      
      0-0-0/0/6.
      0.0010930650.00.000.03
      102.129.153.229http/1.1jipm.irandoc.ac.ir:443GET /article_699310.html HTTP/1.1
      
      0-0-0/0/4.
      0.0010930300.00.000.07
      102.129.153.229http/1.1jipm.irandoc.ac.ir:443GET /article_699305.html HTTP/1.1
      
      0-0-0/0/5.
      0.0010931440.00.000.08
      165.123.239.188http/1.1mvt.artahub.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l
      
      0-0-0/0/4.
      0.0010930290.00.000.08
      102.129.153.229http/1.1jipm.irandoc.ac.ir:443GET /article_699481.html?lang=en HTTP/1.1
      
      0-0-0/0/6.
      0.00109305730.00.001.41
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-title.php HTTP/1.1
      
      0-0-0/0/3.
      0.00109311200.00.000.06
      5.125.78.132http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/cover_fa.jpg HTTP/1.1
      
      0-0-0/0/3.
      0.001093130.00.000.03
      185.215.232.172http/1.1gjesm.net:443GET /data/ijcce/coversheet/cover_en.jpg HTTP/1.1
      
      0-0-0/0/5.
      0.0010930580.00.000.09
      5.125.78.132http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/head_fa.jpg HTTP/1.1
      
      0-0-0/0/3.
      0.00109334360.00.000.02
      66.249.66.43http/1.1aein
      Found on 2024-07-30 16:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff3a2d5af0

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Sunday, 28-Jul-2024 21:24:34 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  15 days 2 hours 35 minutes 56 seconds
      Server load: 0.66 0.88 0.93
      Total accesses: 95145502 - Total Traffic: 4192.2 GB - Total Duration: 6297667246
      CPU Usage: u16554.2 s1560.43 cu313204 cs29700.4 - 27.7% CPU load
      72.9 requests/sec - 3.3 MB/second - 46.2 kB/request - 66.1899 ms/request
      44 requests currently being processed, 0 workers gracefully restarting, 212 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01392991no105yes2701010699
      23531344no64yes1701110426
      Sum20169 440212011115
      
      ____WR_________RR______R__________R_W________R_R__R______R___R_W
      ___R________R_______RR___RR_R_______W_R__WR___________RR____R___
      ................................................................
      ................................................................
      ________RR___________________W__R________R________________R_____
      _______R_______R_________R___W_R__R___RW_________________R_R__R_
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1513929910/6344/159263_
      3131.600084498970.0262.155970.99
      66.249.66.6http/1.1museum.aqr-libjournal.ir:443GET /ijtcs.usc.ac.ir/themes/base/front/assets/css/gfonts-OpenSa
      
      0-1513929910/6318/157478_
      3131.590092283700.0280.586167.63
      66.249.66.6http/1.1museum.aqr-libjournal.ir:443GET /ijtcs.usc.ac.ir/inc/js/app.js?v=0.1 HTTP/1.1
      
      0-1513929910/6365/158453_
      3131.610094679690.0283.556191.01
      162.158.114.14http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-1513929910/6267/157650_
      3131.6004088319360.0268.326118.63
      89.45.48.73http/1.1ns3186802.ip-51-195-105.eu:443GET /article_188035.html HTTP/1.1
      
      0-1513929911/6556/158020W
      3128.1126087795700.0292.346019.72
      5.117.24.28http/1.1icrjournal.ir:443GET /article_143439_db52351cdb6b1c487b2e77f2abf63e02.pdf HTTP/1
      
      0-1513929910/6401/158340R
      3129.08141997641250.0283.816326.85
      5.124.72.70http/1.1
      
      0-1513929910/6351/157850_
      3131.420092507450.0311.806260.21
      147.45.47.70http/1.1ijwr.usc.ac.ir:443GET /index.php/?_action=article%29%29%2F%2A%2A%2FHAVing%2F%2A%2
      
      0-1513929910/6517/157966_
      3131.5013592406750.0297.386101.90
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_0_0.html?lang=fa HTTP/1.1
      
      0-1513929910/6553/158707_
      3131.600594662330.0269.716240.89
      165.22.52.93http/1.1museum.aqr-libjournal.ir:443GET /iranrubbermag.ir_backup.tar.gz HTTP/1.1
      
      0-1513929910/6465/158203_
      3131.610099243440.0329.256313.39
      66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /ijtcs.usc.ac.ir/themes/theme1/front/assets/js/theme.js HTT
      
      0-1513929910/6473/158495_
      3131.380095608700.0287.526045.10
      4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.
      
      0-1513929910/6506/159380_
      3131.430092977090.0293.276184.88
      114.4.213.230http/1.1
      
      0-1513929910/6435/158251_
      3131.59066100278590.0284.696097.61
      51.158.239.81http/1.1jgrs.kgut.ac.ir:443GET / HTTP/1.1
      
      0-1513929910/6441/158645_
      3131.3714796340830.0258.526115.92
      119.8.183.156http/1.1pzhfars.ir:443GET /?_action=export&rf=doaj&issue=14403 HTTP/1.1
      
      0-1513929910/6441/158144_
      3131.3218104058740.0301.586190.08
      66.249.66.36http/1.1mag.iuc.ac.ir:80GET /robots.txt HTTP/1.1
      
      0-1513929910/6509/157325R
      3131.461096271950.0269.686147.43
      4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.
      
      0-1513929910/6373/158623R
      3131.382097919030.0285.546136.09
      152.59.196.182http/1.1
      
      0-1513929910/6218/158333_
      3131.550098955540.0239.376062.67
      4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.
      
      0-1513929910/6388/158562_
      3131.460086467020.0251.636122.09
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=H.%2B%2BNoferesti&au=969487 HTTP/1.1
      
      0-1513929910/6453/157836_
      3131.430098419050.0286.506234.30
      185.191.171.13http/1.1isecure-journal.com:443GET /index.php/isecure/issue/data/isecure/coversheet/journal/jo
      
      0-1513929910/6518/158617_
      3131.3315892443170.0300.026080.34
      172.71.147.46http/1.1pcbiochemres.com:443GET /?_action=press&page=-21432&max_rows=25 HTTP/1.1
      
      0-1513929910/6372/158344_
      3131.590084081150.0273.336228.39
      4.242.104.8http/1.1museum.aqr-libjournal.ir:443GET /journal.isrc.ac.ir/?_action=press&lang=en&lang=en&lang=en&
      
      0-1513929910/6530/158785_
      3131.361094184780.0283.676251.30
      4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.
      
      0-1513929910/6417/158931R
      3131.402090430490.0283.636266.89
      5.124.162.140http/1.1jfsa.fuzzy.ir:443
      
      0-1513929910/6574/158401_
      3131.460099784850.0284.576282.20
      80.191.90.24http/1.1bese.ir:80GET / HTTP/1.1
      
      0-1513929910/6380/158403_
      3131.4918100472800.0282.646144.98
      162.158.95.47http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-1513929910/6200/157640_
      3131.600096893600.0284.036139.25
      128.199.104.99http/1.1mazaheb.urd.ac.ir:443GET /4.php HTTP/1.1
      
      0-1513929910/6441/158057_
      3131.580086504470.0291.765908.64
      52.167.144.176http/1.1bese.ir:80GET /index.php/bese/article/download/449/article_240362.html HT
      
      0-1513929910/6528/157419_
      3131.530098137750.0319.046286.30
      4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.
      
      0-1513929910/6481/158078_
      3131.00126103437540.0325.226127.28
      5.211.191.162http/1.1joae.ir:443GET /editor?_action=pending_revise_due HTTP/1.1
      
      0-1513929910/6531/158249_
      3130.940090224060.0265.836036.76
      66.249.66.160http/1.1
      
      0-1513929910/6538/158575_
      3131.491091613480.0249.556213.19
      185.215.232.172http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1
      
      0-1513929910/6354/158143_
      3131.580195732520.0335.916085.49
      162.158.95.33http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1
      
      0-1513929910/6266/158702_
      3131.4201790685280.0264.346063.46
      80.191.90.24http/1.1jwwse.ir:443GET /volume_5079.html HTTP/1.1
      
      0-1513929910/6693/158429R
      3131.204090413670.0285.516098.05
      5.106.253.92http/1.1
      
      0-1513929910/6401/157246_
      3131.5800112300260.0268.806299.69
      147.45.47.70http/1.1ijwr.usc.ac.ir:443GET /?_action=article%2F%2A%2A%2FHAViNG%2F%2A%2A%2F3777%3D2551&
      
      0-1513929911/6337/156806W
      3123.54540110652160.0261.036099.30
      149.54.35.116http/1.1jscit.nit.ac.ir:443GET /article_108246_bb6d1447e2db6cfef32d119bdcca827f.pdf HTTP/1
      
      0-1513929910/6371/157109_
      3131.5700104533150.0276.915892.71
      4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.
      
      0-1513929910/6508/159025_
      3131.460094932680.0276.066190.71
      66.249.66.193http/1.1
      
      0-1513929910/6406/158244_
      3131.6206690441650.0297.055985.38
      93.119.213.13http/1.1joae.ir:443GET / HTTP/1.1
      
      0-1513929910/6465/158018_
      3131.511093607030.0290.445988.21
      185.215.232.173http/1.1jwwse.ir:443GET /?_action=article&_sb=Reaction+Engineering%2C+Kinetics+and+
      
      0-1513929910/6283/157788_
      3131.4400100943260.0257.896078.00
      108.59.2.196http/1.1bese.ir:80GET /wp-admin/js/widgets/xmrlpc.php HTTP/1.1
      
      0-1513929910/6411/157315_
      3131.471098759130.0289.806241.43
      162.158.95.15http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1
      
      0-1513929910/6311/157509_
      
      Found on 2024-07-28 16:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ffdd03803d

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Friday, 26-Jul-2024 20:29:10 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  13 days 1 hour 40 minutes 32 seconds
      Server load: 1.68 1.63 1.63
      Total accesses: 82280626 - Total Traffic: 3678.7 GB - Total Duration: 5307467111
      CPU Usage: u45925.7 s4373.98 cu240663 cs22708.1 - 27.8% CPU load
      72.9 requests/sec - 3.3 MB/second - 46.9 kB/request - 64.5045 ms/request
      57 requests currently being processed, 0 workers gracefully restarting, 199 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12033323no136yes390896817
      42033325no78yes1801107467
      Sum20214 5701991312714
      
      ................................................................
      ................................................................
      WR_R_____WR___R_______W_____R____R_RW_R___R__W____R_R__RR__R_R_W
      _R_____R____R_____R_W____R____W_R________R_R___RRRR___R___RW__R_
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ______R_____R__R___R________R___R______________W________R_______
      ___________W__R____RR____R______R_R_R_______W____________R______
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12-0/0/152776.
      0.00137846399878464740.00.005702.49
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5%
      
      0-12-0/0/151044.
      0.00137846425185816100.00.005877.87
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151954.
      0.00137846395388472520.00.005898.24
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151242.
      0.00137846537481514360.00.005841.05
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151336.
      0.00137846443981016780.00.005717.98
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151789.
      0.00137846446690766730.00.006038.76
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151380.
      0.00137846086528670.00.005945.58
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151330.
      0.00137846290986513210.00.005798.26
      52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1
      
      0-12-0/0/152033.
      0.00137846087099260.00.005965.23
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12-0/0/151606.
      0.0013784612892299750.00.005978.43
      172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1
      
      0-12-0/0/151903.
      0.00137846089030690.00.005749.55
      80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1
      
      0-12-0/0/152769.
      0.00137846460586429940.00.005885.88
      66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1
      
      0-12-0/0/151698.
      0.00137846444593700570.00.005808.34
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/152097.
      0.00137846454389371260.00.005855.05
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99
      
      0-12-0/0/151604.
      0.00137846306393491830.00.005882.48
      185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1
      
      0-12-0/0/150673.
      0.00137846292090906220.00.005868.62
      52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/
      
      0-12-0/0/152130.
      0.00137846089358170.00.005845.36
      52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586
      
      0-12-0/0/151994.
      0.00137846089464140.00.005809.31
      40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-12-0/0/152051.
      0.00137846401679322870.00.005859.78
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/151248.
      0.00137846090906190.00.005943.57
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151996.
      0.00137846424284361290.00.005771.97
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99
      
      0-12-0/0/151843.
      0.00137846431976930680.00.005949.17
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/152142.
      0.00137846289787486420.00.005964.82
      20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1
      
      0-12-0/0/152382.
      0.00137846438383205150.00.005979.43
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151710.
      0.001378463443793310260.00.005994.28
      5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1
      
      0-12-0/0/151899.
      0.00137846393349690.00.005857.00
      85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l
      
      0-12-0/0/151327.
      0.00137846090282830.00.005852.76
      172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/
      
      0-12-0/0/151492.
      0.00137846398378947630.00.005608.54
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/150777.
      0.00137846294991781560.00.005958.38
      85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com
      
      0-12-0/0/151470.
      0.00137846095307750.00.005795.20
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151582.
      0.00137846463685433550.00.005761.70
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9
      
      0-12-0/0/151912.
      0.00137846437287075080.00.005955.49
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/151655.
      0.00137846410689406720.00.005746.01
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/152320.
      0.00137846082715800.00.005796.03
      87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1
      
      0-12-0/0/151614.
      0.00137846284597690.00.005808.31
      80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1
      
      0-12-0/0/150718.
      0.001378463879104137980.00.006018.12
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5%
      
      0-12-0/0/150341.
      0.001378464211104853270.00.005830.69
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/150602.
      0.00137846429496399000.00.005612.70
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1
      
      0-12-0/0/152383.
      0.00137846460490475270.00.005906.16
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151698.
      0.00137846437183143330.00.005671.24
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443
      Found on 2024-07-26 15:59
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff33828ba3

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 24-Jul-2024 21:45:26 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  11 days 2 hours 56 minutes 48 seconds
      Server load: 1.04 1.06 1.20
      Total accesses: 70120759 - Total Traffic: 3140.6 GB - Total Duration: 4346763329
      CPU Usage: u5350.96 s518.02 cu240661 cs22707.8 - 28% CPU load
      73 requests/sec - 3.3 MB/second - 47.0 kB/request - 61.9897 ms/request
      41 requests currently being processed, 0 workers gracefully restarting, 215 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12033323no67yes1801100446
      42033325no95yes2301050658
      Sum20162 410215010914
      
      ................................................................
      ................................................................
      _____RR_______R_R_____W___R__R_W__________R__R___R________R_____
      R__R__R___________R___R___________________R_____________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____R___________________R_R_______R_R_____R_W_R__R_____RR__W__RR
      ___RW______RW_______________________________R_W___W_W______R____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-11-0/0/152767.
      0.0020929078424530.00.005702.43
      172.71.214.178http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-11-0/0/151037.
      0.0020929085773140.00.005877.79
      66.249.66.34http/1.1
      
      0-11-0/0/151950.
      0.00209296006388432970.00.005898.21
      5.200.67.57http/1.1rahbordfarhangi.csr.ir:443GET /article_154217_2e37e18ba264952bb07fb21067a3df30.pdf HTTP/1
      
      0-11-0/0/151234.
      0.0020929081459580.00.005841.00
      162.158.179.21http/1.1iranjournal.ir:80GET /?_action=current HTTP/1.1
      
      0-11-0/0/151330.
      0.0020929080972180.00.005717.94
      47.128.38.244http/1.1miqat.hajj.ir:443GET /?_action=article&_kw=Khuzestan+province&kw=27003&lang=en H
      
      0-11-0/0/151784.
      0.0020929090722050.00.006038.73
      85.208.96.199http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Intertextuality&kw=2099&lang=en HTTP/
      
      0-11-0/0/151374.
      0.0020929286528640.00.005945.55
      37.32.17.4http/1.1gjesm.net:443GET /data/ijbme/coversheet/favicon.ico HTTP/1.1
      
      0-11-0/0/151320.
      0.0020929086484080.00.005798.21
      34.222.123.150http/1.1
      
      0-11-0/0/152030.
      0.0020929087099250.00.005965.21
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_129962_e83832a982896fd00caa25e8e2a734a1.pdf HTTP/1
      
      0-11-0/0/151600.
      0.0020929092298430.00.005978.42
      66.249.66.160http/1.1
      
      0-11-0/0/151894.
      0.0020929089029740.00.005749.47
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D8%A8%D8%A7%D8%B1%D9%86%D8%AF%DA%AF%
      
      0-11-0/0/152760.
      0.0020929086383510.00.005885.19
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsqm/news/LinkedIn.png HTTP/1.1
      
      0-11-0/0/151692.
      0.0020929093654990.00.005808.27
      80.191.90.24http/1.1bese.ir:80GET /issue_34215_34216.html HTTP/1.1
      
      0-11-0/0/152091.
      0.0020929089325120.00.005854.98
      172.69.151.188http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-11-0/0/151595.
      0.0020929093460490.00.005882.41
      194.225.166.155http/1.1
      
      0-11-0/0/150664.
      0.0020929090876970.00.005868.59
      40.77.167.136http/1.1jwwse.ir:443GET /article_106934.html HTTP/1.1
      
      0-11-0/0/152125.
      0.00209292289357710.00.005845.33
      194.225.166.155http/1.1
      
      0-11-0/0/151993.
      0.0020929089048510.00.005809.27
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_topcited/p_publishedar
      
      0-11-0/0/152044.
      0.0020929079282610.00.005859.74
      80.191.90.24http/1.1bese.ir:80GET /issue_34215_34216.html HTTP/1.1
      
      0-11-0/0/151242.
      0.00209291590906150.00.005943.55
      66.249.66.16http/1.1stmechanics.bmtc.ac.ir:443GET /from-mild-to-moisten-well HTTP/1.1
      
      0-11-0/0/151989.
      0.0020929184318300.00.005771.93
      45.86.86.242http/1.1demo.sinaweb.net:443GET /contacts?_action=signup HTTP/1.1
      
      0-11-0/0/151837.
      0.0020929076887430.00.005949.13
      152.58.212.137http/1.1icrjournal.ir:443GET /data/jabr/news/Choose%20a%20License_2.png HTTP/1.1
      
      0-11-0/0/152136.
      0.0020929087457050.00.005964.77
      5.121.156.48http/1.1aeinehokmrani.iict.ac.ir:443GET /data/rjcr/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-11-0/0/152375.
      0.0020929083161280.00.005979.39
      66.249.66.82http/1.1jwwse.ir:443GET /&url=http:/www.armanshahrjournal.com/?_action=article&kw=2
      
      0-11-0/0/151707.
      0.00209291192965880.00.005994.23
      66.249.66.23http/1.1demo.sinaweb.net:443GET /issue_41_45_%D8%AF%D9%88%D8%B1%D9%87+8%D8%8C+%D8%B4%D9%85%
      
      0-11-0/0/151892.
      0.0020929093311020.00.005856.95
      85.208.96.204http/1.1jwwse.ir:443GET /?_action=article&_kw=%D8%B8%D8%B1%D9%81%DB%8C%D8%AA%2B%D8%
      
      0-11-0/0/151322.
      0.00209293390282800.00.005852.75
      172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.i
      
      0-11-0/0/151489.
      0.0020929078535250.00.005608.51
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=164&_kw=Sustainable+development&lang=e
      
      0-11-0/0/150770.
      0.0020929091752020.00.005958.35
      172.179.117.48http/1.1mtr.jz.ac.ir:443GET /rahbord.csr.ir/rahbord.csr.ir/rahbord.csr.ir/?_action=expo
      
      0-11-0/0/151464.
      0.0020929095307340.00.005795.15
      37.32.19.4http/1.1ns3186802.ip-51-195-105.eu:443GET /ju.rss HTTP/1.1
      
      0-11-0/0/151573.
      0.0020929085386810.00.005761.65
      204.18.95.11http/1.1vrf.iranjournals.ir:443GET /data/ilaw/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-11-0/0/151906.
      0.0020929087030930.00.005955.42
      172.71.214.178http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-11-0/0/151647.
      0.0020929089365560.00.005745.93
      185.191.171.3http/1.1journals.bhrc.ac.ir:80GET /article_66236.html HTTP/1.1
      
      0-11-0/0/152314.
      0.0020929082715400.00.005795.96
      194.225.166.155http/1.1
      
      0-11-0/0/151606.
      0.0020929084597600.00.005808.25
      80.191.90.24http/1.1bese.ir:80GET /issue_34215_34486.html HTTP/1.1
      
      0-11-0/0/150710.
      0.00209290104098150.00.006018.04
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_132280.html HTTP/1.1
      
      0-11-0/0/150335.
      0.00209290104810780.00.005830.62
      52.230.152.61http/1.1ajnanomat.com:443GET /article_150256_63d07cc7107e33f0c9fbe71c6e8875c3.pdf HTTP/1
      
      0-11-0/0/150600.
      0.00209293395948560.00.005611.24
      172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.i
      
      0-11-0/0/152378.
      0.00209291390429170.00.005906.11
      5.134.134.172http/1.1jpl.sdil.ac.ir:443GET /contacts HTTP/1.1
      
      0-11-0/0/151694.
      0.0020929083099590.00.005671.19
      85.208.96.199http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Hajj&lang=en&lang=en&lang=en&lang=en&
      
      0-11-0/0/151414.
      0.00209291288343850.00.005692.65
      66.249.66.205http/1.1
      
      0-11-0/0/151376.
      0.0020929092092980.00.005816.58
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_47927_35012.html HTTP/1.1
      
      0-11-0/0/150769.
      0.00209297791390080.00.005938.45
      66.249.66.38http/1.1jisva.neyshabur.ac.ir:443GET /?_action=press&lang=en&lang=fa&page=-94&max_rows=25 HTTP/1
      
      0-11-0/0/151059.
      0.0020929078602280.00.005547.72
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/?_action=article&_au=%D9%86%DB%8C%D9%84%D9%88%D9%81
      
      0-11-0/0/15
      Found on 2024-07-24 17:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff7c22e1f5

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Monday, 22-Jul-2024 22:48:49 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  9 days 4 hours 11 seconds
      Server load: 1.47 1.24 1.36
      Total accesses: 57809474 - Total Traffic: 2510.9 GB - Total Duration: 3387609940
      CPU Usage: u3883.84 s356.39 cu194635 cs18555.4 - 27.5% CPU load
      73 requests/sec - 3.2 MB/second - 45.5 kB/request - 58.5996 ms/request
      209 requests currently being processed, 0 workers gracefully restarting, 175 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      02391517no168yes1040240625
      12629777no81yes420860333
      22666400no121yes630650561
      Sum30370 209017501519
      
      RR_RRR_RRRR_R_RRRR_RRRRR_R_RR_R___RRRRRRRRRRRRRRRRR__RRRRR_RRR_R
      RR_RRRR_RRRRRRRRR_RRR_RWRRRRRRRRRRRR_RWRRRRRRR__RR_W_RRRRRRRRRRR
      RRRR_____R___R_______RR_RRR___RR_R__R_R_RR_R__W____R__RR______RR
      __R____R_R_RRR__R___RR____R_R_RR________________R________R__RR__
      ____R_R_RRR__RRR__R__RR_RRRR_RW_R_RRR____R_R__R____RRR____RR_RRR
      RR_RRRRRR_R__R___R______R_RRRWRR____R__R_R_RRRR_R___W_____R__RRR
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-923915170/4978/105729R
      2861.303047562100.0251.883235.55
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4905/104755R
      2860.936046340120.0282.063441.23
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4857/104909_
      2862.2704256193590.0311.043406.16
      66.249.64.165http/1.1
      
      0-923915170/4704/104901R
      2854.121052788440.0262.083388.79
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4875/104750R
      2856.3434048499880.0263.653313.62
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4574/105379R
      2857.3623055326160.0316.193398.45
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4752/105070_
      2862.310048674400.0273.833403.80
      66.249.70.108http/1.1
      
      0-923915170/4662/104535R
      2854.6643052314130.0257.083323.43
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4541/104805R
      2860.866151334230.0259.423372.81
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4960/105072R
      2861.5934853657250.0320.613307.98
      5.208.9.137http/1.1
      
      0-923915170/5091/105232R
      2860.8863160216680.0284.413339.48
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/5032/105640_
      2862.320448676870.0256.903448.95
      66.249.70.3http/1.1
      
      0-923915170/4886/105297R
      2861.47040853843210.0334.283379.09
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4853/105279_
      2862.340054494800.0288.253333.37
      66.249.64.234http/1.1
      
      0-923915170/4635/104823R
      2857.35237861100490.0269.683364.60
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4981/104557R
      2854.7341055833890.0293.743362.73
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4907/105024R
      2862.2703353926010.0259.763309.57
      66.249.64.228http/1.1bese.ir:443
      
      0-923915170/4858/105194R
      2848.6935055963090.0323.883334.37
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/5190/105489_
      2862.300045344940.0253.203455.28
      192.42.116.182http/1.1ajnanomat.com:443GET /?_action=export%22%29%20AND%206576%3D%28SELECT%206576%20FR
      
      0-923915170/4890/105085R
      2852.529558177780.0282.363408.28
      2.191.128.105http/1.1
      
      0-923915170/4663/105317R
      2859.1613053987340.0241.343329.56
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4942/105108R
      2848.8433044807070.0284.463386.00
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4863/105305R
      2862.170056850010.0323.793431.02
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4673/105469R
      2856.5632453672700.0271.313502.51
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/5186/105021_
      2862.4109059262960.0278.443429.83
      162.158.94.240http/1.1jwwse.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1
      
      0-923915170/4700/105295R
      2860.6684452568630.0252.593229.15
      204.18.130.225http/1.1
      
      0-923915170/4601/104592_
      2862.330053819100.0207.413378.63
      66.249.64.228http/1.1
      
      0-923915170/4785/104956R
      2855.4739049634580.0281.473242.43
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4669/103793R
      2854.8342059260230.0252.073278.93
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4921/105583_
      2862.220143305020.0244.453259.74
      66.249.70.8http/1.1
      
      0-923915170/4799/104953R
      2860.10113656637360.0225.073324.22
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4871/105005_
      2862.3107653587810.0327.153362.49
      66.249.64.165http/1.1
      
      0-923915170/4798/105133_
      2862.3501751547700.0292.213262.17
      172.179.123.22http/1.1ijwr.usc.ac.ir:443GET /?_action=export&rf=bibtex&rc=79109&lang=en HTTP/1.1
      
      0-923915170/5191/105108_
      2862.27053049392440.0257.283224.39
      66.249.70.165http/1.1
      
      0-923915170/4692/105113R
      2862.320049944840.0252.953384.46
      158.58.70.184http/1.1
      
      0-923915170/4731/105141R
      2857.7021058227700.0299.193374.59
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4757/104054R
      2848.1339064516490.0254.193181.58
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4446/104314R
      2854.8342057199100.0230.803181.12
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4725/105372R
      2856.5133056750910.0267.403276.32
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4842/105310R
      2860.509051945960.0223.513332.99
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4741/105007R
      2860.538056533450.0261.303202.96
      37.27.14.21http/1.1
      
      0-923915170/4598/104603R
      2857.5123113759016580.0271.173260.75
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4162/104167R
      2858.52186854131190.0217.913318.50
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4457/104397R
      2855.66383548578830.0260.993305.93
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4785/105381R
      2858.4719057848530.0243.763172.37
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4617/105100R
      2860.2610052818150.0259.763336.81
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4768/104610R
      2854.9942160182130.0238.203337.51
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/4838/104744R
      2860.5884171594970.0241.433446.17
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:44
      Found on 2024-07-22 18:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff58442666

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Sunday, 21-Jul-2024 02:00:15 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  7 days 7 hours 11 minutes 37 seconds
      Server load: 5.20 4.71 4.79
      Total accesses: 48367713 - Total Traffic: 2013.8 GB - Total Duration: 2541172579
      CPU Usage: u76130.2 s6126.96 cu83962.5 cs9253.7 - 27.8% CPU load
      76.7 requests/sec - 3.3 MB/second - 43.7 kB/request - 52.5386 ms/request
      24 requests currently being processed, 0 workers gracefully restarting, 232 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12942752no76yes901190605
      42942754no106yes1501130885
      Sum20182 240232014810
      
      ................................................................
      ................................................................
      _________________________________________________R___W_R________
      _R_______R______R_R________________________R_________________R__
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      R______R__________________R______________________R________R_____
      __R__R_____R______R_W_____________________R_____W____W______R_W_
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6-0/0/93768.
      0.00214073135516610.00.002695.22
      66.249.66.192http/1.1
      
      0-6-0/0/92935.
      0.002140734635574470.00.002851.59
      66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-6-0/0/92970.
      0.00214073044304290.00.002771.84
      66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT
      
      0-6-0/0/93352.
      0.00214073041872960.00.002772.61
      206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1
      
      0-6-0/0/92940.
      0.00214073035583850.00.002725.04
      66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT
      
      0-6-0/0/93802.
      0.0021407312747404590.00.002731.42
      66.249.66.80http/1.1
      
      0-6-0/0/93520.
      0.00214073039707670.00.002828.81
      80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1
      
      0-6-0/0/93072.
      0.0021407340641419550.00.002785.99
      66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1
      
      0-6-0/0/93157.
      0.00214073440628040.00.002790.59
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1
      
      0-6-0/0/93227.
      0.0021407317341383450.00.002753.13
      36.110.131.243http/1.1
      
      0-6-0/0/93219.
      0.00214073047531630.00.002762.40
      37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1
      
      0-6-0/0/93777.
      0.00214073037160800.00.002863.71
      36.110.131.241http/1.1
      
      0-6-0/0/93596.
      0.0021407313839765860.00.002762.95
      4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4
      
      0-6-0/0/93753.
      0.002140734144206520.00.002726.80
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1
      
      0-6-0/0/93177.
      0.00214073047629090.00.002781.55
      66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css
      
      0-6-0/0/92755.
      0.0021407338345122650.00.002776.95
      154.28.229.79http/1.1
      
      0-6-0/0/93369.
      0.002140738239365540.00.002721.07
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1
      
      0-6-0/0/93665.
      0.00214073038856460.00.002736.13
      85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang
      
      0-6-0/0/93381.
      0.002140734439160720.00.002860.38
      66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20
      
      0-6-0/0/93192.
      0.00214073644111910.00.002755.49
      66.249.66.206http/1.1
      
      0-6-0/0/93663.
      0.00214073238801230.00.002782.75
      31.2.167.112http/1.1
      
      0-6-0/0/93421.
      0.00214073893732966240.00.002777.03
      5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1
      
      0-6-0/0/93503.
      0.00214073045013540.00.002790.06
      66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c
      
      0-6-0/0/93934.
      0.00214073042917940.00.002955.99
      66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2
      
      0-6-0/0/93069.
      0.00214073043197110.00.002827.17
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/
      
      0-6-0/0/93841.
      0.00214073039070330.00.002688.43
      66.249.66.195http/1.1
      
      0-6-0/0/93230.
      0.00214073041456070.00.002907.75
      36.110.131.136http/1.1
      
      0-6-0/0/93360.
      0.00214073035937630.00.002673.51
      66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_
      
      0-6-0/0/92507.
      0.00214073047693380.00.002723.07
      66.249.66.79http/1.1
      
      0-6-0/0/94065.
      0.00214073234881280.00.002742.63
      91.251.176.68http/1.1
      
      0-6-0/0/93427.
      0.00214073044096930.00.002814.26
      147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1
      
      0-6-0/0/93297.
      0.00214073641481210.00.002691.37
      210.125.183.20http/1.1
      
      0-6-0/0/93605.
      0.00214073039823270.00.002711.65
      66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au=
      
      0-6-0/0/93319.
      0.00214073208838065470.00.002681.97
      151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1
      
      0-6-0/0/93654.
      0.00214073036801310.00.002850.37
      66.249.66.9http/1.1
      
      0-6-0/0/93514.
      0.00214073044471510.00.002744.88
      66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/
      
      0-6-0/0/92514.
      0.00214073048211410.00.002670.99
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/
      
      0-6-0/0/93196.
      0.002140733643638610.00.002667.52
      66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m
      
      0-6-0/0/93789.
      0.0021407311543685050.00.002711.45
      4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1
      
      0-6-0/0/93621.
      0.00214073038201830.00.002781.79
      188.209.36.220http/1.1
      
      0-6-0/0/93267.
      0.00214073146672900.00.002642.76
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-6-0/0/93240.
      0.002140732244508980.00.002707.19
      185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1
      
      0-6-0/0/93144.
      0.00214073043900550.00.002776.90
      95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1
      
      0-6-0/0/93361.
      0.00214073039712330.00.002761.75
      172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-6-0/0/93647.
      0.00214073044053320.00.002621.23
      147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1
      
      0-6-0/0/93605.
      0.00214073042616620.00.002792.35
      47.128.32.70http/1.
      Found on 2024-07-20 21:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff19fd0c88

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Friday, 19-Jul-2024 01:39:17 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  5 days 6 hours 50 minutes 40 seconds
      Server load: 1.35 1.30 1.43
      Total accesses: 35366919 - Total Traffic: 1108.6 GB - Total Duration: 1599752613
      CPU Usage: u12574 s1049.66 cu83962.5 cs9253.7 - 23.4% CPU load
      77.5 requests/sec - 2.5 MB/second - 32.9 kB/request - 45.233 ms/request
      44 requests currently being processed, 0 workers gracefully restarting, 212 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12942752no74yes2101070521
      42942754no90yes2301050645
      Sum20164 44021201166
      
      ................................................................
      ................................................................
      _R_R____R__________RR__W__R_______R_R______RR______R__R___R____R
      _________________R________________R__________R_R__R_________R___
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _W_____RRR___R___________________RR__R_________R________________
      RR___R___R___R_RR_____R___________R_________WR______W_W___R_____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6-0/0/93768.
      0.0040016135516610.00.002695.22
      66.249.66.192http/1.1
      
      0-6-0/0/92935.
      0.00400164635574470.00.002851.59
      66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-6-0/0/92970.
      0.0040016044304290.00.002771.84
      66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT
      
      0-6-0/0/93352.
      0.0040016041872960.00.002772.61
      206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1
      
      0-6-0/0/92940.
      0.0040016035583850.00.002725.04
      66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT
      
      0-6-0/0/93802.
      0.004001612747404590.00.002731.42
      66.249.66.80http/1.1
      
      0-6-0/0/93520.
      0.0040016039707670.00.002828.81
      80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1
      
      0-6-0/0/93072.
      0.004001640641419550.00.002785.99
      66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1
      
      0-6-0/0/93157.
      0.0040016440628040.00.002790.59
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1
      
      0-6-0/0/93227.
      0.004001617341383450.00.002753.13
      36.110.131.243http/1.1
      
      0-6-0/0/93219.
      0.0040016047531630.00.002762.40
      37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1
      
      0-6-0/0/93777.
      0.0040016037160800.00.002863.71
      36.110.131.241http/1.1
      
      0-6-0/0/93596.
      0.004001613839765860.00.002762.95
      4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4
      
      0-6-0/0/93753.
      0.00400164144206520.00.002726.80
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1
      
      0-6-0/0/93177.
      0.0040016047629090.00.002781.55
      66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css
      
      0-6-0/0/92755.
      0.004001638345122650.00.002776.95
      154.28.229.79http/1.1
      
      0-6-0/0/93369.
      0.00400168239365540.00.002721.07
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1
      
      0-6-0/0/93665.
      0.0040016038856460.00.002736.13
      85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang
      
      0-6-0/0/93381.
      0.00400164439160720.00.002860.38
      66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20
      
      0-6-0/0/93192.
      0.0040016644111910.00.002755.49
      66.249.66.206http/1.1
      
      0-6-0/0/93663.
      0.0040016238801230.00.002782.75
      31.2.167.112http/1.1
      
      0-6-0/0/93421.
      0.0040016893732966240.00.002777.03
      5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1
      
      0-6-0/0/93503.
      0.0040016045013540.00.002790.06
      66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c
      
      0-6-0/0/93934.
      0.0040016042917940.00.002955.99
      66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2
      
      0-6-0/0/93069.
      0.0040016043197110.00.002827.17
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/
      
      0-6-0/0/93841.
      0.0040016039070330.00.002688.43
      66.249.66.195http/1.1
      
      0-6-0/0/93230.
      0.0040016041456070.00.002907.75
      36.110.131.136http/1.1
      
      0-6-0/0/93360.
      0.0040016035937630.00.002673.51
      66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_
      
      0-6-0/0/92507.
      0.0040016047693380.00.002723.07
      66.249.66.79http/1.1
      
      0-6-0/0/94065.
      0.0040016234881280.00.002742.63
      91.251.176.68http/1.1
      
      0-6-0/0/93427.
      0.0040016044096930.00.002814.26
      147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1
      
      0-6-0/0/93297.
      0.0040016641481210.00.002691.37
      210.125.183.20http/1.1
      
      0-6-0/0/93605.
      0.0040016039823270.00.002711.65
      66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au=
      
      0-6-0/0/93319.
      0.0040016208838065470.00.002681.97
      151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1
      
      0-6-0/0/93654.
      0.0040016036801310.00.002850.37
      66.249.66.9http/1.1
      
      0-6-0/0/93514.
      0.0040016044471510.00.002744.88
      66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/
      
      0-6-0/0/92514.
      0.0040016048211410.00.002670.99
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/
      
      0-6-0/0/93196.
      0.00400163643638610.00.002667.52
      66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m
      
      0-6-0/0/93789.
      0.004001611543685050.00.002711.45
      4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1
      
      0-6-0/0/93621.
      0.0040016038201830.00.002781.79
      188.209.36.220http/1.1
      
      0-6-0/0/93267.
      0.0040016146672900.00.002642.76
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-6-0/0/93240.
      0.00400162244508980.00.002707.19
      185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1
      
      0-6-0/0/93144.
      0.0040016043900550.00.002776.90
      95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1
      
      0-6-0/0/93361.
      0.0040016039712330.00.002761.75
      172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-6-0/0/93647.
      0.0040016044053320.00.002621.23
      147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1
      
      0-6-0/0/93605.
      0.0040016042616620.00.002792.35
      47.128.32.70http/1.1demo.sinaweb.net:443
      Found on 2024-07-18 21:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ffbb04b32d

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 16-Jul-2024 23:32:28 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  3 days 4 hours 43 minutes 50 seconds
      Server load: 0.91 0.95 0.94
      Total accesses: 23931642 - Total Traffic: 548.3 GB - Total Duration: 834687387
      CPU Usage: u38976.5 s4634.48 cu14442.4 cs1732.72 - 21.6% CPU load
      86.6 requests/sec - 2.0 MB/second - 24.0 kB/request - 34.878 ms/request
      35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01738754no44yes1301150314
      11579734no97yes2201060723
      Sum20141 35022101037
      
      ____________R_________W________________R_____R__________________
      _______________W_R________RR________________R____R_R__R_R_______
      _R_____________R_______R__W_____R________________R__R_______R___
      _______R_______WR___R________R___R____W__R________RR____WR_RR___
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-417387540/51569/67729_
      16489.571318868450.01156.481487.01
      37.32.17.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-417387540/51071/66803_
      16489.462019387330.01204.791601.68
      37.32.18.5http/1.1mag.iuc.ac.ir:80GET /data/jss/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-417387540/50944/66660_
      16489.610027305220.01178.251628.20
      185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1
      
      0-417387540/51125/67177_
      16489.481824129640.01198.321605.87
      37.32.18.5http/1.1mag.iuc.ac.ir:80GET /data/jss/coversheet/head_fa.jpg HTTP/1.1
      
      0-417387540/51000/66715_
      16489.571421078060.01266.771575.63
      37.32.17.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/rtl/iransans.ttf HTTP/1.1
      
      0-417387540/51422/67421_
      16489.301526566240.01161.561535.06
      80.191.90.24http/1.1
      
      0-417387540/51089/67149_
      16488.841027785570.01266.941596.44
      66.249.66.78http/1.1
      
      0-417387540/51070/67031_
      16489.471024192360.01126.971550.14
      85.208.96.198http/1.1jwwse.ir:443GET /?_action=article&_au=%D8%B9%D9%84%DB%8C%2B%2B%D8%B1%D8%A8%
      
      0-417387540/50772/66870_
      16489.610022658180.01183.071581.46
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=705666 HTTP/1.1
      
      0-417387540/50966/66963_
      16489.081021499130.01257.081638.57
      66.249.66.200http/1.1
      
      0-417387540/50850/66883_
      16489.370032334010.01111.781529.09
      80.191.90.24http/1.1
      
      0-417387540/51477/67603_
      16489.471819710080.01279.201633.79
      37.32.17.2http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-417387540/51496/67392R
      16489.273022199210.01208.861585.14
      166.196.79.34http/1.1
      
      0-417387540/51027/67148_
      16489.580026797370.01091.451442.99
      37.32.18.5http/1.1mag.iuc.ac.ir:80GET /themes/theme1/front/assets/images/w80.png HTTP/1.1
      
      0-417387540/51234/67212_
      16489.232022566340.01158.861577.27
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_147564.html HTTP/1.1
      
      0-417387540/50815/66668_
      16489.600027493810.01181.391552.54
      66.249.66.166http/1.1jcema.com:80GET /?_action=article&..=&lang=fa&page=-252&max_rows=100 HTTP/1
      
      0-417387540/51094/67130_
      16489.6201719503040.01139.791487.02
      66.249.66.71http/1.1jcl.illrc.ac.ir:443GET /?_action=export&rf=enw&rc=247938&lang=en HTTP/1.1
      
      0-417387540/51458/67508_
      16489.121024592290.01166.651578.28
      80.191.90.24http/1.1
      
      0-417387540/51157/67213_
      16489.6101823553330.01215.321614.10
      66.249.66.168http/1.1ijwr.usc.ac.ir:443GET /?_action=export&rf=bibtex&rc=139348 HTTP/1.1
      
      0-417387540/50967/66908_
      16488.861026755980.01203.741549.73
      172.71.166.108http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-417387540/51257/67565_
      16489.521522887310.01293.101647.36
      57.128.164.67http/1.1jcl.illrc.ac.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1
      
      0-417387540/51224/67044_
      16489.462019013840.01154.291544.59
      37.32.17.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/css/custome.css?v=0.1 HTTP/1.1
      
      0-417387541/51122/67264W
      16483.4343031102250.01215.061579.32
      151.244.201.199http/1.1joae.ir:443GET /article_92829_73237d8618ba3a2ebee7ac2c700a1cac.pdf HTTP/1.
      
      0-417387540/51579/67764_
      16489.6201922832470.01233.081675.18
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=705666 HTTP/1.1
      
      0-417387540/51379/66978_
      16489.620022980620.01250.281617.06
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_705672.html HTTP/1.1
      
      0-417387540/51446/67576_
      16489.0911922412090.01163.561551.64
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=705672 HTTP/1.1
      
      0-417387540/50753/66827_
      16489.5808225369430.01269.491622.57
      185.215.232.171http/1.1jwwse.ir:443GET /?_action=press&page=-1174&max_rows=25 HTTP/1.1
      
      0-417387540/51056/67169_
      16489.6103021969890.01197.001541.57
      66.249.66.18http/1.1ijwr.usc.ac.ir:443GET /?_action=article&kw=99498&_kw=Online+Clustering HTTP/1.1
      
      0-417387540/50385/66228_
      16489.251029597480.01234.541609.82
      217.113.194.83http/1.1ijwr.usc.ac.ir:443GET /index.php/journal/?_action=export&rf=bibtex&rc=126435&lang
      
      0-417387540/51763/67752_
      16489.471020008530.01174.731527.12
      185.215.232.172http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1
      
      0-417387540/51428/67207_
      16489.141023805750.01236.891654.64
      66.249.66.70http/1.1
      
      0-417387540/51084/67163_
      16489.442124414860.01198.611576.44
      37.32.17.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1
      
      0-417387540/51063/67166_
      16489.150024762120.01239.271617.02
      66.249.66.38http/1.1
      
      0-417387540/51441/67131_
      16489.311022810760.01208.371516.20
      57.128.164.67http/1.1jcl.illrc.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-417387540/51466/67416_
      16488.9504120854310.01279.071650.58
      185.215.232.170http/1.1gjesm.net:443GET /article_248583.html HTTP/1.1
      
      0-417387540/51337/67291_
      16489.600624310190.01141.861554.77
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-326&max_rows=10 HTTP/1.1
      
      0-417387540/50973/66626_
      16489.400131103060.01124.181527.63
      80.191.90.24http/1.1
      
      0-417387540/51086/67214_
      16489.462025990170.01167.101544.66
      57.128.164.67http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/791617621392.jpg HTTP/1.1
      
      0-417387540/51267/67453_
      16489.241024403720.01188.351588.07
      185.215.232.172http/1.1gjesm.net:443GET /article_44604.html HTTP/1.1
      
      0-417387540/51497/67384R
      16486.8722022512700.01206.021599.89
      37.254.138.157http/1.1
      
      0-417387540/51207/67044_
      16489.2411728747740.01147.661490.10
      66.249.66.168http/1.1icrjournal.ir:443GET /?_action=export&rf=ris&rc=120301&lang=en HTTP/1.1
      
      0-417387540/51083/67002_
      16488.181025710860.01164.411517.02
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_complaintsprocess/p_publishedarticles/p_financialpolici
      
      0-417387540/51140/66978_
      16489.081026518260.01148.421510.10
      66.249.66.169http/1.1
      
      0-417387540/51286/67238_
      16489.521020797950.01204.721574.82
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.ijeir.info/?_action=expo
      Found on 2024-07-16 19:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ffed54f3d0

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Monday, 15-Jul-2024 00:39:55 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  1 day 5 hours 51 minutes 17 seconds
      Server load: 1.03 0.89 0.90
      Total accesses: 10618221 - Total Traffic: 229.4 GB - Total Duration: 361824740
      CPU Usage: u8436.91 s1015.53 cu14441.1 cs1732.49 - 23.8% CPU load
      98.8 requests/sec - 2.2 MB/second - 22.6 kB/request - 34.0758 ms/request
      29 requests currently being processed, 0 workers gracefully restarting, 227 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01738754no45yes1201160285
      11579734no69yes1701111485
      Sum20114 29022717610
      
      ________W_________R___R_________R__________R___________R________
      _____R_______________R__________________R________W____R_R_______
      _______R______R__________R________________R_____R_____R_______R_
      ___WR___________RR________R__________R_________________R__R___RW
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-417387540/11141/27301_
      3252.57107752430.0210.12540.65
      172.70.247.131http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=133726 HTTP/1.1
      
      0-417387540/10912/26644_
      3250.37109092060.0195.97592.86
      91.133.140.65http/1.1
      
      0-417387540/11199/26915_
      3252.5413711960660.0197.74647.69
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_94710.html HTTP/1.1
      
      0-417387540/11068/27120_
      3252.3003712441780.0199.38606.94
      185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i
      
      0-417387540/11141/26856_
      3252.630369988310.0251.22560.08
      185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i
      
      0-417387540/11222/27221_
      3252.17108133140.0217.07590.57
      217.113.194.136http/1.1vrf.iranjournals.ir:443GET /mobile/?_action=export&rf=bibtex&rc=241605&lang=en HTTP/1.
      
      0-417387540/10969/27029_
      3252.57109107140.0220.07549.57
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jamt/coversheet/stl_front.css?v=0.96 HTTP/1.1
      
      0-417387540/11150/27111_
      3252.14137598710.0196.68619.85
      172.70.246.57http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jaccm/news/Cover-Header_2.jpg HTTP/1.1
      
      0-417387541/10933/27031W
      3240.7412809012180.0207.17605.56
      5.115.7.140http/1.1jfsa.fuzzy.ir:443GET /article_179651_aaca6bd857b5a37203c23d0d57ba8535.pdf HTTP/1
      
      0-417387540/11079/27076_
      3251.99107003590.0218.22599.71
      66.249.66.86http/1.1
      
      0-417387540/10995/27028_
      3252.35107573540.0202.32619.63
      217.113.194.157http/1.1mazaheb.urd.ac.ir:443GET /mobile/&url=http:/mazaheb.urd.ac.ir/?_action=export&rf=ris
      
      0-417387540/11265/27391_
      3252.551355860130.0220.85575.44
      185.215.232.173http/1.1ijp.iranpath.org:443GET /?_action=articleInfo&article=9088 HTTP/1.1
      
      0-417387540/11179/27075_
      3252.66008278800.0219.49595.77
      66.249.66.69http/1.1jcema.com:80GET /article_61333_9f731adb39b24ae1dd5388d07cec2799.pdf HTTP/1.
      
      0-417387540/11105/27226_
      3252.640011041920.0199.35550.89
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_48038_48039.html HTTP/1.1
      
      0-417387540/11209/27187_
      3252.36108020380.0248.56666.97
      185.191.171.11http/1.1icrjournal.ir:443GET /?_action=article&_kw=landslide&kw=23010&lang=en&lang=en&la
      
      0-417387540/10940/26793_
      3252.581010861690.0219.64590.79
      85.208.96.200http/1.1jmchemsci.com:443GET /?_action=article&_sb=Pharmaceutical%2Bsciences%2B&amp%3B%2
      
      0-417387540/11045/27081_
      3252.34307086760.0228.60575.83
      217.113.194.235http/1.1jwwse.ir:443GET /&url=http:/www.nahjmagz.ir/article_122703.html?lang=en HTT
      
      0-417387540/11103/27153_
      3251.91008802880.0220.94632.57
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_705667_674d09b416d1ebb65dba02fc5e7e1268.pdf HTTP/1
      
      0-417387540/11016/27072R
      3251.88208368020.0222.84621.63
      94.131.120.203http/1.1
      
      0-417387540/11022/26963_
      3252.571010806840.0232.99578.99
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1
      
      0-417387540/11219/27527_
      3252.27006670380.0218.95573.20
      185.191.171.19http/1.1cnj.araku.ac.ir:443GET /?_action=article&_kw=the%2BQur%27an&kw=127102&lang=en&lang
      
      0-417387540/11041/26861_
      3251.951296662250.0235.57625.86
      185.215.232.170http/1.1gjesm.net:443GET /?_action=press&lang=en&page=27&max_rows=10&lang=en HTTP/1.
      
      0-417387540/10983/27125R
      3250.57181812976280.0224.75589.01
      5.62.237.234http/1.1iues.ilam.ac.ir:443
      
      0-417387540/11118/27303_
      3252.321012417970.0237.87679.97
      185.191.171.16http/1.1joeds.ir:443GET /article_120296.html?lang=en HTTP/1.1
      
      0-417387540/11245/26844_
      3252.55109485650.0227.93594.71
      172.71.194.178http/1.1ijashss.com:443GET /index.php/scope-and-aims/2-uncategorised/1.%09https:/schol
      
      0-417387540/11219/27349_
      3252.57128378130.0219.02607.09
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/css/main.css?v=1.5 HTTP/1.1
      
      0-417387540/10870/26944_
      3252.601110700950.0195.33548.40
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-417387540/11062/27175_
      3252.48009841360.0245.33589.90
      172.68.35.123http/1.1gjesm.net:443GET /files/site1/user_files_21a1f2/nahla-A-10-321-2-a03f040.pdf
      
      0-417387540/11038/26881_
      3252.64008582500.0223.29598.57
      185.215.232.171http/1.1jwwse.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-417387540/11245/27234_
      3252.440458683010.0229.39581.77
      80.191.90.24http/1.1
      
      0-417387540/11270/27049_
      3252.65006911340.0257.54675.28
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-417387540/10898/26977_
      3251.49109255210.0240.62618.44
      80.191.90.24http/1.1
      
      0-417387540/10965/27068R
      3251.2210010581390.0283.85661.60
      5.122.173.254http/1.1
      
      0-417387540/11205/26895_
      3252.581010237170.0216.21524.04
      185.215.232.171http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1
      
      0-417387540/11213/27163_
      3251.29189214630.0236.20607.70
      66.249.66.208http/1.1
      
      0-417387540/11119/27073_
      3252.010010367920.0196.91609.82
      162.158.174.83http/1.1gjesm.net:443GET / HTTP/1.1
      
      0-417387540/10981/26634_
      3252.121011798590.0201.38604.83
      80.191.90.24http/1.1
      
      0-417387540/11048/27176_
      3251.43009292100.0199.02576.57
      185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/icomoon.ttf?mjhgxv HTTP/1.1
      
      0-417387540/11190/27376_
      3252.141011731070.0207.21606.94
      69.171.249.114http/1.1
      
      0-417387540/11067/26954_
      3252.6403810709510.0246.12639.99
      80.191.254.57http/1.1sepehr.org:443GET /article_706608_en.html?lang=fa HTTP/1.1
      
      0-417387540/11025/26862_
      3252.70019713140890.0225.18567.63
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_138823_bb66c89defe1e719c6316e16fbea8ae5.pdf HTTP/1
      
      0-417387540/11057/26976_
      3252.55107965540.0197.79550.41
      157.55.39.6http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/header.css?v=0.05 HTTP/1.1
      
      0-417387540/11284/27122_
      3250.391489968700.0241.09602.77
      141.95.117.103http/1.1
      
      0-417387540/11108/27060R
      3252.28408603150.0224.32594.43
      2.183.67.
      Found on 2024-07-14 20:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff0ea72797

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 13-Jul-2024 02:32:33 +0430
      Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 13 hours 32 minutes 52 seconds
      Server load: 6.63 9.77 13.52
      Total accesses: 15717696 - Total Traffic: 336.6 GB - Total Duration: 3101386072
      CPU Usage: u266.16 s35.04 cu46228.5 cs5114.67 - 38.2% CPU load
      116 requests/sec - 2.6 MB/second - 22.5 kB/request - 197.318 ms/request
      22 requests currently being processed, 0 workers gracefully restarting, 234 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      1939257no139yes8012001258
      2929361no194yes140114016715
      Sum20333 220234029223
      
      ................................................................
      ................................................................
      _R_____R________________W_______R______R____________________R__R
      ____________R___________________________________________________
      _________________R_______R__R__R_____R_____________W_R__________
      ____R________________W____R____________W______________R__R____W_
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/38312.
      0.00206056861980.00.00889.84
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/
      
      0-0-0/0/38565.
      0.00206056145730.00.00864.47
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/
      
      0-0-0/0/38225.
      0.00206058041930.00.00837.40
      172.71.218.21http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-0-0/0/38071.
      0.00206060107950.00.00846.59
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/
      
      0-0-0/0/37928.
      0.00206061547390.00.00730.46
      185.191.171.5http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_kw=Pistachio&kw=20590&lang=en&lang=en&la
      
      0-0-0/0/38155.
      0.0020675158694040.00.00802.05
      162.158.178.217http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Green%2Bsynthesis&kw=21807 HTTP/1.1
      
      0-0-0/0/38176.
      0.00206960495990.00.00825.58
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=9684&lang=en HTTP/1.1
      
      0-0-0/0/37825.
      0.0020672954781930.00.00846.94
      172.71.218.21http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=issue HTTP/1.1
      
      0-0-0/0/37731.
      0.00206064362520.00.00842.33
      85.208.96.197http/1.1mtr.jz.ac.ir:443GET /index.php/index/help/journal/journalsys/mjiri/journal/jour
      
      0-0-0/0/37874.
      0.00206346058771960.00.00785.79
      172.68.225.217http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/38155.
      0.0020634465659700.00.00819.35
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /issue_18133_24723.html HTTP/1.1
      
      0-0-0/0/38036.
      0.00206058392090.00.00742.18
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/
      
      0-0-0/0/38267.
      0.0020657457398570.00.00842.51
      162.158.178.226http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/38026.
      0.00206058373670.00.00822.03
      172.71.210.125http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-0-0/0/38048.
      0.00206293657581020.00.00829.31
      172.71.218.18http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/38152.
      0.0020692757686800.00.00894.84
      162.158.178.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1372&lnk=http%3A%2F%2Fwww.jchemrev.com%2Fpage_430.ht
      
      0-0-0/0/37866.
      0.00206060617530.00.00825.91
      162.158.114.165http/1.1
      
      0-0-0/0/38690.
      0.00206757461840.00.00876.41
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/38624.
      0.0020615156568720.00.00828.07
      185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i
      
      0-0-0/0/38177.
      0.00206058163010.00.00791.37
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/
      
      0-0-0/0/37999.
      0.00206661103020.00.00819.11
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=10554 HTTP/1.1
      
      0-0-0/0/38422.
      0.0020671757590150.00.00879.05
      172.71.210.254http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Adebayo%2BOjo%2BOyewale&au=1276351 HT
      
      0-0-0/0/38281.
      0.0020697556562950.00.00796.58
      172.71.210.104http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/38180.
      0.00206058757720.00.00808.84
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/
      
      0-0-0/0/38313.
      0.0020660556464470.00.00903.71
      172.71.219.102http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-0-0/0/37981.
      0.00206352656179420.00.00839.56
      162.158.114.33http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/38311.
      0.00206358260653440.00.00873.01
      172.71.218.157http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=10785 HTTP/1.1
      
      0-0-0/0/37830.
      0.0020686959080270.00.00821.76
      162.158.179.72http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/journal/li
      
      0-0-0/0/38012.
      0.00206057230080.00.00827.17
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /.well-known/pki-validation/about.php HTTP/1.1
      
      0-0-0/0/38076.
      0.00206152556712380.00.00783.97
      172.71.218.50http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author
      
      0-0-0/0/38161.
      0.0020689857176400.00.00833.14
      172.71.214.95http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/38052.
      0.00206659183700.00.00876.78
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?lang=en HTTP/1.1
      
      0-0-0/0/38153.
      0.00206147958880350.00.00874.09
      172.71.218.246http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour
      
      0-0-0/0/37783.
      0.00206222756675430.00.00825.86
      162.158.114.32http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/38343.
      0.002061256781970.00.00803.26
      162.158.79.195http/1.1ijashss.com:443GET /?_action=article&_kw=Law&kw=5589 HTTP/1.1
      
      0-0-0/0/38162.
      0.00206058440280.00.00821.37
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /wordpress/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1
      
      0-0-0/0/37828.
      0.00206141168515210.00.00850.52
      172.71.210.147http/1.1ns3186802.ip-51-195-105.eu:443GET /article_83186.html HTTP/1.1
      
      0-0-0/0/38074.
      0.00206057481700.00.00883.31
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/
      
      0-0-0/0/38141.
      0.00206060555290.00.00862.21
      172.71.214.147http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-0-0/0/37882.
      0.00206061116190.00.00815.71
      54.36.149.74http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/comment/view/75/0/journal/journal/?_action=
      
      0-0-0/0/38217.
      0.0020694361354590.00.00892.52
      172.71.214.147http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/38457.
      0.0020686958208640.00.00791.25
      172.68.225.193http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-0-0/0/37693.
      0.00206064584640.00.00900.09
      162.158.178.226http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-0-0/0/38352<
      Found on 2024-07-12 22:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff5b6ac25b

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 11-Jul-2024 01:56:33 +0430
      Restart Time: Wednesday, 10-Jul-2024 22:05:01 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 hours 51 minutes 32 seconds
      Server load: 5.51 5.21 4.70
      Total accesses: 1325153 - Total Traffic: 33.1 GB - Total Duration: 79846392
      CPU Usage: u868.19 s93.59 cu3070.78 cs329.97 - 31.4% CPU load
      95.4 requests/sec - 2.4 MB/second - 26.2 kB/request - 60.2545 ms/request
      44 requests currently being processed, 0 workers gracefully restarting, 212 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23113359no226yes3009801879
      43068226no168yes14011401489
      Sum20394 440212033518
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____W___R__________R___W___R_________RRRR_R_________R_R__RR_RWR_
      _R__R_______W_R_____R___W____________W____R__RR_________R__R___R
      ................................................................
      ................................................................
      ___________R_W___W__R___R____________R__________________________
      __R____________R____________R__________R__R__W___________R_R____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/700.
      0.002777388549190.00.0011.68
      172.71.214.102http/1.1ns3186802.ip-51-195-105.eu:443HEAD /article_184064.html HTTP/1.1
      
      0-0-0/0/617.
      0.002777192447200.00.0010.50
      172.71.214.102http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou
      
      0-0-0/0/644.
      0.0027773466535070.00.0010.25
      27.7.208.78http/1.1rahbordfarhangi.csr.ir:443GET /article_63073_46a74c19619a98eca2e46615980e7512.pdf HTTP/1.
      
      0-0-0/0/674.
      0.00277710440810.00.0016.90
      172.68.225.249http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-0-0/0/626.
      0.0027770480390.00.0016.58
      194.247.173.99http/1.1mag.iga.ir:443GET /?_action=article&au=112001&_au=%D9%BE%D8%B1%DB%8C%D8%B3%D8
      
      0-0-0/0/629.
      0.0027770552110.00.0011.61
      172.71.214.148http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/journal/l
      
      0-0-0/0/657.
      0.002777458490540.00.0010.62
      172.68.225.89http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/634.
      0.002777153471110.00.0011.04
      172.71.218.51http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/journal/l
      
      0-0-0/0/633.
      0.002777366429510.00.007.51
      172.71.218.207http/1.1ns3186802.ip-51-195-105.eu:443HEAD /article_129705.html HTTP/1.1
      
      0-0-0/0/663.
      0.002777655458540.00.0011.87
      172.71.218.87http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=13081 HTTP/1.1
      
      0-0-0/0/640.
      0.002777628548250.00.0014.88
      162.158.179.137http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-0-0/0/575.
      0.0027774231409700.00.007.41
      172.71.218.27http/1.1ns3186802.ip-51-195-105.eu:443GET /article_89669.html HTTP/1.1
      
      0-0-0/0/613.
      0.002777736465670.00.0011.91
      172.71.218.71http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/681.
      0.0027770473000.00.0016.97
      172.71.218.177http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/contacts/contacts/journal
      
      0-0-0/0/594.
      0.002777118495890.00.0010.13
      172.71.218.194http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=article&_kw=Technology%2BOrientation&kw=341171 H
      
      0-0-0/0/656.
      0.002777377496650.00.0010.33
      172.71.219.95http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Double%2Bspectrum%2Bcolours&kw=467797
      
      0-0-0/0/454.
      0.0027771464965760.00.008.03
      5.53.42.26http/1.1rahpooye.soore.ac.ir:443GET /author?_action=processed_r HTTP/1.1
      
      0-0-0/0/631.
      0.0027770450410.00.0011.11
      162.158.114.171http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/journal/
      
      0-0-0/0/692.
      0.002777159457880.00.0012.70
      172.71.214.148http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=info HTTP/1.1
      
      0-0-0/0/622.
      0.0027770468870.00.0010.28
      162.158.114.167http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/journal/
      
      0-0-0/0/633.
      0.0027770432200.00.0011.33
      93.115.237.34http/1.1
      
      0-0-0/0/652.
      0.00277759545770.00.009.95
      172.68.225.24http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/journal/a
      
      0-0-0/0/601.
      0.0027771429230.00.009.74
      151.244.196.8http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1
      
      0-0-0/0/688.
      0.00277752466020.00.0010.89
      172.71.218.162http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/contacts/contacts/journal
      
      0-0-0/0/706.
      0.0027777457880.00.008.50
      162.158.114.95http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1266&lnk=http%3A%2F%2Fwww.jchemrev.com%2Fjournal%2Fm
      
      0-0-0/0/648.
      0.002777222492070.00.0011.71
      162.158.179.10http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=issue HTTP/1.1
      
      0-0-0/0/639.
      0.002777282459790.00.008.77
      162.158.114.32http/1.1ns3186802.ip-51-195-105.eu:443GET /article_182140.html HTTP/1.1
      
      0-0-0/0/582.
      0.002777108407730.00.008.66
      162.158.114.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou
      
      0-0-0/0/661.
      0.00277721445640.00.0012.33
      5.122.216.165http/1.1pzhfars.ir:443GET /volume_23806.html HTTP/1.1
      
      0-0-0/0/614.
      0.002777376393260.00.0030.52
      172.71.210.187http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/author/journal/jou
      
      0-0-0/0/607.
      0.002777116427670.00.0011.24
      85.208.96.212http/1.1cnj.araku.ac.ir:443GET /?_action=article&_kw=the%2BHoly%2BQur%27an&kw=123809&lang=
      
      0-0-0/0/651.
      0.00277714396820.00.0010.16
      88.99.149.173http/1.1
      
      0-0-0/0/631.
      0.002777198560240.00.0023.83
      162.158.179.65http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=info HTTP/1.1
      
      0-0-0/0/614.
      0.002777376399360.00.0013.34
      172.71.219.57http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/author/journal/in
      
      0-0-0/0/661.
      0.0027770497810.00.0021.84
      172.71.211.26http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-0-0/0/659.
      0.0027778462710.00.0014.75
      5.116.113.6http/1.1
      
      0-0-0/0/655.
      0.002777704581070.00.0018.09
      172.71.218.103http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/663.
      0.0027770737850.00.0021.08
      172.68.225.122http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-0-0/0/580.
      0.0027770395070.00.0010.02
      66.249.66.84http/1.1msrjournal.com:443GET /&url=http:/journal.issiran.com/?_action=xml&article=26179&
      
      0-0-0/0/602.
      0.0027770472510.00.0026.45
      172.68.225.24http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author
      
      0-0-0/0/660.
      0.002777282500150.00.0011.44
      172.71.218.237http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-0-0/0/610.
      0.002777144509700.00.0014.51
      172.71.214.108http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1370&lnk=http%3A%2F%2Fwww.ithenticate.com%2F HTTP/1.
      
      0-0-0/0/658.
      0.002777156435020.00.0010.17
      172.71.218.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=subject HTTP/1.1
      
      0-0-0/0/627.
      0.002777243395040.00.007.41
      217.113.1
      Found on 2024-07-10 21:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ffa1ce7ae4

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Tuesday, 09-Jul-2024 00:20:28 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  9 days 10 hours 51 minutes 36 seconds
      Server load: 1.45 1.29 1.21
      Total accesses: 55898894 - Total Traffic: 2158.8 GB - Total Duration: 6826854237
      CPU Usage: u11627.6 s1075.2 cu176134 cs17247.3 - 25.2% CPU load
      68.4 requests/sec - 2.7 MB/second - 40.5 kB/request - 122.129 ms/request
      38 requests currently being processed, 0 workers gracefully restarting, 218 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01692874no54yes1201160338
      3921385no100yes26010226211
      Sum20154 38021829519
      
      ____________RR_________R____R_______R_____R__________R__________
      ___________R______________________R_____W_______________R__R____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___RR_W_R________R________R____R_____R__R____R___R_RR_R____RR___
      _________R__________R______R___R___R__R_______R____R__R______R__
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-816928740/3541/56209_
      1808.022079049250.0154.552240.76
      114.119.142.243http/1.1archtrauma.kaums.ac.ir:443GET /?_action=press&page=3&max_rows=10 HTTP/1.1
      
      0-816928740/3500/56269_
      1808.0513875546550.0160.142124.11
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.ijte.ir/article_147526.html HTTP/1.1
      
      0-816928740/3535/56642_
      1808.180080801820.0163.022336.51
      4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=2624&_kw=Higher+edu
      
      0-816928740/3456/56281_
      1808.111082584570.0157.152197.19
      185.215.232.163http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1
      
      0-816928740/3317/55909_
      1808.151092295200.0169.592131.33
      188.165.237.120http/1.1jcema.com:80GET /?_action=article&au=407573&_au=%D9%85%D8%B1%D8%B6%DB%8C%D9
      
      0-816928740/3539/56690_
      1807.982085137560.0184.812240.87
      38.242.249.151http/1.1jwwse.ir:443GET /?_action=article&kw=115894&_kw=%D9%86%D8%B8%D8%B1%DB%8C%D9
      
      0-816928740/3552/56373_
      1808.012078757840.0165.162099.88
      85.208.96.212http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Thermodynamics%2Band%2BHeat%2BTransfe
      
      0-816928740/3562/56639_
      1807.310079438300.0187.602269.10
      45.117.182.15http/1.1
      
      0-816928740/3508/56710_
      1807.782080769980.0131.632182.62
      85.208.96.198http/1.1msrjournal.com:443GET /?_action=article&_kw=Higher%2BEducation&kw=12396&lang=en&l
      
      0-816928740/3412/55435_
      1807.740088180360.0177.572275.08
      84.247.141.187http/1.1jcema.com:80GET /?_action=article&kw=340534&_kw=%D8%A7%D8%AD%D8%A7%D9%84%D9
      
      0-816928740/3628/56343_
      1808.13139173958510.0157.842112.52
      5.160.101.50http/1.1iase-jrn.ir:443GET /article_712305_c660e4c72b40075473fe88b0f83a332a.pdf HTTP/1
      
      0-816928740/3562/56967_
      1807.150079767040.0175.212121.81
      66.249.66.165http/1.1
      
      0-816928740/3477/56479R
      1807.544087263970.0158.282310.17
      146.70.128.114http/1.1
      
      0-816928740/3420/55639R
      1807.478088519930.0153.182074.87
      2.183.129.8http/1.1
      
      0-816928740/3530/56204_
      1808.180082218640.0147.772183.10
      38.75.137.21http/1.1pzhfars.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1
      
      0-816928740/3530/56137_
      1807.541090193600.0160.472199.61
      172.179.109.9http/1.1law.mofidu.ac.ir:443GET /religion.mofidu.ac.ir/religion.mofidu.ac.ir/religion.mofid
      
      0-816928740/3427/56036_
      1808.2106483698910.0194.762252.39
      172.71.182.118http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-816928740/3582/56680_
      1808.012084519070.0158.842187.09
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/idj.iaid.ir/?_action=article&kw=137154&_kw=SAS&
      
      0-816928740/3563/56374_
      1808.02210186091200.0158.992227.02
      40.77.167.17http/1.1msrjournal.com:443GET /?_action=article&keywords=adliran HTTP/1.1
      
      0-816928740/3670/56312_
      1807.431482257380.0152.762104.28
      41.216.188.18http/1.1
      
      0-816928740/3548/57251_
      1807.742077413530.0138.432196.53
      156.197.45.56http/1.1
      
      0-816928740/3506/56482_
      1808.012087747260.0148.922234.55
      172.179.109.9http/1.1law.mofidu.ac.ir:443GET /religion.mofidu.ac.ir/religion.mofidu.ac.ir/religion.mofid
      
      0-816928740/3631/57052_
      1807.551082512950.0147.452247.16
      172.179.109.9http/1.1law.mofidu.ac.ir:443GET /religion.mofidu.ac.ir/religion.mofidu.ac.ir/religion.mofid
      
      0-816928740/3540/56389R
      1807.3383680963710.0135.942218.48
      15.204.246.205http/1.1
      
      0-816928740/3438/55966_
      1806.942080388080.0144.142206.88
      83.122.92.10http/1.1
      
      0-816928740/3568/56485_
      1807.801090031670.0130.192092.25
      156.197.45.56http/1.1jmchemsci.com:443GET /data/jmcs/coversheet/401634821496.jpg HTTP/1.1
      
      0-816928740/3559/57267_
      1807.04031379065630.0129.792098.73
      2.182.231.8http/1.1
      
      0-816928740/3541/55882_
      1808.1213276990840.0165.262231.10
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_54973_en.html?lang=fa HTTP/1.1
      
      0-816928740/3437/56196R
      1807.742080274510.0202.052369.90
      185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i
      
      0-816928740/3436/56196_
      1807.960196438000.0138.072120.46
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=389598&_au=Pasyar,%20Mozhdeh%20&lang=e
      
      0-816928740/3477/56389_
      1808.171082063310.0170.672273.07
      149.202.86.56http/1.1jwwse.ir:443GET /issue_5572_5774_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99
      
      0-816928740/3462/56208_
      1808.200093120850.0211.082301.97
      52.167.144.238http/1.1jwwse.ir:443GET /article_33267.html HTTP/1.1
      
      0-816928740/3460/56075_
      1807.992079936480.0145.312087.34
      52.167.144.24http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/119/article_243555.html HT
      
      0-816928740/3525/56090_
      1807.5413384805890.0162.782217.49
      4.155.136.185http/1.1api.lu.ac.ir:443GET /article_705825.html HTTP/1.1
      
      0-816928740/3562/55920_
      1807.792090102440.0167.362209.64
      66.249.66.39http/1.1
      
      0-816928740/3476/56035_
      1808.022083547180.0171.812147.30
      149.202.65.183http/1.1jcema.com:80GET /?_action=article&kw=59098&_kw=%D8%A8%D8%B1%D8%AE%D9%88%D8%
      
      0-816928740/3484/56001R
      1806.6219080737690.0189.642128.14
      5.126.201.166http/1.1
      
      0-816928740/3572/56734_
      1808.0513985384380.0147.772253.32
      66.249.66.160http/1.1rahbordfarhangi.csr.ir:443GET /article_154048.html HTTP/1.1
      
      0-816928740/3465/56525_
      1807.982082131640.0172.982281.37
      185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i
      
      0-816928740/3547/56369_
      1808.002082852100.0154.262099.29
      217.182.175.120http/1.1sepehr.org:443GET /?_action=article&au=77217&_au=%D8%B9%DB%8C%D8%B3%DB%8C%20%
      
      0-816928740/3503/57320_
      1808.081084656040.0139.492177.35
      65.108.2.171http/1.1icrjournal.ir:443GET /&url=http:/www.biotechrep.ir/&url=http:/www.biotechrep.ir/
      
      0-816928740/3538/56247_
      1808.1804177696790.0169.182326.02
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.jgeoqeshm.ir/article_155880.html HTTP/1.1
      
      0-816928740/3471/56612R
      1806.4721074726550.0158.292284.26
      5.125.198.65http/1.1
      
      0-816928740/3542/56791_
      1807.71040075310010.0140.012206.26
      78.157.56.187http/1.1nrig.cuir.ac.ir:443GET / HTTP/1.1
      Found on 2024-07-08 19:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff621503b1

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Sunday, 07-Jul-2024 00:24:42 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  7 days 10 hours 55 minutes 50 seconds
      Server load: 1.22 1.37 1.32
      Total accesses: 44531393 - Total Traffic: 1680.9 GB - Total Duration: 3093134006
      CPU Usage: u2492.75 s251.47 cu144854 cs14221.8 - 25.1% CPU load
      69.1 requests/sec - 2.7 MB/second - 39.6 kB/request - 69.4596 ms/request
      344 requests currently being processed, 0 workers gracefully restarting, 168 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      13076801no82yes650630173
      23077640no152no1170110296
      33134721no130yes8504303210
      43125930no103yes770510261
      Sum40467 3440168010420
      
      ................................................................
      ................................................................
      R__W_R__RR___R__RRR_RRRRR___RRRR__R_R_R_RR__R___RRRR_R_RR_R_R_R_
      _R_RR_____RRR__R_R__R___RRRR_RR_R__RR_RRRRRR__R__R_____RR__R_RR_
      RRRWRRRRRRRRRR_RRRRRRRRRR_RRR_RRRRRRRRRRRRR_RRR_RRRRRRRRRRRRRRRR
      _RRRRRRRRRRRRWRRRRRRRRR_RRRR_RRRRR_RRRRR_RR_RRRRRRRRRRRRRRRRRRRR
      ____RRRRRRR_RR_RRR_RRRR_RRRR_RRR_RRR__RR_RR__R_R_R_RRR_RRRR_R_RR
      RRRRR_R_R_RRR_R_RR_RRR_RR_RRRR__RRRR_R_____RR_R__RR_RRR_RRRR_RRR
      _R__RRRRR__R_RRRR_RR_R_R_RRRR__RRR_WR_RRRRRRR_RRRRRRRR__RRR_R___
      RR__R__RRR_RRR____R_____R__R_RR_R_RR_RRRRR_RRR__R___RR__RRR__RRR
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-7-0/0/49857.
      0.008070035286990.00.001989.10
      66.249.66.198http/1.1
      
      0-7-0/0/49839.
      0.008070029468550.00.001871.77
      98.98.166.182http/1.1
      
      0-7-0/0/50315.
      0.008070035121370.00.002056.72
      98.98.166.182http/1.1
      
      0-7-0/0/50135.
      0.008070034953230.00.001931.99
      37.148.52.63http/1.1
      
      0-7-0/0/49652.
      0.0080703040588800.00.001854.37
      89.58.55.156http/1.1jipm.irandoc.ac.ir:443GET /article_698835_ea2b6263da686472b994e8b142582013.pdf HTTP/1
      
      0-7-0/0/50293.
      0.008070037615390.00.001924.41
      98.98.166.182http/1.1
      
      0-7-0/0/49731.
      0.008070033406360.00.001849.54
      216.244.66.227http/1.1
      
      0-7-0/0/50307.
      0.008070031714760.00.001985.63
      98.98.166.182http/1.1
      
      0-7-0/0/50276.
      0.0080703537422350.00.001960.45
      78.39.55.132http/1.1
      
      0-7-0/0/49526.
      0.008070035820360.00.001970.98
      66.249.66.68http/1.1
      
      0-7-0/0/49920.
      0.008070029645180.00.001840.53
      98.98.166.182http/1.1
      
      0-7-0/0/50480.
      0.008070033776110.00.001827.24
      98.98.166.182http/1.1
      
      0-7-0/0/49908.
      0.00807051837979490.00.002055.90
      98.98.166.182http/1.1
      
      0-7-0/0/49557.
      0.008070041245490.00.001827.38
      40.77.167.9http/1.1jcema.com:80GET /article_47829_0a3dfe487b019a3fb39ba0e1657d0385.pdf?lang=en
      
      0-7-0/0/49750.
      0.008070036720400.00.001945.29
      98.98.166.182http/1.1
      
      0-7-0/0/49836.
      0.008070040459990.00.001942.88
      66.249.66.203http/1.1rahbordfarhangi.csr.ir:443GET /m/&url=http:/foroughevahdat.mazaheb.ac.ir/?_action=article
      
      0-7-0/0/49875.
      0.008070035840000.00.001947.56
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/4030 HTTP/1.1
      
      0-7-0/0/50132.
      0.008070034885670.00.001928.61
      185.215.232.163http/1.1gjesm.net:443GET /m/ijcce.ac.ir/m/article_247072.html HTTP/1.1
      
      0-7-0/0/50044.
      0.008070038833010.00.001965.02
      54.36.148.246http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/comment/view/3/0/journal/journal/issue_3289
      
      0-7-0/0/49558.
      0.008070035517330.00.001831.96
      98.98.166.182http/1.1
      
      0-7-0/0/50568.
      0.008070230772530.00.001946.64
      98.98.166.182http/1.1
      
      0-7-0/0/50217.
      0.008070040409400.00.001954.26
      98.98.166.182http/1.1
      
      0-7-0/0/50221.
      0.008070034925070.00.001992.73
      98.98.166.182http/1.1
      
      0-7-0/0/50107.
      0.008070135004460.00.001983.12
      98.98.166.182http/1.1
      
      0-7-0/0/49715.
      0.008070034802220.00.001950.32
      98.98.166.182http/1.1
      
      0-7-0/0/50063.
      0.0080703942164660.00.001880.62
      164.215.209.135http/1.1flc-journal.ir:443GET /article_32740.html HTTP/1.1
      
      0-7-0/0/50441.
      0.008070033942100.00.001849.62
      98.98.166.182http/1.1
      
      0-7-0/0/49555.
      0.008070031307610.00.001948.91
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_complaintsprocess/p_a
      
      0-7-0/0/49846.
      0.008070033222900.00.002048.79
      172.179.116.79http/1.1vrf.iranjournals.ir:443GET /rac.soore.ac.ir/rac.soore.ac.ir/rac.soore.ac.ir/rac.soore.
      
      0-7-0/0/49855.
      0.008070047478270.00.001864.78
      98.98.166.182http/1.1
      
      0-7-0/0/50042.
      0.008070033179080.00.002000.60
      98.98.166.182http/1.1
      
      0-7-0/0/49990.
      0.008070042572410.00.001997.56
      98.98.166.182http/1.1
      
      0-7-0/0/49771.
      0.0080701333149460.00.001820.58
      98.98.166.182http/1.1
      
      0-7-0/0/49788.
      0.008070236328800.00.001951.94
      98.98.166.182http/1.1
      
      0-7-0/0/49504.
      0.0080701042395900.00.001933.71
      80.191.204.1http/1.1icrjournal.ir:443GET /data/crl/news/1608116366_indx_.png HTTP/1.1
      
      0-7-0/0/49599.
      0.0080707134854390.00.001864.35
      66.249.66.71http/1.1miqat.hajj.ir:443GET /article_199614_71ee3ac0b0370b5d4d8d2d8214f3b989.pdf HTTP/1
      
      0-7-0/0/49415.
      0.008070034507870.00.001831.66
      185.215.232.170http/1.1bims.iranjournals.ir:80GET /?_action=article&_kw=%D8%A8%D8%A7%D8%B2%D8%A7%D8%B1%D9%87%
      
      0-7-0/0/50139.
      0.008070137654010.00.001969.86
      66.249.66.206http/1.1
      
      0-7-0/0/50311.
      0.008070036333420.00.001992.92
      193.70.81.106http/1.1jcema.com:80GET /issue_4595_4596_Volume+3,+Issue+1,+Summer+2017%3Cspan+id=%
      
      0-7-0/0/49867.
      0.008070035383950.00.001855.36
      216.244.66.227http/1.1icrjournal.ir:443GET /?_action=article&kw=226828&_kw=electronics+governance&lang
      
      0-7-0/0/51019.
      0.008070349737896750.00.001925.60
      98.98.166.182http/1.1
      
      0-7-0/0/49952.
      0.008070031110710.00.002039.91
      98.98.166.182http/1.1
      
      0-7-0/0/50312.
      0.0080707328926730.00.002030.48
      98.98.166.182http/1.1
      
      0-7-0/0/50303.
      0.0080704128327790.00.001957.51
      66.249.66.87http/1.1archtrauma.kaums.ac.ir:443GET /journal/editorial.board?edbc=14498 HTTP/1.1
      
      0-7-0/0/49407.
      0.0080705437981020.00.001862.89
      37.111.136.80http/1.1
      
      0-7-0/0/49872.
      0.008070032247220.00.001863.97
      185.191.171.16http/1.1iranjournal.ir:80GET /?_action=article&_kw=Education&kw=514&lang=en&lang=en&lang
      
      0-7-0/0/49494.
      0.0080704231103480.00.001915.98
      172.179.49.5http/1.1mtr.jz.ac.ir:443GET /gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu
      
      0-7-0/0/50540.
      0.008070034844890.00.001831.03
      54.36.148.246http/1.1
      
      0-7-0/0/49991.
      0.008070038143380.00.001864.48
      172.179.116.79http/1.1vrf.iranjournals.ir:443GET /rac.soore.ac.ir/rac.soore.ac.ir/rac.soore.ac.ir/rac.soore.
      
      
      Found on 2024-07-06 19:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff0449e318

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Thursday, 04-Jul-2024 14:46:04 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  5 days 1 hour 17 minutes 12 seconds
      Server load: 0.81 0.84 0.89
      Total accesses: 30372228 - Total Traffic: 1091.6 GB - Total Duration: 2035064288
      CPU Usage: u36282.1 s3485.95 cu61873.7 cs6261.36 - 24.7% CPU load
      69.6 requests/sec - 2.6 MB/second - 37.7 kB/request - 67.0041 ms/request
      54 requests currently being processed, 0 workers gracefully restarting, 202 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      1461285no66yes2201063338
      5461288no84yes3209603813
      Sum20150 54020237121
      
      ................................................................
      ................................................................
      _R____RR_R_RR______R_________________R____R___________R_________
      _R__W_____R___R__R_________WR___WW__R_________R_____________R___
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____R____R__________R__R__________R________R_RR_R_R____W_W___RR
      ________R_____R__W_R___W__R_W_________W_R__RR__R___RRW___R____RR
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6-0/0/35935.
      0.00159452023164770.00.001320.97
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-6-0/0/36158.
      0.00159452120692540.00.001300.74
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1
      
      0-6-0/0/36501.
      0.00159452024143120.00.001408.18
      185.183.185.141http/1.1
      
      0-6-0/0/36360.
      0.00159452026186230.00.001346.72
      85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en
      
      0-6-0/0/36317.
      0.00159452029968400.00.001223.27
      157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article
      
      0-6-0/0/36609.
      0.00159452027475570.00.001308.29
      40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1
      
      0-6-0/0/36202.
      0.00159452025552180.00.001287.86
      93.114.22.70http/1.1
      
      0-6-0/0/36286.
      0.00159452022762170.00.001336.70
      66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP
      
      0-6-0/0/36456.
      0.00159452026777900.00.001235.17
      185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1
      
      0-6-0/0/35742.
      0.00159452026665100.00.001346.58
      217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA%
      
      0-6-0/0/36644.
      0.00159452020484560.00.001283.30
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l
      
      0-6-0/0/36555.
      0.00159452023892090.00.001196.74
      109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1
      
      0-6-0/0/36328.
      0.00159452027197530.00.001412.75
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-6-0/0/36314.
      0.00159452031840170.00.001273.21
      216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1
      
      0-6-0/0/35941.
      0.0015945211027532690.00.001300.85
      185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1
      
      0-6-0/0/36158.
      0.00159452027449710.00.001301.69
      216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1
      
      0-6-0/0/36362.
      0.00159452028172830.00.001411.53
      185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1
      
      0-6-0/0/36203.
      0.001594527723661660.00.001342.35
      185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1
      
      0-6-0/0/36564.
      0.00159452328289680.00.001393.78
      185.191.78.218http/1.1
      
      0-6-0/0/36043.
      0.00159452024005450.00.001266.67
      172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-6-0/0/36699.
      0.001594522322300630.00.001362.83
      185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-6-0/0/36108.
      0.00159452028977020.00.001337.67
      85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la
      
      0-6-0/0/36553.
      0.00159452824221840.00.001350.76
      172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-6-0/0/36233.
      0.001594524124703450.00.001395.85
      66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1
      
      0-6-0/0/36108.
      0.00159452025402060.00.001358.76
      83.120.26.92http/1.1
      
      0-6-0/0/36125.
      0.00159452030356230.00.001311.78
      151.247.143.14http/1.1
      
      0-6-0/0/36648.
      0.0015945216725584010.00.001220.95
      83.122.60.236http/1.1
      
      0-6-0/0/35967.
      0.00159452023478440.00.001356.63
      54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1
      
      0-6-0/0/36313.
      0.00159452023952900.00.001455.67
      66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1
      
      0-6-0/0/36218.
      0.00159452030254940.00.001222.18
      217.113.194.106http/1.1
      
      0-6-0/0/36545.
      0.00159452023516560.00.001384.34
      4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-6-0/0/36524.
      0.001594521834308340.00.001451.27
      66.249.66.160http/1.1
      
      0-6-0/0/36375.
      0.00159452324484120.00.001288.99
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-6-0/0/36340.
      0.00159452027420260.00.001317.99
      54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C
      
      0-6-0/0/36232.
      0.00159452130583770.00.001343.56
      37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1
      
      0-6-0/0/36196.
      0.00159452122535020.00.001168.02
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-6-0/0/36218.
      0.00159452122858050.00.001226.52
      66.249.66.9http/1.1
      
      0-6-0/0/36308.
      0.00159452324651520.00.001291.21
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-6-0/0/36258.
      0.00159452027478850.00.001320.46
      109.125.187.39http/1.1
      
      0-6-0/0/36475.
      0.00159452025631890.00.001299.29
      185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-6-0/0/36614.
      0.00159452026830210.00.001315.91
      74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1
      
      0-6-0/0/36447.
      0.00159452022672650.00.001398.24
      66.249.66.77http/1.1
      
      0-6-0/0/36356.
      0.0015945223618958090.00.001389.24
      185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d
      
      0-6-0/0/36532.
      0.001594523921661310.00.001342.58
      185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1
      
      0-6-0/0/36166.
      0.00159452528744980.00.001292.47
      109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1
      
      0-6-0/0/36346.
      0.001594522021952250.00.001227.82
      83.120
      Found on 2024-07-04 10:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ffb3061120

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Tuesday, 02-Jul-2024 18:33:13 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  3 days 5 hours 4 minutes 21 seconds
      Server load: 0.85 1.13 1.26
      Total accesses: 19561933 - Total Traffic: 670.1 GB - Total Duration: 1346498863
      CPU Usage: u124.91 s10.78 cu61873.7 cs6261.36 - 24.6% CPU load
      70.5 requests/sec - 2.5 MB/second - 35.9 kB/request - 68.8326 ms/request
      61 requests currently being processed, 0 workers gracefully restarting, 195 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      1461285no75yes2101070486
      5461288no119yes4008806710
      Sum20194 610195011516
      
      ................................................................
      ................................................................
      ___R___________R_RR______WR_R__R____________R_____RR_RR___R_____
      R_________R________R___________________R_______________WR__W____
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _______RR_____R__R____R_RR_R__R____R__R__R_R_____R___R_______RWR
      __RRR__RR___R___R_R___W__R________R____RR___RR_R_RRR__R__R_R____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6-0/0/35935.
      0.00281023164770.00.001320.97
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-6-0/0/36158.
      0.00281120692540.00.001300.74
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1
      
      0-6-0/0/36501.
      0.00281024143120.00.001408.18
      185.183.185.141http/1.1
      
      0-6-0/0/36360.
      0.00281026186230.00.001346.72
      85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en
      
      0-6-0/0/36317.
      0.00281029968400.00.001223.27
      157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article
      
      0-6-0/0/36609.
      0.00281027475570.00.001308.29
      40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1
      
      0-6-0/0/36202.
      0.00281025552180.00.001287.86
      93.114.22.70http/1.1
      
      0-6-0/0/36286.
      0.00281022762170.00.001336.70
      66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP
      
      0-6-0/0/36456.
      0.00281026777900.00.001235.17
      185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1
      
      0-6-0/0/35742.
      0.00281026665100.00.001346.58
      217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA%
      
      0-6-0/0/36644.
      0.00281020484560.00.001283.30
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l
      
      0-6-0/0/36555.
      0.00281023892090.00.001196.74
      109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1
      
      0-6-0/0/36328.
      0.00281027197530.00.001412.75
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-6-0/0/36314.
      0.00281031840170.00.001273.21
      216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1
      
      0-6-0/0/35941.
      0.0028111027532690.00.001300.85
      185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1
      
      0-6-0/0/36158.
      0.00281027449710.00.001301.69
      216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1
      
      0-6-0/0/36362.
      0.00281028172830.00.001411.53
      185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1
      
      0-6-0/0/36203.
      0.002817723661660.00.001342.35
      185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1
      
      0-6-0/0/36564.
      0.00281328289680.00.001393.78
      185.191.78.218http/1.1
      
      0-6-0/0/36043.
      0.00281024005450.00.001266.67
      172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-6-0/0/36699.
      0.002812322300630.00.001362.83
      185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-6-0/0/36108.
      0.00281028977020.00.001337.67
      85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la
      
      0-6-0/0/36553.
      0.00281824221840.00.001350.76
      172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-6-0/0/36233.
      0.002814124703450.00.001395.85
      66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1
      
      0-6-0/0/36108.
      0.00281025402060.00.001358.76
      83.120.26.92http/1.1
      
      0-6-0/0/36125.
      0.00281030356230.00.001311.78
      151.247.143.14http/1.1
      
      0-6-0/0/36648.
      0.0028116725584010.00.001220.95
      83.122.60.236http/1.1
      
      0-6-0/0/35967.
      0.00281023478440.00.001356.63
      54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1
      
      0-6-0/0/36313.
      0.00281023952900.00.001455.67
      66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1
      
      0-6-0/0/36218.
      0.00281030254940.00.001222.18
      217.113.194.106http/1.1
      
      0-6-0/0/36545.
      0.00281023516560.00.001384.34
      4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-6-0/0/36524.
      0.002811834308340.00.001451.27
      66.249.66.160http/1.1
      
      0-6-0/0/36375.
      0.00281324484120.00.001288.99
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-6-0/0/36340.
      0.00281027420260.00.001317.99
      54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C
      
      0-6-0/0/36232.
      0.00281130583770.00.001343.56
      37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1
      
      0-6-0/0/36196.
      0.00281122535020.00.001168.02
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-6-0/0/36218.
      0.00281122858050.00.001226.52
      66.249.66.9http/1.1
      
      0-6-0/0/36308.
      0.00281324651520.00.001291.21
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-6-0/0/36258.
      0.00281027478850.00.001320.46
      109.125.187.39http/1.1
      
      0-6-0/0/36475.
      0.00281025631890.00.001299.29
      185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-6-0/0/36614.
      0.00281026830210.00.001315.91
      74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1
      
      0-6-0/0/36447.
      0.00281022672650.00.001398.24
      66.249.66.77http/1.1
      
      0-6-0/0/36356.
      0.0028123618958090.00.001389.24
      185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d
      
      0-6-0/0/36532.
      0.002813921661310.00.001342.58
      185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1
      
      0-6-0/0/36166.
      0.00281528744980.00.001292.47
      109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1
      
      0-6-0/0/36346.
      0.002812021952250.00.001227.82
      83.120.26.92http/1.1nrig.cuir.ac.ir:443GET /data/sir/coversheet/stl_front.css?v=0.12 HTTP/1.1
      Found on 2024-07-02 14:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff4a61f0c0

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Sunday, 30-Jun-2024 22:26:55 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  1 day 8 hours 58 minutes 3 seconds
      Server load: 0.93 0.79 0.98
      Total accesses: 8478118 - Total Traffic: 270.5 GB - Total Duration: 560215753
      CPU Usage: u982.59 s98.31 cu24789.1 cs2580.5 - 24% CPU load
      71.4 requests/sec - 2.3 MB/second - 33.5 kB/request - 66.0778 ms/request
      34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01885717no79yes21010714712
      41888635no58yes13011503510
      Sum20137 34022218222
      
      ________R__RW______RR__R_____________R______________R_______R__R
      RR____R________R____R_____R____R_R____________RR___R____________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___R______R_______R_____R________________________________R__R___
      __R___R__R___________________W_______R________________R______R__
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-618857170/1451/1928_
      645.37101117040.033.5759.01
      167.71.81.114http/1.1pzhfars.ir:443GET /telescope/requests HTTP/1.1
      
      0-618857170/1499/2017_
      645.820331236390.038.5445.22
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /article_88437.html?lang=en HTTP/1.1
      
      0-618857170/1491/2015_
      644.79129861154580.050.7968.07
      4.155.152.8http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i
      
      0-618857170/1440/1921_
      645.630301522800.038.8968.98
      66.249.66.39http/1.1mag.iga.ir:443GET /?_action=export&rf=enw&rc=45876 HTTP/1.1
      
      0-618857170/1468/2013_
      645.68101101620.040.2653.22
      91.107.128.172http/1.1mag.iga.ir:443GET /inc/js/common.js?v=0.1 HTTP/1.1
      
      0-618857170/1442/1988_
      645.72101585060.047.8966.88
      217.182.175.222http/1.1jcema.com:80GET /issue_1148_1191_Volume+11,+Issue+3,+Summer+2013%3Cspan+id=
      
      0-618857170/1498/2014_
      645.1710846850.036.4050.50
      193.176.211.204http/1.1iranjournal.ir:80GET /wp/configs.php HTTP/1.1
      
      0-618857170/1344/1862_
      645.68101516070.031.1959.44
      185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=137749&_kw=%D8%B6%D8%B1%DB%8C%D8%A8%20
      
      0-618857170/1455/1998R
      645.6220726450.033.6752.99
      91.107.128.172http/1.1
      
      0-618857170/1404/1872_
      645.76001924450.046.1369.98
      188.229.87.1http/1.1rahpooye.soore.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1
      
      0-618857170/1474/1955_
      644.6100616940.046.0367.70
      46.143.3.25http/1.1
      
      0-618857170/1406/1931R
      643.52151501642870.031.1543.13
      5.126.206.184http/1.1
      
      0-618857173/1440/1931W
      645.6700973830.038.6953.43
      5.114.157.84http/1.1rahpooye.soore.ac.ir:443GET /data/ra/coversheet/cover_fa.jpg HTTP/1.1
      
      0-618857170/1494/1992_
      645.67001373770.046.2758.40
      94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/4030 HTTP/1.1
      
      0-618857170/1450/1973_
      644.67001563460.044.6751.72
      217.113.194.214http/1.1
      
      0-618857170/1556/2062_
      645.28026816690.050.8863.10
      66.249.66.10http/1.1jmedbehrazm.ir:443GET /author.index?vol=11181&vl=Volume%202%20(2019)%20&lang=en H
      
      0-618857170/1526/2048_
      645.6710604480.065.8480.63
      66.249.66.21http/1.1mag.iga.ir:443GET /index.php/2016-01-07-09-34-24/inc/js/app.js?v=0.1 HTTP/1.1
      
      0-618857170/1411/1939_
      645.24148806110.032.8944.86
      66.249.66.20http/1.1
      
      0-618857170/1482/1974_
      645.7400845580.060.5575.89
      85.208.96.201http/1.1pzhfars.ir:443GET /article_131577.html?lang=en HTTP/1.1
      
      0-618857170/1403/1929R
      644.42100979590.054.4778.05
      38.242.238.223http/1.1jwwse.ir:443
      
      0-618857170/1456/1957R
      643.03200614760.032.9645.27
      83.121.171.175http/1.1
      
      0-618857170/1491/1952_
      645.44001363860.040.2463.73
      68.69.186.150http/1.1iranjournal.ir:80POST / HTTP/1.1
      
      0-618857170/1477/2011_
      645.2700651270.041.3248.53
      66.249.66.10http/1.1
      
      0-618857170/1544/2058R
      644.96601033170.055.3568.56
      5.161.65.151http/1.1
      
      0-618857170/1475/1991_
      645.81001459080.044.0457.84
      40.77.167.25http/1.1icrjournal.ir:443GET /index.php/?lang=en HTTP/1.1
      
      0-618857170/1378/1878_
      645.11102147950.035.1051.34
      5.119.81.125http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-618857170/1463/1940_
      645.68102218240.036.7452.66
      216.244.66.238http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&kw=260934&_kw=%D8%AA%D8%A7%D8%B1%DB%8C%D8
      
      0-618857170/1490/1996_
      645.54001212560.047.1880.03
      185.215.232.160http/1.1jwwse.ir:443GET /issue_1702_1732_Volume+9,+Issue+4,+Autumn+2012%3Cspan+id=%
      
      0-618857170/1422/1928_
      645.69101814770.041.6162.06
      68.183.180.73http/1.1iranjournal.ir:80GET /config.json HTTP/1.1
      
      0-618857170/1464/1974_
      645.78001059930.043.5256.21
      40.77.167.47http/1.1pzhfars.ir:443GET /&url=http:/www.smsjournal.ir/?_action=article&au=617715&_a
      
      0-618857170/1310/1856_
      645.67101552160.041.8872.29
      91.107.128.172http/1.1mag.iga.ir:443GET /inc/css/print.css HTTP/1.1
      
      0-618857170/1479/1960_
      642.74001359800.035.7954.41
      172.80.252.108http/1.1
      
      0-618857170/1563/2057_
      645.660431527650.072.8888.71
      185.215.232.164http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=70&max_rows=25&lang=en HTTP/1.1
      
      0-618857170/1456/2006_
      644.6115152115270.043.9862.52
      4.155.152.8http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i
      
      0-618857170/1507/1984_
      645.20101169870.043.6856.79
      138.201.36.87http/1.1
      
      0-618857170/1490/1986_
      645.031131218270.037.5052.09
      167.71.81.114http/1.1pzhfars.ir:443GET /server-status HTTP/1.1
      
      0-618857170/1501/2029_
      645.4600851890.051.9272.13
      46.101.111.185http/1.1
      
      0-618857170/1440/1960R
      642.76180607220.028.3739.95
      5.123.27.194http/1.1
      
      0-618857170/1431/1922_
      645.75001221820.039.3151.22
      54.36.149.62http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=34819&_kw=%D9%85%D8%AF%D9%84+TOPSIS HT
      
      0-618857170/1441/1965_
      645.64001074550.040.3853.93
      54.36.149.62http/1.1
      
      0-618857170/1464/1963_
      645.73001474210.049.3366.61
      207.46.13.6http/1.1jmedbehrazm.ir:443GET /?_action=article&kw=85950&_kw=%D9%85%D8%B4%DA%AF%DB%8C%D9%
      
      0-618857170/1459/1998_
      645.73001375790.035.9957.50
      192.99.14.159http/1.1jcema.com:80GET /?_action=article&kw=120624&_kw=%D9%BE%D8%B1%D9%88%D9%86%D8
      
      0-618857170/1538/2028_
      645.6110656400.048.5464.37
      192.99.9.92http/1.1demo.sinaweb.net:443GET /?_action=article&kw=1010&_kw=%D8%A7%DB%8C%D9%86%D8%AA%D8%B
      
      0-618857170/1461/1943_
      645.24145671710.040.1655.23
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-618857170/1483/1997_
      645.68101321180.038.2952.83
      94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/4030 HTTP/1.1
      
      0-618857170/1439/1987_
      645.5300958900.048.3474.98
      128.199.182.55http/1.1
      Found on 2024-06-30 17:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff19768f5d

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Friday, 28-Jun-2024 16:16:36 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  12 days 51 minutes 50 seconds
      Server load: 1.23 0.91 0.91
      Total accesses: 86774833 - Total Traffic: 2847.7 GB - Total Duration: 6810359635
      CPU Usage: u54117.1 s5274.18 cu204663 cs20787.9 - 27.4% CPU load
      83.4 requests/sec - 2.8 MB/second - 34.4 kB/request - 78.4831 ms/request
      38 requests currently being processed, 0 workers gracefully restarting, 218 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      63425006no79yes2701011527
      73425007no60yes1101170416
      Sum20139 38021819313
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____W________W________WRR_W___R____________R_R_R__RR____________
      R__R_R_R___R__R_W____________W_________R____RR_________R___RR__W
      R____________________________________R_____________R_______R__R_
      __R____R__R_______________________R___R___R_____________________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27-0/0/154400.
      0.00869580123310680.00.004703.80
      111.225.149.157http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Government&kw=172&lang=en&max_rows=25
      
      0-27-0/0/153726.
      0.00869582866126747900.00.004944.34
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++%
      
      0-27-0/0/153595.
      0.008695816134302570.00.004724.87
      104.28.206.182http/1.1jwwse.ir:443GET /WWWJISE.gz HTTP/1.1
      
      0-27-0/0/154691.
      0.008695836134187510.00.005107.66
      172.70.110.252http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=17702 HTTP/1.1
      
      0-27-0/0/154134.
      0.00869583082132725330.00.004911.09
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++%
      
      0-27-0/0/154873.
      0.008695811113518190.00.004826.67
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /phpMyAdmin-4.8 HTTP/1.1
      
      0-27-0/0/154269.
      0.00869580125191320.00.004812.01
      66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1
      
      0-27-0/0/154723.
      0.00869585117927900.00.004959.79
      185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang=
      
      0-27-0/0/154854.
      0.00869583602129003870.00.005051.15
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B
      
      0-27-0/0/153751.
      0.00869581642136842650.00.004939.56
      185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1.
      
      0-27-0/0/154656.
      0.00869580118066330.00.004928.30
      54.36.148.252http/1.1pzhfars.ir:443GET /article_85573.html HTTP/1.1
      
      0-27-0/0/154086.
      0.008695816138280450.00.004843.72
      104.28.206.182http/1.1jwwse.ir:443GET /JISE-IR.7z HTTP/1.1
      
      0-27-0/0/154753.
      0.00869580124791830.00.005238.53
      54.36.149.79http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=718198&_au=%D9%85%D8%B1%D8%AA%D8%B6%DB
      
      0-27-0/0/154317.
      0.0086958181115653280.00.004864.46
      185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_710141_a88369923a70cc227656f100af654c6b.pdf HTTP/1
      
      0-27-0/0/155016.
      0.008695889191721710.00.005045.25
      188.229.84.168http/1.1jwwse.ir:443POST /contacts HTTP/1.1
      
      0-27-0/0/154603.
      0.00869587125202090.00.004863.10
      78.157.56.187http/1.1
      
      0-27-0/0/154170.
      0.00869581939114540570.00.004737.55
      66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e
      
      0-27-0/0/154964.
      0.00869583123119555660.00.004813.40
      54.36.148.252http/1.1
      
      0-27-0/0/155317.
      0.008695822109435920.00.004788.08
      104.28.206.182http/1.1jwwse.ir:443GET /WWW-JISE.tar.gz HTTP/1.1
      
      0-27-0/0/155744.
      0.008695812125303000.00.004873.39
      104.28.206.182http/1.1jwwse.ir:443GET /public_html.rar HTTP/1.1
      
      0-27-0/0/154717.
      0.0086958158122445620.00.004877.76
      89.43.93.9http/1.1demo.sinaweb.net:443GET /author HTTP/1.1
      
      0-27-0/0/155065.
      0.00869580127595330.00.004802.74
      185.215.232.160http/1.1gjesm.net:443GET /?_action=article&kw=65369&_kw=%D8%AD%DA%A9%DB%8C%D9%85 HTT
      
      0-27-0/0/153792.
      0.00869583528133519600.00.004852.01
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D
      
      0-27-0/0/154059.
      0.00869581123811970.00.004775.16
      40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang=
      
      0-27-0/0/153894.
      0.0086958741128274890.00.004820.59
      217.113.194.39http/1.1
      
      0-27-0/0/154221.
      0.00869582480124207750.00.004811.78
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1
      
      0-27-0/0/153917.
      0.00869584137367160.00.004859.22
      37.32.16.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-27-0/0/154713.
      0.008695881125773960.00.004726.82
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-27-0/0/154578.
      0.008695819121449850.00.004881.04
      162.158.90.107http/1.1ijashss.com:443GET /.env.prod HTTP/1.1
      
      0-27-0/0/154368.
      0.00869582559121620980.00.004809.08
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1
      
      0-27-0/0/153748.
      0.00869580137320610.00.004871.47
      207.46.13.54http/1.1jcema.com:80GET /?_action=article&au=548842&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D9
      
      0-27-0/0/154403.
      0.00869580117659440.00.004781.11
      63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1
      
      0-27-0/0/154214.
      0.00869582661136277700.00.004915.26
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D
      
      0-27-0/0/155708.
      0.008695841130077060.00.005071.87
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=130331&_au=Rouhani,%20Morteza HTTP/1.1
      
      0-27-0/0/155313.
      0.00869583749120731820.00.004873.00
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D
      
      0-27-0/0/154403.
      0.008695818126941770.00.004902.04
      172.69.33.231http/1.1ijashss.com:443GET /www.tar.bz2 HTTP/1.1
      
      0-27-0/0/154344.
      0.008695845116193170.00.004742.86
      185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_21433.html?lang=fa HTTP/1.1
      
      0-27-0/0/155307.
      0.00869582920117005200.00.004867.64
      4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js
      
      0-27-0/0/154862.
      0.008695848124782940.00.004933.92
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_139573.html?lang=fa HTTP/1.1
      
      0-27-0/0/155121.
      0.00869580123103750.00.004964.65
      185.215.232.160http/1.1gjesm.net:443GET /&url=http:/www.nanomedicine-rj.com/jufile?ar_sfile=587851 
      
      0-27-0/0/154024.
      0.0086958100129346090.00.005074.47
      95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0
      
      0-27-0/0/155099.
      0.008695818120464600.00.004783.22
      172.68.155.169http/1.1ijashss.com:443GET /WWW.IJASHSS.gz HTTP/1.1
      
      0-27-0/0/154814.
      0.00869580132114400.00.004925.94
      185.215.232.162http/1.1mag.iuc.ac.ir:80GET /article_38570.html?lang=en HTTP/1.1
      
      0-27-0/0/1545
      Found on 2024-06-28 11:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff6a4eb388

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Wednesday, 26-Jun-2024 17:16:47 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  10 days 1 hour 52 minutes
      Server load: 0.91 0.97 0.99
      Total accesses: 76416627 - Total Traffic: 2467.7 GB - Total Duration: 6142723750
      CPU Usage: u20201.1 s1835.48 cu204663 cs20787.9 - 28.4% CPU load
      87.8 requests/sec - 2.9 MB/second - 33.9 kB/request - 80.3847 ms/request
      49 requests currently being processed, 0 workers gracefully restarting, 207 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      63425006no114yes26010207117
      73425007no74yes23010504110
      Sum20188 490207011227
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____W___RW___R__RR_________R___R__R__R___R_R____R_______R____R_
      ___W____R_RR______W_R__R__________R______R___R______R___________
      ____R__________R_R__R_____RR__________R__RW_____R__R_R_______R__
      _____R__________R____________________R_R__________RR__R___R__RR_
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27-0/0/154398.
      0.00317002505123310540.00.004703.78
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=194340 HTTP/1.1
      
      0-27-0/0/153726.
      0.00317002866126747900.00.004944.34
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++%
      
      0-27-0/0/153594.
      0.003170029134302400.00.004724.86
      162.158.86.224http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ajcsa/coversheet/611700715130.jpg HTTP/1.1
      
      0-27-0/0/154690.
      0.00317000134187150.00.005107.61
      217.113.194.39http/1.1icrjournal.ir:443GET /&url=http:/www.olomquran.ir/?_action=article&kw=217370&_kw
      
      0-27-0/0/154134.
      0.00317003082132725330.00.004911.09
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++%
      
      0-27-0/0/154871.
      0.00317002856113518070.00.004826.66
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=794952&_au=%D8%AA%D8%A7%D8%B1%D8%A7++%
      
      0-27-0/0/154269.
      0.00317000125191320.00.004812.01
      66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1
      
      0-27-0/0/154723.
      0.00317005117927900.00.004959.79
      185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang=
      
      0-27-0/0/154854.
      0.00317003602129003870.00.005051.15
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B
      
      0-27-0/0/153751.
      0.00317001642136842650.00.004939.56
      185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1.
      
      0-27-0/0/154655.
      0.00317001118066320.00.004928.30
      185.191.171.1http/1.1flc-journal.ir:443GET /?_action=article&_sb=Public%2BLaw&lang=en&lang=en&lang=en&
      
      0-27-0/0/154085.
      0.0031700297138280290.00.004843.71
      185.215.232.176http/1.1celljournal.org:443GET /?_action=export&rf=enw&rc=250467 HTTP/1.1
      
      0-27-0/0/154752.
      0.00317002564124791820.00.005238.53
      43.128.102.7http/1.1
      
      0-27-0/0/154316.
      0.00317002322115651470.00.004864.10
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=194341 HTTP/1.1
      
      0-27-0/0/155015.
      0.003170065191720810.00.005045.24
      124.243.138.123http/1.1iase-jrn.ir:443GET /?_action=xml&article=31942 HTTP/1.1
      
      0-27-0/0/154603.
      0.00317007125202090.00.004863.10
      78.157.56.187http/1.1
      
      0-27-0/0/154170.
      0.00317001939114540570.00.004737.55
      66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e
      
      0-27-0/0/154964.
      0.00317003123119555660.00.004813.40
      47.76.99.127http/1.1
      
      0-27-0/0/155316.
      0.00317001109435700.00.004788.07
      210.195.249.182http/1.1journal-aquaticscience.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-27-0/0/155743.
      0.00317006809125302880.00.004873.38
      172.71.81.110http/1.1gjesm.net:443GET /?_action=article&keywords=bacteria HTTP/1.1
      
      0-27-0/0/154716.
      0.00317003861122444030.00.004877.75
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=106729&_kw=%D9%86%D8%B3%D9%84+%D8%B3%D
      
      0-27-0/0/155064.
      0.0031700710127595320.00.004802.73
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=A.%2B%2BMosseibi&au=484406&max_rows=2
      
      0-27-0/0/153792.
      0.00317003528133519600.00.004852.01
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D
      
      0-27-0/0/154059.
      0.00317001123811970.00.004775.16
      40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang=
      
      0-27-0/0/153894.
      0.0031700741128274890.00.004820.59
      217.113.194.39http/1.1
      
      0-27-0/0/154221.
      0.00317002480124207750.00.004811.78
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1
      
      0-27-0/0/153915.
      0.00317002085137367110.00.004859.19
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=153415 HTTP/1.1
      
      0-27-0/0/154712.
      0.00317002471125773140.00.004726.81
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=143134 HTTP/1.1
      
      0-27-0/0/154577.
      0.00317002748121449660.00.004881.03
      117.233.231.53http/1.1
      
      0-27-0/0/154368.
      0.00317002559121620980.00.004809.08
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1
      
      0-27-0/0/153747.
      0.00317003242137320610.00.004871.47
      43.128.102.7http/1.1
      
      0-27-0/0/154402.
      0.0031700595117659430.00.004781.10
      85.208.96.199http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Development&kw=106760&lang=en&lang=en
      
      0-27-0/0/154214.
      0.00317002661136277700.00.004915.26
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D
      
      0-27-0/0/155707.
      0.0031700733130076650.00.005071.86
      173.244.35.160http/1.1
      
      0-27-0/0/155313.
      0.00317003749120731820.00.004873.00
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D
      
      0-27-0/0/154401.
      0.00317002303126941460.00.004902.02
      2.147.26.117http/1.1
      
      0-27-0/0/154343.
      0.00317002782116192720.00.004742.83
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=429688&_kw=%D8%AC%D8%B1%D9%85%E2%80%8C
      
      0-27-0/0/155307.
      0.00317002920117005200.00.004867.64
      4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js
      
      0-27-0/0/154861.
      0.003170048124782450.00.004933.90
      47.76.99.127http/1.1
      
      0-27-0/0/155120.
      0.00317001189123103750.00.004964.64
      185.191.171.10http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=%D8%B3%DB%8C%D8%A7%D8%B3%D8%AA%2B%D8%
      
      0-27-0/0/154024.
      0.0031700100129346090.00.005074.47
      95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0
      
      0-27-0/0/155098.
      0.00317009120464410.00.004783.21
      94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jrifst/coversheet/1617609138.jpeg HTTP/1.1
      
      0-27-0/0/154813.
      0.00317003197132114390.00.004925.94
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=4959&_kw=%D8%B3%D8%A7%D8%B2%D9%85%D8%A
      Found on 2024-06-26 12:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff65016789

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Monday, 24-Jun-2024 19:31:09 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  8 days 4 hours 6 minutes 22 seconds
      Server load: 1.01 1.17 1.23
      Total accesses: 63090789 - Total Traffic: 1939.6 GB - Total Duration: 5351120628
      CPU Usage: u14794 s1419.92 cu168380 cs17319.7 - 28.6% CPU load
      89.4 requests/sec - 2.8 MB/second - 32.2 kB/request - 84.8162 ms/request
      23 requests currently being processed, 0 workers gracefully restarting, 233 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      21290933no95yes1501131734
      3492100no52yes801200394
      Sum20147 23023311128
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ___R______R__________________W_______R________R___R__W________R_
      _________R_______W_____R______________W________R_____RR_________
      __________________R_____R___________________________________R___
      _R_______R_________R________R____________R______________________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23-0/0/154366.
      0.00423392647123184290.00.004702.47
      172.71.110.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=bibtex&rc=91844 HTTP/1.1
      
      0-23-0/0/153701.
      0.00423393209126600350.00.004942.73
      162.158.138.159http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1388640&_au=Mazen+Mohammed+Jwaid HTTP/
      
      0-23-0/0/153573.
      0.00423391653134181040.00.004724.66
      85.208.96.205http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=%D9%87%D8%B4%D8%AF%D8%A7%D8%B1%D8%AF%
      
      0-23-0/0/154657.
      0.00423392418134070370.00.005107.42
      162.158.138.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=92193 HTTP/1.1
      
      0-23-0/0/154096.
      0.00423391132584790.00.004910.86
      18.218.169.50http/1.1jgrs.kgut.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-23-0/0/154844.
      0.00423390113400390.00.004826.42
      217.113.194.136http/1.1
      
      0-23-0/0/154239.
      0.00423390125069520.00.004811.55
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-23-0/0/154702.
      0.00423391658117881900.00.004959.61
      85.208.96.198http/1.1pzhfars.ir:443GET /?_action=article&_sb=Basic%2BScience&lang=en&lang=en&lang=
      
      0-23-0/0/154838.
      0.00423393121128271260.00.005051.05
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D9%81%D8%B9%D8%A7%D9%84%DB%8C%D8%AA%
      
      0-23-0/0/153721.
      0.00423394116136718550.00.004939.27
      172.71.110.225http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=23334&_kw=Magnetic+nanoparticles HTTP/
      
      0-23-0/0/154625.
      0.00423393981117941850.00.004925.13
      5.211.49.103http/1.1ijwr.usc.ac.ir:443GET /article_66261_55640bb01455efbc81a844c7093bfa10.pdf HTTP/1.
      
      0-23-0/0/154055.
      0.00423392881138169130.00.004842.02
      162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1377500&_au=Muhamad+Alvin++Reagen HTTP
      
      0-23-0/0/154731.
      0.00423392948124461890.00.005237.86
      162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=590124&_au=Abdullaakarem,%20Abdurrhman
      
      0-23-0/0/154284.
      0.00423390115523390.00.004863.11
      18.190.156.149http/1.1mag.iuc.ac.ir:80GET /index.php/bese/search/journal/inc/js/themes/base/front/ass
      
      0-23-0/0/154994.
      0.00423392872191596340.00.005044.16
      162.158.138.158http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=717471&_au=Asif+Ali++Bhatti HTTP/1.1
      
      0-23-0/0/154581.
      0.00423391556125103440.00.004862.93
      114.119.133.191http/1.1icrjournal.ir:443GET /?_action=article&kw=100393&_kw=Morphotectonic&lang=en HTTP
      
      0-23-0/0/154140.
      0.00423392709114405560.00.004737.00
      62.220.102.6http/1.1
      
      0-23-0/0/154936.
      0.00423393131119442890.00.004813.13
      172.71.110.16http/1.1ns3186802.ip-51-195-105.eu:443GET /article_81364.html HTTP/1.1
      
      0-23-0/0/155295.
      0.00423393089109303220.00.004787.82
      172.71.110.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_88603.html HTTP/1.1
      
      0-23-0/0/155725.
      0.00423394555125205270.00.004871.63
      162.158.138.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=657250&_au=Mohammad++Sajjadnejad HTTP/
      
      0-23-0/0/154690.
      0.00423393072122311880.00.004877.55
      162.158.138.194http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=919157&_au=Hadigheh%20Rezvan,%20Vahide
      
      0-23-0/0/155030.
      0.00423392691127484480.00.004802.54
      162.158.138.195http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=231228&_kw=Scoporia+dulcis HTTP/1.1
      
      0-23-0/0/153761.
      0.00423393064133390320.00.004851.77
      172.71.110.92http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1379177&_au=Aljeboree,%20Aseel%20M. HT
      
      0-23-0/0/154033.
      0.00423392948123702050.00.004774.95
      162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=512294&_kw=Coconut+pulp HTTP/1.1
      
      0-23-0/0/153868.
      0.00423390128168740.00.004820.43
      185.215.232.173http/1.1gjesm.net:443GET /index.php/ijbme/information/?_action=export&rf=enw&rc=2488
      
      0-23-0/0/154190.
      0.00423393019124086850.00.004811.51
      162.158.138.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1327901&_au=Mohammadsaleh++Hoseinzadeh
      
      0-23-0/0/153882.
      0.00423393097137240980.00.004859.01
      162.158.138.194http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=719029&_au=Safia+Sanam++Memon HTTP/1.1
      
      0-23-0/0/154680.
      0.00423391704125654910.00.004725.57
      162.158.138.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=629851&_au=Md++Abdul+Khalaque HTTP/1.1
      
      0-23-0/0/154550.
      0.00423394544121366970.00.004880.56
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-23-0/0/154339.
      0.00423392649121571340.00.004808.06
      162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=541969&_au=Afroza++Zannat HTTP/1.1
      
      0-23-0/0/153731.
      0.00423390137197950.00.004869.69
      18.118.2.66http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/197/inc/js/d3/inc/js/jquery/da
      
      0-23-0/0/154369.
      0.00423393050117549630.00.004780.01
      162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=629833&_au=Tanvir+Ahsan++Haque HTTP/1.
      
      0-23-0/0/154188.
      0.00423392716136151650.00.004915.16
      141.101.84.97http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=92584 HTTP/1.1
      
      0-23-0/0/155686.
      0.00423394656129958290.00.005071.76
      162.158.138.27http/1.1
      
      0-23-0/0/155285.
      0.00423391897120609740.00.004872.67
      185.191.171.14http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_kw=Mulla%2BSadra&kw=27188&lang=en&lang=e
      
      0-23-0/0/154379.
      0.00423391377126917500.00.004901.05
      185.191.171.12http/1.1sepehr.org:443GET /?_action=article&_kw=GIS&kw=6524&lang=en&lang=en&lang=en&l
      
      0-23-0/0/154318.
      0.00423394473116067830.00.004741.80
      172.71.110.10http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=247398&_kw=other+metal HTTP/1.1
      
      0-23-0/0/155281.
      0.00423392197116870840.00.004867.46
      185.191.171.14http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Geopolitics&kw=39803&lang=en&lang=en&
      
      0-23-0/0/154832.
      0.00423393025124703540.00.004933.73
      141.101.84.96http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=561289&_au=Sumitra++Nain HTTP/1.1
      
      0-23-0/0/155092.
      0.00423392445122981480.00.004964.25
      162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=enw&rc=102566 HTTP/1.1
      
      0-23-0/0/153996.
      0.00423393170129236450.00.005074.24
      162.158.138.88http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&
      Found on 2024-06-24 15:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ffcb096b8b

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Saturday, 22-Jun-2024 22:19:26 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  6 days 6 hours 54 minutes 40 seconds
      Server load: 1.84 2.18 2.28
      Total accesses: 51006972 - Total Traffic: 1504.4 GB - Total Duration: 4391658401
      CPU Usage: u5140.65 s507.07 cu140145 cs14526.1 - 29.5% CPU load
      93.9 requests/sec - 2.8 MB/second - 30.9 kB/request - 86.0992 ms/request
      81 requests currently being processed, 0 workers gracefully restarting, 175 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03164350no144yes3309508915
      22843639no194yes48080013114
      Sum20338 810175022029
      
      _WWW___RR_W__________WR_R___RW__W__W_____W__R__W_W__WR_WR______R
      _R_____R__________W_________R___W___W____WW__R_____R____W_______
      ................................................................
      ................................................................
      R___R_W__R__W______RR_R_____R__R_WR____W__WWWW__R__WW_____W__R__
      W_WWW_W____W____R_RW__R____W___W__W_WW____RR_R_____WR_RWWR_W_W__
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1331643500/3196/144964_
      1374.9207113495160.0103.254411.97
      15.204.89.218http/1.1pzhfars.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1
      
      0-1331643501/3231/144252W
      1375.0600116249040.084.254624.23
      5.126.75.226http/1.1mag.iuc.ac.ir:80GET /article_254710_8e8ee6a407e23b65076d0aa3b6f370ac.pdf HTTP/1
      
      0-1331643502/3196/144259W
      1374.9700122541180.093.974403.30
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /?edbc=13071 HTTP/1.1
      
      0-1331643504/3110/145232W
      1375.0900123124350.0106.894653.33
      47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/contacts/journal/faq/journal/about/journal/a
      
      0-1331643500/3217/144627_
      1375.100349119002170.0107.074529.91
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /?_action=subject HTTP/1.1
      
      0-1331643500/3239/145331_
      1375.1800105696580.0100.784440.74
      3.147.237.231http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/197/data/jsee/coversheet/theme
      
      0-1331643500/3192/144602_
      1375.1100116261830.080.494463.10
      162.158.49.96http/1.1iranjournal.ir:80GET /wp-admin/network/wp-login.php HTTP/1.1
      
      0-1331643500/3133/145024R
      1373.07131111061070.0107.644656.56
      130.255.242.19http/1.1
      
      0-1331643500/3250/145433R
      1375.110545120584090.0111.154686.40
      114.119.133.208http/1.1rahbordfarhangi.csr.ir:443
      
      0-1331643500/3158/144389_
      1375.100339127762920.0107.264611.64
      47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/contacts/journal/faq/journal/about/journal/
      
      0-1331643501/3152/145153W
      1374.9600109945590.099.804572.92
      52.167.144.203http/1.1ijwr.usc.ac.ir:443GET /?_action=article&au=828088&_au=%D9%85%D8%AD%D9%85%D8%AF++%
      
      0-1331643500/3124/144517_
      1375.0200130382150.0130.654493.52
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/contacts/journal/faq/journal/about/journal/
      
      0-1331643500/3328/145380_
      1375.1000115053000.0155.934871.27
      95.91.111.56http/1.1jcema.com:80GET /&url=http://elahiyatehonar.isoa.ir/?_action=article&au=253
      
      0-1331643500/3185/144778_
      1375.110423108606570.086.494503.09
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/journal/journal/aim_scope/news/journal/issu
      
      0-1331643500/3281/145403_
      1375.290877183452600.0120.244710.40
      47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1
      
      0-1331643500/3210/145172_
      1375.270659114539290.0116.374496.32
      47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/contacts/t.me/journalgreatekhorasan/news/ne
      
      0-1331643500/3180/144698_
      1375.1900105074440.0104.844441.64
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/contacts/journal/process/news/journa
      
      0-1331643500/3145/145514_
      1375.2000109949190.081.704479.33
      47.76.99.127http/1.1jcema.com:80GET /index.php/jgk/contacts/journal/journal/glossary/journal/li
      
      0-1331643500/3227/145939_
      1375.061209100673230.081.784442.17
      47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/contacts/journal/journal/journal/process/ne
      
      0-1331643500/3160/146198_
      1375.0410117462330.094.654549.56
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/glossary/journal/aim_scope/journal/n
      
      0-1331643500/3244/145337_
      1375.350194112264600.0102.674552.36
      47.128.116.151http/1.1jmedbehrazm.ir:443GET /article_122763.html?lang=en HTTP/1.1
      
      0-1331643504/3186/145559W
      1373.8400119890290.097.094523.99
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=18930 HTTP/1.1
      
      0-1331643500/3186/144210R
      1373.98544126057420.090.934528.19
      37.114.254.179http/1.1
      
      0-1331643500/3265/144769_
      1375.230379114806310.083.254401.64
      47.128.97.16http/1.1icrjournal.ir:443GET /?_action=export&rc=112663&rf=enw HTTP/1.1
      
      0-1331643500/3238/144354R
      1372.94140120380050.0117.414479.84
      5.121.106.125http/1.1
      
      0-1331643500/3188/144776_
      1375.350799116470380.0104.024540.85
      47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/contacts/journal/journal/journal/process/ne
      
      0-1331643500/3189/144495_
      1375.150710125950200.0129.834542.90
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /?edbc=11975 HTTP/1.1
      
      0-1331643500/3197/144892_
      1375.2100119032230.0116.604393.64
      18.220.208.67http/1.1icrjournal.ir:443GET /index.php/news/data/waterj/coversheet/themes/base/front/as
      
      0-1331643500/3252/145291R
      1372.53200112446230.0101.934552.07
      5.122.216.47http/1.1
      
      0-1331643501/3178/144836W
      1374.9600113601120.099.644489.55
      66.249.66.167http/1.1icrjournal.ir:443GET /?_action=xml&article=17531 HTTP/1.1
      
      0-1331643500/3284/144251_
      1374.9600128906220.0111.584524.58
      47.76.99.127http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/contacts/journal/journal/office/t.me/journa
      
      0-1331643500/3094/144910_
      1375.210547109721380.081.844443.72
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /article_137825.html HTTP/1.1
      
      0-1331643503/3167/144741W
      1375.2800125779220.0107.514581.36
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/office/journal/news/journal/aim_scop
      
      0-1331643500/3155/146359_
      1375.350847120177500.0125.894736.16
      45.86.198.36http/1.1mag.iga.ir:443GET /jufile?__file=S0coaQsYHbfpv7mGmJNNvO60XKGLgOc.E91GZ5e.IcS_
      
      0-1331643500/3269/145845_
      1375.180672112762640.0111.624592.38
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /?edbc=13270 HTTP/1.1
      
      0-1331643501/3264/145034W
      1373.2490118575220.095.864554.88
      151.244.122.224http/1.1jmedbehrazm.ir:443POST /request/editor.ajax HTTP/1.1
      
      0-1331643500/3192/144890_
      1374.7110108692080.088.574428.37
      162.158.49.96http/1.1iranjournal.ir:80GET /login HTTP/1.1
      
      0-1331643500/3132/145633_
      1375.190584109900760.0125.494557.83
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/author/news/journal/indexing/news/journal/jo
      
      0-1331643500/3288/145278_
      1374.8400117209370.095.744605.08
      172.71.147.140http/1.1gjesm.net:443GET /issue_3573_3574_Volume+3%2C+Issue+1+-+Issue+Serial+Number+
      
      0-1331643500/3255/145499_
      1374.7210115544790.0111.184648.43
      114.119.145.205http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=532178&_au=Kazemi,%20M%20&lang=en HTTP
      
      0-1331643500/3034/144380_
      1375.230622122511540.097.294682.28
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/contacts/journal/faq/journal/about/journal/o
      
      0-1331643502/3278/145580W
      1375.0800112631390.0116.314477.56
      47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET
      Found on 2024-06-22 17:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ffef33efb1

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Friday, 21-Jun-2024 00:25:03 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  4 days 9 hours 16 seconds
      Server load: 2.20 2.86 2.83
      Total accesses: 35413999 - Total Traffic: 1106.9 GB - Total Duration: 2850913584
      CPU Usage: u1976.83 s214.14 cu102124 cs10425.4 - 30.4% CPU load
      93.7 requests/sec - 3.0 MB/second - 32.8 kB/request - 80.5024 ms/request
      59 requests currently being processed, 0 workers gracefully restarting, 197 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03997918no285yes36092022327
      23675341no153yes230105011515
      Sum20438 590197033842
      
      ___RR__R_R__________R__________W_R_R_________R____R______R____R_
      _R___R___R__R_R_R_R__RWRR___RRR___R_____R_R__WR_R___R_R_R____W__
      ................................................................
      ................................................................
      ___R_____________________W______W__R_R__R__R__W__RR_____R_______
      W____________RR_W_________W________RR________RRR_____________R_R
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1339979180/285/110782_
      132.690083451170.06.243528.04
      191.101.157.62http/1.1jcema.com:80GET /makhdmax.php HTTP/1.1
      
      0-1339979180/269/110315_
      132.760181455530.09.903731.06
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/roboto/roboto-v30-latin-ita
      
      0-1339979180/304/110407_
      132.5503790190820.09.773507.23
      4.149.72.49http/1.1museum.aqr-libjournal.ir:443GET /journal.isrc.ac.ir/journal.isrc.ac.ir/journal.isrc.ac.ir/j
      
      0-1339979180/261/111075R
      125.5637091840130.06.723642.46
      114.119.137.249http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/85/?_action=article&kw=166066&
      
      0-1339979180/294/110332R
      130.975087865270.010.803678.59
      5.112.142.12http/1.1
      
      0-1339979180/299/110814_
      132.7407281290120.011.193540.93
      5.126.106.68http/1.1jpl.sdil.ac.ir:443GET /article_104285.html HTTP/1.1
      
      0-1339979180/297/110226_
      132.800088114430.07.403589.49
      142.93.129.190http/1.1jwwse.ir:443GET /.git/config HTTP/1.1
      
      0-1339979180/327/110722R
      132.450084501510.09.533821.94
      85.208.96.199http/1.1
      
      0-1339979180/294/110697_
      132.760295209100.07.763759.33
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-1339979180/262/110658R
      129.5314287333250.016.613644.49
      185.131.170.134http/1.1
      
      0-1339979180/296/111052_
      132.520083861640.010.023689.02
      209.97.180.8http/1.1jwwse.ir:443GET /about HTTP/1.1
      
      0-1339979180/290/110488_
      132.4501691310220.07.363581.27
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/isjtrend/coversheet/logo_en.png HTTP/1.1
      
      0-1339979180/316/110857_
      132.770084403610.024.473865.60
      185.215.232.160http/1.1iranjournal.ir:80GET /templates/rhuk_milkyway/ HTTP/1.1
      
      0-1339979180/302/110534_
      132.710081658360.07.443640.26
      142.93.143.8http/1.1jwwse.ir:443GET /.env HTTP/1.1
      
      0-1339979180/332/110839_
      132.5700154399710.013.623807.67
      52.167.144.223http/1.1ircmj.com:443GET /eb4k9nf09.html HTTP/1.1
      
      0-1339979180/270/111051_
      132.170084596900.011.113540.21
      64.226.78.121http/1.1jwwse.ir:443GET /login.action HTTP/1.1
      
      0-1339979180/333/110484_
      132.270073961040.08.043539.02
      18.224.69.169http/1.1icrjournal.ir:443GET /index.php/about/themes/base/front/assets/plugins/bootstrap
      
      0-1339979180/250/111368_
      132.550079144540.08.253605.55
      114.119.159.58http/1.1jcema.com:80GET /?_action=export&rf=bibtex&rc=50432&lang=en HTTP/1.1
      
      0-1339979180/291/111410_
      132.730074217290.018.883531.72
      44.220.44.148http/1.1jcema.com:80GET /?lang=en HTTP/1.1
      
      0-1339979180/322/111780_
      132.690088894040.018.933681.74
      185.191.171.9http/1.1icrjournal.ir:443GET /?_action=article&_kw=Islamic%2Brevolution&kw=15663&lang=en
      
      0-1339979180/341/110891R
      129.66152281068470.05.823679.48
      105.235.137.233http/1.1
      
      0-1339979180/332/111034_
      132.750085040130.07.123664.01
      191.101.157.235http/1.1jcema.com:80GET /wp-admin/ HTTP/1.1
      
      0-1339979180/316/109969_
      132.6501394182430.012.353591.97
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/isjtrend/news/line1.png HTTP/1.1
      
      0-1339979180/275/110462_
      132.71028084223480.09.293534.18
      78.157.56.187http/1.1nrig.cuir.ac.ir:443GET / HTTP/1.1
      
      0-1339979180/340/109799_
      132.770092024100.011.203499.74
      191.101.157.235http/1.1jcema.com:80GET /wordpress/wp-admin/includes HTTP/1.1
      
      0-1339979180/330/110534_
      132.600091784660.013.643652.97
      18.224.69.169http/1.1ircmj.com:443GET /index.php/IRCMJ/article/download/166/124/themes/theme4/fro
      
      0-1339979180/284/110193_
      131.9305799150680.05.523639.89
      142.93.129.190http/1.1
      
      0-1339979180/282/110521_
      132.790089991940.06.483541.31
      3.144.243.104http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/view/395/themes/base/front/assets/p
      
      0-1339979180/287/110983_
      132.470181511740.08.543635.76
      172.71.194.59http/1.1iranjournal.ir:80GET /article_193189.html HTTP/1.1
      
      0-1339979180/314/110903_
      132.370084887330.09.323645.14
      52.230.152.154http/1.1jcema.com:80GET /jufile?ar_sfile=725533 HTTP/1.1
      
      0-1339979180/283/110295_
      132.600096124700.011.743619.20
      3.147.205.3http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/116/themes/base/front/assets/p
      
      0-1339979181/278/111150W
      125.6437079643990.08.373569.92
      172.232.56.19http/1.1museum.aqr-libjournal.ir:443GET /reviewer?_action=new_invitee HTTP/1.1
      
      0-1339979180/215/110297_
      132.750096568980.06.223648.76
      18.224.43.85http/1.1demo.sinaweb.net:443GET /index.php/journal/inc/css/themes/theme4/front/assets/css/d
      
      0-1339979180/326/111979R
      129.951325089762100.03.823753.20
      5.125.5.69http/1.1pzhfars.ir:443
      
      0-1339979180/308/111341_
      132.3301280216460.09.483599.83
      172.68.194.190http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jai/coversheet/1699339976.png HTTP/1.1
      
      0-1339979180/313/111080R
      131.763087235500.09.513612.80
      5.239.172.101http/1.1
      
      0-1339979180/319/110541_
      132.400078219230.014.133514.57
      173.244.35.128http/1.1
      
      0-1339979180/289/111653_
      132.590080549410.09.273574.46
      18.222.117.35http/1.1jscit.nit.ac.ir:443GET /index.php/journal/journal/journal/journal/themes/base/fron
      
      0-1339979180/310/111053_
      132.760083685130.08.093673.45
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/roboto/roboto-v30-latin-100
      
      0-1339979180/281/110937_
      132.730084206660.08.143722.94
      217.113.194.67http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=163295&_kw=twisting&lang=en HTTP/1.1
      
      0-1339979180/325/109972_
      132.730093610460.013.833784.80
      66.249.70.4http/1.1jcema.com:80GET /article_114236_0.html HTTP/1.1
      
      0-1339979180/295/111187_
      132.6401682847430.011.583618.33
      142.93.129.190http/1.1jwwse.ir:443GET /server-status HTTP/1.1
      
      0-1339979180/291/110835_
      132.770096254920.011.033749.32
      85.208.96.205http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_sb=Islamic%2BWorld&lang=en&lang=en&lang=
      
      0-1339979180/306/111015_
      132.730081452350.08.583695.67
      94.101.182.6http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/journal/themes/base/front/asse
      
      0-1339979180/330/110534_
      132.770092006710.012.133616.86
      Found on 2024-06-20 19:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff3dccfb6d

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Tuesday, 18-Jun-2024 13:08:49 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  1 day 21 hours 44 minutes 3 seconds
      Server load: 3.70 2.94 2.82
      Total accesses: 15785049 - Total Traffic: 511.6 GB - Total Duration: 1127645263
      CPU Usage: u696.93 s66.73 cu46315.9 cs4669.19 - 31.4% CPU load
      95.9 requests/sec - 3.2 MB/second - 34.0 kB/request - 71.4376 ms/request
      46 requests currently being processed, 0 workers gracefully restarting, 210 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      13563161no122yes25010316628
      23579303no165yes21010709846
      Sum20287 460210116474
      
      ................................................................
      ................................................................
      ___R_____________R_R__R______R____R____R___RR____R________W_____
      __W_______W______R________RR____W_R___R____RRR_____RR__________R
      ____RR________R___________________R____R_R__R____R____R______R__
      _RW__R_R______________R_R__R___R_W______________________R__W____
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6-0/0/52445.
      0.00111439837620790.00.001698.49
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/author/journal/aim_scope/journal/journal/new
      
      0-6-0/0/52461.
      0.00111445038520530.00.001806.94
      172.70.134.190http/1.1gjesm.net:443GET /?_action=article&_kw=%D8%B3%D8%A7%D8%B2%D9%85%D8%A7%D9%86&
      
      0-6-0/0/52401.
      0.00111436443323990.00.001701.25
      89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /article_249513.html HTTP/1.1
      
      0-6-0/0/53152.
      0.001114037522480.00.001785.27
      20.29.181.212http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.
      
      0-6-0/0/52759.
      0.001114034246870.00.001779.09
      47.76.209.138http/1.1jcema.com:80GET /index.php/jgk/journal/office/journal/news/journal/aim_scop
      
      0-6-0/0/53089.
      0.0011143634526070.00.001629.83
      217.218.215.83http/1.1jwwse.ir:443GET /article_187458.html HTTP/1.1
      
      0-6-0/0/52731.
      0.00111473436824960.00.001683.33
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/author/journal/aim_scope/journal/journal/ne
      
      0-6-0/0/52992.
      0.00111452835314280.00.001881.68
      185.191.171.13http/1.1pzhfars.ir:443GET /?_action=article&_kw=Iran&kw=85505&lang=en&lang=en&lang=en
      
      0-6-0/0/52504.
      0.00111468846023700.00.001811.16
      185.215.232.172http/1.1mag.iuc.ac.ir:80GET /?_action=article&au=157578&_au=%D9%85%D8%AD%D9%85%D8%AF%D9
      
      0-6-0/0/52615.
      0.00111451441932370.00.001685.74
      66.249.64.65http/1.1mag.iga.ir:443GET /index.php/2016-01-07-05-57-42/article_18712.html HTTP/1.1
      
      0-6-0/0/52756.
      0.001114033152650.00.001772.73
      46.143.69.26http/1.1
      
      0-6-0/0/52128.
      0.001114106141326920.00.001740.19
      47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /?newsCode=2853 HTTP/1.1
      
      0-6-0/0/52838.
      0.00111468337911040.00.001836.70
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/journal/process/journal/journal/proc
      
      0-6-0/0/52459.
      0.001114040606650.00.001722.00
      47.76.99.127http/1.1jcema.com:80GET /index.php/jgk/journal/office/journal/about/author/news/new
      
      0-6-0/0/53335.
      0.001114032481240.00.001856.51
      47.76.209.138http/1.1jcema.com:80GET /index.php/jgk/author/journal/aim_scope/journal/journal/new
      
      0-6-0/0/53094.
      0.00111471334002500.00.001661.36
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/glossary/journal/process/journal/jou
      
      0-6-0/0/52596.
      0.001114145333704340.00.001759.62
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-217&max_rows=100 HTTP/1.1
      
      0-6-0/0/53333.
      0.001114033156050.00.001756.77
      47.76.209.138http/1.1jcema.com:80GET /index.php/jgk/journal/office/author/t.me/journalgreatekhor
      
      0-6-0/0/53005.
      0.00111484234083990.00.001801.87
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/office/journal/news/journal/aim_scop
      
      0-6-0/0/53024.
      0.001114042364160.00.001714.13
      66.249.81.196http/1.1
      
      0-6-0/0/53031.
      0.00111459333563390.00.001734.65
      47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/contacts/journal/faq/journal/about/journal/a
      
      0-6-0/0/53166.
      0.00111435832404920.00.001807.12
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/author/journal/office/journal/news/journal/j
      
      0-6-0/0/52421.
      0.0011141737778560.00.001693.03
      93.110.86.87http/1.1flc-journal.ir:443GET /contacts?_action=chpass HTTP/1.1
      
      0-6-0/0/52374.
      0.00111477439856710.00.001783.09
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/journal/glossary/journal/glossary/jo
      
      0-6-0/0/52717.
      0.001114133235357230.00.001680.83
      162.158.42.75http/1.1ns3186802.ip-51-195-105.eu:443GET /article_194605_4a6e2b7c5b12b50087e12c78bd8dc17c.pdf HTTP/1
      
      0-6-0/0/52992.
      0.00111499534855220.00.001733.85
      47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1
      
      0-6-0/0/52568.
      0.00111459139910830.00.001746.71
      5.114.77.196http/1.1jwwse.ir:443POST /request/publisher.ajax HTTP/1.1
      
      0-6-0/0/52776.
      0.00111497936267330.00.001713.62
      66.249.70.104http/1.1jgrs.kgut.ac.ir:443GET /article_77847_f3f613734c76f412cec6a22d71c84e26.pdf HTTP/1.
      
      0-6-0/0/52994.
      0.001114036890090.00.001762.82
      20.29.181.212http/1.1jhyd.iha.ir:443GET /jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.ac.ir/jargs.hsu.
      
      0-6-0/0/53318.
      0.001114033560460.00.001793.12
      47.76.99.127http/1.1jcema.com:80GET /index.php/jgk/journal/office/news/journal/journal/journal/
      
      0-6-0/0/52886.
      0.00111449440013790.00.001684.79
      91.92.124.35http/1.1
      
      0-6-0/0/52765.
      0.00111475933272720.00.001728.48
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443HEAD /index.php/jgk/author/journal/office/journal/news/journal/
      
      0-6-0/0/52683.
      0.001114040645610.00.001726.45
      85.208.96.201http/1.1mag.iuc.ac.ir:80GET /index.php/index/login/journal/?_action=export&rc=240277&rf
      
      0-6-0/0/53301.
      0.00111421437782160.00.001767.12
      85.208.96.211http/1.1icrjournal.ir:443GET /?_action=article&_au=Mojtaba%2B%2BYamani&au=523935&lang=en
      
      0-6-0/0/53342.
      0.00111411133819050.00.001742.36
      156.231.81.79http/1.1museum.aqr-libjournal.ir:443HEAD /article_75279.html HTTP/1.1
      
      0-6-0/0/53423.
      0.00111413333367780.00.001730.78
      185.215.232.173http/1.1bims.iranjournals.ir:443GET /?_action=article&_sb=Molecular%2Bbiology&lang=en&lang=en&l
      
      0-6-0/0/53050.
      0.00111462133517130.00.001709.39
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1
      
      0-6-0/0/52533.
      0.00111456739441800.00.001749.02
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1
      
      0-6-0/0/52524.
      0.001114106840641780.00.001682.50
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1
      
      0-6-0/0/52983.
      0.001114150433569290.00.001812.18
      20.115.172.182http/1.1iues.ilam.ac.ir:443GET /iued.ilam.ac.ir/iued.ilam.ac.ir/iued.ilam.ac.ir/iued.ilam.
      
      0-6-0/0/52605.
      0.00111469539055060.00.001828.71
      47.76.209.138http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/journal/contacts/journal/process/journal/off
      
      0-6-0/0/52779.
      0.00111442035153550.00.001821.30
      47.76.99.127http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/author/journal/office/journal/news/journal/j
      
      0-6-0/0/52934.
      0.00111479040851620.00.001774.84
      66.249.70.71http/1.1icrjournal.ir:443GET /&url=http:/mighatulhajj.hzrc.ac.ir/article_90615.html HTTP
      
      0-6-0/0/53037.
      0.001114
      Found on 2024-06-18 08:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ffcb8028a1

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Sunday, 16-Jun-2024 12:14:01 +0430
      Restart Time: Wednesday, 12-Jun-2024 17:15:01 +0430
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  3 days 18 hours 58 minutes 59 seconds
      Server load: 4.60 3.11 2.37
      Total accesses: 41770819 - Total Traffic: 972.9 GB - Total Duration: 2211070279
      CPU Usage: u1122.72 s119.27 cu101167 cs11581 - 34.8% CPU load
      128 requests/sec - 3.0 MB/second - 24.4 kB/request - 52.9334 ms/request
      68 requests currently being processed, 0 workers gracefully restarting, 316 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      04046275no406yes270101082296
      14046830yes1no000000
      23974551yes1no000000
      33978317no464yes310970100332
      44047187yes5no000000
      54047410no0yes100118000
      Sum63877 6803160182628
      
      __R___R____RR__R________R____R_______________R________R_R_____R_
      ________R_______R_W___R__RR_R_____R____WW________R___RR__R_R___R
      ................................................................
      G...............................................................
      ........................G.......................................
      ................................................................
      R______R____R_________R___WW__W_____R__R_R______R_R___RR_RR__R_R
      ____R___R_____R__RR__R____________R_R__________R__R____R____WR__
      GGGGG____________________R_____________________R________________
      __R_R_____R________________________R______________R______R_____R
      _R___
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1640462750/22/67886_
      8.430051403870.00.211827.53
      209.38.248.17http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-1640462750/1/67320_
      0.010047607200.00.001889.91
      172.233.226.85http/1.1
      
      0-1640462750/26/67961R
      8.400037963650.01.291803.44
      2.147.33.136http/1.1ijwr.usc.ac.ir:443
      
      0-1640462750/24/68099_
      8.450039082700.01.531796.23
      164.90.228.79http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-1640462750/21/68261_
      8.0407341366760.00.302032.09
      142.93.129.190http/1.1jwwse.ir:443GET /server-status HTTP/1.1
      
      0-1640462750/19/67722_
      8.480047579950.01.781908.05
      68.183.9.16http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-1640462750/4/67855R
      1.3414052454750.00.031803.31
      5.160.27.67http/1.1
      
      0-1640462750/13/67825_
      8.180142409720.00.621860.40
      46.101.111.185http/1.1jwwse.ir:443GET /.env HTTP/1.1
      
      0-1640462750/26/68027_
      8.400241950890.00.671768.21
      66.249.70.104http/1.1
      
      0-1640462750/23/68334_
      7.640039421110.00.401825.27
      205.169.39.110http/1.1
      
      0-1640462750/30/67959_
      8.570140712240.00.951830.34
      185.215.232.173http/1.1jwwse.ir:443GET /server-status HTTP/1.1
      
      0-1640462750/15/67884_
      8.640041374010.01.161927.72
      185.215.232.171http/1.1jwwse.ir:443GET /login.action HTTP/1.1
      
      0-1640462750/22/67775R
      8.350040141480.00.171755.87
      159.89.17.243http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-1640462750/28/67502_
      8.530041800730.00.811842.02
      64.227.70.2http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-1640462750/23/68512_
      8.440041385050.00.161757.35
      64.227.70.2http/1.1jwwse.ir:443GET /.git/config HTTP/1.1
      
      0-1640462750/4/67704R
      1.0114038513080.00.021863.45
      83.122.192.163http/1.1
      
      0-1640462750/23/66667_
      8.390051920760.00.771876.91
      164.90.208.56http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      0-1640462750/16/67818_
      8.47054041622360.00.181743.13
      89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443POST /request/editor.ajax HTTP/1.1
      
      0-1640462750/22/68049_
      8.610047441590.00.171815.23
      52.5.70.31http/1.1jcema.com:80GET /article_32838.html HTTP/1.1
      
      0-1640462750/24/68367_
      8.640040764150.00.191881.07
      185.215.232.171http/1.1jwwse.ir:443GET /login.action HTTP/1.1
      
      0-1640462750/28/68001_
      7.840040242860.00.131877.34
      178.128.207.138http/1.1jwwse.ir:443GET /login.action HTTP/1.1
      
      0-1640462750/1/67305_
      0.090046061140.00.011833.22
      185.82.65.195http/1.1
      
      0-1640462750/28/67788_
      7.630038056020.00.212103.69
      205.169.39.82http/1.1
      
      0-1640462750/0/67491_
      0.000045141650.00.001827.81
      185.82.65.195http/1.1
      
      0-1640462750/18/67659R
      6.2925046409680.00.301880.24
      80.191.92.157http/1.1
      
      0-1640462750/14/68547_
      8.400041330260.00.161935.87
      185.215.232.170http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1
      
      0-1640462750/21/67681_
      8.470045443330.00.911834.67
      205.169.39.110http/1.1
      
      0-1640462750/24/66771_
      8.390143481610.00.221863.20
      159.89.12.166http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-1640462750/28/67072_
      8.47013249292520.00.221875.33
      205.169.39.71http/1.1
      
      0-1640462750/8/66460R
      3.167054544050.00.111805.78
      158.58.111.130http/1.1
      
      0-1640462750/29/68089_
      8.570039790260.00.171801.75
      138.68.144.227http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1
      
      0-1640462750/24/67270_
      8.570047067730.00.061821.87
      159.65.18.197http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1
      
      0-1640462750/23/67537_
      8.270040182000.00.161831.74
      205.169.39.252http/1.1
      
      0-1640462750/17/67504_
      8.500043205920.00.091710.98
      64.227.32.66http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-1640462750/34/66955_
      8.600053537230.00.781784.08
      68.183.9.16http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-1640462750/17/68160_
      8.640938462420.00.831731.78
      78.39.205.225http/1.1naghdeara.quran.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-1640462750/24/67226_
      8.510048362660.00.801835.20
      142.93.129.190http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      0-1640462750/10/68065_
      8.240045812100.00.122040.67
      164.92.244.132http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      0-1640462750/25/67609_
      8.5002355285890.00.671886.97
      85.133.148.66http/1.1icrjournal.ir:443GET /contacts HTTP/1.1
      
      0-1640462750/26/67982_
      8.400040892910.00.361853.90
      157.230.19.140http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1
      
      0-1640462750/20/67453_
      8.500045935590.00.171708.57
      94.23.7.188http/1.1jcema.com:80GET /?_action=article&au=263429&_au=%D8%B3%DB%8C%D8%AF%D9%85%D8
      
      0-1640462750/23/67003_
      8.340041550830.00.571896.70
      64.226.65.160http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      0-1640462750/21/66922_
      8.610050688750.00.101903.38
      78.39.205.225http/1.1naghdeara.quran.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-1640462750/26/67683_
      8.590043897600.00.141755.17
      93.117.181.133http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-1640462750/29/67992_
      8.320035818390.01.801881.29
      178.128.207.138http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-1640462750/2/67883R
      0.4418335041910.00.011775.99
      151.235.38.2http/1.1
      
      
      Found on 2024-06-16 07:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ffe2c18ea4

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Sunday, 16-Jun-2024 12:14:01 +0430
      Restart Time: Wednesday, 12-Jun-2024 17:15:01 +0430
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  3 days 18 hours 58 minutes 59 seconds
      Server load: 4.60 3.11 2.37
      Total accesses: 41770753 - Total Traffic: 972.9 GB - Total Duration: 2211069960
      CPU Usage: u1122.49 s119.24 cu101167 cs11581 - 34.8% CPU load
      128 requests/sec - 3.0 MB/second - 24.4 kB/request - 52.9334 ms/request
      69 requests currently being processed, 0 workers gracefully restarting, 315 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      04046275no406yes210107082296
      14046830yes1no000000
      23974551yes1no000000
      33978317no517yes37091099386
      44047187yes5no000000
      54047410no0yes110117000
      Sum63930 6903150181682
      
      _R____R________R________R____R_____________R_R__________R_____R_
      ______R_R_________W___RW__R_R_____R______________R___R___R_R____
      ................................................................
      G...............................................................
      ........................G.......................................
      ................................................................
      R______R____RR________R_R_____W__W__R__RWR______R_R___R__RRW_R_R
      ________R_____R___R__R____________R_R_W_WR____RRW_R____R___RWR__
      GGGGG__________R_________R______RR_____________R________________
      __R_R_____R_________________________________________________R_WR
      _____
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1640462750/22/67886_
      8.430051403870.00.211827.53
      209.38.248.17http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-1640462750/1/67320R
      0.0122047607200.00.001889.91
      172.233.226.85http/1.1
      
      0-1640462750/26/67961_
      8.400037963650.01.291803.44
      164.92.244.132http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1
      
      0-1640462750/24/68099_
      8.450039082700.01.531796.23
      164.90.228.79http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-1640462750/21/68261_
      8.0407341366760.00.302032.09
      142.93.129.190http/1.1jwwse.ir:443GET /server-status HTTP/1.1
      
      0-1640462750/19/67722_
      8.480047579950.01.781908.05
      68.183.9.16http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-1640462750/4/67855R
      1.3414052454750.00.031803.31
      5.160.27.67http/1.1
      
      0-1640462750/13/67825_
      8.180142409720.00.621860.40
      46.101.111.185http/1.1jwwse.ir:443GET /.env HTTP/1.1
      
      0-1640462750/26/68027_
      8.400241950890.00.671768.21
      142.93.129.190http/1.1jwwse.ir:443GET /.env HTTP/1.1
      
      0-1640462750/23/68334_
      7.640039421110.00.401825.27
      207.154.197.113http/1.1jwwse.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1640462750/29/67958_
      8.380140712240.00.891830.27
      159.89.17.243http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-1640462750/14/67883_
      8.500041374000.01.151927.72
      68.183.9.16http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      0-1640462750/22/67775_
      8.350040141480.00.171755.87
      159.89.17.243http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-1640462750/28/67502_
      8.530041800730.00.811842.02
      64.227.70.2http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-1640462750/23/68512_
      8.440041385050.00.161757.35
      64.227.70.2http/1.1jwwse.ir:443GET /.git/config HTTP/1.1
      
      0-1640462750/4/67704R
      1.0114038513080.00.021863.45
      83.122.192.163http/1.1
      
      0-1640462750/23/66667_
      8.390051920760.00.771876.91
      164.90.208.56http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      0-1640462750/16/67818_
      8.47054041622360.00.181743.13
      89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443POST /request/editor.ajax HTTP/1.1
      
      0-1640462750/21/68048_
      8.420047441590.00.171815.23
      139.59.132.8http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-1640462750/23/68366_
      8.280040764150.00.191881.06
      139.59.132.8http/1.1jwwse.ir:443GET /.git/config HTTP/1.1
      
      0-1640462750/28/68001_
      7.840040242860.00.131877.34
      178.128.207.138http/1.1jwwse.ir:443GET /login.action HTTP/1.1
      
      0-1640462750/1/67305_
      0.090046061140.00.011833.22
      185.82.65.195http/1.1
      
      0-1640462750/28/67788_
      7.630038056020.00.212103.69
      205.169.39.82http/1.1
      
      0-1640462750/0/67491_
      0.000045141650.00.001827.81
      185.82.65.195http/1.1
      
      0-1640462750/18/67659R
      6.2925046409680.00.301880.24
      80.191.92.157http/1.1
      
      0-1640462750/14/68547_
      8.400041330260.00.161935.87
      185.215.232.170http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1
      
      0-1640462750/21/67681_
      8.470045443330.00.911834.67
      134.209.25.199http/1.1jwwse.ir:443GET /.git/config HTTP/1.1
      
      0-1640462750/24/66771_
      8.390143481610.00.221863.20
      159.89.12.166http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-1640462750/28/67072_
      8.47013249292520.00.221875.33
      2.177.164.14http/1.1miqat.hajj.ir:443POST /request/editor.ajax HTTP/1.1
      
      0-1640462750/8/66460R
      3.167054544050.00.111805.78
      158.58.111.130http/1.1
      
      0-1640462750/28/68088R
      8.460039790260.00.171801.75
      138.68.144.227http/1.1jwwse.ir:443
      
      0-1640462750/23/67269_
      8.460047067730.00.061821.87
      206.189.2.13http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-1640462750/23/67537_
      8.270040182000.00.161831.74
      205.169.39.252http/1.1
      
      0-1640462750/17/67504_
      8.500043205920.00.091710.98
      64.227.32.66http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-1640462750/33/66954_
      8.260053537220.00.781784.08
      207.154.197.113http/1.1jwwse.ir:443GET /login.action HTTP/1.1
      
      0-1640462750/16/68159_
      8.390038462320.00.771731.72
      206.189.2.13http/1.1jwwse.ir:443GET /.git/config HTTP/1.1
      
      0-1640462750/24/67226_
      8.510048362660.00.801835.20
      142.93.129.190http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      0-1640462750/10/68065_
      8.240045812100.00.122040.67
      164.92.244.132http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      0-1640462750/25/67609_
      8.5002355285890.00.671886.97
      85.133.148.66http/1.1icrjournal.ir:443GET /contacts HTTP/1.1
      
      0-1640462750/26/67982_
      8.400040892910.00.361853.90
      157.230.19.140http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1
      
      0-1640462750/20/67453_
      8.500045935590.00.171708.57
      94.23.7.188http/1.1jcema.com:80GET /?_action=article&au=263429&_au=%D8%B3%DB%8C%D8%AF%D9%85%D8
      
      0-1640462750/23/67003_
      8.340041550830.00.571896.70
      64.226.65.160http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      0-1640462750/20/66921_
      8.180050688740.00.101903.38
      142.93.143.8http/1.1jwwse.ir:443GET /login.action HTTP/1.1
      
      0-1640462750/25/67682R
      8.330043897590.00.141755.16
      93.117.181.133http/1.1asm.pgu.ac.ir:443
      
      0-1640462750/29/67992_
      8.320035818390.01.801881.29
      178.128.207.138http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-1640462750/2/67883R
      0.4418335041910.00.01</
      Found on 2024-06-16 07:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ff727661f9

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12
      Server MPM: event
      Server Built: Oct 21 2023 09:56:18
      
      Current Time: Friday, 02-Feb-2024 07:23:47 +0330
      Restart Time: Wednesday, 31-Jan-2024 13:35:21 +0330
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 17 hours 48 minutes 25 seconds
      Server load: 7.19 5.05 5.00
      Total accesses: 13471424 - Total Traffic: 544.6 GB - Total Duration: 1546496555
      CPU Usage: u39548.8 s4749.82 cu23140.6 cs2929.6 - 46.8% CPU load
      89.5 requests/sec - 3.7 MB/second - 42.4 kB/request - 114.798 ms/request
      27 requests currently being processed, 0 workers gracefully restarting, 223 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      04174473no17yes30220113
      13619559no4yes0025013
      24174475no25yes30220175
      32707119no57yes1101403115
      41471574no11yes0025073
      64175113no1yes0025001
      72707232no4yes0025013
      91498632no4yes0025022
      114176888no7yes0025033
      121498738no68yes1001512731
      Sum100198 270223110069
      
      ____R____W________R__________________________________________R__
      ______RW_____RR____RR_R_RRRRR___R____________________________...
      ......................__________________________________________
      ________........................._________________________......
      ...................__________________________RRWR_W_____R__R___R
      __RR_...........................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-041744730/52118/52118_
      6790.670064831470.02056.302056.30
      52.204.220.157http/1.1jcema.com:80GET /article_49304.html HTTP/1.1
      
      0-041744730/52178/52178_
      6790.690060000440.02141.222141.22
      128.199.195.68http/1.1jwwse.ir:443GET /.vscode/sftp.json HTTP/1.1
      
      0-041744730/52861/52861_
      6790.670071234380.02156.102156.10
      194.247.173.99http/1.1jcema.com:80GET /issue_4576_4589_%D8%AF%D9%88%D8%B1%D9%87+14%D8%8C+%D8%B4%D
      
      0-041744730/52141/52141_
      6790.50038862759260.02063.682063.68
      185.215.232.172http/1.1j.sinaweb.net:443GET /article_165848_3ea03ae1d5726f542e2fa205290917a3.pdf?lang=e
      
      0-041744730/52315/52315R
      6788.59322955704860.02181.302181.30
      98.98.156.14http/1.1j.sinaweb.net:443
      
      0-041744730/52538/52538_
      6790.510055924430.02238.132238.13
      66.249.66.2http/1.1
      
      0-041744730/53253/53253_
      6790.6618662564670.02101.502101.50
      3.224.220.101http/1.1j.sinaweb.net:443GET /?_action=article&_sb=political%20geography&lang=en&lang=en
      
      0-041744730/53074/53074_
      6790.6903257646170.02114.542114.54
      185.215.232.173http/1.1j.sinaweb.net:443GET /?_action=article&au=817275&_au=Kiomars++Soheili&lang=en HT
      
      0-041744730/51397/51397_
      6790.451060720560.02176.152176.15
      139.59.230.191http/1.1iranjournal.ir:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-041744731/52105/52105W
      6790.501063030240.02044.172044.17
      40.77.167.57http/1.1icrjournal.ir:443GET /article_145656_7b08ce2f4b6b163306931a2a48b55c4f.pdf?lang=e
      
      0-041744730/52078/52078_
      6790.670059978990.02132.512132.51
      94.23.209.55http/1.1rahbordfarhangi.csr.ir:443GET /issue_5692_6304_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99
      
      0-041744730/52565/52565_
      6790.5001860218590.02187.892187.89
      51.222.253.19http/1.1j.sinaweb.net:443GET /robots.txt HTTP/1.1
      
      0-041744730/52522/52522_
      6790.591359308520.02125.502125.50
      185.215.232.171http/1.1j.sinaweb.net:443GET /themes/base/front/assets/fonts/academicons.ttf?v=1.8.6 HTT
      
      0-041744730/53517/53517_
      6790.5406161229170.02139.392139.39
      162.243.161.105http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-041744730/51649/51649_
      6790.540064485820.02107.622107.62
      85.208.96.196http/1.1iwrr.sinaweb.net:80GET /?_action=article&_sb=Hydrology&lang=en&lang=en&lang=en&lan
      
      0-041744730/52992/52992_
      6790.5505857924180.02131.752131.75
      114.119.151.185http/1.1mtr.jz.ac.ir:443GET /?_action=press&page=195&max_rows=10 HTTP/1.1
      
      0-041744730/51062/51062_
      6790.42124954490230.02149.002149.00
      52.70.240.171http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_kw=Curriculum&kw=10879&lang=en&lang=en&l
      
      0-041744730/53191/53191_
      6790.670060899480.02174.972174.97
      114.119.131.97http/1.1jcema.com:80GET /?_action=press&page=184&max_rows=25 HTTP/1.1
      
      0-041744730/52799/52799R
      6790.5611466342820.02197.472197.47
      98.98.156.14http/1.1j.sinaweb.net:443
      
      0-041744730/52506/52506_
      6790.670058602030.02100.502100.50
      65.108.227.178http/1.1jwwse.ir:443GET /issue_2229_2230_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99
      
      0-041744730/52092/52092_
      6790.7202562644590.02153.202153.20
      52.167.144.22http/1.1j.sinaweb.net:443GET /?_action=xml&article=703696&lang=en HTTP/1.1
      
      0-041744730/52439/52439_
      6790.5711852665010.02096.052096.05
      162.243.161.105http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      0-041744730/53279/53279_
      6790.430059559840.02122.482122.48
      52.204.220.157http/1.1
      
      0-041744730/51944/51944_
      6790.67152363875520.02134.682134.68
      172.71.175.55http/1.1j.sinaweb.net:443GET /article_143413_35d1c1801d8a0cc29abe51a5c19984cf.pdf HTTP/1
      
      0-041744730/52239/52239_
      6790.690060060070.02294.662294.66
      162.243.161.105http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-036195590/5924/12851_
      842.453013204370.0207.57481.92
      158.220.87.108http/1.1j.sinaweb.net:443GET /issue_3587_3715_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99
      
      1-036195590/5894/12695_
      842.561014412500.0245.80559.69
      167.99.182.39http/1.1jwwse.ir:443GET /.git/config HTTP/1.1
      
      1-036195590/5960/12030_
      842.54420613930280.0221.78488.87
      3.224.220.101http/1.1pzhfars.ir:443GET /article_179768.html HTTP/1.1
      
      1-036195590/5876/12786_
      842.560015583150.0233.19538.58
      144.126.198.24http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1
      
      1-036195590/5870/12474_
      842.482619309680.0198.14496.45
      185.215.232.172http/1.1j.sinaweb.net:443GET /themes/theme1/front/assets/js/jquery.dataTables.min.js HTT
      
      1-036195590/5937/12691_
      842.543114539270.0259.93529.15
      185.215.232.172http/1.1j.sinaweb.net:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      1-036195590/5976/12478_
      842.55148020039570.0262.73610.92
      3.224.220.101http/1.1flc-journal.ir:443GET /?_action=article&_au=Kian%20%20Khodadad&au=1673469 HTTP/1.
      
      1-036195590/5915/13200_
      842.45437611683260.0259.97568.85
      66.249.66.42http/1.1jwwse.ir:443GET /?_action=press&page=-115&max_rows=25 HTTP/1.1
      
      1-036195590/5807/12364_
      842.560013426860.0233.87554.74
      20.69.77.104http/1.1j.sinaweb.net:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      1-036195590/5916/12736_
      842.46214814903370.0273.89536.00
      164.90.205.35http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      1-036195590/5876/12638_
      842.270015791190.0222.14520.26
      142.93.64.15http/1.1
      
      1-036195590/5898/12293_
      842.33314214756280.0225.99536.95
      144.126.198.24http/1.1
      
      1-036195590/5979/12970_
      842.472016565220.0225.86483.07
      165.232.76.155http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1
      
      1-036195590/5904/12656_
      842.40118112074050.0196.70486.22
      66.249.66.42http/1.1
      
      1-036195590/5992/12423_
      842.54418917009680.0230.70511.41
      20.69.77.104http/1.1j.sinaweb.net:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      1-036195590/5947/12826_
      842.502014742260.0243.30497.27
      165.232.76.155htt
      Found on 2024-02-02 03:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ffe32a6a55

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12
      Server MPM: event
      Server Built: Oct 21 2023 09:56:18
      
      Current Time: Wednesday, 17-Jan-2024 02:04:10 +0330
      Restart Time: Monday, 08-Jan-2024 15:37:18 +0330
      Parent Server Config. Generation: 38
      Parent Server MPM Generation: 37
      Server uptime:  8 days 10 hours 26 minutes 51 seconds
      Server load: 11.44 6.13 4.85
      Total accesses: 59309042 - Total Traffic: 2512.9 GB - Total Duration: 6138066079
      CPU Usage: u238.24 s31.43 cu252898 cs31140.5 - 39% CPU load
      81.4 requests/sec - 3.5 MB/second - 44.4 kB/request - 103.493 ms/request
      205 requests currently being processed, 0 workers gracefully restarting, 195 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03104470no36no21040918
      13101511no49yes160901222
      23101207no43yes170801316
      33101420no50yes1401101420
      43101345no38yes150100816
      53102096no52yes701801526
      63104184no37yes100150919
      73101208no44yes180701216
      83105174no41yes801701317
      93106549no54no200501026
      103124426no34yes100151614
      113124522no37yes901601216
      123124667no37yes1001501216
      133124805no47yes160901912
      143124936no36yes40210220
      153124937no33yes100150714
      Sum160668 20501951173288
      
      WWRRWWW_WWWWRWW_WRW_WWWW_W_W__W_W__RWRWR_WRR_WRW_WRWR_WWRWW__R__
      _WWW_RWW_WRWWR__WW_RW_WWR_W_W___W_R_R___W_R_WW_RWWW__W_RWWW_W__W
      W__WW____W__WW______________WW__WW_____WW_WWW_RWR_RRRWWWWW_RRWW_
      _R_RW__R_R____R__R_WW_W__W__R____WWWWR_RRWW_RWRR_WWW_WWW_WW_____
      __RR_W__W_W__WWW__W__WWWW_____W________WWW_RW__W_____W____WW_WW_
      W__WW_W_WR_W__WRWRW_W_WWWW_R_W_W___W______R__W_________WW__W_WR_
      W__W__W____W___W
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3731044701/371/194378W
      43.3300189107120.013.538324.45
      207.154.240.169http/1.1entizar.ir:443GET /login.action HTTP/1.1
      
      0-3731044701/384/196551W
      43.3500199497390.011.568083.78
      164.90.205.35http/1.1iranjournal.ir:80GET /_all_dbs HTTP/1.1
      
      0-3731044700/333/193762R
      43.4001255196589440.08.098189.79
      161.35.176.95http/1.1jferm.khatam.ac.ir:443
      
      0-3731044700/306/194116R
      43.3800195319830.015.338221.22
      167.99.8.63http/1.1aimj.ir:443
      
      0-3731044701/364/194370W
      43.3500196372210.010.108240.15
      162.243.186.177http/1.1iranjournal.ir:80GET /login.action HTTP/1.1
      
      0-3731044701/408/193050W
      43.2410199289610.07.608180.68
      164.92.192.25http/1.1iranjournal.ir:80GET /login.action HTTP/1.1
      
      0-3731044701/387/194342W
      43.3800195044240.011.578351.05
      139.144.150.23http/1.1foundingjournal.ir:443GET /_all_dbs HTTP/1.1
      
      0-3731044700/353/194138_
      43.4100212784050.012.288518.54
      167.99.184.41http/1.1jhpr.ir:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-3731044701/357/193932W
      43.3000202632340.09.988304.23
      138.68.163.10http/1.1msaes.org:443GET /login.action HTTP/1.1
      
      0-3731044701/350/193972W
      43.3600202500060.08.798365.48
      139.144.150.23http/1.1jhpr.ir:443GET /_all_dbs HTTP/1.1
      
      0-3731044701/432/192640W
      40.98240202639910.020.768173.81
      183.199.37.187http/1.1j.sinaweb.net:443GET /article_25691_0ee7144234b945ef98397835e3464f89.pdf HTTP/1.
      
      0-3731044701/343/195275W
      43.3400199062820.06.668066.47
      161.35.155.246http/1.1revueplume.ir:443GET /login.action HTTP/1.1
      
      0-3731044700/393/195701R
      43.2510196071580.031.248149.86
      158.220.119.92http/1.1ijogst.put.ac.ir:443
      
      0-3731044701/340/194604W
      43.2600203788020.014.488204.63
      85.208.96.210http/1.1j.sinaweb.net:443GET /?_action=article&_kw=Higher%2Beducation&kw=12396&lang=en&l
      
      0-3731044701/410/194539W
      43.2500203914090.09.918397.95
      185.215.232.173http/1.1j.sinaweb.net:443HEAD /journal/metrics HTTP/1.1
      
      0-3731044700/319/195610_
      43.4200194855920.012.338322.18
      159.89.83.196http/1.1kjm-math.org:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-3731044701/331/192316W
      43.2900209282800.014.188081.45
      167.172.232.142http/1.1pasokhmag.ir:443GET /about HTTP/1.1
      
      0-3731044700/336/195046R
      41.492069193149030.017.658464.58
      172.104.236.8http/1.1
      
      0-3731044701/371/192836W
      43.4000199731260.019.448041.01
      185.215.232.173http/1.1j.sinaweb.net:443GET / HTTP/1.1
      
      0-3731044700/369/192569_
      43.4200196516990.018.578122.88
      104.236.193.132http/1.1mo-lawresearch.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-3731044701/389/194097W
      43.4100198735540.010.638274.45
      185.215.232.173http/1.1mag.iuc.ac.ir:80GET /index.php?_action=article&au=181862&_au=%D8%B3%D9%BE%DB%8C
      
      0-3731044701/334/194820W
      43.2410199053550.014.388401.55
      185.215.232.172http/1.1gjesm.net:443GET /?_action=article&_kw=Chebyshev%2Bchaotic%2Bmap&kw=2663765&
      
      0-3731044701/343/194927W
      43.2800203066800.027.258461.52
      178.62.3.65http/1.1maarij.isramags.ir:443GET /login.action HTTP/1.1
      
      0-3731044701/444/195652W
      43.2510185582470.032.688218.48
      138.68.133.118http/1.1iranjournal.ir:80GET /_all_dbs HTTP/1.1
      
      0-3731044700/396/191721_
      43.4200205206330.010.588225.58
      139.144.96.150http/1.1jcema.com:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      1-3731015111/282/267829W
      50.5300276417050.014.1911687.46
      167.172.20.95http/1.1iranjournal.ir:80GET /login.action HTTP/1.1
      
      1-3731015110/450/267988_
      50.5701269279010840.015.1611786.09
      178.62.73.12http/1.1remess.ir:443GET /login.action HTTP/1.1
      
      1-3731015112/581/268716W
      50.5100273237070.016.1811617.85
      172.71.147.123http/1.1iranjournal.ir:80GET /?_action=article&sb=8314&_sb=Medicine&page=-819&max_rows=2
      
      1-3731015110/417/265924_
      50.5401375276073230.015.3711563.62
      185.215.232.162http/1.1ijche.com:443GET /login.action HTTP/1.1
      
      1-3731015110/443/269228_
      50.5700272636460.022.3511882.99
      161.35.176.95http/1.1jfec.ir:443GET /v2/_catalog HTTP/1.1
      
      1-3731015111/356/265652W
      50.5300275423720.08.5211680.64
      207.154.240.169http/1.1jise.ir:443GET /_all_dbs HTTP/1.1
      
      1-3731015110/457/265287_
      50.5600288334070.09.8911841.39
      47.128.40.207http/1.1jisva.neyshabur.ac.ir:443GET /&url=http:/journal.shiraz.ir/themes/base/front/assets/js/s
      
      1-3731015111/511/268299W
      50.5400260198610.025.0811955.15
      128.199.61.251http/1.1iranjournal.ir:80GET /.DS_Store HTTP/1.1
      
      1-3731015110/427/265647_
      50.5501276265240.036.3911446.41
      37.32.19.4http/1.1j.sinaweb.net:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      1-3731015110/466/268598_
      50.5701271280507280.016.9711837.23
      206.81.1.88http/1.1pazand.ir:443GET /about HTTP/1.1
      
      1-3731015110/349/265255R
      49.19200284384640.021.9411906.11
      172.104.236.8http/1.1
      
      1-3731015111/489/268472W
      50.4810282327500.014.1511901.24
      164.90.205.35http/1.1ijbmph.com:443GET /login.action HTTP/1.1
      
      1-3731015110/509/265570R
      50.5400276343040.020.6711744.45
      66.249.66.4http/1.1biotechrep.ir:443
      
      1-3731015114/413/265517W
      50.5400291962360.010.2411555.86
      52.149.53.148http/1.1museum.aqr-libjour
      Found on 2024-01-16 22:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318eb565ff8eb565ffe1a8c50a

      Apache Status
      
      Apache Server Status for www.ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12
      Server MPM: event
      Server Built: Oct 21 2023 09:56:18
      
      Current Time: Wednesday, 17-Jan-2024 02:04:11 +0330
      Restart Time: Monday, 08-Jan-2024 15:37:18 +0330
      Parent Server Config. Generation: 38
      Parent Server MPM Generation: 37
      Server uptime:  8 days 10 hours 26 minutes 52 seconds
      Server load: 11.44 6.13 4.85
      Total accesses: 59309373 - Total Traffic: 2512.9 GB - Total Duration: 6138326638
      CPU Usage: u239.64 s31.68 cu252898 cs31140.5 - 39% CPU load
      81.4 requests/sec - 3.5 MB/second - 44.4 kB/request - 103.497 ms/request
      216 requests currently being processed, 0 workers gracefully restarting, 184 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03104470no55yes1101401231
      13101511no52no220301120
      23101207no46yes200501216
      33101420no48yes190601217
      43101345no29yes90161810
      53102096no43yes1401101119
      63104184no41yes1501001216
      73101208no39no230201112
      83105174no46yes19060918
      93106549no46yes190601114
      103124426no29yes901601111
      113124522no29yes60190617
      123124667no28yes80170812
      133124805no34yes402101317
      143124936no24yes10015058
      153124937no30yes80170911
      Sum160619 21601841161249
      
      ______R__WW_R___WWWWW_W_WW_WW_WWWWWWWWWRWW_RWWRRWWRWRWWWRWW_WR__
      WW_W_WWWWWRRWR__WWWRWWW_RWRWW_R_W_RWR_W___RWW__R_______RW_W__W__
      WW_W_RWW___WW_W_WWWW____W_WWW_WWWWW_W___WWRW__RR_WRRRWWWWWRRRWWW
      WR_RWWWRWRWWWWRRWRWW_WW_WW__R_W_WWWW_WW_RWW_RWRW_WWWWWWW__W___W_
      _R_R__W___R__R___WR______R_W__W______W___W_R_________W__WW__WW_W
      _RR______R_______RW________W_____RW__W_WW_W____W_WW_W__W__W_W_R_
      _____WW____W_W__
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3731044700/373/194380_
      43.5301021189127990.013.548324.46
      185.215.232.171http/1.1ijche.com:443GET /login.action HTTP/1.1
      
      0-3731044700/386/196553_
      43.4900199507510.011.578083.78
      185.215.232.171http/1.1jcema.com:80HEAD /?_action=advSearch HTTP/1.1
      
      0-3731044700/335/193764_
      43.520989196599390.08.138189.83
      185.88.154.223http/1.1armanshahrjournal.com:443GET /issue__11034_.html HTTP/1.1
      
      0-3731044700/308/194118_
      43.5201031195330210.015.358221.24
      138.68.133.118http/1.1iranjournal.ir:80GET /.DS_Store HTTP/1.1
      
      0-3731044700/365/194371_
      43.500994196382160.010.108240.15
      162.243.186.177http/1.1iranjournal.ir:80GET /login.action HTTP/1.1
      
      0-3731044700/410/193052_
      43.5201071199312160.07.608180.69
      161.35.176.95http/1.1jferm.khatam.ac.ir:443GET /login.action HTTP/1.1
      
      0-3731044700/388/194343R
      43.510927195053510.011.578351.05
      114.119.146.4http/1.1mtr.jz.ac.ir:443
      
      0-3731044700/354/194139_
      43.5201007212794130.012.288518.54
      164.90.205.35http/1.1vakilmodafemag.ir:443GET /_all_dbs HTTP/1.1
      
      0-3731044700/360/193935_
      43.530969202653200.010.008304.26
      164.90.205.35http/1.1iranjournal.ir:80GET /.DS_Store HTTP/1.1
      
      0-3731044701/351/193973W
      43.4900202510140.08.798365.48
      161.35.176.95http/1.1jfec.ir:443GET /login.action HTTP/1.1
      
      0-3731044701/432/192640W
      40.98250202639910.020.768173.81
      183.199.37.187http/1.1j.sinaweb.net:443GET /article_25691_0ee7144234b945ef98397835e3464f89.pdf HTTP/1.
      
      0-3731044700/345/195277_
      43.520985199083140.06.678066.47
      185.88.154.223http/1.1
      
      0-3731044700/393/195701R
      43.2520196071580.031.248149.86
      158.220.119.92http/1.1ijogst.put.ac.ir:443
      
      0-3731044700/342/194606_
      43.560989203809290.014.508204.64
      159.89.83.196http/1.1kjm-math.org:443GET /login.action HTTP/1.1
      
      0-3731044700/413/194542_
      43.5601002203936100.09.958397.99
      161.35.155.246http/1.1kalamislami.ir:443GET /_all_dbs HTTP/1.1
      
      0-3731044700/320/195611_
      43.520933194865260.012.338322.18
      139.144.150.45http/1.1jcme-journal.com:443GET /_all_dbs HTTP/1.1
      
      0-3731044701/332/192317W
      43.4500209294190.014.188081.46
      185.215.232.160http/1.1j.sinaweb.net:443GET /?_action=article&au=253708&_au=ghassemi%2C+mohamad+reza+&l
      
      0-3731044701/336/195046W
      41.4900193149030.017.658464.58
      139.144.150.45http/1.1jcme-journal.com:443GET /.DS_Store HTTP/1.1
      
      0-3731044701/372/192837W
      43.5100199740790.019.448041.02
      167.99.8.63http/1.1iranjournal.ir:80GET /.DS_Store HTTP/1.1
      
      0-3731044701/370/192570W
      43.5200196527060.018.588122.89
      161.35.155.246http/1.1iranjournal.ir:80GET /.env HTTP/1.1
      
      0-3731044701/390/194098W
      43.5200198746610.010.648274.46
      185.215.232.172http/1.1ijche.com:443GET /server-status HTTP/1.1
      
      0-3731044700/338/194824_
      43.520981199077030.014.398401.57
      139.144.150.8http/1.1kalamislami.ir:443GET /.DS_Store HTTP/1.1
      
      0-3731044701/345/194929W
      43.5200203088000.027.268461.52
      46.101.103.192http/1.1itsairanj.ir:443GET /.DS_Store HTTP/1.1
      
      0-3731044700/446/195654_
      43.5601054185604930.032.708218.50
      85.208.96.211http/1.1entizar.ir:443GET /?_action=article&_au=a%2B%2Br&au=408021&lang=en&lang=en&la
      
      0-3731044701/398/191723W
      43.5100205206350.010.598225.59
      146.190.64.200http/1.1iranjournal.ir:80GET /_all_dbs HTTP/1.1
      
      1-3731015111/284/267831W
      50.6400276426200.014.2011687.46
      185.215.232.172http/1.1iranjournal.ir:80GET /?_action=current&_is=%D8%B4%D9%85%D8%A7%D8%B1%D9%87%20%D8%
      
      1-3731015110/451/267989_
      50.6701089279021730.015.1611786.09
      138.68.133.118http/1.1iranjournal.ir:80GET /.DS_Store HTTP/1.1
      
      1-3731015111/583/268718W
      50.6400273249430.016.2011617.88
      136.243.228.194http/1.1jiera.ir:443GET /?_action=xml&article=187490&lang=en HTTP/1.1
      
      1-3731015111/418/265925W
      50.6500276082810.015.3811563.62
      139.59.182.142http/1.1jnpmse.malayeru.ac.ir:443GET /.DS_Store HTTP/1.1
      
      1-3731015110/444/269229_
      50.6701104272647500.022.3511882.99
      46.101.103.192http/1.1itsairanj.ir:443GET /_all_dbs HTTP/1.1
      
      1-3731015111/357/265653W
      50.6300275433560.08.5211680.64
      167.99.184.41http/1.1jhpr.ir:443GET /login.action HTTP/1.1
      
      1-3731015111/458/265288W
      50.5900288334080.09.8911841.39
      185.215.232.171http/1.1j.sinaweb.net:443GET /?_action=article&au=781612&_au=%D9%85%D8%AD%D9%85%D8%AF%D8
      
      1-3731015111/512/268300W
      50.6000260207480.025.0811955.15
      74.207.237.114http/1.1farhangeilam.ir:443GET /login.action HTTP/1.1
      
      1-3731015111/428/265648W
      50.6500276274680.036.4011446.42
      165.232.76.155http/1.1iranjournal.ir:80GET /.env HTTP/1.1
      
      1-3731015111/469/268601W
      50.6400280507360.017.0011837.25
      142.93.158.96http/1.1eeer.ir:443GET /login.action HTTP/1.1
      
      1-37310151139/351/265257W
      50.6500284384650.021.9411906.11
      193.70.81.116http/1.1j.sinaweb.net:443GET /?_action=article&kw=59700&_kw=%D9%88%DB%8C%DA%98%DA%AF%DB%
      
      1-3731015111/493/268476W
      50.6300282340200.014.1611901.26
      165.232.76.155http/1.1iranjournal.ir:80GET /.env HTTP/1.1
      
      1-3731015111/510/265571W
      50.6500276352970.020.6811744.46
      172.71.210.89http/1.1mag.iuc.ac.ir:80HEAD /?_action=press&ac=-2&issue=-1 HTTP/1.1
      
      1-3731015114/413/265517W
      50.5410291962360.010.2411555.86
      52.149.53.148http/1.1museum.aqr-libjournal
      Found on 2024-01-16 22:33
  • Apache server-status page is publicly available
    First seen 2024-01-08 03:03
    Last seen 2024-08-16 22:51
    Open for 221 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aeabbe12b5c

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 17-Aug-2024 03:21:46 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  2 days 10 hours 41 minutes 17 seconds
      Server load: 2.41 2.40 2.48
      Total accesses: 21394820 - Total Traffic: 713.4 GB - Total Duration: 1607832106
      CPU Usage: u15690 s1728.7 cu43986.5 cs4663.7 - 31.3% CPU load
      101 requests/sec - 3.5 MB/second - 35.0 kB/request - 75.1505 ms/request
      20 requests currently being processed, 0 workers gracefully restarting, 236 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      3421756no118yes5012305063
      4421757no161yes15011307966
      Sum20279 2002360129129
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____________________R___R______________________________________W
      _____________________R_________________________________________R
      _R____W____R__W___W______R_________________R_R_______________R__
      ____RR__________________________R____R________RR________________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/33478.
      0.0056585030363340.00.001166.53
      162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1
      
      0-3-0/0/33044.
      0.0056585336906790.00.001175.18
      5.200.214.71http/1.1
      
      0-3-0/0/33520.
      0.0056585031002320.00.001279.17
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-3-0/0/33706.
      0.0056585030088910.00.001263.44
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-3-0/0/33769.
      0.0056585131885700.00.001272.37
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i
      
      0-3-0/0/33303.
      0.0056585033051930.00.001161.86
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/
      
      0-3-0/0/33592.
      0.0056585032626530.00.001217.71
      80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1
      
      0-3-0/0/33931.
      0.0056585028968810.00.001299.39
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1
      
      0-3-0/0/33838.
      0.00565853934224030.00.001126.65
      80.191.90.24http/1.1
      
      0-3-0/0/33892.
      0.0056585034941620.00.001299.97
      80.191.90.24http/1.1
      
      0-3-0/0/33755.
      0.00565852131027190.00.001194.27
      80.191.90.24http/1.1
      
      0-3-0/0/33964.
      0.0056585031516780.00.001299.77
      172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-3-0/0/33233.
      0.0056585035756890.00.001303.06
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset
      
      0-3-0/0/33885.
      0.00565851129213040.00.001164.37
      5.212.110.241http/1.1
      
      0-3-0/0/33635.
      0.0056585028905840.00.001220.15
      2.147.198.148http/1.1
      
      0-3-0/0/33600.
      0.0056585034813900.00.001244.03
      172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-3-0/0/33719.
      0.005658514434202230.00.001237.66
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1
      
      0-3-0/0/33735.
      0.0056585031602450.00.001442.69
      80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1
      
      0-3-0/0/33615.
      0.0056585531147140.00.001241.09
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1
      
      0-3-0/0/33529.
      0.0056585030505090.00.001208.96
      165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.
      
      0-3-0/0/33491.
      0.0056585134253000.00.001319.46
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-3-0/0/33929.
      0.00565856728730010.00.001238.47
      95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1
      
      0-3-0/0/33988.
      0.0056585029619090.00.001191.84
      154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan
      
      0-3-0/0/33478.
      0.0056585032288290.00.001189.23
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1
      
      0-3-0/0/33773.
      0.0056585031918810.00.001219.09
      80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1
      
      0-3-0/0/34227.
      0.0056585028247400.00.001227.60
      172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D
      
      0-3-0/0/33372.
      0.0056585033852810.00.001257.50
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1
      
      0-3-0/0/33240.
      0.00565851230228900.00.001201.42
      37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1
      
      0-3-0/0/33582.
      0.0056585033409060.00.001182.23
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1
      
      0-3-0/0/33852.
      0.00565854431378010.00.001280.41
      80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1
      
      0-3-0/0/33882.
      0.0056585036327210.00.001324.06
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1
      
      0-3-0/0/33982.
      0.0056585228420820.00.001260.86
      80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1
      
      0-3-0/0/34114.
      0.005658554426986290.00.001166.71
      162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1
      
      0-3-0/0/33860.
      0.0056585028602350.00.001201.44
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1
      
      0-3-0/0/33760.
      0.00565853734690800.00.001235.26
      66.249.70.70http/1.1
      
      0-3-0/0/33904.
      0.0056585031941440.00.001106.94
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st
      
      0-3-0/0/33779.
      0.00565855430855410.00.001238.09
      156.59.50.218http/1.1
      
      0-3-0/0/33774.
      0.0056585026174540.00.001106.06
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1
      
      0-3-0/0/33624.
      0.0056585033255550.00.001208.99
      138.199.15.161http/1.1
      
      0-3-0/0/33551.
      0.0056585032676660.00.001246.51
      172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-3-0/0/33714.
      0.0056585032180500.00.001135.09
      80.191.90.24http/1.1
      
      0-3-0/0/33963.
      0.0056585030953360.00.001299.64
      91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle
      
      0-3-0/0/33797.
      0.0056585031638770.00.001225.59
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan
      
      0-3-0/0/33904.
      0.0056585329928240.00.001222.53
      113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-3-0/0/33658.
      0.00565853935885310.00.001200.48
      46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1
      
      0-3-0/0/34106.
      0.0056585
      Found on 2024-08-16 22:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aead5d3c828

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 15-Aug-2024 18:38:20 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  1 day 1 hour 57 minutes 50 seconds
      Server load: 5.78 2.85 2.24
      Total accesses: 9619964 - Total Traffic: 343.6 GB - Total Duration: 932995885
      CPU Usage: u6116.85 s657.02 cu21762.4 cs2240.49 - 32.9% CPU load
      103 requests/sec - 3.8 MB/second - 37.5 kB/request - 96.9854 ms/request
      41 requests currently being processed, 0 workers gracefully restarting, 215 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      22359727no501yes150113065422
      32359728no631yes260102483519
      Sum201132 4102154148941
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ______________R_R________R_______R___R_RR______________________R
      _W________R______R_______________________R__R_____R_________R___
      _____R_R____W__W_____R_R___W__________R___________________RR__W_
      _______RR_R_RR____RR__R______R________R__W_RR_______R______R____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/31557.
      0.002078926529623360.00.001119.95
      162.158.134.201http/1.1ns3186802.ip-51-195-105.eu:443GET /article_189853_8bc45e03625a03edc4e79d0aebb411cc.pdf HTTP/1
      
      0-3-0/0/31327.
      0.0020789036167070.00.001124.10
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=198365 HTTP/1.1
      
      0-3-0/0/31613.
      0.002078948430307540.00.001238.90
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2866831&_au=Kalani%2C+Navid+&lang=en&l
      
      0-3-0/0/31796.
      0.0020789129307170.00.001218.97
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_5725_6345.html HTTP/1.1
      
      0-3-0/0/31867.
      0.0020789230324590.00.001194.52
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_1902_7267.html HTTP/1.1
      
      0-3-0/0/31484.
      0.002078933432332300.00.001083.83
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-1309&max_rows=100&lang=fa HTT
      
      0-3-0/0/31716.
      0.0020789032210340.00.001161.83
      151.241.134.224http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1
      
      0-3-0/0/32073.
      0.0020789128389210.00.001252.25
      80.191.90.24http/1.1flc-journal.ir:443GET /article_704719_9e01c3d96a3119b89f42bf2a3a4878c2.pdf HTTP/1
      
      0-3-0/0/31959.
      0.0020789033278520.00.001070.22
      66.249.66.204http/1.1mag.iga.ir:443GET /journal/article/3354/download/int-j-fertil-steril-154.pdf 
      
      0-3-0/0/32000.
      0.0020789933682640.00.001226.13
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /?_action=xml&issue=16916 HTTP/1.1
      
      0-3-0/0/31884.
      0.00207892030590690.00.001148.42
      80.191.90.24http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=3702 HTTP/1.1
      
      0-3-0/0/32071.
      0.00207897430629680.00.001242.53
      185.215.232.171http/1.1gjesm.net:443GET /article_35264.html?lang=en HTTP/1.1
      
      0-3-0/0/31339.
      0.002078943934499470.00.001240.61
      185.215.232.172http/1.1mag.iuc.ac.ir:80GET /?_action=press&page=-634&max_rows=100&lang=en HTTP/1.1
      
      0-3-0/0/31955.
      0.0020789028740560.00.001125.26
      185.215.232.160http/1.1gjesm.net:443GET /?_action=article&au=39347&_au=Tayyeb++Nazghelichi HTTP/1.1
      
      0-3-0/0/31794.
      0.0020789128320510.00.001183.05
      37.32.16.4http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/layout-RTL.css?v=0.005 HTTP/1
      
      0-3-0/0/31710.
      0.00207893834134780.00.001193.88
      80.191.90.24http/1.1mag.iuc.ac.ir:80GET /issue_3232_3705.html HTTP/1.1
      
      0-3-0/0/31967.
      0.0020789033590900.00.001189.01
      217.113.194.146http/1.1
      
      0-3-0/0/31849.
      0.0020789140930311370.00.001368.75
      172.71.142.43http/1.1ns3186802.ip-51-195-105.eu:443GET /article_11605_c7d07a9bbf3fac91936322b707b342bf.pdf HTTP/1.
      
      0-3-0/0/31732.
      0.0020789129980590.00.001193.50
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_5894_32653.html HTTP/1.1
      
      0-3-0/0/31674.
      0.0020789029519580.00.001161.17
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_33674_49014.html HTTP/1.1
      
      0-3-0/0/31695.
      0.002078956532063830.00.001274.39
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2866831&_au=Navid%2C+Kalani+&lang=en&l
      
      0-3-0/0/32017.
      0.00207893428258870.00.001191.33
      185.215.232.172http/1.1gjesm.net:443GET /index.php/component/content/article/81-news/journal/articl
      
      0-3-0/0/32126.
      0.0020789427240540.00.001125.80
      37.32.16.4http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/header-2.css?v=0.025 HTTP/1.1
      
      0-3-0/0/31622.
      0.0020789031371130.00.001129.58
      80.191.90.24http/1.1bese.ir:80GET /issue_5551_5553.html HTTP/1.1
      
      0-3-0/0/31981.
      0.002078928630485100.00.001167.16
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-3-0/0/32286.
      0.00207891527445720.00.001173.34
      47.76.209.138http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1
      
      0-3-0/0/31405.
      0.0020789333307430.00.001208.48
      80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=32710 HTTP/1.1
      
      0-3-0/0/31435.
      0.0020789029775640.00.001147.20
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-3-0/0/31713.
      0.0020789131698640.00.001123.78
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=117524 HTTP/1.1
      
      0-3-0/0/31996.
      0.0020789030683710.00.001237.24
      165.22.251.204http/1.1
      
      0-3-0/0/31940.
      0.0020789134657930.00.001238.22
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_23068_25900.html HTTP/1.1
      
      0-3-0/0/32131.
      0.0020789027576430.00.001211.96
      119.49.255.171http/1.1ijwr.usc.ac.ir:443GET /issue_27738_27739.html HTTP/1.1
      
      0-3-0/0/32202.
      0.00207896726398580.00.001121.08
      37.32.17.3http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-3-0/0/32036.
      0.002078921927203570.00.001148.41
      66.249.66.164http/1.1jwwse.ir:443GET /article_167563.html HTTP/1.1
      
      0-3-0/0/31790.
      0.002078921633997340.00.001191.39
      65.21.91.182http/1.1mag.iga.ir:443GET /?_action=article&kw=47624&_kw=Polycystic+Ovary+syndrome&pa
      
      0-3-0/0/32004.
      0.002078921631390450.00.001068.75
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=5535&_kw=%D8%B9%D9%82%D9%84&page=-563&
      
      0-3-0/0/31879.
      0.002078920030077590.00.001186.63
      66.249.66.164http/1.1jwwse.ir:443GET /article_167563.html HTTP/1.1
      
      0-3-0/0/31772.
      0.0020789226925542780.00.001059.37
      93.114.23.96http/1.1pzhfars.ir:443GET /article_98665_4723747c1d303920c608fe711696e95a.pdf HTTP/1.
      
      0-3-0/0/31796.
      0.0020789132620170.00.001156.38
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_5915_5918.html HTTP/1.1
      
      0-3-0/0/31717.
      0.0020789732088760.00.001188.65
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-3-0/0/31774.
      0.0020789030698770.00.001096.19
      85.208.96.194http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&_kw=caring&kw=73155 HTTP/1.1
      
      0-3-0/0/32073.
      0.0020789130335850.00.001233.38
      151.241.134.224http/1.1flc-journal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-3-0/0/32058.
      0.002078916730330950.00.001157.83
      52.137.127.208http/1.1icrjournal.ir:443GET /?_action=press&page=-1234&max_rows=25 HTTP/1.1
      
      0-3-0/0/32085.
      0.0020789029347920.00.00116
      Found on 2024-08-15 14:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aeacc37a32f

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 15-Aug-2024 18:38:18 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  1 day 1 hour 57 minutes 49 seconds
      Server load: 5.78 2.85 2.24
      Total accesses: 9619631 - Total Traffic: 343.6 GB - Total Duration: 932965075
      CPU Usage: u6116.16 s656.92 cu21762.4 cs2240.49 - 32.9% CPU load
      103 requests/sec - 3.8 MB/second - 37.5 kB/request - 96.9855 ms/request
      62 requests currently being processed, 0 workers gracefully restarting, 194 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      22359727no471yes270101168369
      32359728no596yes35093192452
      Sum201067 6201942160821
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __RRR___R_____R_R____________________R_______R____R_W___R_RW__WR
      _W__R__W__R______RW___R____R___W____________R_____R_________R___
      ___R_RRR____WR_W_____R_R_________R_W__R______R____________R___W_
      ____R__RR_R______R___WRR_R_R_RR_______R____RR___R___RW_____RR___
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/31557.
      0.002078826529623360.00.001119.95
      162.158.134.201http/1.1ns3186802.ip-51-195-105.eu:443GET /article_189853_8bc45e03625a03edc4e79d0aebb411cc.pdf HTTP/1
      
      0-3-0/0/31327.
      0.0020788036167070.00.001124.10
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=198365 HTTP/1.1
      
      0-3-0/0/31613.
      0.002078848430307540.00.001238.90
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2866831&_au=Kalani%2C+Navid+&lang=en&l
      
      0-3-0/0/31796.
      0.0020788129307170.00.001218.97
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_5725_6345.html HTTP/1.1
      
      0-3-0/0/31867.
      0.0020788230324590.00.001194.52
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_1902_7267.html HTTP/1.1
      
      0-3-0/0/31484.
      0.002078833432332300.00.001083.83
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-1309&max_rows=100&lang=fa HTT
      
      0-3-0/0/31716.
      0.0020788032210340.00.001161.83
      151.241.134.224http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1
      
      0-3-0/0/32073.
      0.0020788128389210.00.001252.25
      80.191.90.24http/1.1flc-journal.ir:443GET /article_704719_9e01c3d96a3119b89f42bf2a3a4878c2.pdf HTTP/1
      
      0-3-0/0/31959.
      0.0020788033278520.00.001070.22
      66.249.66.204http/1.1mag.iga.ir:443GET /journal/article/3354/download/int-j-fertil-steril-154.pdf 
      
      0-3-0/0/32000.
      0.0020788933682640.00.001226.13
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /?_action=xml&issue=16916 HTTP/1.1
      
      0-3-0/0/31884.
      0.00207882030590690.00.001148.42
      80.191.90.24http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=3702 HTTP/1.1
      
      0-3-0/0/32071.
      0.00207887430629680.00.001242.53
      185.215.232.171http/1.1gjesm.net:443GET /article_35264.html?lang=en HTTP/1.1
      
      0-3-0/0/31339.
      0.002078843934499470.00.001240.61
      185.215.232.172http/1.1mag.iuc.ac.ir:80GET /?_action=press&page=-634&max_rows=100&lang=en HTTP/1.1
      
      0-3-0/0/31955.
      0.0020788028740560.00.001125.26
      185.215.232.160http/1.1gjesm.net:443GET /?_action=article&au=39347&_au=Tayyeb++Nazghelichi HTTP/1.1
      
      0-3-0/0/31794.
      0.0020788128320510.00.001183.05
      37.32.16.4http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/layout-RTL.css?v=0.005 HTTP/1
      
      0-3-0/0/31710.
      0.00207883834134780.00.001193.88
      80.191.90.24http/1.1mag.iuc.ac.ir:80GET /issue_3232_3705.html HTTP/1.1
      
      0-3-0/0/31967.
      0.0020788033590900.00.001189.01
      217.113.194.146http/1.1
      
      0-3-0/0/31849.
      0.0020788140930311370.00.001368.75
      172.71.142.43http/1.1ns3186802.ip-51-195-105.eu:443GET /article_11605_c7d07a9bbf3fac91936322b707b342bf.pdf HTTP/1.
      
      0-3-0/0/31732.
      0.0020788129980590.00.001193.50
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_5894_32653.html HTTP/1.1
      
      0-3-0/0/31674.
      0.0020788029519580.00.001161.17
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_33674_49014.html HTTP/1.1
      
      0-3-0/0/31695.
      0.002078856532063830.00.001274.39
      172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2866831&_au=Navid%2C+Kalani+&lang=en&l
      
      0-3-0/0/32017.
      0.00207883428258870.00.001191.33
      185.215.232.172http/1.1gjesm.net:443GET /index.php/component/content/article/81-news/journal/articl
      
      0-3-0/0/32126.
      0.0020788427240540.00.001125.80
      37.32.16.4http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/header-2.css?v=0.025 HTTP/1.1
      
      0-3-0/0/31622.
      0.0020788031371130.00.001129.58
      80.191.90.24http/1.1bese.ir:80GET /issue_5551_5553.html HTTP/1.1
      
      0-3-0/0/31981.
      0.002078828630485100.00.001167.16
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-3-0/0/32286.
      0.00207881527445720.00.001173.34
      47.76.209.138http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1
      
      0-3-0/0/31405.
      0.0020788333307430.00.001208.48
      80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=32710 HTTP/1.1
      
      0-3-0/0/31435.
      0.0020788029775640.00.001147.20
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-3-0/0/31713.
      0.0020788131698640.00.001123.78
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=117524 HTTP/1.1
      
      0-3-0/0/31996.
      0.0020788030683710.00.001237.24
      165.22.251.204http/1.1
      
      0-3-0/0/31940.
      0.0020788134657930.00.001238.22
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_23068_25900.html HTTP/1.1
      
      0-3-0/0/32131.
      0.0020788027576430.00.001211.96
      119.49.255.171http/1.1ijwr.usc.ac.ir:443GET /issue_27738_27739.html HTTP/1.1
      
      0-3-0/0/32202.
      0.00207886726398580.00.001121.08
      37.32.17.3http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-3-0/0/32036.
      0.002078821927203570.00.001148.41
      66.249.66.164http/1.1jwwse.ir:443GET /article_167563.html HTTP/1.1
      
      0-3-0/0/31790.
      0.002078821633997340.00.001191.39
      65.21.91.182http/1.1mag.iga.ir:443GET /?_action=article&kw=47624&_kw=Polycystic+Ovary+syndrome&pa
      
      0-3-0/0/32004.
      0.002078821631390450.00.001068.75
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=5535&_kw=%D8%B9%D9%82%D9%84&page=-563&
      
      0-3-0/0/31879.
      0.002078820030077590.00.001186.63
      66.249.66.164http/1.1jwwse.ir:443GET /article_167563.html HTTP/1.1
      
      0-3-0/0/31772.
      0.0020788226925542780.00.001059.37
      93.114.23.96http/1.1pzhfars.ir:443GET /article_98665_4723747c1d303920c608fe711696e95a.pdf HTTP/1.
      
      0-3-0/0/31796.
      0.0020788132620170.00.001156.38
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_5915_5918.html HTTP/1.1
      
      0-3-0/0/31717.
      0.0020788732088760.00.001188.65
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-3-0/0/31774.
      0.0020788030698770.00.001096.19
      85.208.96.194http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&_kw=caring&kw=73155 HTTP/1.1
      
      0-3-0/0/32073.
      0.0020788130335850.00.001233.38
      151.241.134.224http/1.1flc-journal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-3-0/0/32058.
      0.002078816730330950.00.001157.83
      52.137.127.208http/1.1icrjournal.ir:443GET /?_action=press&page=-1234&max_rows=25 HTTP/1.1
      
      0-3-0/0/32085.
      0.0020788029347920.00.001160
      Found on 2024-08-15 14:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea0bac1931

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 15-Aug-2024 01:04:49 +0430
      Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430
      Parent Server Config. Generation: 2
      Parent Server MPM Generation: 1
      Server uptime:  8 hours 24 minutes 20 seconds
      Server load: 1.77 2.13 2.18
      Total accesses: 3352580 - Total Traffic: 129.1 GB - Total Duration: 594536211
      CPU Usage: u5091.23 s504.25 cu4996.57 cs499.59 - 36.7% CPU load
      111 requests/sec - 4.4 MB/second - 40.4 kB/request - 177.337 ms/request
      21 requests currently being processed, 0 workers gracefully restarting, 235 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0704102no54yes701210405
      2883154no102yes1401140797
      Sum20156 210235011912
      
      ____________R___R___________________________R____R______________
      _______________________________________________W_________WR_____
      ................................................................
      ................................................................
      ____R____W____W___________R__R_________W________________W_______
      ____W____W_________________R________R_______R_R______________R__
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-17041020/6817/12594_
      2997.470020048350.0264.13458.37
      80.191.90.24http/1.1demo.sinaweb.net:443GET /issue_23_47.html HTTP/1.1
      
      0-17041020/6899/12690_
      2996.6201021602390.0238.76475.67
      66.249.66.168http/1.1
      
      0-17041020/6746/12545_
      2997.280021907410.0263.92473.86
      4.242.106.93http/1.1rahpooye.soore.ac.ir:443GET /rcc.soore.ac.ir/rcc.soore.ac.ir/rcc.soore.ac.ir/rcc.soore.
      
      0-17041020/7015/12760_
      2996.2614420562670.0268.45496.64
      172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i
      
      0-17041020/6914/12597_
      2997.280019782180.0261.26487.31
      80.191.90.24http/1.1bese.ir:80GET /issue_23_24.html HTTP/1.1
      
      0-17041020/6699/12544_
      2997.470022929460.0284.04491.15
      217.113.194.214http/1.1rahbordfarhangi.csr.ir:443GET /m/?_action=export&rf=ris&rc=13896&lang=en HTTP/1.1
      
      0-17041020/6682/12468_
      2996.781222638970.0230.42470.38
      95.64.18.52http/1.1jcl.illrc.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-17041020/6913/12640_
      2997.300021760350.0281.03476.39
      160.3.24.37http/1.1
      
      0-17041020/6991/12949_
      2996.731022423400.0276.46461.05
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198360_97121e42cb7f014d7e2972ad542a8977.pdf HTTP/1
      
      0-17041020/7018/12786_
      2996.470024072710.0300.52548.57
      109.230.203.57http/1.1
      
      0-17041020/7013/12743_
      2996.5604721620340.0299.76497.89
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_5941_6629.html HTTP/1.1
      
      0-17041020/7114/12691_
      2997.381020934910.0259.77545.48
      185.215.232.173http/1.1gjesm.net:443GET /favicon.ico HTTP/1.1
      
      0-17041020/6841/12237R
      2996.46211926260120.0280.00524.50
      151.244.109.64http/1.1
      
      0-17041020/6928/13000_
      2997.300019076540.0254.11531.03
      80.191.90.24http/1.1
      
      0-17041020/6963/12643_
      2997.480021010730.0287.02503.73
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_48828_48829.html HTTP/1.1
      
      0-17041020/7154/12682_
      2997.470723722620.0302.88502.05
      5.201.135.160http/1.1ijogst.put.ac.ir:443POST /journal/metrics HTTP/1.1
      
      0-17041020/6904/12533R
      2994.3215024427350.0308.30540.11
      200.162.146.80http/1.1
      
      0-17041020/6956/12761_
      2997.5204218178520.0321.79578.40
      204.18.207.94http/1.1pzhfars.ir:443GET /?_action=article&au=1253380&_au=%D8%A7%D8%A8%D8%B1%D8%A7%D
      
      0-17041020/7067/12733_
      2996.430021182710.0266.25515.09
      185.191.171.14http/1.1iase-jrn.ir:443GET /index.php?_action=article&_au=%D9%85%D8%B4%D9%87%D8%AF%DB%
      
      0-17041020/6895/12615_
      2997.490022121470.0263.78484.13
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_topcited/p_publisheda
      
      0-17041020/6898/12671_
      2997.3005023297740.0289.69526.08
      217.113.194.214http/1.1
      
      0-17041020/6996/12788_
      2997.411021320660.0312.91558.02
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-17041020/7025/12997_
      2997.450019232670.0284.16525.72
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=113976 HTTP/1.1
      
      0-17041020/6670/12688_
      2996.741023247800.0277.20548.98
      80.191.90.24http/1.1
      
      0-17041020/6909/12624_
      2997.401022779110.0247.93438.71
      185.215.232.173http/1.1jwwse.ir:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-17041020/7051/13031_
      2997.330118965910.0291.23551.61
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12876_12880.html HTTP/1.1
      
      0-17041020/6862/12245_
      2997.381024544410.0252.35444.70
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_11205_14226_%D8%B4%D9%85%D8%A7%D8%B1%D9%87%209.html 
      
      0-17041020/6868/12477_
      2997.490021107650.0220.84422.33
      4.242.106.93http/1.1rahpooye.soore.ac.ir:443GET /rcc.soore.ac.ir/rcc.soore.ac.ir/rcc.soore.ac.ir/rcc.soore.
      
      0-17041020/6895/12560_
      2997.500021641780.0238.87430.82
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Hossain%2B%2BMalakooti&au=288658&lang
      
      0-17041020/6747/12683_
      2997.4113422455220.0252.52508.56
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_48828_48829.html HTTP/1.1
      
      0-17041020/6931/12675_
      2996.180623928260.0306.76536.60
      80.191.90.24http/1.1
      
      0-17041020/7038/12770_
      2997.480019268010.0288.67528.13
      185.215.232.173http/1.1jwwse.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-17041020/7140/12843_
      2995.8604118350840.0247.56464.24
      80.191.90.24http/1.1
      
      0-17041020/7052/12864_
      2997.421019324140.0270.86493.26
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_5941_5942.html HTTP/1.1
      
      0-17041020/6965/12691_
      2997.470023957770.0316.57553.24
      66.249.66.13http/1.1mag.iga.ir:443GET /&url=http:/www.cilamag.ir/?_action=article&kw=52043&_kw=mi
      
      0-17041020/6904/12688_
      2996.781523534700.0256.15473.16
      66.249.66.168http/1.1
      
      0-17041020/6814/12513_
      2996.891020920960.0274.87510.84
      80.191.90.24http/1.1
      
      0-17041020/6972/12763_
      2997.520017068970.0245.49482.13
      4.242.106.93http/1.1rahpooye.soore.ac.ir:443GET /rcc.soore.ac.ir/rcc.soore.ac.ir/rcc.soore.ac.ir/rcc.soore.
      
      0-17041020/6894/12637_
      2996.250223047510.0268.23476.17
      109.230.203.57http/1.1
      
      0-17041020/6879/12500_
      2996.341124155950.0272.55497.06
      80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&issue=12547 HTTP/1.1
      
      0-17041020/6989/12609_
      2997.190020579740.0257.82489.91
      80.191.90.24http/1.1
      
      0-17041020/7147/13036_
      2997.300020545500.0326.12596.61
      80.191.90.24http/1.1joeds.ir:443GET /issue_22598_22599.html HTTP/1.1
      
      0-17041020/7067/12881_
      2997.381020037180.0260.65511.46
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_48828_48829.html HTTP/1.1
      
      0-17041020/6836/12806_
      2997.440021565400.0281.05518.50
      114.119.145.187http/1.1jhyd.iha.ir:443GET /?_action=export&rf=ris&rc=11129&lang=en HTTP/1.1
      
      0-17041020/6910/12790R
      2994.21145022645700.0262.37464.69
      83.121.106.89http/1.1
      
      0-17041020/7202/13109_
      2996.7314418581510.0268.78504.14
      80.191.90.24http/1.
      Found on 2024-08-14 20:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aeaa3b0d415

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Monday, 12-Aug-2024 23:01:41 +0430
      Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 11 hours 38 minutes 29 seconds
      Server load: 1.02 1.05 1.21
      Total accesses: 15735459 - Total Traffic: 523.5 GB - Total Duration: 1136244415
      CPU Usage: u46185.6 s4896.19 cu1.21 cs.22 - 23.8% CPU load
      73.3 requests/sec - 2.5 MB/second - 34.9 kB/request - 72.2092 ms/request
      38 requests currently being processed, 0 workers gracefully restarting, 218 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0867500no36yes1001180225
      2867502no62yes2801001333
      Sum2098 3802181558
      
      _____R____R____________________R_________R___________R_____R____
      _____R_____________________________R________R_____________R_____
      ................................................................
      ................................................................
      ________R_R________RR_________R_______RR_RRRR_W____R__R___R_____
      ______R____RRR________________RRR_W__R_________RR_________WR____
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08675000/48752/48752_
      20337.760031820280.01693.261693.26
      80.191.90.24http/1.1bese.ir:80GET /issue_9930_9021.html HTTP/1.1
      
      0-08675000/47988/47988_
      20337.7013944191450.01684.241684.24
      80.191.90.24http/1.1flc-journal.ir:443GET /issue_5915_5918.html HTTP/1.1
      
      0-08675000/48686/48686_
      20337.731036191710.01584.011584.01
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=15793 HTTP/1.1
      
      0-08675000/48278/48278_
      20337.6211336750940.01625.241625.24
      80.191.90.24http/1.1
      
      0-08675000/48658/48658_
      20337.750031475950.01554.811554.81
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /favicon.ico HTTP/1.1
      
      0-08675000/48996/48996R
      20336.5415031547220.01588.571588.57
      5.112.140.202http/1.1museum.aqr-libjournal.ir:443
      
      0-08675000/48790/48790_
      20337.770036588370.01692.691692.69
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_15603_15793.html HTTP/1.1
      
      0-08675000/48819/48819_
      20337.640036075810.01657.161657.16
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_117524_1c9712196c8429974dabd092c6a503fa.pdf HTTP/1
      
      0-08675000/47898/47898_
      20337.601842126220.01637.731637.73
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1
      
      0-08675000/48072/48072_
      20337.750038983800.01627.541627.54
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=14546 HTTP/1.1
      
      0-08675000/48765/48765R
      20334.5641032742540.01644.211644.21
      5.62.234.208http/1.1
      
      0-08675000/48903/48903_
      20337.570034872160.01662.341662.34
      80.191.90.24http/1.1
      
      0-08675000/48512/48512_
      20337.410029241890.01672.941672.94
      80.191.90.24http/1.1
      
      0-08675000/48874/48874_
      20337.760032072220.01628.601628.60
      80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /issue_10442_10443.html HTTP/1.1
      
      0-08675000/48712/48712_
      20337.680032351860.01762.101762.10
      114.119.132.28http/1.1jmedbehrazm.ir:443GET /?_action=article&au=985333&_au=mofid%2B%2Bshateri&lang=en 
      
      0-08675000/48567/48567_
      20337.621033009550.01590.161590.16
      204.18.129.11http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/w80.png HTTP/1.1
      
      0-08675000/48905/48905_
      20337.760028618400.01661.721661.72
      80.191.90.24http/1.1icrjournal.ir:443GET /?_action=xml&issue=14546 HTTP/1.1
      
      0-08675000/48417/48417_
      20337.770033031540.01595.791595.79
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198363_b7623eb3d2c9e93f3f8adc0204fcc32b.pdf HTTP/1
      
      0-08675000/48362/48362_
      20337.721052732360.01637.101637.10
      80.191.90.24http/1.1bese.ir:80GET /issue_14544_14546.html HTTP/1.1
      
      0-08675000/48434/48434_
      20337.780040941020.01646.121646.12
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_citations/p_topcited/p_complaintsprocess/p_complaintspro
      
      0-08675000/48593/48593_
      20337.721030607860.01610.761610.76
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /themes.php HTTP/1.1
      
      0-08675000/48971/48971_
      20337.750130661070.01589.971589.97
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_publishedarticles/p_publishedarticles/p_complaintsproce
      
      0-08675000/48223/48223_
      20337.711041512650.01756.501756.50
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/
      
      0-08675000/48606/48606_
      20337.760032038630.01680.361680.36
      217.113.194.155http/1.1pzhfars.ir:443GET /?_action=article&au=850588&_au=hamid++padash&lang=en HTTP/
      
      0-08675000/48741/48741_
      20337.623032432010.01648.841648.84
      172.71.218.194http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou
      
      0-08675000/48431/48431_
      20337.7603930600770.01568.481568.48
      80.191.90.24http/1.1jwwse.ir:443GET /issue_8240_12676.html HTTP/1.1
      
      0-08675000/48650/48650_
      20337.7114334168950.01569.501569.50
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-08675000/48581/48581_
      20337.711034045890.01704.661704.66
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=20829 HTTP/1.1
      
      0-08675000/48447/48447_
      20337.711033553580.01646.971646.97
      217.113.194.193http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=134916&_au=Mostafa++Lotfi+Jalalabadi&l
      
      0-08675000/48444/48444_
      20337.471037101000.01698.461698.46
      80.191.90.24http/1.1jwwse.ir:443GET /issue_8107_12131.html HTTP/1.1
      
      0-08675000/48693/48693_
      20337.680040530500.01728.941728.94
      204.18.129.11http/1.1flc-journal.ir:443GET /data/jlj/coversheet/favicon.ico HTTP/1.1
      
      0-08675000/48245/48245R
      20336.6716552016630.01570.451570.45
      109.125.164.169http/1.1
      
      0-08675000/48509/48509_
      20337.780030236500.01779.621779.62
      80.191.90.24http/1.1bese.ir:80GET /issue_85_91.html HTTP/1.1
      
      0-08675000/48317/48317_
      20337.680038435800.01699.621699.62
      204.18.129.11http/1.1
      
      0-08675000/48861/48861_
      20337.701034310640.01716.231716.23
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=14237 HTTP/1.1
      
      0-08675000/48944/48944_
      20337.8007141454200.01781.641781.64
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-08675000/48902/48902_
      20337.660030956210.01626.971626.97
      217.113.194.36http/1.1
      
      0-08675000/48732/48732_
      20337.560638812760.01613.351613.35
      92.114.18.5http/1.1imrl.arc.iriborg.ir:8888HEAD /new HTTP/1.0
      
      0-08675000/48305/48305_
      20337.780027782070.01591.921591.92
      80.191.90.24http/1.1jwwse.ir:443GET /issue_9930_9021.html HTTP/1.1
      
      0-08675000/48498/48498_
      20337.6213834518380.01600.881600.88
      172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-08675000/48654/48654_
      20337.760033398450.01713.941713.94
      217.113.194.36http/1.1flc-journal.ir:443GET /?_action=article&au=41805&_au=Edriss,%20Mohamad-Ali HTTP/1
      
      0-08675000/48979/48979R
      20336.95134134017820.01604.431604.43
      182.183.234.93http/1.1
      
      0-08675000/48819/48819_
      20337.1814632616240.01652.431652.43
      80.191.90.24http/1.1
      
      0-08675000/48363/48363_
      20337.770030777410.01671.761671.76
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_117525.html HTTP/1.1
      
      0-08675000/485
      Found on 2024-08-12 18:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea657f60b1

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 10-Aug-2024 18:18:39 +0430
      Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  6 hours 55 minutes 27 seconds
      Server load: 0.85 1.02 1.09
      Total accesses: 1644351 - Total Traffic: 63.9 GB - Total Duration: 161493868
      CPU Usage: u5800.64 s543.71 cu1.04 cs.18 - 25.5% CPU load
      66 requests/sec - 2.6 MB/second - 40.7 kB/request - 98.2113 ms/request
      35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0867500no51yes1501131335
      2867502no86yes2001080566
      Sum20137 35022118911
      
      ______________RR_____________________RR_R______________R______R_
      ________R_____W___R_____W_____R_R____R_____________________R____
      ................................................................
      ................................................................
      R________RWR____________W____RR___________R__________R______W_W_
      R_________R___R__R___R________R___R________R__R_________________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-08675000/5074/5074_
      2514.34005325190.0202.78202.78
      194.233.92.151http/1.1iranjournal.ir:80GET /wp-includes/feed-rdp.php HTTP/1.1
      
      0-08675000/5031/5031_
      2514.46006356420.0187.76187.76
      85.208.96.197http/1.1ijism.isc.ac:443GET /article_698192.html HTTP/1.1
      
      0-08675000/5005/5005_
      2513.69108227480.0189.05189.05
      194.233.92.151http/1.1iranjournal.ir:80GET /bak.php HTTP/1.1
      
      0-08675000/4931/4931_
      2514.13007163680.0188.55188.55
      66.249.66.21http/1.1bese.ir:80GET /?_action=articleInfo&article=317&vol=61&lang=fa HTTP/1.1
      
      0-08675000/5144/5144_
      2514.04004295070.0199.84199.84
      4.196.120.128http/1.1bese.ir:80GET /.well-known/exit.php HTTP/1.1
      
      0-08675000/5204/5204_
      2514.20002916400.0195.78195.78
      185.191.171.6http/1.1bese.ir:443GET /index.php/bese/article/download/147/journal/article_240287
      
      0-08675000/5234/5234_
      2514.39105008860.0200.27200.27
      172.71.214.146http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-08675000/4997/4997_
      2514.44003507190.0206.72206.72
      172.71.215.117http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/author/journal/ind
      
      0-08675000/5085/5085_
      2514.51007690040.0217.46217.46
      194.233.92.151http/1.1iranjournal.ir:80GET /wp-includes/wcache.php HTTP/1.1
      
      0-08675000/5090/5090_
      2514.40103993110.0193.15193.15
      4.196.120.128http/1.1bese.ir:80GET /form.php HTTP/1.1
      
      0-08675000/5212/5212_
      2514.131205940080.0180.18180.18
      66.249.66.70http/1.1
      
      0-08675000/5201/5201_
      2514.32003906250.0187.22187.22
      194.233.92.151http/1.1iranjournal.ir:80GET /css/default.php HTTP/1.1
      
      0-08675000/5040/5040_
      2514.48002543830.0176.60176.60
      194.233.92.151http/1.1iranjournal.ir:80GET /defaults.php HTTP/1.1
      
      0-08675000/5169/5169_
      2514.330353924590.0212.46212.46
      66.249.66.8http/1.1jhyd.iha.ir:443GET /m/article_154642.html?lang=fa HTTP/1.1
      
      0-08675000/5093/5093R
      2514.34203262490.0186.14186.14
      5.127.65.135http/1.1
      
      0-08675000/5006/5006R
      2513.71806097780.0182.47182.47
      194.225.56.149http/1.1
      
      0-08675000/5073/5073_
      2514.30184476400.0194.00194.00
      172.71.124.73http/1.1gjesm.net:443GET /author HTTP/1.1
      
      0-08675000/4972/4972_
      2514.46005780600.0203.13203.13
      185.215.232.172http/1.1jwwse.ir:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-08675000/5006/5006_
      2514.42005394870.0194.40194.40
      194.233.92.151http/1.1iranjournal.ir:80GET /wp-includes/fm.php HTTP/1.1
      
      0-08675000/5029/5029_
      2513.55104266320.0242.90242.90
      66.249.66.76http/1.1
      
      0-08675000/5076/5076_
      2514.510505023050.0188.24188.24
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.gahr.ir/issue_21084_21709.html?lang=fa HTTP
      
      0-08675000/5026/5026_
      2514.33004892670.0167.48167.48
      194.233.92.151http/1.1iranjournal.ir:80GET /wp-includes/rest-api/class-wp-rest-report.php HTTP/1.1
      
      0-08675000/5076/5076_
      2514.32003028110.0191.37191.37
      194.233.92.151http/1.1iranjournal.ir:80GET /wordpress/logsxxyyzz.php HTTP/1.1
      
      0-08675000/5069/5069_
      2513.72003913660.0206.60206.60
      5.210.167.109http/1.1
      
      0-08675000/5236/5236_
      2514.41003764090.0195.94195.94
      4.196.120.128http/1.1bese.ir:80GET /init.php HTTP/1.1
      
      0-08675000/5131/5131_
      2514.401314582630.0193.09193.09
      49.69.36.159http/1.1jmedbehrazm.ir:443GET /?_action=article&kw=35258&_kw=%D8%AE%D9%88%D8%AF%D8%AA%D9%
      
      0-08675000/5095/5095_
      2514.45006969060.0220.62220.62
      194.233.92.151http/1.1iranjournal.ir:80GET /wp-admin/css/colors/coffee/wp-casper.php HTTP/1.1
      
      0-08675000/5114/5114_
      2514.39104352010.0234.16234.16
      194.233.92.151http/1.1iranjournal.ir:80GET /js/file.php HTTP/1.1
      
      0-08675000/5042/5042_
      2514.48004874680.0190.38190.38
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.jimc.ir/article_132640_e55d0eafc10c3f4bfca
      
      0-08675000/5154/5154_
      2514.48003334080.0175.60175.60
      114.233.64.172http/1.1ajnanomat.com:443GET /contacts?_action=login&frg=1 HTTP/1.1
      
      0-08675000/5088/5088_
      2514.44005308090.0237.00237.00
      185.215.232.172http/1.1gjesm.net:443GET /robots.txt HTTP/1.1
      
      0-08675000/5226/5226_
      2514.39172624410.0188.83188.83
      185.215.232.172http/1.1jwwse.ir:443GET / HTTP/1.1
      
      0-08675000/5120/5120_
      2514.23104571790.0268.86268.86
      185.191.171.10http/1.1pzhfars.ir:443GET /article_168266.html HTTP/1.1
      
      0-08675000/5143/5143_
      2514.11104331930.0206.91206.91
      66.249.66.167http/1.1
      
      0-08675000/5131/5131_
      2513.85003865980.0206.73206.73
      94.101.182.8http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/images/w80.png HTTP/1.1
      
      0-08675000/4955/4955_
      2514.450548056110.0208.72208.72
      119.8.164.3http/1.1flc-journal.ir:443GET /?_action=article&au=140973&_au=Shahi,+Ahad+&lang=en HTTP/1
      
      0-08675000/4994/4994_
      2514.48003801290.0195.55195.55
      52.230.152.227http/1.1bese.ir:80GET /robots.txt HTTP/1.1
      
      0-08675000/5112/5112R
      2513.101816636714460.0190.45190.45
      109.225.130.67http/1.1
      
      0-08675000/5076/5076R
      2513.83804309830.0196.45196.45
      84.241.4.60http/1.1
      
      0-08675000/5096/5096_
      2514.1701535190280.0212.21212.21
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.jimc.ir/article_132640_e55d0eafc10c3f4bfca
      
      0-08675000/5109/5109R
      2513.481204149290.0209.99209.99
      5.22.42.241http/1.1
      
      0-08675000/5130/5130_
      2514.41005521270.0203.34203.34
      185.215.232.172http/1.1jwwse.ir:443GET /server HTTP/1.1
      
      0-08675000/5182/5182_
      2514.29105316730.0239.16239.16
      194.233.92.151http/1.1iranjournal.ir:80GET /wp-includes/js/irrrndex.php HTTP/1.1
      
      0-08675000/4925/4925_
      2514.44004527800.0214.24214.24
      185.215.232.172http/1.1jwwse.ir:443GET /about HTTP/1.1
      
      0-08675000/5061/5061_
      2514.43005108320.0226.10226.10
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /p_publishedarticles/p_publishedarticles/p_complaintsproces
      
      0-08675000/5334/5334_
      2514.42034579340.0196.37196.37
      37.32.19.5http/1.1ns3186802.ip-51-195-105.eu:443GET /themes
      Found on 2024-08-10 13:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aeaa0ae943e

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Friday, 09-Aug-2024 00:20:15 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  9 days 11 hours 33 minutes 8 seconds
      Server load: 1.09 1.20 1.28
      Total accesses: 62775635 - Total Traffic: 2506.0 GB - Total Duration: 4373654664
      CPU Usage: u27686.3 s2728.89 cu181553 cs17687.1 - 28% CPU load
      76.6 requests/sec - 3.1 MB/second - 41.9 kB/request - 69.6712 ms/request
      35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03649226no74yes901190586
      33649227no102yes2601021705
      Sum20176 350221112811
      
      ___W_________________W_R______________R_________________________
      ___R__R_____________________________________W_____R____________R
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      R_R_R_____R___R____RR___R__R_______R__R__W___________R___R_____R
      _R_______R_R_______R_____R____________________R_WR_____R_R_R____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-636492260/25854/42140_
      12096.761930878880.0944.721623.05
      89.144.173.53http/1.1
      
      0-636492260/25986/42156_
      12099.880026099270.0898.091542.07
      172.71.210.193http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/glossary/j
      
      0-636492260/25793/42020_
      12100.321230902970.0916.891561.60
      77.237.188.165http/1.1jfsa.fuzzy.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-636492266/25694/41831W
      12097.8810035965380.0968.081584.93
      221.8.172.153http/1.1mag.iga.ir:443GET /data/ijfs/news/JCR_INT_J_FERTIL_STERIL_2023.pdf HTTP/1.1
      
      0-636492260/26001/42174_
      12100.192025268750.0940.361666.27
      144.126.136.157http/1.1vrf.iranjournals.ir:443GET /wp-includes/rest-api/network.php HTTP/1.1
      
      0-636492260/26244/42473_
      12099.850427343460.0905.421513.76
      77.237.188.165http/1.1jfsa.fuzzy.ir:443GET /data/riej/coversheet/cover_en.jpg HTTP/1.1
      
      0-636492260/25741/42010_
      12099.622026129410.0895.581557.14
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.isjq.ir/article_90666_004e1c7da2c77fa0f5ddf
      
      0-636492260/25780/41862_
      12100.390024868070.0874.541535.03
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_157597.html?lang=en HTTP/1.1
      
      0-636492260/26158/42394_
      12097.661823543000.0952.261644.30
      66.249.66.192http/1.1
      
      0-636492260/26158/42621_
      12100.380024661270.0925.151621.30
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=18985&lang=en HTTP/1.1
      
      0-636492260/25892/41839_
      12100.301025238160.0961.961593.23
      77.237.188.165http/1.1jfsa.fuzzy.ir:443GET /themes/base/front/assets/css/gfonts-OpenSans.css HTTP/1.1
      
      0-636492260/25854/41736_
      12100.3301741525530.0932.271686.46
      66.249.66.11http/1.1mazaheb.urd.ac.ir:443GET /&url=http:/ri.urd.ac.ir/volume_11320.html HTTP/1.1
      
      0-636492260/25849/41942_
      12100.162027378030.0882.341491.59
      162.158.205.130http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1
      
      0-636492260/25963/41993_
      12098.890227690590.0971.961671.25
      78.157.56.187http/1.1
      
      0-636492260/25845/42030_
      12100.021025538540.0989.921588.85
      172.71.218.151http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-636492260/25933/42104_
      12099.962029849940.0959.181558.71
      185.215.232.172http/1.1iranjournal.ir:80GET /?_action=press&lang=en&max_rows=25&page=-1514 HTTP/1.1
      
      0-636492260/25913/42051_
      12100.1913526362530.01001.071657.07
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_89772_en.html?lang=en HTTP/1.1
      
      0-636492260/26038/42357_
      12100.3903526892230.0937.831563.48
      66.249.66.42http/1.1icrjournal.ir:443GET /article_118776.html?lang=en HTTP/1.1
      
      0-636492260/25934/41822_
      12098.550033453310.0948.291593.88
      66.249.66.38http/1.1
      
      0-636492260/25732/42016_
      12100.3016024032440.0924.821522.62
      65.21.91.182http/1.1flc-journal.ir:443GET /?_action=article&au=1671345&_au=Jamaati%2C+Hamidreza&page=
      
      0-636492260/25952/42244_
      12100.060327606560.0945.601560.49
      5.119.114.131http/1.1icrjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-636492264/25866/42144W
      12099.555028215950.0895.311578.48
      5.125.146.243http/1.1iranjournal.ir:80GET /data/sjcds/coversheet/head_fa.jpg HTTP/1.1
      
      0-636492260/25925/42193_
      12100.001026040140.0969.251578.43
      217.113.194.194http/1.1jwwse.ir:443GET /&url=http:/www.itsairanj.ir/?_action=export&rf=bibtex&rc=1
      
      0-636492260/26021/42151R
      12099.656027090290.0920.201617.53
      5.124.95.128http/1.1
      
      0-636492260/25911/42105_
      12100.301527493400.0960.881616.82
      77.237.188.165http/1.1jfsa.fuzzy.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-636492260/26045/42262_
      12100.001027064890.0994.041697.81
      66.249.66.204http/1.1bese.ir:80GET /m/article_14508.html?lang=en HTTP/1.1
      
      0-636492260/25637/41822_
      12099.622029752080.01013.961645.73
      66.249.66.204http/1.1
      
      0-636492260/25769/41912_
      12100.390028226970.0969.401597.71
      172.71.146.177http/1.1gjesm.net:443GET /issue_33588_33897.html HTTP/1.1
      
      0-636492260/25836/41849_
      12100.400035299360.01040.691699.84
      77.237.188.165http/1.1jfsa.fuzzy.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-636492260/25919/42067_
      12100.281030806610.01004.221634.56
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_complaintsp
      
      0-636492260/25925/42122_
      12100.301331910030.0957.261655.50
      77.237.188.165http/1.1jfsa.fuzzy.ir:443GET /themes/theme1/front/assets/css/main.css?v=1.5 HTTP/1.1
      
      0-636492260/26042/42157_
      12099.751825928360.0981.491653.15
      77.237.188.165http/1.1jfsa.fuzzy.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-636492260/26059/42083_
      12099.592333045100.0978.431532.41
      5.119.114.131http/1.1icrjournal.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-636492260/26054/42173_
      12100.331024823820.0956.651613.77
      156.59.198.135http/1.1bese.ir:80GET /files/site1/user_files_0a6bd0/admin-A-10-1-116-d56ae73.pdf
      
      0-636492260/25852/41953_
      12100.182531408110.0968.341580.49
      5.119.114.131http/1.1icrjournal.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-636492260/25960/41850_
      12099.612043185150.0954.9013430.14
      66.249.66.22http/1.1
      
      0-636492260/25956/42190_
      12100.3505228465270.0996.051606.30
      172.179.116.79http/1.1eecs.nri.ac.ir:443GET /?_action=press&page=-37542&max_rows=25 HTTP/1.1
      
      0-636492260/25713/41701_
      12100.2618928459750.0903.451562.79
      162.158.86.134http/1.1jwwse.ir:443GET /article_172121_4b52fe7d5c101fb1ba38106859881cc5.pdf HTTP/1
      
      0-636492260/25937/42262R
      12097.3320027380230.0938.531546.81
      2.147.4.111http/1.1
      
      0-636492260/25890/39565_
      12100.0010173556940.0983.496764.79
      172.69.151.63http/1.1gjesm.net:443GET /files/site1/images/JOGCR-_Volume_7-_Issue_06/08-01.jpg HTT
      
      0-636492260/25968/42052_
      12100.090029979470.0968.601604.64
      5.119.114.131http/1.1icrjournal.ir:443GET /inc/lang/fa/lang.js?v=0.01 HTTP/1.1
      
      0-636492260/26025/41913_
      12100.2813937691400.0901.171620.60
      185.215.232.172http/1.1gjesm.net:443GET /?_action=press&page=1666&max_rows=10 HTTP/1.1
      
      0-636492260/25829/41911_
      12100.331029701440.0937.761598.76
      40.77.167.10http/1.1ijwr.usc.ac.ir:443GET /article_65410_c7d8678efc2d01bb37ed458a6a560099.pdf?lang=en
      
      0-63649226<
      Found on 2024-08-08 19:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aeaf5cb33f0

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 07-Aug-2024 03:50:59 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  7 days 15 hours 3 minutes 52 seconds
      Server load: 1.23 1.26 1.34
      Total accesses: 50361340 - Total Traffic: 2060.0 GB - Total Duration: 3543256483
      CPU Usage: u33735.6 s3420.97 cu134630 cs12932.8 - 28% CPU load
      76.4 requests/sec - 3.2 MB/second - 42.9 kB/request - 70.3567 ms/request
      18 requests currently being processed, 0 workers gracefully restarting, 238 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23213031no29yes1001181233
      53213033no59yes801200495
      Sum2088 1802381728
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ______________________RW_____________________R_R_______R________
      _____W_________________W_________R_______________________R_R____
      ................................................................
      ................................................................
      _W_________________________________W______W__________R__________
      ____________R_____________R________________R_________________R__
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3-0/0/16285.
      0.00123513011316290.00.00678.33
      80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1
      
      0-3-0/0/16169.
      0.001235134210339030.00.00643.98
      5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0
      
      0-3-0/0/16226.
      0.001235135812619660.00.00644.70
      172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1
      
      0-3-0/0/16136.
      0.00123513014855590.00.00616.85
      85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1
      
      0-3-0/0/16172.
      0.0012351309615490.00.00725.91
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/16228.
      0.00123513010752740.00.00608.34
      185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1
      
      0-3-0/0/16268.
      0.00123513010602060.00.00661.55
      165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1
      
      0-3-0/0/16081.
      0.001235134412847000.00.00660.49
      72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1
      
      0-3-0/0/16234.
      0.0012351309021260.00.00692.04
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1
      
      0-3-0/0/16462.
      0.0012351309830590.00.00696.15
      4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph
      
      0-3-0/0/15946.
      0.00123513010321670.00.00631.27
      188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1
      
      0-3-0/0/15881.
      0.00123513024861240.00.00754.17
      37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-3-0/0/16092.
      0.00123513010333430.00.00609.24
      165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1
      
      0-3-0/0/16029.
      0.00123513010697480.00.00699.29
      188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1
      
      0-3-0/0/16184.
      0.0012351309269570.00.00598.92
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/16170.
      0.0012351319284770.00.00599.51
      80.191.90.24http/1.1
      
      0-3-0/0/16137.
      0.0012351308377730.00.00655.98
      121.237.36.29http/1.1
      
      0-3-0/0/16318.
      0.00123513012377240.00.00625.65
      83.121.91.67http/1.1
      
      0-3-0/0/15887.
      0.00123513017249320.00.00645.59
      217.218.22.131http/1.1
      
      0-3-0/0/16283.
      0.00123513358984500.00.00597.80
      66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1
      
      0-3-0/0/16290.
      0.00123513011854010.00.00614.88
      185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac
      
      0-3-0/0/16278.
      0.00123513010490160.00.00683.17
      165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1
      
      0-3-0/0/16268.
      0.0012351339110340.00.00609.18
      37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1
      
      0-3-0/0/16130.
      0.00123513612103770.00.00697.33
      80.191.90.24http/1.1
      
      0-3-0/0/16194.
      0.00123513010208490.00.00655.94
      80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1
      
      0-3-0/0/16216.
      0.00123513010314640.00.00703.76
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1
      
      0-3-0/0/16184.
      0.00123513156510019490.00.00631.77
      80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1
      
      0-3-0/0/16143.
      0.00123513012325580.00.00628.30
      188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1
      
      0-3-0/0/16013.
      0.001235138010785480.00.00659.15
      77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1
      
      0-3-0/0/16147.
      0.00123513010258050.00.00630.34
      80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1
      
      0-3-0/0/16197.
      0.001235135914358830.00.00698.24
      66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8
      
      0-3-0/0/16114.
      0.001235135410788050.00.00671.65
      80.191.90.24http/1.1
      
      0-3-0/0/16023.
      0.00123513014250410.00.00553.98
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1
      
      0-3-0/0/16118.
      0.0012351309648380.00.00657.12
      17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H
      
      0-3-0/0/16100.
      0.00123513011185710.00.00612.15
      4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k
      
      0-3-0/0/15889.
      0.001235131325426460.00.0012475.24
      5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0
      
      0-3-0/0/16233.
      0.00123513510723840.00.00610.25
      40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-3-0/0/15987.
      0.00123513612045200.00.00659.33
      165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1
      
      0-3-0/0/16324.
      0.00123513011278280.00.00608.28
      80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1
      
      0-3-0/0/13674.
      0.001235130160046800.00.005780.68
      80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1
      
      0-3-0/0/16083.
      0.001235136311982710.00.00636.03
      77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1
      
      0-3-0/0/15887.
      0.00123513019972000.00.00719.42
      80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1
      
      0-3-0/0/16081.
      0.001235135616170210.00.00661.00
      86.55.198.198http/1.1
      
      0-3-0/0/16285.
      0.0012351309907930.00.00682.35
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1
      
      0-3-0/0/16346.
      0.00123513012418200.00.00702.04
      165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1
      
      0-3-0/0/16256.
      0.0012351309250300.00.00657.45
      185.215.232.173ht
      Found on 2024-08-06 23:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea0a87c311

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Sunday, 04-Aug-2024 23:36:48 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  5 days 10 hours 49 minutes 42 seconds
      Server load: 1.56 1.40 1.30
      Total accesses: 33733191 - Total Traffic: 1495.5 GB - Total Duration: 2465131744
      CPU Usage: u46706 s4481.69 cu72093.4 cs6771.05 - 27.6% CPU load
      71.6 requests/sec - 3.3 MB/second - 46.5 kB/request - 73.0773 ms/request
      42 requests currently being processed, 0 workers gracefully restarting, 214 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      11765832no98yes3109705615
      63750947no51yes1101172345
      Sum20149 42021429020
      
      ................................................................
      ................................................................
      R_RW____RR___R___R____R__R______R__R__R____R___W_W____R___R___RR
      _R_____R__________R___R________R___________R_____R_RW_____R_R_R_
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _________________________R___________R______________R_____R_____
      _____R____________R__W_____RR________________________R________R_
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/16268.
      0.004892011315530.00.00678.25
      80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_171769.html HTTP/1.1
      
      0-2-0/0/16156.
      0.004892010337570.00.00643.82
      94.130.220.81http/1.1
      
      0-2-0/0/16208.
      0.004892112609600.00.00644.54
      102.129.153.229http/1.1icrjournal.ir:443GET /article_15752.html HTTP/1.1
      
      0-2-0/0/16120.
      0.0048923814855220.00.00616.63
      66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/42/journal/article_40207.html
      
      0-2-0/0/16155.
      0.00489209614870.00.00724.89
      102.129.153.229http/1.1icrjournal.ir:443GET /article_16167.html HTTP/1.1
      
      0-2-0/0/16213.
      0.004892010751710.00.00608.27
      102.129.153.229http/1.1icrjournal.ir:443GET /article_81560.html HTTP/1.1
      
      0-2-0/0/16252.
      0.004892010594400.00.00661.31
      102.129.153.229http/1.1
      
      0-2-0/0/16072.
      0.004892012846510.00.00660.46
      102.214.253.14http/1.1
      
      0-2-0/0/16219.
      0.00489219020940.00.00691.96
      80.191.90.24http/1.1
      
      0-2-0/0/16449.
      0.00489209807280.00.00693.79
      217.113.194.137http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=647036&_kw=%DA%A9%D8%A7%D8%B1%D8%A2%DB
      
      0-2-0/0/15932.
      0.004892310320600.00.00631.13
      102.129.153.229http/1.1
      
      0-2-0/0/15871.
      0.004892024857970.00.00754.12
      102.129.153.229http/1.1icrjournal.ir:443GET /article_16717.html HTTP/1.1
      
      0-2-0/0/16078.
      0.004892110327990.00.00607.97
      102.129.153.229http/1.1
      
      0-2-0/0/16010.
      0.004892010696010.00.00699.16
      86.57.35.135http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-2-0/0/16167.
      0.004892219265700.00.00598.38
      5.237.5.202http/1.1
      
      0-2-0/0/16154.
      0.004892429283540.00.00599.34
      66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /article_40207.html HTTP/1.1
      
      0-2-0/0/16123.
      0.00489218375900.00.00655.86
      102.129.153.229http/1.1icrjournal.ir:443GET /article_66468.html HTTP/1.1
      
      0-2-0/0/16308.
      0.004892012377200.00.00624.50
      102.129.153.229http/1.1icrjournal.ir:443GET /article_177129.html HTTP/1.1
      
      0-2-0/0/15867.
      0.004892817247580.00.00645.51
      102.129.153.229http/1.1
      
      0-2-0/0/16267.
      0.00489208982170.00.00597.56
      102.129.153.229http/1.1icrjournal.ir:443GET /issue_3047_4687.html HTTP/1.1
      
      0-2-0/0/16275.
      0.004892011852590.00.00614.74
      80.191.90.24http/1.1jhyd.iha.ir:443GET /article_150804_fac7eef69b874316b215c90bb661299e.pdf HTTP/1
      
      0-2-0/0/16262.
      0.004892010485450.00.00682.65
      154.54.249.207http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-2-0/0/16255.
      0.00489229103070.00.00606.19
      5.125.250.27http/1.1
      
      0-2-0/0/16116.
      0.004892212102040.00.00697.19
      172.71.170.189http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-2-0/0/16177.
      0.004892010208070.00.00655.79
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/acp.sinaweb.net/data/acp/coversheet/stl_front.c
      
      0-2-0/0/16198.
      0.004892010313040.00.00703.63
      102.129.153.229http/1.1
      
      0-2-0/0/16169.
      0.0048921510000080.00.00631.00
      187.104.154.215http/1.1
      
      0-2-0/0/16134.
      0.004892012324340.00.00627.20
      102.129.153.229http/1.1icrjournal.ir:443GET /article_16220.html HTTP/1.1
      
      0-2-0/0/15996.
      0.004892010783040.00.00658.05
      102.129.153.229http/1.1icrjournal.ir:443GET /article_99717.html HTTP/1.1
      
      0-2-0/0/16133.
      0.0048924210256270.00.00630.09
      172.70.250.157http/1.1iranjournal.ir:80GET /issue_7838_7840.html HTTP/1.1
      
      0-2-0/0/16188.
      0.004892014347950.00.00698.14
      102.129.153.229http/1.1icrjournal.ir:443GET /article_50381_687ce509529b84036cee0acf18a853e1.pdf HTTP/1.
      
      0-2-0/0/16098.
      0.004892010785650.00.00671.29
      157.55.39.55http/1.1museum.aqr-libjournal.ir:443GET /article_185746_5f5fcbba2e12790871c829beb368a0b7.pdf HTTP/1
      
      0-2-0/0/16008.
      0.004892014248530.00.00553.91
      102.129.153.229http/1.1
      
      0-2-0/0/16100.
      0.00489209627780.00.00656.94
      102.129.153.229http/1.1icrjournal.ir:443GET /article_17538.html HTTP/1.1
      
      0-2-0/0/16088.
      0.004892111185390.00.00612.10
      102.129.153.229http/1.1icrjournal.ir:443GET /article_51728.html HTTP/1.1
      
      0-2-0/0/15879.
      0.0048923525420490.00.0012474.17
      5.237.5.202http/1.1
      
      0-2-0/0/16221.
      0.0048922110723090.00.00610.11
      205.169.39.45http/1.1mag.iga.ir:443GET /article_23847_a719336ebb8e112974c326ddac5e743a.pdf HTTP/1.
      
      0-2-0/0/15974.
      0.004892112044210.00.00659.26
      102.129.153.229http/1.1icrjournal.ir:443GET /article_42243.html HTTP/1.1
      
      0-2-0/0/16305.
      0.004892011276170.00.00607.69
      94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=4002 HTTP/1.1
      
      0-2-0/0/13665.
      0.0048921160045460.00.005780.56
      102.129.153.229http/1.1icrjournal.ir:443GET /article_167481.html HTTP/1.1
      
      0-2-0/0/16067.
      0.004892011980900.00.00634.68
      102.129.153.229http/1.1
      
      0-2-0/0/15871.
      0.004892019969300.00.00719.14
      102.129.153.229http/1.1icrjournal.ir:443GET /article_143374.html HTTP/1.1
      
      0-2-0/0/16064.
      0.004892016169250.00.00660.68
      102.129.153.229http/1.1
      
      0-2-0/0/16271.
      0.00489209906070.00.00682.26
      80.191.90.24http/1.1icrjournal.ir:443GET /issue_18142_18570.html HTTP/1.1
      
      0-2-0/0/16332.
      0.004892012416430.00.00701.91
      102.129.153.229http/1.1
      
      0-2-0/0/16240.
      0.00489219248820.00.00657.28
      102.129.153.229http/1.1icrjournal.ir:443GET /article_63373.html HTTP/1.1
      
      0-2-0/0/16240.
      0.004892211705520.00.00652.52
      172.68.26.158http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-2-0/0/16052.
      0.004892011680720.00.00602.88
      102.129.153.229http/1.1
      Found on 2024-08-04 19:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea705fa63b

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 01-Aug-2024 15:39:53 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  2 days 2 hours 52 minutes 47 seconds
      Server load: 1.91 1.74 1.59
      Total accesses: 12479983 - Total Traffic: 584.8 GB - Total Duration: 917438059
      CPU Usage: u3134.8 s307.73 cu42182.5 cs3828.01 - 27% CPU load
      68.1 requests/sec - 3.3 MB/second - 49.1 kB/request - 73.5128 ms/request
      37 requests currently being processed, 0 workers gracefully restarting, 219 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      23750943no71yes15011314410
      63750947no110yes2201060854
      Sum20181 370219112914
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      R_R________________R_________RW___________R_____RR___R______R___
      _____W_R___________R___R______R_________________________________
      ................................................................
      ................................................................
      R_R___W____R____R____R__W_RR_____________R_______R____R___R__R_R
      ____R_______W____________W________________R_____________R_RR____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-2-0/0/16134.
      0.0040774111273080.00.00670.01
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1
      
      0-2-0/0/16004.
      0.00407713110309250.00.00641.01
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/16065.
      0.004077012550480.00.00641.29
      85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1
      
      0-2-0/0/15961.
      0.004077014822620.00.00613.42
      114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 
      
      0-2-0/0/16008.
      0.004077139577870.00.00719.41
      37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1
      
      0-2-0/0/16135.
      0.00407708377150.00.00604.74
      66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1
      
      0-2-0/0/16077.
      0.00407717310558020.00.00656.67
      20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1
      
      0-2-0/0/15930.
      0.004077012818560.00.00657.18
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1
      
      0-2-0/0/16085.
      0.0040771558991610.00.00686.94
      185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1
      
      0-2-0/0/16312.
      0.00407719642170.00.00690.25
      94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1
      
      0-2-0/0/15809.
      0.004077110105390.00.00627.19
      172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-2-0/0/15719.
      0.004077024780580.00.00750.23
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1.
      
      0-2-0/0/15940.
      0.00407789810261760.00.00602.57
      94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1
      
      0-2-0/0/15873.
      0.0040778410683160.00.00696.42
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1
      
      0-2-0/0/16022.
      0.004077999224100.00.00592.93
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1
      
      0-2-0/0/16005.
      0.004077269216080.00.00592.72
      178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0
      
      0-2-0/0/15967.
      0.004077438350500.00.00652.48
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1
      
      0-2-0/0/16159.
      0.0040774012336050.00.00620.04
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1
      
      0-2-0/0/15684.
      0.00407753817206620.00.00639.73
      66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1
      
      0-2-0/0/16115.
      0.004077428797650.00.00588.29
      66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D
      
      0-2-0/0/16123.
      0.0040774811772220.00.00609.70
      185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1
      
      0-2-0/0/16131.
      0.00407711510439220.00.00676.76
      66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-2-0/0/16095.
      0.00407709012430.00.00595.52
      5.214.201.237http/1.1
      
      0-2-0/0/15975.
      0.0040776412010690.00.00685.00
      101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1
      
      0-2-0/0/16060.
      0.004077010171160.00.00648.30
      217.113.194.107http/1.1
      
      0-2-0/0/16048.
      0.0040771610273030.00.00692.44
      89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1
      
      0-2-0/0/16015.
      0.00407709975260.00.00627.17
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1
      
      0-2-0/0/16003.
      0.0040778412303040.00.00624.21
      185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro
      
      0-2-0/0/15846.
      0.004077010747490.00.00652.07
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1
      
      0-2-0/0/15965.
      0.00407711210219540.00.00627.66
      101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&amp;au=304727&amp;_au=%DA%A9%D8%B1%D9%85%
      
      0-2-0/0/16011.
      0.004077014294520.00.00692.65
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1
      
      0-2-0/0/15943.
      0.0040773610650200.00.00661.40
      101.47.8.29http/1.1
      
      0-2-0/0/15866.
      0.004077014207910.00.00551.22
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT
      
      0-2-0/0/15999.
      0.00407709615790.00.00655.46
      185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi
      
      0-2-0/0/15965.
      0.004077011159730.00.00606.97
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1
      
      0-2-0/0/15731.
      0.004077025396110.00.0012470.81
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/
      
      0-2-0/0/16054.
      0.0040776910683540.00.00603.25
      66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1
      
      0-2-0/0/15797.
      0.004077011927860.00.00645.64
      101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1
      
      0-2-0/0/16146.
      0.004077011100780.00.00602.43
      14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1
      
      0-2-0/0/13512.
      0.0040776159904080.00.005773.71
      89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1
      
      0-2-0/0/15894.
      0.004077011891920.00.00617.75
      172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-2-0/0/15731.
      0.004077019920040.00.00714.78
      162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-2-0/0/15913.
      0.004077016135260.00.00652.16
      101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 
      
      0-2-0/0/16124.
      0.00407709879150.00.00679.21
      92.114.18.5h
      Found on 2024-08-01 11:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea1d6bc373

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 30-Jul-2024 13:57:17 +0430
      Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 hour 10 minutes 11 seconds
      Server load: 2.85 2.27 1.94
      Total accesses: 360695 - Total Traffic: 17.5 GB - Total Duration: 31748534
      CPU Usage: u1396.66 s116.14 cu.47 cs.08 - 35.9% CPU load
      85.7 requests/sec - 4.2 MB/second - 50.8 kB/request - 88.0204 ms/request
      59 requests currently being processed, 0 workers gracefully restarting, 197 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      1287689no98yes2701012634
      3287691no170yes32096012412
      Sum20268 590197218716
      
      ................................................................
      ................................................................
      __RW_____R___R_R__R___R_____R___R_____R__R____R__R______W__R____
      _R_______R____R___R____R___R___W__R__RR_________R__________R____
      ................................................................
      ................................................................
      _WWW_RR_RRR__W_______W_____R______R_W__R__________RR_____R__R_RR
      ________R_W_____R__W_R_R__R____R______R____________R__R_______W_
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/1.
      0.004188000.00.000.00
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1
      
      0-0-0/0/2.
      0.0041888120.00.000.01
      80.191.143.5http/1.1rahbordfarhangi.csr.ir:443GET /author HTTP/1.1
      
      0-0-0/0/1.
      0.00418814140.00.000.01
      5.125.216.10http/1.1aeinehokmrani.iict.ac.ir:443GET /contacts HTTP/1.1
      
      0-0-0/0/1.
      0.004188000.00.000.01
      4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.
      
      0-0-0/0/1.
      0.004188110.00.000.00
      51.68.196.224http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.0
      
      0-0-0/0/1.
      0.00418838380.00.000.01
      172.69.150.55http/1.1ajgreenchem.com:443GET /?_action=export&rf=bibtex&rc=92340 HTTP/1.1
      
      0-0-0/0/1.
      0.00418845450.00.000.02
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /article_46925.html HTTP/1.1
      
      0-0-0/0/1.
      0.004188110.00.000.01
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1
      
      0-0-0/0/1.
      0.004188110.00.000.01
      52.167.144.191http/1.1jscit.nit.ac.ir:443GET /index.php/ijs/issue/download/39/journal/journal/issue_1079
      
      0-0-0/0/1.
      0.004188000.00.000.00
      14.155.202.206http/1.1bese.ir:80GET /journal/glossary HTTP/1.1
      
      0-0-0/0/1.
      0.004188770.00.000.00
      66.249.66.163http/1.1bese.ir:80GET /&url=http:/www.jpaiassoc.ir/author.index HTTP/1.1
      
      0-0-0/0/2.
      0.00418823240.00.000.10
      77.237.88.146http/1.1jpl.sdil.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-0-0/0/1.
      0.004188000.00.000.01
      185.215.232.170http/1.1gjesm.net:443GET /&url=http://www.ijcce.ac.ir/?_action=article&kw=20671&_kw=
      
      0-0-0/0/1.
      0.004188110.00.000.00
      185.215.232.173http/1.1iranjournal.ir:80GET /article_665362.html HTTP/1.1
      
      0-0-0/0/1.
      0.004188000.00.000.00
      66.249.66.194http/1.1bese.ir:80GET /mobile/?_action=xml&article=45768 HTTP/1.1
      
      0-0-0/0/1.
      0.004188000.00.000.00
      80.191.90.24http/1.1pzhfars.ir:443GET /article_199657_8e40b6946d67bac819a1daf8026a2d3e.pdf HTTP/1
      
      0-0-0/0/1.
      0.004188000.00.000.01
      185.191.171.19http/1.1bese.ir:80GET /?_action=article&_kw=Iran&kw=194&lang=en&lang=en&lang=en&l
      
      0-0-0/0/1.
      0.004188000.00.000.01
      4.242.104.8http/1.1qcc.quran.ac.ir:443GET /qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran.
      
      0-0-0/0/1.
      0.004188000.00.000.00
      4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.
      
      0-0-0/0/1.
      0.004188000.00.000.00
      185.215.232.173http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-0-0/0/1.
      0.004188000.00.000.00
      103.176.152.28http/1.1bese.ir:80GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.demo.M
      
      0-0-0/0/1.
      0.004188000.00.000.00
      80.191.90.24http/1.1bese.ir:80GET /volume_526.html HTTP/1.1
      
      0-0-0/0/1.
      0.004188000.00.000.01
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_authorship/p_citations
      
      0-0-0/0/1.
      0.004188000.00.000.00
      185.215.232.173http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-0-0/0/1.
      0.0041882582580.00.000.05
      5.122.14.135http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1
      
      0-0-0/0/1.
      0.004188440.00.000.02
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-0-0/0/1.
      0.004188000.00.000.00
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-0-0/0/1.
      0.004188000.00.000.01
      180.127.240.183http/1.1museum.aqr-libjournal.ir:443GET /?_action=export&rf=enw&rc=143474 HTTP/1.1
      
      0-0-0/0/1.
      0.00418829290.00.000.01
      66.249.66.168http/1.1jmedbehrazm.ir:443GET /?_action=article&au=1413914&_au=%D8%B1%D9%20%DB%8C%D8%B9%D
      
      0-0-0/0/1.
      0.004188880.00.000.05
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-0-0/0/1.
      0.004188220.00.000.06
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/head_fa.jpg HTTP/1.1
      
      0-0-0/0/1.
      0.004188440.00.000.06
      45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/cover_fa.jpg HTTP/1.1
      
      1-02876890/1101/1101_
      591.3100337950.030.4630.46
      216.244.66.229http/1.1mazaheb.urd.ac.ir:443GET /robots.txt HTTP/1.1
      
      1-02876890/1162/1162_
      591.2010616770.047.7447.74
      66.249.66.168http/1.1bese.ir:80GET /?_action=article&au=252247&_au=%D8%AC%D8%B9%D9%81%D8%B1++%
      
      1-02876890/996/996R
      588.7615612634680.058.2558.25
      2.147.168.218http/1.1
      
      1-02876891/1128/1128W
      590.6800493640.037.2637.26
      66.249.66.15http/1.1jwwse.ir:443GET /article_53074_22fc285d5c8ff798b20279da24b60e94.pdf HTTP/1.
      
      1-02876890/1116/1116_
      591.15001096700.050.4850.48
      66.249.66.199http/1.1
      
      1-02876890/1107/1107_
      591.12001107500.045.7745.77
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_financialpolicies/p_aut
      
      1-02876890/1131/1131_
      591.32011712660.045.7845.78
      5.209.121.63http/1.1mag.iuc.ac.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      1-02876890/1072/1072_
      591.401441826140.040.5640.56
      172.68.195.134http/1.1rahbordfarhangi.csr.ir:443GET /article_175097.html HTTP/1.1
      
      1-02876890/1099/1099_
      591.03037868980210.048.5548.55
      66.249.66.15http/1.1
      
      1-02876890/1070/1070R
      588.211922474030.060.3860.38
      117.99.207.116http/1.1
      
      1-02876890/1158/1158_
      591.6600634330.049.9049.90
      66.249.66.44http/1.1bese.ir:80GET /&url=http://www.iisajournals.ir/?_action=article&kw=109019
      
      1-02876890/1114/1114_
      591.161101900540.066.1566.15
      185.215.232.173http/1.1jiscm.iribu.ac.ir:443GET /javm.iribu.ac.ir/javm.iribu.ac.ir/javm.iribu.ac.ir/javm.ir
      
      1-02876890/1153/1153_
      590.87013991075120.067.2567.25
      66.249.66.20http/1.1
      
      1-02876890/1108/1108R
      584.891101045210.049.3049.30
      14.139.121.101http/1.1
      
      1-02876890/1111/1111_
      591.64001062150.062.3262.32
      Found on 2024-07-30 09:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea539061e4

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Sunday, 28-Jul-2024 12:14:57 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 16
      Parent Server MPM Generation: 15
      Server uptime:  14 days 17 hours 26 minutes 19 seconds
      Server load: 2.39 2.03 1.97
      Total accesses: 92688766 - Total Traffic: 4088.3 GB - Total Duration: 6045301304
      CPU Usage: u15983.3 s1573.17 cu305197 cs28900.2 - 27.6% CPU load
      72.8 requests/sec - 3.3 MB/second - 46.3 kB/request - 65.2215 ms/request
      51 requests currently being processed, 0 workers gracefully restarting, 205 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      13531343no94yes1901090732
      23531344no153yes3209621129
      Sum20247 510205218511
      
      ................................................................
      ................................................................
      R_____________________________R___W___R__W_____________R______R_
      ______________W__W___W__________R____R_____W______W_R__W___R__WR
      _________R__W___R_______W_____RRR___________R__________R_W_____R
      R_RRWR______R__R_R______R___R___WR_WR___R______R______R_R__R_WR_
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14-0/0/152915.
      0.0063906878509360.00.005708.81
      94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=14845 HTTP/1.1
      
      0-14-0/0/151158.
      0.00639062285863120.00.005887.03
      80.191.90.24http/1.1mtr.jz.ac.ir:443GET /volume_15176.html HTTP/1.1
      
      0-14-0/0/152084.
      0.0063906088548400.00.005907.44
      217.113.194.173http/1.1
      
      0-14-0/0/151379.
      0.0063906081769680.00.005850.29
      80.191.90.24http/1.1demo.sinaweb.net:443GET /?_action=xml&issue=89 HTTP/1.1
      
      0-14-0/0/151461.
      0.0063906881168680.00.005727.35
      162.158.41.124http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1
      
      0-14-0/0/151936.
      0.0063906090878290.00.006043.00
      83.121.84.79http/1.1
      
      0-14-0/0/151496.
      0.0063906086668960.00.005948.37
      172.71.210.120http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-14-0/0/151448.
      0.0063906086654750.00.005804.50
      85.208.96.208http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=%22Human%2Bdignity%2Bof%2Bconvicts%22
      
      0-14-0/0/152150.
      0.0063906087189820.00.005971.13
      2.147.16.232http/1.1
      
      0-14-0/0/151734.
      0.0063906192340690.00.005984.12
      162.158.114.82http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-14-0/0/152019.
      0.0063906389151630.00.005757.56
      89.198.230.171http/1.1
      
      0-14-0/0/152869.
      0.006390622386650100.00.005891.57
      185.123.68.48http/1.1ijogst.put.ac.ir:443GET /?_action=article&articleType[]=32&end_day=15&end_month=2&e
      
      0-14-0/0/151813.
      0.0063906193741730.00.005812.90
      80.191.90.24http/1.1
      
      0-14-0/0/152201.
      0.0063906390062850.00.005857.38
      37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-14-0/0/151702.
      0.0063906294991400.00.005888.13
      49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-14-0/0/150812.
      0.0063906090968160.00.005877.71
      66.249.66.10http/1.1bese.ir:80GET /&url=http://www.ijnc.ir/article_34986_31e4aa81b0c57e942545
      
      0-14-0/0/152248.
      0.0063906089411640.00.005850.54
      66.249.66.33http/1.1
      
      0-14-0/0/152111.
      0.0063906089992110.00.005823.27
      49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-14-0/0/152171.
      0.0063906079399730.00.005870.43
      5.212.202.109http/1.1
      
      0-14-0/0/151383.
      0.0063906092186500.00.005947.80
      66.249.66.5http/1.1
      
      0-14-0/0/152095.
      0.0063906085430000.00.005780.29
      5.161.63.130http/1.1
      
      0-14-0/0/151969.
      0.00639065577038360.00.005955.03
      5.117.100.234http/1.1
      
      0-14-0/0/152251.
      0.0063906087532480.00.005967.59
      85.208.96.197http/1.1vrf.iranjournals.ir:443GET /?_action=article&_kw=%DA%AF%D8%B1%DB%8C%D9%81%DB%8C%D9%86&
      
      0-14-0/0/152511.
      0.0063906083308470.00.005983.24
      185.215.232.171http/1.1gjesm.net:443GET /?_action=article&_kw=%D8%A2%DB%8C%D9%86%D8%AF%D9%87%E2%80%
      
      0-14-0/0/151823.
      0.0063906093332860.00.005997.59
      66.249.66.161http/1.1
      
      0-14-0/0/152020.
      0.0063906093388440.00.005862.32
      37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-14-0/0/151437.
      0.0063906090321570.00.005855.19
      5.122.84.141http/1.1
      
      0-14-0/0/151614.
      0.0063906078994560.00.005616.86
      80.191.90.24http/1.1mtr.jz.ac.ir:443GET /issue_15176_18054.html HTTP/1.1
      
      0-14-0/0/150890.
      0.0063906191868350.00.005967.25
      94.101.182.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-14-0/0/151594.
      0.0063906095363810.00.005802.03
      94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=14845 HTTP/1.1
      
      0-14-0/0/151713.
      0.0063906085534600.00.005770.88
      49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-14-0/0/152034.
      0.0063906087120680.00.005963.61
      80.191.90.24http/1.1
      
      0-14-0/0/151784.
      0.0063906089484640.00.005749.55
      172.71.210.120http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-14-0/0/152434.
      0.0063906082744220.00.005799.10
      2.147.23.163http/1.1
      
      0-14-0/0/151734.
      0.0063906084707800.00.005812.52
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Pooya%2B%2BPasha&au=928763 HTTP/1.1
      
      0-14-0/0/150843.
      0.00639060104174220.00.006030.87
      162.158.41.191http/1.1ns3186802.ip-51-195-105.eu:443GET /data/biofuel/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-14-0/0/150467.
      0.006390610105406230.00.005838.25
      162.158.42.104http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-14-0/0/150735.
      0.0063906396442370.00.005615.78
      103.87.57.87http/1.1
      
      0-14-0/0/152515.
      0.0063906090531640.00.005914.63
      114.119.144.105http/1.1joeds.ir:443GET /?_action=article&au=1342734&_au=Davoud%2B%2BZarifi&lang=en
      
      0-14-0/0/151835.
      0.0063906183217230.00.005688.31
      37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-14-0/0/151551.
      0.00639064788383760.00.005697.76
      37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /article_157327.html HTTP/1.1
      
      0-14-0/0/151502.
      0.0063906092397830.00.005820.09
      172.71.210.120http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-14-0/0/150902.
      0.0063906091552960.00.005951.61
      172.71.211.2http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-14-0/0/151196.
      0.0063906078731440.00.005553.48
      80.191.90.24http/1.1demo.sinaweb.net:443GET /volume_80.html HTTP/1.1
      
      0-14-0/0/152022.
      0.0063906090057970.00.005641.33
      172.71.215.49http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-14-0/0/151397.
      0.006390614102056800.00.005778.78
      5.117.251.23http/1.1jwwse.ir:443POST /request/submit.manuscript.ajax HTTP/1.1
      
      0-14-0/0/151254.
      0.00
      Found on 2024-07-28 07:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea24ecd3b0

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Friday, 26-Jul-2024 07:49:30 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  12 days 13 hours 52 seconds
      Server load: 1.86 1.84 1.54
      Total accesses: 78710146 - Total Traffic: 3541.7 GB - Total Duration: 5060523277
      CPU Usage: u35178.6 s3308.34 cu240663 cs22708.1 - 27.9% CPU load
      72.6 requests/sec - 3.3 MB/second - 47.2 kB/request - 64.2932 ms/request
      6 requests currently being processed, 0 workers gracefully restarting, 250 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12033323no86yes201260775
      42033325no36yes401240294
      Sum20122 6025001069
      
      ................................................................
      ................................................................
      _______________________________________________W________________
      ___________________________________________R____________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____________________________________R___________________________
      _________________________R____W_____________W___________________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12-0/0/152776.
      0.0092266399878464740.00.005702.49
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5%
      
      0-12-0/0/151044.
      0.0092266425185816100.00.005877.87
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151954.
      0.0092266395388472520.00.005898.24
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151242.
      0.0092266537481514360.00.005841.05
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151336.
      0.0092266443981016780.00.005717.98
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151789.
      0.0092266446690766730.00.006038.76
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/151380.
      0.0092266086528670.00.005945.58
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151330.
      0.0092266290986513210.00.005798.26
      52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1
      
      0-12-0/0/152033.
      0.0092266087099260.00.005965.23
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-12-0/0/151606.
      0.009226612892299750.00.005978.43
      172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1
      
      0-12-0/0/151903.
      0.0092266089030690.00.005749.55
      80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1
      
      0-12-0/0/152769.
      0.0092266460586429940.00.005885.88
      66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1
      
      0-12-0/0/151698.
      0.0092266444593700570.00.005808.34
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/152097.
      0.0092266454389371260.00.005855.05
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99
      
      0-12-0/0/151604.
      0.0092266306393491830.00.005882.48
      185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1
      
      0-12-0/0/150673.
      0.0092266292090906220.00.005868.62
      52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/
      
      0-12-0/0/152130.
      0.0092266089358170.00.005845.36
      52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586
      
      0-12-0/0/151994.
      0.0092266089464140.00.005809.31
      40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v
      
      0-12-0/0/152051.
      0.0092266401679322870.00.005859.78
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/151248.
      0.0092266090906190.00.005943.57
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151996.
      0.0092266424284361290.00.005771.97
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99
      
      0-12-0/0/151843.
      0.0092266431976930680.00.005949.17
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/152142.
      0.0092266289787486420.00.005964.82
      20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1
      
      0-12-0/0/152382.
      0.0092266438383205150.00.005979.43
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151710.
      0.00922663443793310260.00.005994.28
      5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1
      
      0-12-0/0/151899.
      0.0092266393349690.00.005857.00
      85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l
      
      0-12-0/0/151327.
      0.0092266090282830.00.005852.76
      172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/
      
      0-12-0/0/151492.
      0.0092266398378947630.00.005608.54
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/150777.
      0.0092266294991781560.00.005958.38
      85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com
      
      0-12-0/0/151470.
      0.0092266095307750.00.005795.20
      172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha
      
      0-12-0/0/151582.
      0.0092266463685433550.00.005761.70
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9
      
      0-12-0/0/151912.
      0.0092266437287075080.00.005955.49
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/151655.
      0.0092266410689406720.00.005746.01
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1
      
      0-12-0/0/152320.
      0.0092266082715800.00.005796.03
      87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1
      
      0-12-0/0/151614.
      0.0092266284597690.00.005808.31
      80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1
      
      0-12-0/0/150718.
      0.00922663879104137980.00.006018.12
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5%
      
      0-12-0/0/150341.
      0.00922664211104853270.00.005830.69
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3
      
      0-12-0/0/150602.
      0.0092266429496399000.00.005612.70
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1
      
      0-12-0/0/152383.
      0.0092266460490475270.00.005906.16
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union
      
      0-12-0/0/151698.
      0.0092266437183143330.00.005671.24
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+
      Found on 2024-07-26 03:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aeafeaa7c80

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 24-Jul-2024 07:36:55 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  10 days 12 hours 48 minutes 17 seconds
      Server load: 1.20 1.35 1.43
      Total accesses: 66197832 - Total Traffic: 2983.5 GB - Total Duration: 4019564110
      CPU Usage: u29901.9 s2625.56 cu203130 cs19316.6 - 28% CPU load
      72.7 requests/sec - 3.4 MB/second - 47.3 kB/request - 60.7205 ms/request
      20 requests currently being processed, 0 workers gracefully restarting, 236 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03229266no68yes1101170574
      13213635no50yes901190391
      Sum20118 2002360965
      
      _R_____R_____________R___W______________________________________
      __RW_________R_RR________________________W__________R___________
      __________________________R______W________W_______R_________RR__
      ______W__________________R__________________R___________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-932292660/35271/143385_
      19719.411072231470.01946.365333.65
      172.71.219.73http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-932292660/34854/141842R
      19719.241077642760.01915.565478.90
      80.191.90.24http/1.1jwwse.ir:443
      
      0-932292660/35254/142358_
      19719.090079665020.02023.245547.31
      185.215.232.172http/1.1jwwse.ir:443GET /server HTTP/1.1
      
      0-932292660/34535/141745_
      19719.271074934180.01951.865508.22
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1
      
      0-932292660/34984/141947_
      19719.131074971590.01928.665340.57
      66.249.66.22http/1.1
      
      0-932292660/34321/142167_
      19719.371083884540.02142.945695.69
      172.71.215.62http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-932292660/34524/141890_
      19719.450079588750.02056.505587.85
      162.158.114.141http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-932292660/34991/141759R
      19719.241080033960.01994.955451.41
      80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=18932 HTTP/1.1
      
      0-932292660/35127/142409_
      19718.951180820880.02088.635590.48
      199.45.154.133http/1.1
      
      0-932292660/34527/141893_
      19719.420186637300.02004.475481.62
      172.71.215.62http/1.1ns3186802.ip-51-195-105.eu:443GET /?ethics= HTTP/1.1
      
      0-932292660/34712/142324_
      19719.430082691860.01906.935367.91
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1
      
      0-932292660/35184/143154_
      19718.931080863260.01934.835497.27
      80.191.90.24http/1.1
      
      0-932292660/34493/142056_
      19719.261088461940.01913.915402.09
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /article_33214_1c834640f1360bff075f905aad8561eb.pdf HTTP/1.
      
      0-932292660/35081/142461_
      19719.230082749220.01978.885457.02
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /article_33214_1c834640f1360bff075f905aad8561eb.pdf HTTP/1.
      
      0-932292660/34880/142058_
      19719.060088129020.02021.515514.45
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Pore%2BWater%2BChemistry&kw=461437&la
      
      0-932292660/34465/141351_
      19718.721783931640.01997.095517.27
      88.99.244.56http/1.1
      
      0-932292660/35435/142750_
      19719.230080268290.02031.255471.11
      85.208.96.194http/1.1pzhfars.ir:443GET /?_action=article&_au=%D8%A7%D8%AD%D9%85%D8%AF%DB%8C%D8%8C%
      
      0-932292660/35119/142654_
      19719.4801581872100.01973.915459.75
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/page_729.html HTTP/1.1
      
      0-932292660/34687/142678_
      19719.470072594820.01873.585500.00
      89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /article_154090.html/ HTTP/1.1
      
      0-932292660/34516/141662_
      19719.11114483229910.02035.455543.52
      66.249.66.164http/1.1jwwse.ir:443GET /?_action=press&page=-1916&max_rows=100 HTTP/1.1
      
      0-932292660/34779/142191_
      19719.001079920390.01941.115402.47
      204.18.175.46http/1.1mag.iga.ir:443GET /issue_2935_2936.html/article_17567.html/issue_2935_2936.ht
      
      0-932292660/35066/142396R
      19713.9442072529010.02036.955569.16
      121.237.36.29http/1.1museum.aqr-libjournal.ir:443
      
      0-932292660/35156/142660_
      19719.041080674760.02020.435584.33
      80.191.90.24http/1.1iase-jrn.ir:443GET /article_43777_d1e7364759dae04d3dbbd4c2d6caaef9.pdf HTTP/1.
      
      0-932292660/35122/142961_
      19719.3714176566740.01937.745585.28
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /article_177525.html HTTP/1.1
      
      0-932292660/35042/142186_
      19719.190085924020.02041.515599.47
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /server HTTP/1.1
      
      0-932292661/34708/142409W
      19717.2111086621270.02099.905459.70
      60.185.201.245http/1.1passer.garmian.edu.krd:443GET /./article_178749_e28c866a8ece3bf5aa2dc7fa9d6a10cc.pdf?lang
      
      0-932292660/35023/142011_
      19719.291080991000.02007.965526.38
      162.158.114.141http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563
      
      0-932292660/34559/141948_
      19719.060073232930.01854.415233.98
      13.246.191.88http/1.1
      
      0-932292660/35001/141380_
      19719.361086953760.02126.655547.97
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3488&_kw=Optimization&lang=en&lang=en&
      
      0-932292660/34619/142782_
      19718.2315172463840.02063.345469.06
      80.191.90.24http/1.1
      
      0-932292660/34811/142236_
      19719.411079136090.01950.305414.75
      80.191.90.24http/1.1iase-jrn.ir:443GET /article_242019_d9c8c50c4890cc950c8db4cbfed750e2.pdf HTTP/1
      
      0-932292660/35359/142755_
      19719.371081306390.02148.565645.71
      185.215.232.171http/1.1gjesm.net:443GET /article_243537.html HTTP/1.1
      
      0-932292660/34800/142187_
      19719.4502082389260.02032.425418.55
      66.249.66.21http/1.1hsrjournal.ir:443GET / HTTP/1.1
      
      0-932292660/34726/142364_
      19719.4703877515940.02070.315433.16
      66.249.66.199http/1.1museum.aqr-libjournal.ir:443GET /index.php/t.me/journal/wiki/article_147401.html HTTP/1.1
      
      0-932292660/34675/142211_
      19719.220079247140.01926.525465.99
      66.249.66.88http/1.1
      
      0-932292660/34481/141833_
      19719.251886030020.02046.185614.21
      185.215.232.172http/1.1mag.iuc.ac.ir:80GET /robots.txt HTTP/1.1
      
      0-932292660/34504/140922_
      19719.161094783640.01958.995326.61
      185.215.232.173http/1.1bims.iranjournals.ir:443GET /?_action=article&_sb=Microbiology&lang=en&lang=en&lang=en&
      
      0-932292660/34458/141062_
      19719.411089843740.01925.005223.19
      162.158.114.141http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-932292660/35254/143022_
      19719.460081084660.02115.425548.26
      172.179.67.34http/1.1ijwr.usc.ac.ir:443GET /isia.usc.ac.ir/isia.usc.ac.ir/isia.usc.ac.ir/isia.usc.ac.i
      
      0-932292660/34593/142285_
      19717.960077480680.01876.575325.62
      66.249.66.42http/1.1
      
      0-932292660/35034/142225_
      19719.1516181433560.02041.455364.22
      66.249.66.4http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&page=-404&max_rows=25&lang=en HTTP/1.1
      
      0-932292660/35168/142053_
      19719.460084327470.02022.265440.88
      172.68.242.18http/1.1museum.aqr-libjournal.ir:443GET /favicon.ico HTTP/1.1
      
      0-932292660/34583/141071_
      19719.180084361280.02077.005547.65
      52.167.144.236http/1.1joeds.ir:443GET /?_action=article&kw=321898&_kw=%E2%80%9CBostanabad%E2%80%9
      
      0-932292660/34632/141289_
      19719.210174894180.01754.225192.28
      66.249.66.160http/1.1
      Found on 2024-07-24 03:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea360e8444

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Monday, 22-Jul-2024 21:00:27 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  9 days 2 hours 11 minutes 49 seconds
      Server load: 1.52 1.41 1.28
      Total accesses: 57359870 - Total Traffic: 2487.5 GB - Total Duration: 3348560687
      CPU Usage: u1964.44 s180.16 cu194635 cs18555.4 - 27.4% CPU load
      73 requests/sec - 3.2 MB/second - 45.5 kB/request - 58.3781 ms/request
      212 requests currently being processed, 0 workers gracefully restarting, 172 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      02391517no153yes880400569
      12629777no93yes540740327
      22666400no102yes700580286
      Sum30348 2120172011622
      
      RRR_RRRR___RRRRR_R___R__RRRRR_RRRRRRR__RRRR_RRRRRRWRRRRRRRR_R_R_
      _RR_RRR_WRRRRW_RRRRRRR___R_RRR___R_RR_RR__R__RRRRR_RR_RR____RRRR
      _R_RRR__R_____R______R__R_RR________R__R___RR__RR_R__RRRR__R_RR_
      R_RR___R__R__R__RR__RRR_R__R__R_R_____RRRR_R_RR__R_R__RRRRRR____
      __R_R____R___R___R_RR___RR____R_R_RRR__R_RR__R_RR_RR__RR_RRRRR_R
      RRR_RRR__R__RR__RRR__R_W___R_RRRRRRR__R___R__RRRRRRR_RRR_RRRR_RR
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-923915170/3386/104137R
      1903.57204746050510.0167.883151.55
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3190/103040R
      1900.9242044197980.0207.103366.28
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3198/103250R
      1903.681732255044140.0229.573324.69
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3054/103251_
      1900.450051768440.0177.123303.83
      163.123.193.9http/1.1
      
      0-923915170/3494/103369R
      1904.754747806230.0199.233249.20
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3102/103907R
      1900.051053807820.0169.833252.09
      2.188.196.249http/1.1
      
      0-923915170/3160/103478R
      1903.64174047088420.0195.353325.32
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3225/103098R
      1903.37193550482590.0159.273225.61
      5.121.175.114http/1.1
      
      0-923915170/2973/103237_
      1905.37024948658390.0159.593272.98
      66.249.70.136http/1.1
      
      0-923915170/3330/103442_
      1905.450052550360.0213.183200.55
      94.232.169.199http/1.1miqat.hajj.ir:443GET /ju.rss HTTP/1.1
      
      0-923915170/3223/103364_
      1900.450057192490.0163.623218.70
      163.123.193.9http/1.1
      
      0-923915170/3319/103927R
      1900.79425546984620.0183.623375.67
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3280/103691R
      1903.1226052814220.0234.163278.97
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3314/103740R
      1902.86273853074540.0217.863262.98
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3112/103300R
      1903.3122059584500.0191.783286.70
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3370/102946R
      1901.4437154911530.0213.053282.04
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3108/103225_
      1905.3303553050030.0144.323194.14
      172.179.123.22http/1.1ijwr.usc.ac.ir:443GET /?_action=article&au=527229&_au=%D8%AD%D8%B3%D9%86%20%D8%A7
      
      0-923915170/3352/103688R
      1905.250055152890.0248.463258.94
      37.32.17.4http/1.1journal.iocv.ir:443
      
      0-923915170/3490/103789_
      1905.370044000250.0154.733356.81
      66.249.64.232http/1.1bese.ir:443GET /index.php/bese/article/download/333/?_action=article&kw=62
      
      0-923915170/3383/103578_
      1905.320055956940.0178.103304.03
      80.191.90.24http/1.1
      
      0-923915170/3239/103893_
      1905.3905953077990.0178.963267.19
      162.158.107.51http/1.1gjesm.net:443GET /issue_48402_49760.html HTTP/1.1
      
      0-923915170/3303/103469R
      1903.79162743644530.0192.783294.32
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3202/103644_
      1905.4703055936200.0227.333334.55
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_33029_33059.html HTTP/1.1
      
      0-923915170/3256/104052_
      1905.440052782910.0185.473416.68
      80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_33029_33059.html HTTP/1.1
      
      0-923915170/3509/103344R
      1903.4118057763900.0185.113336.49
      185.27.178.216http/1.1
      
      0-923915170/3027/103622R
      1901.09397651053200.0160.733137.29
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2947/102938R
      1904.975052893180.0136.133307.35
      154.205.148.27http/1.1
      
      0-923915170/3165/103336R
      1902.99272048319660.0188.883149.83
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3072/102196R
      1905.2227258021240.0163.143190.00
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3297/103959_
      1905.3301542472940.0184.193199.48
      137.184.233.191http/1.1iase-jrn.ir:443GET /journal/contact.us HTTP/1.1
      
      0-923915170/3092/103246R
      1902.09334254844710.0139.153238.31
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3152/103286R
      1905.233851273180.0184.643219.98
      36.47.97.139http/1.1journal-aquaticscience.com:443
      
      0-923915170/3106/103441R
      1900.9941050481670.0189.363159.32
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3357/103274R
      1905.292048101260.0173.463140.57
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3119/103540R
      1903.3321049110690.0178.343309.85
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3072/103482R
      1903.28232556761790.0193.923269.32
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3141/102438R
      1903.0623062492550.0163.643091.03
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3029/102897_
      1905.420056302820.0179.493129.82
      47.128.117.142http/1.1icrjournal.ir:443GET /?_action=press&max_rows=25&page=507 HTTP/1.1
      
      0-923915170/3153/103800_
      1905.420055004400.0164.863173.78
      207.46.13.92http/1.1ns3186802.ip-51-195-105.eu:443GET /article_110807.html HTTP/1.1
      
      0-923915170/3183/103651R
      1905.3011150965320.0149.913259.39
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3140/103406R
      1905.281055657520.0176.133117.78
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2965/102970R
      1903.8315058134330.0176.303165.89
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3033/103038R
      1905.361053248600.0154.013254.60
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/2884/102824_
      1905.4206447261400.0153.693198.64
      80.191.90.24http/1.1
      
      0-923915170/3189/103785R
      1904.2192156609700.0166.363094.98
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3081/103564R
      1901.363920751643840.0168.043245.10
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-923915170/3212/103054R
      1901.3337158370690.0163.723263.03
      163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443
      Found on 2024-07-22 16:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aead49ea1d3

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Saturday, 20-Jul-2024 13:35:26 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  6 days 18 hours 46 minutes 48 seconds
      Server load: 2.04 1.72 1.72
      Total accesses: 44927238 - Total Traffic: 1824.4 GB - Total Duration: 2265129470
      CPU Usage: u61547.3 s4853.02 cu83962.5 cs9253.7 - 27.2% CPU load
      76.7 requests/sec - 3.2 MB/second - 42.6 kB/request - 50.4177 ms/request
      62 requests currently being processed, 0 workers gracefully restarting, 194 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      12942752no96yes26010205218
      42942754no136yes3609208021
      Sum20232 620194013239
      
      ................................................................
      ................................................................
      __WR_W___R____R_R_____RR___W________R___________R_____R____WW___
      ___R__W______________R_______WW__W___R___R_____R_______R__R___R_
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __R_______RR_W__RR_R____R___WW_W___RR___W_WR__W_______WR________
      ___________RRWR_W_____W______RR_________W___R__RW____R_R_R___RR_
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6-0/0/93768.
      0.00169384135516610.00.002695.22
      66.249.66.192http/1.1
      
      0-6-0/0/92935.
      0.001693844635574470.00.002851.59
      66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-6-0/0/92970.
      0.00169384044304290.00.002771.84
      66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT
      
      0-6-0/0/93352.
      0.00169384041872960.00.002772.61
      206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1
      
      0-6-0/0/92940.
      0.00169384035583850.00.002725.04
      66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT
      
      0-6-0/0/93802.
      0.0016938412747404590.00.002731.42
      66.249.66.80http/1.1
      
      0-6-0/0/93520.
      0.00169384039707670.00.002828.81
      80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1
      
      0-6-0/0/93072.
      0.0016938440641419550.00.002785.99
      66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1
      
      0-6-0/0/93157.
      0.00169384440628040.00.002790.59
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1
      
      0-6-0/0/93227.
      0.0016938417341383450.00.002753.13
      36.110.131.243http/1.1
      
      0-6-0/0/93219.
      0.00169384047531630.00.002762.40
      37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1
      
      0-6-0/0/93777.
      0.00169384037160800.00.002863.71
      36.110.131.241http/1.1
      
      0-6-0/0/93596.
      0.0016938413839765860.00.002762.95
      4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4
      
      0-6-0/0/93753.
      0.001693844144206520.00.002726.80
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1
      
      0-6-0/0/93177.
      0.00169384047629090.00.002781.55
      66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css
      
      0-6-0/0/92755.
      0.0016938438345122650.00.002776.95
      154.28.229.79http/1.1
      
      0-6-0/0/93369.
      0.001693848239365540.00.002721.07
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1
      
      0-6-0/0/93665.
      0.00169384038856460.00.002736.13
      85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang
      
      0-6-0/0/93381.
      0.001693844439160720.00.002860.38
      66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20
      
      0-6-0/0/93192.
      0.00169384644111910.00.002755.49
      66.249.66.206http/1.1
      
      0-6-0/0/93663.
      0.00169384238801230.00.002782.75
      31.2.167.112http/1.1
      
      0-6-0/0/93421.
      0.00169384893732966240.00.002777.03
      5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1
      
      0-6-0/0/93503.
      0.00169384045013540.00.002790.06
      66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c
      
      0-6-0/0/93934.
      0.00169384042917940.00.002955.99
      66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2
      
      0-6-0/0/93069.
      0.00169384043197110.00.002827.17
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/
      
      0-6-0/0/93841.
      0.00169384039070330.00.002688.43
      66.249.66.195http/1.1
      
      0-6-0/0/93230.
      0.00169384041456070.00.002907.75
      36.110.131.136http/1.1
      
      0-6-0/0/93360.
      0.00169384035937630.00.002673.51
      66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_
      
      0-6-0/0/92507.
      0.00169384047693380.00.002723.07
      66.249.66.79http/1.1
      
      0-6-0/0/94065.
      0.00169384234881280.00.002742.63
      91.251.176.68http/1.1
      
      0-6-0/0/93427.
      0.00169384044096930.00.002814.26
      147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1
      
      0-6-0/0/93297.
      0.00169384641481210.00.002691.37
      210.125.183.20http/1.1
      
      0-6-0/0/93605.
      0.00169384039823270.00.002711.65
      66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au=
      
      0-6-0/0/93319.
      0.00169384208838065470.00.002681.97
      151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1
      
      0-6-0/0/93654.
      0.00169384036801310.00.002850.37
      66.249.66.9http/1.1
      
      0-6-0/0/93514.
      0.00169384044471510.00.002744.88
      66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/
      
      0-6-0/0/92514.
      0.00169384048211410.00.002670.99
      66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/
      
      0-6-0/0/93196.
      0.001693843643638610.00.002667.52
      66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m
      
      0-6-0/0/93789.
      0.0016938411543685050.00.002711.45
      4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1
      
      0-6-0/0/93621.
      0.00169384038201830.00.002781.79
      188.209.36.220http/1.1
      
      0-6-0/0/93267.
      0.00169384146672900.00.002642.76
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-6-0/0/93240.
      0.001693842244508980.00.002707.19
      185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1
      
      0-6-0/0/93144.
      0.00169384043900550.00.002776.90
      95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1
      
      0-6-0/0/93361.
      0.00169384039712330.00.002761.75
      172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-6-0/0/93647.
      0.00169384044053320.00.002621.23
      147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1
      
      0-6-0/0/93605.
      0.00169384042616620.00.002792.35
      47.128.32.70http/1
      Found on 2024-07-20 09:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aead0bc9c00

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Thursday, 18-Jul-2024 11:28:03 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  4 days 16 hours 39 minutes 25 seconds
      Server load: 0.90 1.10 1.10
      Total accesses: 31741366 - Total Traffic: 885.9 GB - Total Duration: 1346212105
      CPU Usage: u66285 s7236.97 cu14457.6 cs1734.25 - 22.1% CPU load
      78.3 requests/sec - 2.2 MB/second - 29.3 kB/request - 42.4119 ms/request
      28 requests currently being processed, 0 workers gracefully restarting, 228 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01738754no69yes1601121463
      11579734no90yes12011606810
      Sum20159 280228111413
      
      _____________R___________RR____R___________R__________W_________
      _________R_R_____________R______R_R_R______R_____________RR__R__
      ____R__R_______________W_____________R___________R____R_________
      R____R__W__R____________________R_________R_____________________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-417387540/75254/91414_
      28222.770033332960.02220.512551.04
      4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.
      
      0-417387540/74766/90498_
      28222.740034252230.02276.732673.63
      66.249.66.169http/1.1vrf.iranjournals.ir:443GET /article_13612_0.html/?_action=export&rf=bibtex&rc=246925 H
      
      0-417387540/74857/90573_
      28222.550042450230.02178.702628.64
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_706181.html HTTP/1.1
      
      0-417387540/74801/90853_
      28222.651040876060.02240.712648.26
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=%D8%AC%D8%B9%D9%81%D8%B1%DB%8C%D8%A7%
      
      0-417387540/74785/90500_
      28222.6211134458550.02256.552565.41
      124.43.77.248http/1.1demo.sinaweb.net:443GET /data/isih/coversheet/logo_en.png HTTP/1.1
      
      0-417387540/75332/91331_
      28222.6314346128040.02236.302609.81
      66.249.66.166http/1.1icrjournal.ir:443GET /?_action=article&kw=11243&_kw=%D8%AA%D8%A7%D9%84%D8%A7%D8%
      
      0-417387540/75024/91084_
      28222.6611138676030.02334.512664.02
      124.43.77.248http/1.1demo.sinaweb.net:443GET /data/isih/coversheet/561455020884.gif HTTP/1.1
      
      0-417387540/74689/90650_
      28222.760038631680.02188.992612.17
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /login.action HTTP/1.1
      
      0-417387540/74527/90625_
      28222.710039497450.02211.792610.18
      124.43.77.248http/1.1demo.sinaweb.net:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-417387540/74752/90749_
      28222.591039686730.02240.052621.54
      124.43.77.248http/1.1demo.sinaweb.net:443GET /data/isih/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-417387540/74760/90793_
      28222.780046350920.02191.822609.13
      49.13.221.143http/1.1jcl.illrc.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-417387540/75162/91288_
      28222.4213535383000.02333.592688.18
      115.187.53.33http/1.1iase-jrn.ir:443GET /article_706473_en.html HTTP/1.1
      
      0-417387540/75175/91071_
      28222.611838540780.02184.442560.72
      124.43.77.248http/1.1demo.sinaweb.net:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-417387540/75050/91171R
      28220.8415242973530.02210.552562.09
      37.137.5.101http/1.1aeinehokmrani.iict.ac.ir:443
      
      0-417387540/74792/90770_
      28222.681843382700.02245.542663.95
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1
      
      0-417387540/74460/90313_
      28222.710243190540.02263.182634.33
      124.43.77.248http/1.1demo.sinaweb.net:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1
      
      0-417387540/74913/90949_
      28221.9911437760150.02234.042581.27
      84.54.44.19http/1.1aeinehokmrani.iict.ac.ir:443GET /journal/editorial.board HTTP/1.0
      
      0-417387540/75148/91198_
      28222.110037104300.02200.162611.80
      80.191.90.24http/1.1
      
      0-417387540/74906/90962_
      28222.110437805880.02297.952696.74
      66.249.66.160http/1.1
      
      0-417387540/74790/90731_
      28222.580042094810.02285.652631.65
      124.43.77.248http/1.1demo.sinaweb.net:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1
      
      0-417387540/74866/91174_
      28222.601037418560.02284.782639.03
      124.43.77.248http/1.1demo.sinaweb.net:443GET /themes/theme1/front/assets/css/custome.css?v=0.1 HTTP/1.1
      
      0-417387540/75122/90942_
      28220.660030820240.02255.472645.77
      66.249.66.45http/1.1
      
      0-417387540/74931/91073_
      28222.700043540360.02276.052640.31
      124.43.77.248http/1.1demo.sinaweb.net:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-417387540/75323/91508_
      28222.691041597560.02389.672831.77
      124.43.77.248http/1.1demo.sinaweb.net:443GET /data/isih/news/cc.gif HTTP/1.1
      
      0-417387540/75030/90629_
      28221.920040942950.02324.642691.43
      185.115.78.215http/1.1
      
      0-417387540/75292/91422R
      28221.916137400030.02180.112568.18
      5.115.236.122http/1.1
      
      0-417387540/74737/90811R
      28221.962038394900.02403.402756.47
      14.139.159.34http/1.1
      
      0-417387540/74790/90903_
      28222.800334790900.02172.592517.16
      5.120.65.221http/1.1cnj.araku.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-417387540/74212/90055_
      28222.5803144767390.02211.662586.94
      66.249.66.161http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=60726&_au=%D8%AD%D8%B3%DB%8C%D9%86++%D
      
      0-417387540/75621/91610_
      28222.6813833540010.02278.172630.56
      66.249.66.1http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&au=1371622&_au=%D8%A7%D8%B1%D8%B3%D9%84%D
      
      0-417387540/75266/91045_
      28222.651141013250.02263.542681.28
      124.43.77.248http/1.1demo.sinaweb.net:443GET /lib/captcha/captcha.php?ae4e3bd867f143df38b74807f07f7c4f H
      
      0-417387540/74850/90929R
      28221.599040159300.02147.402525.23
      5.127.31.131http/1.1
      
      0-417387540/75078/91181_
      28222.651038246970.02199.432577.18
      47.128.38.206http/1.1mtr.jz.ac.ir:443GET /issue_1649_2034_%D8%AF%D9%88%D8%B1%D9%87+5%D8%8C+%D8%B4%D9
      
      0-417387540/75246/90936_
      28222.6713236427110.02267.112574.94
      66.249.66.17http/1.1icrjournal.ir:443GET /?_action=article&au=911315&_au=Mahmood++Bayat&lang=en&lang
      
      0-417387540/75286/91236_
      28222.59142134163350.02337.062708.57
      66.249.66.208http/1.1journal.iha.org.ir:443GET /&url=http:/iha.sinaweb.net/article_85670_2f91032e8c1d5bc6d
      
      0-417387540/75191/91145_
      28222.1603842941350.02173.792586.69
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jsoftcivil/journal/journal/issue_14151_14152.htm
      
      0-417387540/74476/90129_
      28222.5011547066840.02144.212547.66
      124.43.77.248http/1.1demo.sinaweb.net:443GET /article_201.html?lang=en HTTP/1.1
      
      0-417387540/74626/90754_
      28222.5314342551130.02173.392550.95
      158.58.104.226http/1.1mag.iga.ir:443GET /publisher?_action=publish&article=714432&related_issue=-1 
      
      0-417387540/75121/91307_
      28222.211042682820.02207.082606.81
      66.249.66.32http/1.1
      
      0-417387540/75243/91130_
      28222.6314235375490.02236.202630.07
      66.249.66.23http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/download/45/article_143487.h
      
      0-417387540/75012/90849_
      28222.501045611710.02149.562492.00
      172.71.210.90http/1.1iranjournal.ir:80HEAD /?_action=author HTTP/1.1
      
      0-417387540/74895/90814_
      28222.6416042277430.02212.392565.00
      4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-39398&max_rows=25 HTTP/1.1
      
      0-417387540/74874/90712_
      28222.2513342464560.02277.032638.72
      66.249.66.67http/1.1jhyd.iha.ir:443GET /?_action=article&au=1275314&_au=%D9%85%D8%B9%D8%A7%D9%88%D
      Found on 2024-07-18 06:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea6f54c49b

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Tuesday, 16-Jul-2024 08:44:53 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 5
      Parent Server MPM Generation: 4
      Server uptime:  2 days 13 hours 56 minutes 15 seconds
      Server load: 0.59 0.66 0.65
      Total accesses: 20753778 - Total Traffic: 443.7 GB - Total Duration: 651982467
      CPU Usage: u29800.2 s3632.28 cu14442.4 cs1732.72 - 22.2% CPU load
      93.1 requests/sec - 2.0 MB/second - 22.4 kB/request - 31.4151 ms/request
      19 requests currently being processed, 0 workers gracefully restarting, 237 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01738754no32yes601220242
      11579734no82yes13011505911
      Sum20114 19023708313
      
      _________________R________________________R__R__________________
      _____________R_______R______________W___________________________
      ___R___________RR_________________R__________________R___R______
      _________R__________________R___R___R______W______R_R___________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-417387540/41848/58008_
      12558.4224415103830.0831.051161.59
      172.70.100.116http/1.1ns3186802.ip-51-195-105.eu:443GET /article_138880.html HTTP/1.1
      
      0-417387540/41528/57260_
      12558.442016555530.0893.511290.40
      172.69.196.178http/1.1
      
      0-417387540/41620/57336_
      12558.781121789220.0838.711288.66
      172.71.214.251http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=6207 HTTP/1.1
      
      0-417387540/41479/57531_
      12558.490020390390.0865.271272.83
      172.64.236.102http/1.1
      
      0-417387540/41635/57350_
      12558.741114631010.0943.171252.03
      172.71.210.121http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=3945&lnk=https%3A%2F%2Fwww.jchemrev.com%2Fpage_1885.
      
      0-417387540/41841/57840_
      12558.761021001610.0837.141210.64
      172.71.214.132http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-417387540/41602/57662_
      12558.800022771820.0915.961245.47
      185.215.232.172http/1.1gjesm.net:443GET /journal/editorial.board?edbc=1243 HTTP/1.1
      
      0-417387540/41572/57533_
      12558.761015828390.0806.271229.44
      185.215.232.166http/1.1pzhfars.ir:443GET /robots.txt HTTP/1.1
      
      0-417387540/41174/57272_
      12558.522018869900.0897.831296.22
      185.88.154.223http/1.1
      
      0-417387540/41615/57612_
      12558.512015490640.0929.711311.20
      172.71.89.134http/1.1
      
      0-417387540/41403/57436_
      12558.8205426492700.0822.091239.39
      172.179.26.85http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=-4975&max_rows=25 HTTP/1.1
      
      0-417387540/42031/58157_
      12558.581013000380.0917.141271.73
      80.191.90.24http/1.1
      
      0-417387540/42038/57934_
      12558.610018457860.0882.391258.67
      172.64.236.102http/1.1
      
      0-417387540/41663/57784_
      12558.731919767800.0805.651157.19
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1
      
      0-417387540/41773/57751_
      12558.810017446440.0889.321307.73
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.wwjournal.ir/?_action=article&kw=88182&_kw=
      
      0-417387540/41464/57317_
      12558.3321317263220.0790.781161.92
      185.88.154.223http/1.1
      
      0-417387540/41610/57646_
      12558.7321115380670.0869.591216.82
      185.88.154.223http/1.1jcema.com:443GET /issue__1433_.html HTTP/1.1
      
      0-417387540/41909/57959R
      12557.8217018064560.0851.121262.76
      5.121.69.144http/1.1
      
      0-417387540/41764/57820_
      12558.622017140380.0899.031297.81
      80.191.90.24http/1.1jwwse.ir:443GET /issue_11074_12786.html HTTP/1.1
      
      0-417387540/41653/57594_
      12558.371022464540.0859.331205.32
      80.191.90.24http/1.1
      
      0-417387540/41766/58074_
      12558.632016789150.0974.911329.17
      217.113.194.215http/1.1icrjournal.ir:443GET /article_181499.html HTTP/1.1
      
      0-417387540/41764/57584_
      12558.671013344210.0853.831244.13
      52.230.152.96http/1.1jcema.com:80GET /wiki/IOP_Publishing HTTP/1.1
      
      0-417387540/41754/57896_
      12558.671023432190.0901.001265.27
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /telescope/requests HTTP/1.1
      
      0-417387540/42102/58287_
      12558.800019604570.0939.361381.46
      52.230.152.224http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&au=735627&_au=%D9%82%D8%A7%D8%B3%D9%85%DB
      
      0-417387540/42032/57631_
      12558.680019421270.0949.401316.18
      185.88.154.223http/1.1jcema.com:80GET /issue__1756_.html HTTP/1.1
      
      0-417387540/41945/58075_
      12558.590014919550.0813.581201.66
      172.68.189.157http/1.1
      
      0-417387540/41245/57319_
      12558.590120081210.0902.121255.20
      162.158.11.151http/1.1
      
      0-417387540/41552/57665_
      12558.7511316088580.0894.161238.73
      172.68.213.181http/1.1ajchem-b.com:443GET /journal/contact.us HTTP/1.1
      
      0-417387540/41174/57017_
      12558.751022297600.0943.171318.45
      185.215.232.162http/1.1pzhfars.ir:443GET /?_action=xml&article=156785&lang=en HTTP/1.1
      
      0-417387540/42149/58138_
      12558.551016351820.0861.981214.37
      162.158.11.151http/1.1
      
      0-417387540/41959/57738_
      12558.370116206130.0952.491370.23
      172.68.168.131http/1.1
      
      0-417387540/41609/57688_
      12558.6424319544580.0909.401287.23
      66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/48/journal/journal/article_15
      
      0-417387540/41614/57717_
      12558.790019639510.0947.921325.67
      17.241.227.155http/1.1jmedbehrazm.ir:443GET /?_action=export&rf=bibtex&rc=119831 HTTP/1.1
      
      0-417387540/41918/57608_
      12558.732017682740.0884.471192.30
      85.208.96.197http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=Human%2BRights&kw=4747&lang=en&lang=e
      
      0-417387540/42058/58008_
      12558.432015403680.0918.481289.99
      80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=706185&lang=en HTTP/1.1
      
      0-417387540/41808/57762_
      12558.761019145040.0780.751193.65
      66.249.66.46http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/16/journal/?_action=xml&artic
      
      0-417387540/41463/57116_
      12558.490124878630.0816.031219.48
      172.71.219.77http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=issue HTTP/1.1
      
      0-417387540/41717/57845_
      12558.761018669610.0825.751203.31
      17.241.227.209http/1.1ijwr.usc.ac.ir:443GET /?_action=export&rf=bibtex&rc=69048 HTTP/1.1
      
      0-417387540/41828/58014_
      12558.732019739060.0820.771220.50
      52.230.152.77http/1.1jcema.com:80GET /?_action=article&au=181398&_au=%D8%B1%D9%88%D8%B4%D9%86%D9
      
      0-417387540/41986/57873_
      12558.4513917830510.0858.961252.83
      52.237.251.117http/1.1
      
      0-417387540/41698/57535_
      12558.751021802170.0822.411164.85
      172.71.215.103http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-417387540/41549/57468_
      12558.3511320978080.0868.601221.21
      162.158.254.151http/1.1
      
      0-417387540/41786/57624R
      12558.14106018903610.0841.111202.80
      110.224.82.226http/1.1
      
      0-417387540/41801/57753_
      12558.512018086520.0874.621244.73
      172.68.174.171http/1.1
      
      0-417387540/41709/57717_
      12558.380119627880.0801.891167.05
      217.113.194.99http/1.1
      
      0-417387540/41825/57851R
      12557.2621020561550.0897.691279.76
      110.224.82.226http/1.1
      
      0-417387540/41571/57257_
      125
      Found on 2024-07-16 04:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aeabe4a7cc5

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Sunday, 14-Jul-2024 07:47:35 +0430
      Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  12 hours 58 minutes 57 seconds
      Server load: 4.93 4.63 4.56
      Total accesses: 4707848 - Total Traffic: 101.4 GB - Total Duration: 140666218
      CPU Usage: u3306.34 s442.98 cu6925.9 cs803.87 - 24.6% CPU load
      101 requests/sec - 2.2 MB/second - 22.6 kB/request - 29.8791 ms/request
      17 requests currently being processed, 0 workers gracefully restarting, 239 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      11300058no29yes1001180165
      21153814no35yes701210276
      Sum2064 17023904311
      
      ................................................................
      ................................................................
      __________________________W__R________R______________________R__
      ______R__R____________R___R_____R______________________________R
      _____________________________R__________W____R_________________R
      _R_______R___________________________________________R__________
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/15994.
      0.001303203949960.00.00324.98
      91.92.251.88http/1.1law.mofidu.ac.ir:443GET / HTTP/1.1
      
      0-0-0/0/15578.
      0.001303205251870.00.00393.95
      172.71.210.236http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-0-0/0/15554.
      0.001303206790230.00.00431.01
      91.92.251.88http/1.1pzhfars.ir:443GET / HTTP/1.1
      
      0-0-0/0/15892.
      0.001303204901170.00.00403.11
      66.249.66.163http/1.1
      
      0-0-0/0/15546.
      0.001303216556670.00.00304.57
      5.218.1.254http/1.1
      
      0-0-0/0/15834.
      0.001303205887990.00.00364.41
      91.92.251.88http/1.1miqat.hajj.ir:443GET / HTTP/1.1
      
      0-0-0/0/15888.
      0.001303205918040.00.00324.14
      91.92.251.88http/1.1hsrjournal.ir:443GET / HTTP/1.1
      
      0-0-0/0/15802.
      0.001303203982800.00.00410.82
      91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1
      
      0-0-0/0/15944.
      0.001303203243000.00.00393.19
      91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1
      
      0-0-0/0/15843.
      0.001303204035980.00.00374.52
      91.92.251.88http/1.1
      
      0-0-0/0/15855.
      0.001303204749720.00.00413.31
      162.158.114.192http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/journal/
      
      0-0-0/0/15970.
      0.001303203272240.00.00347.03
      185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1
      
      0-0-0/0/15735.
      0.001303204690840.00.00370.92
      80.191.90.24http/1.1jcema.com:80GET /volume_26904.html HTTP/1.1
      
      0-0-0/0/15959.
      0.001303205395960.00.00343.38
      91.92.251.88http/1.1aeinehokmrani.iict.ac.ir:443GET / HTTP/1.1
      
      0-0-0/0/15824.
      0.00130324964245600.00.00410.77
      91.92.251.88http/1.1
      
      0-0-0/0/15689.
      0.0013032354826610.00.00368.07
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /author.index?vol=3652&vl=Volume%2012%20(2016-2017)%20&lang
      
      0-0-0/0/15881.
      0.001303203559710.00.00342.81
      172.71.214.11http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?ethics= HTTP/1.1
      
      0-0-0/0/15867.
      0.001303204549630.00.00399.50
      91.92.251.88http/1.1
      
      0-0-0/0/15873.
      0.001303205191680.00.00392.37
      91.92.251.88http/1.1
      
      0-0-0/0/15767.
      0.001303204991740.00.00339.87
      91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1
      
      0-0-0/0/16150.
      0.001303202894010.00.00351.12
      91.92.251.88http/1.1
      
      0-0-0/0/15651.
      0.001303204245870.00.00380.77
      91.92.251.88http/1.1jfnc.ir:443GET / HTTP/1.1
      
      0-0-0/0/15956.
      0.001303206302130.00.00357.84
      91.92.251.88http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-0-0/0/16010.
      0.00130322852627814800.00.00436.04
      5.115.114.124http/1.1vrf.iranjournals.ir:443GET /article_45974_cc1a943ab7e4719eb9ea364b3b54d094.pdf HTTP/1.
      
      0-0-0/0/15430.
      0.0013032654786046630.00.00362.19
      197.210.54.81http/1.1jcema.com:443GET /article_177389_a158c0059def664aafa2cc1fa4bb6b8d.pdf HTTP/1
      
      0-0-0/0/15965.
      0.001303204402200.00.00383.43
      91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1
      
      0-0-0/0/15915.
      0.001303204432610.00.00347.73
      91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1
      
      0-0-0/0/15943.
      0.001303204319280.00.00339.28
      91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1
      
      0-0-0/0/15686.
      0.001303203488250.00.00369.62
      80.191.90.24http/1.1
      
      0-0-0/0/15808.
      0.001303205909850.00.00347.69
      91.92.251.88http/1.1
      
      0-0-0/0/15613.
      0.0013032364026880.00.00407.17
      91.92.251.88http/1.1
      
      0-0-0/0/15918.
      0.001303205266490.00.00360.67
      91.92.251.88http/1.1
      
      0-0-0/0/15942.
      0.001303204411570.00.00372.18
      91.92.251.88http/1.1
      
      0-0-0/0/15533.
      0.001303204905140.00.00304.52
      91.92.251.88http/1.1bumara.ir:443GET / HTTP/1.1
      
      0-0-0/0/15782.
      0.001303206091470.00.00365.48
      66.249.66.89http/1.1
      
      0-0-0/0/15815.
      0.001303204942960.00.00404.44
      91.92.251.88http/1.1
      
      0-0-0/0/15488.
      0.001303207508720.00.00399.70
      91.92.251.88http/1.1
      
      0-0-0/0/15928.
      0.001303204358310.00.00368.97
      91.92.251.88http/1.1
      
      0-0-0/0/16011.
      0.001303205343890.00.00393.85
      162.158.179.111http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Carbon%2Bdioxide&kw=16444 HTTP/1.1
      
      0-0-0/0/15713.
      0.001303207017850.00.00387.47
      91.92.251.88http/1.1
      
      0-0-0/0/15659.
      0.001303204769550.00.00332.57
      188.166.245.21http/1.1nasme-journal.ir:443GET /wp-content/themes/pridmag/db.php?u HTTP/1.1
      
      0-0-0/0/15746.
      0.001303205127480.00.00346.74
      91.92.251.88http/1.1mag.iga.ir:443GET / HTTP/1.1
      
      0-0-0/0/15681.
      0.001303206303730.00.00357.97
      91.92.251.88http/1.1
      
      0-0-0/0/15784.
      0.001303205617330.00.00361.61
      91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1
      
      0-0-0/0/15847.
      0.001303205076820.00.00357.84
      80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_4732_4863.html HTTP/1.1
      
      0-0-0/0/15857.
      0.0013032667775540.00.00375.72
      66.249.70.131http/1.1
      
      0-0-0/0/15518.
      0.001303296177900.00.00349.49
      185.215.232.172http/1.1vrf.iranjournals.ir:443GET /robots.txt HTTP/1.1
      
      0-0-0/0/15808.
      0.001303208902020.00.00404.20
      91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1
      
      0-0-0/0/15946.
      0.001303205254200.00.00351.38
      91.92.251.88http/1.1
      
      0-0-0/0/15859.
      0.001303203536760.00.00383.38
      80.191.90.24http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_33763_47144.html HTTP/1.1
      
      0-0-0/0/15702.
      0.001303205983290.00.00417.86
      80.191.90.24http/1.1jcema.com:80GET /issue_4732_4863.html HTTP/1.1
      
      0-0-0/0/15844.
      0.001
      Found on 2024-07-14 03:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea709357c7

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Friday, 12-Jul-2024 17:50:24 +0430
      Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 4 hours 50 minutes 43 seconds
      Server load: 2.41 3.02 11.59
      Total accesses: 11349813 - Total Traffic: 238.4 GB - Total Duration: 1627584016
      CPU Usage: u253.33 s29.38 cu32218.3 cs3604.57 - 34.8% CPU load
      109 requests/sec - 2.4 MB/second - 22.0 kB/request - 143.402 ms/request
      35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      02604427no63yes1801100418
      12591863no108yes17011108011
      Sum20171 350221012119
      
      __________R____R________RR_R__R____R__W______R____R____R_____R__
      ________________R________R____R_R_______________________RR______
      ____________R__RR_R__________________________RW_R_______________
      ___R________RR___RW___________RRR____________________R_________R
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-026044270/220/28764_
      98.491132131010.04.88652.50
      66.249.66.192http/1.1
      
      0-026044270/202/28830_
      98.330131216820.011.05590.73
      216.244.66.233http/1.1
      
      0-026044270/208/28774_
      98.260435142030.09.60636.89
      54.36.148.152http/1.1
      
      0-026044270/188/28441_
      98.870033143540.06.64608.26
      85.208.96.211http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Control%2Band%2Bnavigation&lang=en&la
      
      0-026044270/184/28183_
      98.711036259780.03.14498.75
      63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1
      
      0-026044270/205/28568_
      98.831031899540.06.21568.82
      217.113.194.174http/1.1aeinehokmrani.iict.ac.ir:443GET /&amp;url=http:/www.ijnnonline.net/?_action=article&au=2225
      
      0-026044270/208/28787R
      97.891035432120.04.67613.35
      185.215.232.170http/1.1gjesm.net:443
      
      0-026044270/195/28506_
      98.831031104720.06.04616.36
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /xmlrpc.php HTTP/1.1
      
      0-026044270/192/28225_
      98.821038732350.013.57571.20
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1
      
      0-026044270/207/28468_
      98.8905833058640.03.18575.99
      185.215.232.172http/1.1mag.iuc.ac.ir:80GET / HTTP/1.1
      
      0-026044270/212/28575R
      98.792035344710.08.75598.58
      37.221.9.126http/1.1
      
      0-026044270/170/28475_
      98.900035593860.02.90550.54
      185.215.232.170http/1.1jwwse.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-026044270/165/28486_
      95.861034220640.06.38599.62
      36.110.131.186http/1.1
      
      0-026044270/184/28226_
      98.821033966620.012.25553.32
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-login.php HTTP/1.1
      
      0-026044270/201/28681_
      98.461731603280.04.68599.11
      84.47.198.15http/1.1jpl.sdil.ac.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-026044270/196/28786R
      98.723034252710.020.37641.77
      106.192.102.240http/1.1
      
      0-026044270/202/28528_
      98.560033825030.05.11594.87
      74.80.208.191http/1.1
      
      0-026044270/225/29064_
      98.850031781050.014.09627.82
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_2364_3290_%D8%AF%D9%88%D8%B1%D9%87+10%D8%8C+%D8%B4%D
      
      0-026044270/209/29130_
      98.850029400690.010.91600.15
      217.113.194.118http/1.1karafan.tvu.ac.ir:443GET /?_action=article&au=710055&_au=%D9%8EAlavi,%20Seyed%20Hoss
      
      0-026044270/192/28623_
      98.53154533184550.03.79576.85
      66.249.66.168http/1.1
      
      0-026044270/226/28625_
      98.8501334133050.03.81579.06
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /apple-touch-icon-120x120-precomposed.png HTTP/1.1
      
      0-026044270/201/28964_
      98.730033642900.03.55633.77
      106.205.163.205http/1.1jwwse.ir:443GET /data/hpr/news/1472285735.jpg HTTP/1.1
      
      0-026044270/190/28888_
      98.1916732535890.03.97573.02
      66.249.66.42http/1.1
      
      0-026044270/184/28732_
      98.41035334095160.02.95562.17
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=%D9%85%D8%AF%DB%8C%D8%B1%DB%8C%D8%AA&
      
      0-026044270/181/28706R
      98.523033449110.03.04682.27
      114.119.153.112http/1.1
      
      0-026044270/189/28487R
      98.792032359760.04.25592.40
      52.230.152.233http/1.1joeds.ir:443
      
      0-026044270/204/28680_
      98.780035235690.05.95646.31
      217.113.194.135http/1.1icrjournal.ir:443GET /?_action=export&rf=bibtex&rc=75622 HTTP/1.1
      
      0-026044270/202/28503R
      96.3920332885400.02.27587.83
      188.210.188.1http/1.1
      
      0-026044270/194/28471_
      98.880033103280.09.25619.47
      54.36.148.239http/1.1isecure-journal.org:80GET /index.php/isecure/article/view/279/author HTTP/1.1
      
      0-026044270/219/28552_
      98.801131893120.04.89566.88
      185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=bibtex&rc=167021&lang=en HTTP/1.1
      
      0-026044270/214/28650R
      98.7523133324210.011.48615.54
      159.138.106.57http/1.1mag.iga.ir:443
      
      0-026044270/189/28530_
      97.631133852060.08.33633.80
      66.249.66.200http/1.1
      
      0-026044270/207/28461_
      98.750035123170.010.74583.16
      52.167.144.171http/1.1rahbordfarhangi.csr.ir:443GET /WebUsers/rahbordfarhangi/UploadFiles/OK/139512019445450027
      
      0-026044270/212/28138_
      98.791034560140.08.02554.76
      106.205.163.205http/1.1jwwse.ir:443GET /data/hpr/coversheet/favicon.ico HTTP/1.1
      
      0-026044270/208/28662_
      98.671132919170.03.23564.32
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_54360_3779.html HTTP/1.1
      
      0-026044270/202/28603R
      98.772032057840.021.36584.78
      114.119.135.254http/1.1demo.sinaweb.net:443
      
      0-026044270/197/28424_
      98.831045359970.04.29596.45
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /m/article_111723.html HTTP/1.1
      
      0-026044270/223/28689_
      98.730031723730.05.41622.46
      106.205.163.205http/1.1jwwse.ir:443GET /data/hpr/news/1489207417.jpeg HTTP/1.1
      
      0-026044271/213/28454W
      98.790037099190.03.38640.61
      185.215.232.170http/1.1jwwse.ir:443GET /server-status HTTP/1.1
      
      0-026044270/175/28383_
      98.730034915630.03.97575.15
      216.244.66.230http/1.1
      
      0-026044270/192/28715_
      98.8501337083240.03.47626.71
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /contacts?_action=login&frg=1&lang=fa&lang=en HTTP/1.1
      
      0-026044270/203/28859_
      98.000032566200.04.40564.08
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/
      
      0-026044270/203/28291_
      98.0303538042550.05.54662.88
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_184275_39767e220284f0cfe2b8e8a3f4fd1981.pdf HTTP/1
      
      0-026044270/207/28644_
      98.711035439370.03.31652.28
      159.138.106.57http/1.1jcema.com:80GET /en/ViewPublishedArticles?IssueId=57 HTTP/1.1
      
      0-026044270/203/28555_
      98.491934995810.013.24624.47
      54.36.148.198http/1.1
      
      0-026044270/162/28608R
      98.652035509450.014.86691.68
      185.191.171.13http/1.1mtr.jz.ac.ir:443
      
      0-026044270/227/28726_
      98.860138533470.013.95
      Found on 2024-07-12 13:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aeada5aa988

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14
      Server MPM: event
      Server Built: Jul  4 2024 16:00:41
      
      Current Time: Wednesday, 10-Jul-2024 17:48:39 +0430
      Restart Time: Tuesday, 09-Jul-2024 13:00:09 +0430
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 4 hours 48 minutes 29 seconds
      Server load: 4.62 4.15 4.60
      Total accesses: 8706927 - Total Traffic: 280.9 GB - Total Duration: 619494356
      CPU Usage: u921.59 s96.94 cu26626.8 cs2581.5 - 29.1% CPU load
      84 requests/sec - 2.8 MB/second - 33.8 kB/request - 71.1496 ms/request
      57 requests currently being processed, 0 workers gracefully restarting, 199 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      21451996no155yes26010201287
      41442971no199yes31097216012
      Sum20354 570199228819
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __R_R__R_____RRR___R________WR_______R___R__________R_______R___
      __W__________R_________W____R_____RR________R_____RW_RW__RR_____
      ................................................................
      ................................................................
      _______R__R___R_R_R__RR____RR_____R______________R_____R_____W_W
      ____R_R_R__WR___W_____W________R_R__RR____________R____RR_R___RR
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/6270.
      0.00257205140250.00.00174.22
      162.158.178.23http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour
      
      0-0-0/0/6367.
      0.0025729206525730.00.00174.99
      172.71.218.246http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-0-0/0/6432.
      0.0025725736003320.00.00192.05
      172.71.215.113http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=viscosity%2Beffect&kw=219248 HTTP/1.1
      
      0-0-0/0/6382.
      0.00257205073020.00.00188.80
      178.131.136.254http/1.1
      
      0-0-0/0/6373.
      0.0025726574571210.00.00203.05
      162.158.114.40http/1.1ns3186802.ip-51-195-105.eu:443GET /article_137060.html HTTP/1.1
      
      0-0-0/0/6365.
      0.0025722615647260.00.00192.08
      172.71.218.98http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1370&lnk=http%3A%2F%2Fwww.ithenticate.com%2F HTTP/1.
      
      0-0-0/0/6263.
      0.0025724225057930.00.00191.32
      172.71.210.146http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=771&lnk=http%3A%2F%2Fwww.grammarcheckforsentence.com
      
      0-0-0/0/6185.
      0.00257229976021920.00.00205.36
      172.179.109.9http/1.1law.mofidu.ac.ir:443GET /religion.mofidu.ac.ir/religion.mofidu.ac.ir/religion.mofid
      
      0-0-0/0/6265.
      0.00257276054770.00.00177.30
      5.123.11.113http/1.1
      
      0-0-0/0/6272.
      0.0025724773975060.00.00191.10
      172.68.225.244http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=current&_is=Current+Issue HTTP/1.1
      
      0-0-0/0/6325.
      0.0025721985214200.00.00160.43
      162.158.114.78http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1368&lnk=https%3A%2F%2Fwww.magiran.com%2Fmagazine%2F
      
      0-0-0/0/6282.
      0.0025724154401200.00.00176.22
      172.68.225.193http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/6474.
      0.0025724654197580.00.00199.68
      162.158.179.72http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou
      
      0-0-0/0/6646.
      0.0025725833602200.00.00193.07
      162.158.178.32http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ
      
      0-0-0/0/6592.
      0.00257211544159580.00.00220.90
      172.71.219.10http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=6207 HTTP/1.1
      
      0-0-0/0/6229.
      0.0025724595917830.00.00167.51
      94.103.90.150http/1.1joeds.ir:443POST /journal/contact.us HTTP/1.0
      
      0-0-0/0/6339.
      0.00257206092330.00.00208.89
      178.131.136.254http/1.1
      
      0-0-0/0/6391.
      0.0025724305830710.00.00207.50
      172.71.210.147http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1370&lnk=http%3A%2F%2Fwww.ithenticate.com%2F HTTP/1.
      
      0-0-0/0/6253.
      0.00257212955956480.00.00190.47
      172.71.214.142http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/6454.
      0.0025726084589760.00.00206.00
      162.158.178.111http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou
      
      0-0-0/0/6372.
      0.002572803235540.00.00171.83
      162.158.189.43http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&max_rows=25&page=-275 HTTP/1.1
      
      0-0-0/0/6462.
      0.0025721245058330.00.00195.21
      5.239.172.172http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1
      
      0-0-0/0/6217.
      0.0025722096141690.00.00199.17
      172.71.214.203http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author
      
      0-0-0/0/6291.
      0.00257204782230.00.00172.76
      172.71.210.189http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/
      
      0-0-0/0/6398.
      0.0025726184475980.00.00181.12
      172.71.214.166http/1.1iranjournal.ir:80GET /?_action=article&_kw=Thyme&kw=161753 HTTP/1.1
      
      0-0-0/0/6405.
      0.0025722385521060.00.00202.57
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_4779_5090.html HTTP/1.1
      
      0-0-0/0/6402.
      0.00257294590010.00.00203.77
      188.243.56.88http/1.1
      
      0-0-0/0/6359.
      0.00257214216920.00.00195.98
      114.119.137.128http/1.1jwwse.ir:443GET /?_action=article&kw=302824&_kw=:%2BPozzolanic%2BMaterials&
      
      0-0-0/0/6302.
      0.0025728085459560.00.00163.81
      162.158.114.169http/1.1ns3186802.ip-51-195-105.eu:443HEAD /article_186604.html HTTP/1.1
      
      0-0-0/0/6402.
      0.0025729246145880.00.00216.41
      172.71.218.29http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=Catalysis&sb=3687 HTTP/1.1
      
      0-0-0/0/6368.
      0.0025723354373140.00.00182.23
      162.158.114.150http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-0-0/0/6490.
      0.00257205929230.00.00236.56
      188.165.215.206http/1.1jcema.com:80GET /issue_3726_3731_Volume+2,+Issue+1,+Winter+2014%3Cspan+id=%
      
      0-0-0/0/6632.
      0.00257203124010.00.00174.63
      5.106.208.113http/1.1
      
      0-0-0/0/6500.
      0.00257210639578690.00.00219.88
      172.71.218.143http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1
      
      0-0-0/0/6391.
      0.0025724215204980.00.00190.31
      172.71.218.107http/1.1iranjournal.ir:80GET /?_action=issue HTTP/1.1
      
      0-0-0/0/6332.
      0.0025725513124700.00.00189.16
      172.68.225.166http/1.1iranjournal.ir:80HEAD / HTTP/1.1
      
      0-0-0/0/6455.
      0.00257214570780.00.00196.12
      5.208.119.204http/1.1
      
      0-0-0/0/6558.
      0.00257203834020.00.00209.26
      181.214.218.60http/1.1jcema.com:80GET /.well-known/acme-challenge/upfile.php HTTP/1.1
      
      0-0-0/0/6407.
      0.00257213173622520.00.00185.64
      172.71.218.87http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/6314.
      0.002572764057750.00.00167.18
      5.126.42.88http/1.1
      
      0-0-0/0/6322.
      0.00257204881600.00.00168.75
      84.47.227.2http/1.1
      
      0-0-0/0/6311.
      0.0025727384117820.00.00210.50
      162.158.178.110http/1.1ns3186802.ip-51-195-105.eu:443HEAD /article_184402.html HTTP/1.1
      
      0-0-0/0/6479.
      0.0025728513290960.00.00240.00
      162.158.114.32http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=article&_au=Mike%2BOnyehachukwu%2B%2BOsiele&au=1
      
      0-0-0/0/6330.
      0.00257203634460.00.00186.67
      162.158.179.32http/1.1
      
      0-0-0/0/6402.
      0.00257210244468510.00.00195.80
      172.71.215.13http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-0-0/0/6498.
      0.00257277949
      Found on 2024-07-10 13:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aeaa6980e4c

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Monday, 08-Jul-2024 13:54:11 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  9 days 25 minutes 19 seconds
      Server load: 1.05 1.12 1.16
      Total accesses: 53367411 - Total Traffic: 2047.4 GB - Total Duration: 6604096432
      CPU Usage: u5255.31 s503.89 cu173331 cs16981.2 - 25.2% CPU load
      68.5 requests/sec - 2.7 MB/second - 40.2 kB/request - 123.748 ms/request
      50 requests currently being processed, 0 workers gracefully restarting, 206 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      11240434no84yes1701110607
      3921385no117yes330952749
      Sum20201 500206213416
      
      ................................................................
      ................................................................
      __R_________RR______RR__________R__R___R________________________
      _______R_________________W___WR_____R_R__R_R_W__________________
      ................................................................
      ................................................................
      ___W____R__WW_RRR____WR_________R_W___W___W____R_R_R_RR___RR____
      W___R_R_R_______W_W_RW_______W_________R_____W__________R____R__
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8-0/0/52660.
      0.00831958477427560.00.002086.19
      66.249.72.137http/1.1vrf.iranjournals.ir:443GET /article_25575_2028649f56ed87599cb6b15961aa690a.pdf HTTP/1.
      
      0-8-0/0/52767.
      0.00831952872804600.00.001963.89
      4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/www.icsajournal.ir/www.icsajournal.ir/w
      
      0-8-0/0/53105.
      0.00831930877705980.00.002173.45
      62.72.43.10http/1.1
      
      0-8-0/0/52819.
      0.008319079815130.00.002039.78
      62.72.43.10http/1.1mazaheb.urd.ac.ir:443GET /newsite HTTP/1.1
      
      0-8-0/0/52590.
      0.008319083954100.00.001961.73
      62.72.43.10http/1.1museum.aqr-libjournal.ir:443GET /new HTTP/1.1
      
      0-8-0/0/53146.
      0.008319082851600.00.002056.04
      62.72.43.10http/1.1jcema.com:80GET /newsite HTTP/1.1
      
      0-8-0/0/52816.
      0.008319076617420.00.001934.71
      62.72.43.10http/1.1aeinehokmrani.iict.ac.ir:443GET / HTTP/1.1
      
      0-8-0/0/53072.
      0.008319075561680.00.002081.48
      62.72.43.10http/1.1jcema.com:80GET /newsite HTTP/1.1
      
      0-8-0/0/53195.
      0.008319079052920.00.002050.73
      62.72.43.10http/1.1sjs.isri.ac.ir:443GET /old HTTP/1.1
      
      0-8-0/0/52017.
      0.008319080067020.00.002097.41
      5.127.20.38http/1.1vrf.iranjournals.ir:443GET /data/cr/coversheet/stl_front.css?v=0.64 HTTP/1.1
      
      0-8-0/0/52709.
      0.008319072361590.00.001954.66
      62.72.43.10http/1.1iranjournal.ir:80GET /wordpress HTTP/1.1
      
      0-8-0/0/53400.
      0.0083193077888450.00.001946.54
      5.160.70.114http/1.1jut.samt.ac.ir:443GET /contacts HTTP/1.1
      
      0-8-0/0/52996.
      0.008319084289720.00.002151.83
      62.72.43.10http/1.1jcema.com:80GET /wp-admin/setup-config.php HTTP/1.1
      
      0-8-0/0/52215.
      0.008319085957670.00.001921.68
      62.72.43.10http/1.1flc-journal.ir:443GET /testing HTTP/1.1
      
      0-8-0/0/52671.
      0.008319078424750.00.002035.32
      185.215.232.170http/1.1jiscm.iribu.ac.ir:443GET /wp-admin/setup-config.php HTTP/1.1
      
      0-8-0/0/52601.
      0.008319202885462760.00.002039.11
      62.72.43.10http/1.1
      
      0-8-0/0/52606.
      0.0083196077181304540.00.002057.62
      62.72.43.10http/1.1
      
      0-8-0/0/53094.
      0.008319081943000.00.002025.69
      62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1
      
      0-8-0/0/52807.
      0.008319083988920.00.002068.00
      62.72.43.10http/1.1miqat.hajj.ir:443GET /new HTTP/1.1
      
      0-8-0/0/52638.
      0.0083196138480343350.00.001951.42
      62.72.43.10http/1.1
      
      0-8-0/0/53700.
      0.008319074814460.00.002058.08
      62.72.43.10http/1.1mag.iuc.ac.ir:80GET / HTTP/1.1
      
      0-8-0/0/52973.
      0.008319086195320.00.002085.61
      62.72.43.10http/1.1mag.iga.ir:443GET /old HTTP/1.1
      
      0-8-0/0/53419.
      0.008319080078540.00.002099.70
      62.72.43.10http/1.1jfsa.fuzzy.ir:443GET /core HTTP/1.1
      
      0-8-0/0/52845.
      0.008319378820440.00.002082.37
      81.12.41.189http/1.1jwwse.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-8-0/0/52525.
      0.008319078570520.00.002062.69
      162.158.107.37http/1.1pcbiochemres.com:443GET /home HTTP/1.1
      
      0-8-0/0/52910.
      0.008319087921770.00.001962.01
      162.158.107.92http/1.1echemcom.com:443GET /home HTTP/1.1
      
      0-8-0/0/53705.
      0.008319077198220.00.001968.86
      66.249.72.71http/1.1
      
      0-8-0/0/52337.
      0.0083192775063630.00.002065.81
      5.208.149.95http/1.1vrf.iranjournals.ir:443GET /data/bs/news/1200px-Open_Access_logo_PLoS_transparent-svg.
      
      0-8-0/0/52756.
      0.008319076061020.00.002167.84
      62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1
      
      0-8-0/0/52758.
      0.008319092618810.00.001982.36
      62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1
      
      0-8-0/0/52910.
      0.008319079448600.00.002102.38
      5.127.20.38http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1
      
      0-8-0/0/52744.
      0.008319089675010.00.002090.88
      62.72.43.10http/1.1shobhe.quran.ac.ir:443GET /testing HTTP/1.1
      
      0-8-0/0/52609.
      0.0083198576981030.00.001942.00
      5.208.149.95http/1.1vrf.iranjournals.ir:443GET / HTTP/1.1
      
      0-8-0/0/52564.
      0.008319081844310.00.002054.70
      62.72.43.10http/1.1jcema.com:80GET /newsite HTTP/1.1
      
      0-8-0/0/52355.
      0.008319087438000.00.002042.27
      62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1
      
      0-8-0/0/52556.
      0.0083191281067550.00.001975.45
      5.160.70.114http/1.1jut.samt.ac.ir:443GET /contacts HTTP/1.1
      
      0-8-0/0/52514.
      0.008319078111500.00.001938.49
      62.72.43.10http/1.1
      
      0-8-0/0/53159.
      0.0083196122383885620.00.002105.53
      62.72.43.10http/1.1
      
      0-8-0/0/53057.
      0.008319079268920.00.002108.30
      5.125.240.89http/1.1
      
      0-8-0/0/52821.
      0.008319080450670.00.001945.02
      62.72.43.10http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-8-0/0/53817.
      0.008319082550920.00.002037.86
      62.72.43.10http/1.1iranjournal.ir:80GET /wordpress HTTP/1.1
      
      0-8-0/0/52706.
      0.008319073723850.00.002156.82
      62.72.43.10http/1.1naghdeara.quran.ac.ir:443GET / HTTP/1.1
      
      0-8-0/0/53138.
      0.008319072289330.00.002125.96
      62.72.43.10http/1.1jcema.com:80GET / HTTP/1.1
      
      0-8-0/0/53247.
      0.008319073817230.00.002066.25
      62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1
      
      0-8-0/0/52251.
      0.008319084232480.00.001999.60
      62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1
      
      0-8-0/0/52685.
      0.008319078342200.00.001962.80
      62.72.43.10http/1.1ijwr.usc.ac.ir:443GET /wp HTTP/1.1
      
      0-8-0/0/52090.
      0.008319075631730.00.002042.56
      178.252.174.254http/1.1
      
      0-8-0/0/53435.
      0.008319079356110.00.001935.95
      62.72.43.10http/1.1aeinehokmrani.iict.ac.ir:443GET /testing HTTP/1.1
      
      0-8-0/0/52811.
      0.008319081708630.00.001956.93
      62.72.43.10http/1.1icrjournal.ir:443GET /testing HTTP/1.1
      
      0-8-0/0/53020.
      0.008319078039410.00.002000.08
      62.72.43.10</
      Found on 2024-07-08 09:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aeacf6c4bff

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Saturday, 06-Jul-2024 15:05:28 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  7 days 1 hour 36 minutes 36 seconds
      Server load: 1.31 1.42 1.46
      Total accesses: 41984636 - Total Traffic: 1568.3 GB - Total Duration: 2888126204
      CPU Usage: u5618.28 s526.52 cu132301 cs13017.4 - 24.8% CPU load
      68.8 requests/sec - 2.6 MB/second - 39.2 kB/request - 68.7901 ms/request
      473 requests currently being processed, 0 workers gracefully restarting, 39 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      02258025no146no122061185
      12241799no160no11801003111
      22269319no145no121070214
      42261980no166no1120160477
      Sum40617 473039111727
      
      RRRRR_RRRRRRRRRRRRRRRRRRRRRRR_RRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRR
      RRRRRRR_RRRRRWRRRR_RRRRRRRRRRRRRRW_WRRRRRRRRRRRRRRRRRRRRRR_RRRRR
      R_RRRRRRRRRR_RRRRRRRRR_RRRRRRRRRRRRRRRRRRRRRRRRRR_R_RRRRRRRRRRRR
      RRR_RRRRRRRRRRRRRRRRRRRRRRRRRRR_RRRR_RRRRRRRRR_RRRR_RRRRRRRRRRRR
      RRRRRRRRRRRRRRRRRRRRRRRRRWRRRRRRRRRRRRRRRRRRRRWRRRR_RRRRRRRRRR_R
      RRRR_RRRRRRRRRRRRR_RRRRRRRRRRR_RRRRRRRRRRR_R_RRRRRRRRRRRRRRRRRRR
      ................................................................
      ................................................................
      RRRRRRRR_RRR_RRRRRRRRRRRRRRRRRRRRRRRR_RRRWRR_RRRRRRRRRRRR_RRRRRR
      _RRRRRRRRRRRRRRRRRRRRRRR__RR_R_RRRRRRRRRRRRRR_RRRRRR__R_RRR_RR_R
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-722580250/2888/45691R
      1552.8421332185800.0131.151755.05
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2976/45896R
      1548.4235025974190.0136.741671.71
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2906/46320R
      1552.2715031345770.0158.231867.61
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2968/46190R
      1550.45434732648510.0111.201759.33
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2980/45944R
      1552.705036190840.0123.231641.11
      5.121.197.132http/1.1
      
      0-722580250/2717/46169_
      1550.350033499110.0153.831720.26
      98.98.166.182http/1.1
      
      0-722580250/2968/46029R
      1552.57819230962940.0118.461677.30
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/3092/46356R
      1551.1232029543920.0127.951789.15
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/3037/46349R
      1551.3629034854000.0149.671731.28
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2889/45520R
      1551.5924033380490.0130.461797.58
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2850/46259R
      1552.3712026748580.0129.921703.41
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2949/46431R
      1550.89365830133070.0130.721625.16
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2743/45877R
      1550.8238135126380.0129.751863.52
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2915/45856R
      1551.1332037845480.0117.641640.03
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2872/45937R
      1551.2431032872200.0115.641753.14
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2951/45932R
      1552.900735288990.0149.481755.15
      72.14.201.164http/1.1flc-journal.ir:443
      
      0-722580250/3055/46179R
      1551.8320132969830.0127.021785.42
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2817/46051R
      1552.4411729867310.0115.581734.53
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2870/46266R
      1549.3944035394360.0114.321794.25
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2853/45743R
      1550.7637031578460.0112.411673.96
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/3020/46610R
      1551.6423028526600.0140.851804.69
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/3003/46116R
      1551.36292935383530.0148.971779.75
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2648/46232R
      1551.2530032864450.0145.231809.49
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/3053/46041R
      1552.814030115070.0107.351782.59
      5.218.39.77http/1.1
      
      0-722580250/2979/45740R
      1551.8520031665610.0162.731795.51
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2918/45826R
      1551.2730037980460.0107.931697.60
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2907/46464R
      1552.49101131611010.0183.471681.40
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/3101/45747R
      1550.72385928644360.0124.861754.41
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2722/45903R
      1550.9835030338670.0120.951860.41
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2817/46118_
      1552.920039548800.0117.631660.63
      66.249.66.200http/1.1
      
      0-722580250/2800/46307R
      1552.910030813550.0116.611814.12
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2727/46068R
      1550.863617939330310.090.331836.22
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/3010/46010R
      1552.843031408650.0102.621678.83
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2841/46188R
      1551.4927033791470.0133.771792.69
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2889/45766R
      1552.920034782240.0141.981762.69
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2782/45688R
      1552.89015629499620.0140.621678.03
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2650/45485R
      1545.5318029188260.087.921653.69
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2915/45953R
      1542.376033594870.0125.661742.43
      204.18.127.243http/1.1
      
      0-722580250/2987/46199R
      1552.37131234175520.0124.181765.39
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2982/46097R
      1552.627032473560.0113.941715.34
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/3200/46663R
      1549.42443332117280.0138.421742.01
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/3073/46105R
      1552.0716027940120.0139.701865.96
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/3099/46202R
      1550.5441025990610.0114.511785.45
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2791/46213R
      1552.5010026208780.0121.081778.41
      151.232.74.106http/1.1
      
      0-722580250/2871/45661R
      1549.7214034154150.0110.281689.97
      98.98.166.182http/1.1museum.aqr-libjournal.ir:443
      
      0-722580250/2921/46015R
      1552.0917028841360.0123.871659.54
      154.121.103.54http/1.1
      
      0-722580250/2690/45703R
      1552.627029005020.0110.681724.94
      98.98.166.182http/1.1
      Found on 2024-07-06 10:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aeaaa3b9ce3

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Thursday, 04-Jul-2024 19:25:22 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  5 days 5 hours 56 minutes 30 seconds
      Server load: 1.55 1.54 1.69
      Total accesses: 31647784 - Total Traffic: 1138.3 GB - Total Duration: 2140011688
      CPU Usage: u40324.5 s3884.71 cu61873.7 cs6261.36 - 24.8% CPU load
      69.8 requests/sec - 2.6 MB/second - 37.7 kB/request - 67.6196 ms/request
      44 requests currently being processed, 0 workers gracefully restarting, 212 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      1461285no59yes1801101375
      5461288no104yes2601020719
      Sum20163 440212110814
      
      ................................................................
      ................................................................
      _______R_________________R___R________RR___W_R_R________________
      R________R____R_____RR___________WR________R______RW____________
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____R_R__R_____W_R_________W_R___W____R_____R___________R_R____
      ________WR__R_W_RR___________R___W__R_______R________RR_____R__W
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6-0/0/35935.
      0.00176211023164770.00.001320.97
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-6-0/0/36158.
      0.00176211120692540.00.001300.74
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1
      
      0-6-0/0/36501.
      0.00176211024143120.00.001408.18
      185.183.185.141http/1.1
      
      0-6-0/0/36360.
      0.00176211026186230.00.001346.72
      85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en
      
      0-6-0/0/36317.
      0.00176211029968400.00.001223.27
      157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article
      
      0-6-0/0/36609.
      0.00176211027475570.00.001308.29
      40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1
      
      0-6-0/0/36202.
      0.00176211025552180.00.001287.86
      93.114.22.70http/1.1
      
      0-6-0/0/36286.
      0.00176211022762170.00.001336.70
      66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP
      
      0-6-0/0/36456.
      0.00176211026777900.00.001235.17
      185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1
      
      0-6-0/0/35742.
      0.00176211026665100.00.001346.58
      217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA%
      
      0-6-0/0/36644.
      0.00176211020484560.00.001283.30
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l
      
      0-6-0/0/36555.
      0.00176211023892090.00.001196.74
      109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1
      
      0-6-0/0/36328.
      0.00176211027197530.00.001412.75
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-6-0/0/36314.
      0.00176211031840170.00.001273.21
      216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1
      
      0-6-0/0/35941.
      0.0017621111027532690.00.001300.85
      185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1
      
      0-6-0/0/36158.
      0.00176211027449710.00.001301.69
      216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1
      
      0-6-0/0/36362.
      0.00176211028172830.00.001411.53
      185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1
      
      0-6-0/0/36203.
      0.001762117723661660.00.001342.35
      185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1
      
      0-6-0/0/36564.
      0.00176211328289680.00.001393.78
      185.191.78.218http/1.1
      
      0-6-0/0/36043.
      0.00176211024005450.00.001266.67
      172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1
      
      0-6-0/0/36699.
      0.001762112322300630.00.001362.83
      185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-6-0/0/36108.
      0.00176211028977020.00.001337.67
      85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la
      
      0-6-0/0/36553.
      0.00176211824221840.00.001350.76
      172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-6-0/0/36233.
      0.001762114124703450.00.001395.85
      66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1
      
      0-6-0/0/36108.
      0.00176211025402060.00.001358.76
      83.120.26.92http/1.1
      
      0-6-0/0/36125.
      0.00176211030356230.00.001311.78
      151.247.143.14http/1.1
      
      0-6-0/0/36648.
      0.0017621116725584010.00.001220.95
      83.122.60.236http/1.1
      
      0-6-0/0/35967.
      0.00176211023478440.00.001356.63
      54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1
      
      0-6-0/0/36313.
      0.00176211023952900.00.001455.67
      66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1
      
      0-6-0/0/36218.
      0.00176211030254940.00.001222.18
      217.113.194.106http/1.1
      
      0-6-0/0/36545.
      0.00176211023516560.00.001384.34
      4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-6-0/0/36524.
      0.001762111834308340.00.001451.27
      66.249.66.160http/1.1
      
      0-6-0/0/36375.
      0.00176211324484120.00.001288.99
      185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-6-0/0/36340.
      0.00176211027420260.00.001317.99
      54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C
      
      0-6-0/0/36232.
      0.00176211130583770.00.001343.56
      37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1
      
      0-6-0/0/36196.
      0.00176211122535020.00.001168.02
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-6-0/0/36218.
      0.00176211122858050.00.001226.52
      66.249.66.9http/1.1
      
      0-6-0/0/36308.
      0.00176211324651520.00.001291.21
      185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-6-0/0/36258.
      0.00176211027478850.00.001320.46
      109.125.187.39http/1.1
      
      0-6-0/0/36475.
      0.00176211025631890.00.001299.29
      185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-6-0/0/36614.
      0.00176211026830210.00.001315.91
      74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1
      
      0-6-0/0/36447.
      0.00176211022672650.00.001398.24
      66.249.66.77http/1.1
      
      0-6-0/0/36356.
      0.0017621123618958090.00.001389.24
      185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d
      
      0-6-0/0/36532.
      0.001762113921661310.00.001342.58
      185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1
      
      0-6-0/0/36166.
      0.00176211528744980.00.001292.47
      109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1
      
      0-6-0/0/36346.
      0.001762112021952250.00.001227.82
      83.120.
      Found on 2024-07-04 14:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea4809212b

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Tuesday, 02-Jul-2024 15:33:08 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  3 days 2 hours 4 minutes 16 seconds
      Server load: 0.89 1.52 1.70
      Total accesses: 18784797 - Total Traffic: 640.0 GB - Total Duration: 1282649267
      CPU Usage: u27342.9 s2692.16 cu31980.4 cs3323.26 - 24.5% CPU load
      70.4 requests/sec - 2.5 MB/second - 35.7 kB/request - 68.2812 ms/request
      45 requests currently being processed, 0 workers gracefully restarting, 211 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      01885717no63yes1601120442
      22837299no107yes2909916116
      Sum20170 450211110518
      
      ______________R______R___R_________R_R___R________________R____R
      WR_____R__R_______R_______R_________________R__________R________
      ................................................................
      ................................................................
      W_R___R_____R____W__R_______R_______R_R___R___R_________________
      ____RR__RRRW__________R__WR__RR_R___R___RW_________________R_W_R
      ................................................................
      ................................................................
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-618857170/33115/33592_
      15355.801021521320.01206.441231.87
      4.155.152.8http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=20590&_kw=Pistachi
      
      0-618857170/33472/33990_
      15355.571018282740.01233.431240.11
      54.36.148.45http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/445/journal/article_240407
      
      0-618857170/33724/34248_
      15356.090023230790.01300.111317.39
      207.46.13.168http/1.1jcema.com:80GET /article_159246.html HTTP/1.1
      
      0-618857170/33563/34044_
      15355.960023768310.01227.401257.49
      185.191.171.17http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_kw=Imam%2BKhomeini&kw=4474&lang=en&lang=
      
      0-618857170/33550/34095_
      15355.9403926302580.01130.891143.85
      217.113.194.113http/1.1
      
      0-618857170/33754/34300_
      15355.661112926514370.01200.791219.78
      66.249.66.21http/1.1
      
      0-618857170/33433/33949_
      15356.071024254170.01163.951178.05
      85.208.96.200http/1.1mtr.jz.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-618857170/33426/33944_
      15355.99112220873470.01217.851246.10
      66.249.66.164http/1.1sepehr.org:443GET /?_action=press&page=-771&max_rows=25&lang=en&lang=fa HTTP/
      
      0-618857170/33696/34239_
      15356.061022425730.01131.401150.72
      4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-618857170/32998/33466_
      15355.762124940480.01243.841267.70
      185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&page=46&max_rows=10 HTTP/1.1
      
      0-618857170/33868/34349_
      15355.9603319388670.01170.771192.45
      87.107.45.57http/1.1vrf.iranjournals.ir:443GET /issue_48007_48814.html HTTP/1.1
      
      0-618857170/33733/34258_
      15355.841022187410.01108.771120.75
      5.124.189.58http/1.1maarefahlalbayt.ir:443GET /data/psirj/coversheet/logo_fa.png HTTP/1.1
      
      0-618857170/33633/34124_
      15356.2007724212480.01278.381293.12
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/d3/kw_cloud.min.js HTTP/1.1
      
      0-618857170/33504/34002_
      15356.150730079920.01174.241186.37
      94.101.182.2http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-618857170/33092/33615R
      15355.823025496180.01219.611226.66
      2.186.188.175http/1.1
      
      0-618857170/33377/33883_
      15356.140025900370.01200.661212.88
      185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /article_119499.html?lang=fa HTTP/1.1
      
      0-618857170/33531/34053_
      15355.910026189480.01332.781347.57
      185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Zahra%2B%2BGhafori&au=1261633&lang=en
      
      0-618857170/33399/33927_
      15355.690022075630.01237.951249.92
      94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jaco/coversheet/favicon.ico HTTP/1.1
      
      0-618857170/33763/34255_
      15356.061027173580.01273.501288.85
      81.167.26.57http/1.1jcema.com:80GET /?_action=article&kw=184481&_kw=%D8%B4%DB%8C%D8%B1%20%D9%81
      
      0-618857170/33279/33805_
      15356.07112923248290.01166.021189.59
      185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ijmae/coversheet/logo_en.png HTTP/1.1
      
      0-618857170/33882/34383_
      15356.180021425260.01243.421255.72
      4.155.152.8http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=20590&_kw=Pistachi
      
      0-618857170/33435/33896R
      15354.8084427054230.01223.091246.57
      176.102.244.152http/1.1
      
      0-618857170/33798/34332_
      15355.991022061580.01259.661266.87
      185.215.232.174http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=15352 HTTP/1.1
      
      0-618857170/33472/33986_
      15355.920022493460.01280.931294.13
      154.54.249.195http/1.1jcsicsa.ir:443GET /?_action=article&au=407441&_au=N++M&lang=en&lang=en&lang=e
      
      0-618857170/33256/33772_
      15355.9721023876300.01273.071286.87
      185.215.232.163http/1.1jwwse.ir:443GET / HTTP/1.1
      
      0-618857170/33364/33864R
      15354.01216028531180.01221.521237.76
      217.218.226.130http/1.1
      
      0-618857170/33891/34368_
      15355.981024119100.01141.511157.42
      185.191.171.6http/1.1jmst.kmsu.ac.ir:443GET /?_action=article&_sb=%D9%85%D9%87%D9%86%D8%AF%D8%B3%DB%8C%
      
      0-618857170/33089/33595_
      15356.200022309130.01240.761273.61
      217.113.194.113http/1.1iranjournal.ir:80GET /?_action=article&kw=36668&_kw=Organizational+Intelligence&
      
      0-618857170/33509/34015_
      15356.180022530980.01343.711364.15
      172.70.85.80http/1.1gjesm.net:443GET /?_action=article&kw=101996&_kw=Solid+waste+composition HTT
      
      0-618857170/33402/33912_
      15355.8801328221050.01143.291155.98
      185.215.232.174http/1.1celljournal.org:443GET /page_839.html HTTP/1.1
      
      0-618857170/33678/34224_
      15356.01113922485330.01263.061293.47
      66.249.66.42http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&lang=fa&page=-924&max_rows=100 HTTP
      
      0-618857170/33824/34305_
      15355.962031891540.01355.751374.36
      185.191.171.18http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Jurisprudential%2Bstudies&lang=en&lan
      
      0-618857170/33610/34104_
      15355.801023265500.01217.801233.63
      66.249.66.4http/1.1
      
      0-618857170/33512/34062_
      15356.180025998530.01209.601228.15
      185.215.232.163http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1
      
      0-618857170/33545/34022_
      15355.85121127345450.01243.831256.94
      89.45.48.70http/1.1ns3186802.ip-51-195-105.eu:443GET /article_108160_2b5ed52c3165a40dd5671a4ff3def9a6.pdf HTTP/1
      
      0-618857170/33529/34025R
      15354.2015021087760.01068.461083.04
      160.5.250.82http/1.1
      
      0-618857170/33385/33913_
      15355.6119720608740.01125.431145.63
      5.124.189.58http/1.1maarefahlalbayt.ir:443GET /data/psirj/coversheet/logo_fa.png HTTP/1.1
      
      0-618857170/33422/33942R
      15354.5115023707470.01217.631229.20
      217.218.226.130http/1.1
      
      0-618857170/33559/34050_
      15355.61164325265380.01204.341216.25
      66.249.66.162http/1.1
      
      0-618857170/33680/34204_
      15356.091022791470.01190.641204.19
      185.215.232.174http/1.1gjesm.net:443GET /journal/editorial.board?edbc=3640 HTTP/1.1
      
      0-618857170/33789/34288_
      15356.011025085680.01225.391242.67
      185.215.232.174http/1.1gjesm.net:443GET /journal/editorial.board?edbc=3640 HTTP/1.1
      
      0-618857170/33639/34178R
      15355.535019774120.01279.521301.04
      5.121.134.179http/1.1
      
      0-618857170/33629/34119_
      15355.811017824960.01267.241283.07
      4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i
      
      0-618857170/33738/342
      Found on 2024-07-02 11:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aeaca610efc

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Sunday, 30-Jun-2024 13:44:29 +0430
      Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  1 day 15 minutes 36 seconds
      Server load: 1.36 1.50 1.39
      Total accesses: 6195406 - Total Traffic: 200.1 GB - Total Duration: 379415114
      CPU Usage: u7961.83 s844.88 cu10851 cs1125.24 - 23.8% CPU load
      70.9 requests/sec - 2.3 MB/second - 33.9 kB/request - 61.2414 ms/request
      50 requests currently being processed, 0 workers gracefully restarting, 206 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      3911542no58yes2101070343
      4911543no106yes290992667
      Sum20164 500206210010
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ____R______R______R__RR___R_________________R__W__R______R_____R
      _________R________R____________R__R___R____R_R_____R_R___R______
      __R___R_W__RR_R__R_R__R_____R___WR___R_RRR___R__R______R___R____
      ____W___R__R___________________________R______R_R___W_R________W
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/466.
      0.00368581157080.00.0025.38
      85.208.96.209http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/comment/view/325/0/journal/journal/journal/j
      
      0-5-0/0/502.
      0.00368580601040.00.006.54
      35.156.55.178http/1.1
      
      0-5-0/0/509.
      0.00368580350310.00.0017.09
      185.191.171.3http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Control%2Band%2Bnavigation&lang=en&la
      
      0-5-0/0/472.
      0.003685820040695930.00.0029.69
      94.101.182.5http/1.1bims.iranjournals.ir:443POST /request/reviewer.ajax HTTP/1.1
      
      0-5-0/0/535.
      0.00368580459800.00.0012.89
      216.244.66.227http/1.1jwwse.ir:443GET /?_action=article&au=1398883&_au=%D8%AD%D8%B3%DB%8C%D9%86++
      
      0-5-0/0/530.
      0.00368589130510.00.0018.80
      85.208.96.193http/1.1iranjournal.ir:80GET /article_107394.html HTTP/1.1
      
      0-5-0/0/509.
      0.00368580322210.00.0014.04
      172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-5-0/0/508.
      0.003685811109300.00.0028.20
      185.215.232.171http/1.1mag.iuc.ac.ir:80GET /?_action=article&kw=24486&_kw=%D8%A7%D9%86%D8%B2%D9%88%D8%
      
      0-5-0/0/524.
      0.00368580117040.00.0019.17
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_authorship/p
      
      0-5-0/0/460.
      0.00368588991520.00.0023.76
      185.215.232.161http/1.1mag.iuc.ac.ir:80GET /journal/editorial.board?edbc=24456&lang=en HTTP/1.1
      
      0-5-0/0/472.
      0.00368580161530.00.0021.62
      18.216.173.35http/1.1jwwse.ir:443GET /93.126.25.7/index.php/fa/%D8%B5%D9%81%D8%AD%D9%87-%D8%A7%D
      
      0-5-0/0/515.
      0.00368585594030.00.009.69
      62.146.234.103http/1.1jcema.com:80GET /users.php HTTP/1.1
      
      0-5-0/0/476.
      0.00368586294210.00.0014.61
      192.99.15.185http/1.1jcema.com:80GET /issue_5146_5556_Volume+2,+Issue+2,+Spring+2017%3Cspan+id=%
      
      0-5-0/0/492.
      0.0036858892990.00.0012.10
      18.216.173.35http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/595/inc/js/d3/themes/base/
      
      0-5-0/0/516.
      0.0036858119756360.00.006.99
      66.249.66.43http/1.1jwwse.ir:443GET / HTTP/1.1
      
      0-5-0/0/496.
      0.00368585136900.00.0012.06
      185.191.171.15http/1.1iwrr.sinaweb.net:80GET /?_action=article&_au=%D8%B9%DB%8C%D8%B3%DB%8C%2B%2B%D8%AE%
      
      0-5-0/0/510.
      0.00368585109940.00.0014.74
      5.210.198.119http/1.1
      
      0-5-0/0/518.
      0.003685829314530.00.0011.84
      66.249.66.12http/1.1mazaheb.urd.ac.ir:443GET /author.index?vol=8907&vl=Volume%201%20(1999)%20&lang=fa&la
      
      0-5-0/0/482.
      0.00368581426100.00.0015.22
      172.80.252.117http/1.1miqat.hajj.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1
      
      0-5-0/0/511.
      0.00368588316280.00.0023.48
      85.185.235.99http/1.1mvt.artahub.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-5-0/0/494.
      0.00368582111280.00.0012.26
      110.238.106.186http/1.1jcema.com:80GET /keyword.index?vol=0&vl=%d9%87%d9%85%d9%87+%d8%af%d9%88%d8%
      
      0-5-0/0/448.
      0.00368582967120.00.0023.39
      144.76.68.70http/1.1jwwse.ir:443GET /?_action=article&_kw=%DA%A9%D9%85%DB%8C%E2%80%8C%D8%B3%D8%
      
      0-5-0/0/520.
      0.0036858055730.00.007.12
      185.191.171.2http/1.1ircmj.com:443GET /10.1016/j.surg.2015.12.017 HTTP/1.1
      
      0-5-0/0/502.
      0.0036858619332190.00.0013.12
      5.117.230.145http/1.1jwwse.ir:443POST /request/editor.ajax HTTP/1.1
      
      0-5-0/0/508.
      0.00368585369550.00.0013.69
      185.125.253.220http/1.1iase-jrn.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-5-0/0/487.
      0.0036858065560.00.0016.16
      144.76.68.70http/1.1
      
      0-5-0/0/463.
      0.003685801626950.00.0015.62
      66.249.66.37http/1.1jcema.com:80GET /?_action=article&kw=34303&_kw=%D8%A8%D8%B1%D9%88%D9%86+%D8
      
      0-5-0/0/505.
      0.0036858117779890.00.0032.85
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-460&max_rows=100&lang=en HTTP
      
      0-5-0/0/494.
      0.00368580669610.00.0020.35
      216.244.66.240http/1.1
      
      0-5-0/0/503.
      0.00368580100640.00.0012.61
      62.146.234.103http/1.1jcema.com:80GET /pws.php HTTP/1.1
      
      0-5-0/0/533.
      0.00368585161085750.00.0030.36
      66.249.66.199http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/viewFile/59/data/jgk/news/article_14
      
      0-5-0/0/472.
      0.003685814841200.00.0018.53
      80.191.134.12http/1.1rahbordfarhangi.csr.ir:443GET /contacts?_action=loginForm HTTP/1.1
      
      0-5-0/0/489.
      0.00368580564700.00.0015.81
      217.113.194.126http/1.1icrjournal.ir:443GET /?_action=export&rf=enw&rc=93053&lang=en HTTP/1.1
      
      0-5-0/0/545.
      0.00368580206740.00.0018.48
      52.230.152.203http/1.1ijwr.usc.ac.ir:443GET /article_60687_e829b06f81132f881aafcf3143d9929a.pdf HTTP/1.
      
      0-5-0/0/470.
      0.0036858098870.00.0013.05
      62.146.234.103http/1.1jcema.com:80GET /wp-content/mah.php HTTP/1.1
      
      0-5-0/0/487.
      0.00368580229210.00.0014.49
      185.191.171.7http/1.1jcema.com:443GET /?_action=article&_sb=Agricultural%2BExtension%2B%2Band%2BE
      
      0-5-0/0/518.
      0.0036858138316160.00.0020.14
      66.249.66.73http/1.1vrf.iranjournals.ir:443GET /journal/editorial.board HTTP/1.1
      
      0-5-0/0/509.
      0.00368580203050.00.009.93
      85.208.96.204http/1.1pzhfars.ir:443GET /?_action=article&_kw=anti-cellulite&kw=474652 HTTP/1.1
      
      0-5-0/0/477.
      0.0036858088790.00.0011.79
      185.191.171.2http/1.1sepehr.org:443GET /?_action=article&_kw=%D8%B3%D9%86%D8%AC%D8%B4%2B%D9%85%D8%
      
      0-5-0/0/517.
      0.0036858270436650.00.0013.47
      172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/121461843471.jpg HTTP/1.1
      
      0-5-0/0/490.
      0.003685837112500.00.0017.23
      66.249.66.7http/1.1jfsa.fuzzy.ir:443GET /journal/faq HTTP/1.1
      
      0-5-0/0/526.
      0.00368580379060.00.0021.43
      62.146.234.103http/1.1jcema.com:80GET /wp-content/plugins/seoplugins/db.php?u HTTP/1.1
      
      0-5-0/0/477.
      0.00368580164870.00.0015.78
      107.189.5.7http/1.1jcema.com:80GET /?adsc=2833&lnk=https://hamyab.sinaweb.net HTTP/1.1
      
      0-5-0/0/467.
      0.00368580171640.00.0014.97
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/
      
      0-5-0/0/504.
      0.00368580250520.00.0014.49
      2.176.229.249http/1.1
      
      0-5</
      Found on 2024-06-30 09:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea35d73242

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Friday, 28-Jun-2024 17:21:27 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  12 days 1 hour 56 minutes 41 seconds
      Server load: 1.07 0.88 0.84
      Total accesses: 87031851 - Total Traffic: 2858.4 GB - Total Duration: 6831638673
      CPU Usage: u54966.4 s5357.62 cu204663 cs20787.9 - 27.4% CPU load
      83.4 requests/sec - 2.8 MB/second - 34.4 kB/request - 78.4958 ms/request
      39 requests currently being processed, 0 workers gracefully restarting, 217 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      63425006no88yes23010505312
      73425007no56yes1601120333
      Sum20144 39021708615
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _R__RR____WR___R__R___R_____R____R_R_______R______________RR___W
      R_________________________R___W_____________R_R__R___R________R_
      _______________________R_R__R_______________R____W___R_____R____
      _R________________R____R_____R_______________R______R_RR____R___
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27-0/0/154400.
      0.00908480123310680.00.004703.80
      111.225.149.157http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Government&kw=172&lang=en&max_rows=25
      
      0-27-0/0/153726.
      0.00908482866126747900.00.004944.34
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++%
      
      0-27-0/0/153595.
      0.009084816134302570.00.004724.87
      104.28.206.182http/1.1jwwse.ir:443GET /WWWJISE.gz HTTP/1.1
      
      0-27-0/0/154691.
      0.009084836134187510.00.005107.66
      172.70.110.252http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=17702 HTTP/1.1
      
      0-27-0/0/154134.
      0.00908483082132725330.00.004911.09
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++%
      
      0-27-0/0/154873.
      0.009084811113518190.00.004826.67
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /phpMyAdmin-4.8 HTTP/1.1
      
      0-27-0/0/154269.
      0.00908480125191320.00.004812.01
      66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1
      
      0-27-0/0/154723.
      0.00908485117927900.00.004959.79
      185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang=
      
      0-27-0/0/154854.
      0.00908483602129003870.00.005051.15
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B
      
      0-27-0/0/153751.
      0.00908481642136842650.00.004939.56
      185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1.
      
      0-27-0/0/154656.
      0.00908480118066330.00.004928.30
      54.36.148.252http/1.1pzhfars.ir:443GET /article_85573.html HTTP/1.1
      
      0-27-0/0/154086.
      0.009084816138280450.00.004843.72
      104.28.206.182http/1.1jwwse.ir:443GET /JISE-IR.7z HTTP/1.1
      
      0-27-0/0/154753.
      0.00908480124791830.00.005238.53
      54.36.149.79http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=718198&_au=%D9%85%D8%B1%D8%AA%D8%B6%DB
      
      0-27-0/0/154317.
      0.0090848181115653280.00.004864.46
      185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_710141_a88369923a70cc227656f100af654c6b.pdf HTTP/1
      
      0-27-0/0/155016.
      0.009084889191721710.00.005045.25
      188.229.84.168http/1.1jwwse.ir:443POST /contacts HTTP/1.1
      
      0-27-0/0/154603.
      0.00908487125202090.00.004863.10
      78.157.56.187http/1.1
      
      0-27-0/0/154170.
      0.00908481939114540570.00.004737.55
      66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e
      
      0-27-0/0/154964.
      0.00908483123119555660.00.004813.40
      54.36.148.252http/1.1
      
      0-27-0/0/155317.
      0.009084822109435920.00.004788.08
      104.28.206.182http/1.1jwwse.ir:443GET /WWW-JISE.tar.gz HTTP/1.1
      
      0-27-0/0/155744.
      0.009084812125303000.00.004873.39
      104.28.206.182http/1.1jwwse.ir:443GET /public_html.rar HTTP/1.1
      
      0-27-0/0/154717.
      0.0090848158122445620.00.004877.76
      89.43.93.9http/1.1demo.sinaweb.net:443GET /author HTTP/1.1
      
      0-27-0/0/155065.
      0.00908480127595330.00.004802.74
      185.215.232.160http/1.1gjesm.net:443GET /?_action=article&kw=65369&_kw=%D8%AD%DA%A9%DB%8C%D9%85 HTT
      
      0-27-0/0/153792.
      0.00908483528133519600.00.004852.01
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D
      
      0-27-0/0/154059.
      0.00908481123811970.00.004775.16
      40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang=
      
      0-27-0/0/153894.
      0.0090848741128274890.00.004820.59
      217.113.194.39http/1.1
      
      0-27-0/0/154221.
      0.00908482480124207750.00.004811.78
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1
      
      0-27-0/0/153917.
      0.00908484137367160.00.004859.22
      37.32.16.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-27-0/0/154713.
      0.009084881125773960.00.004726.82
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1
      
      0-27-0/0/154578.
      0.009084819121449850.00.004881.04
      162.158.90.107http/1.1ijashss.com:443GET /.env.prod HTTP/1.1
      
      0-27-0/0/154368.
      0.00908482559121620980.00.004809.08
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1
      
      0-27-0/0/153748.
      0.00908480137320610.00.004871.47
      207.46.13.54http/1.1jcema.com:80GET /?_action=article&au=548842&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D9
      
      0-27-0/0/154403.
      0.00908480117659440.00.004781.11
      63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1
      
      0-27-0/0/154214.
      0.00908482661136277700.00.004915.26
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D
      
      0-27-0/0/155708.
      0.009084841130077060.00.005071.87
      185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=130331&_au=Rouhani,%20Morteza HTTP/1.1
      
      0-27-0/0/155313.
      0.00908483749120731820.00.004873.00
      43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D
      
      0-27-0/0/154403.
      0.009084818126941770.00.004902.04
      172.69.33.231http/1.1ijashss.com:443GET /www.tar.bz2 HTTP/1.1
      
      0-27-0/0/154344.
      0.009084845116193170.00.004742.86
      185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_21433.html?lang=fa HTTP/1.1
      
      0-27-0/0/155307.
      0.00908482920117005200.00.004867.64
      4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js
      
      0-27-0/0/154862.
      0.009084848124782940.00.004933.92
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_139573.html?lang=fa HTTP/1.1
      
      0-27-0/0/155121.
      0.00908480123103750.00.004964.65
      185.215.232.160http/1.1gjesm.net:443GET /&url=http:/www.nanomedicine-rj.com/jufile?ar_sfile=587851 
      
      0-27-0/0/154024.
      0.0090848100129346090.00.005074.47
      95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0
      
      0-27-0/0/155099.
      0.009084818120464600.00.004783.22
      172.68.155.169http/1.1ijashss.com:443GET /WWW.IJASHSS.gz HTTP/1.1
      
      0-27-0/0/154814.
      0.00908480132114400.00.004925.94
      185.215.232.162http/1.1mag.iuc.ac.ir:80GET /article_38570.html?lang=en HTTP/1.1
      
      0-27-0/0/
      Found on 2024-06-28 12:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea0dbe73a8

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Wednesday, 26-Jun-2024 05:22:36 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 28
      Parent Server MPM Generation: 27
      Server uptime:  9 days 13 hours 57 minutes 49 seconds
      Server load: 1.99 1.53 1.31
      Total accesses: 72517872 - Total Traffic: 2335.4 GB - Total Duration: 5900126401
      CPU Usage: u8973.76 s729.78 cu204656 cs20787.1 - 28.4% CPU load
      87.6 requests/sec - 2.9 MB/second - 33.8 kB/request - 81.361 ms/request
      13 requests currently being processed, 0 workers gracefully restarting, 243 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      63425006no41yes601220314
      73425007no85yes7012116512
      Sum20126 13024319616
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ________________________________________________W__________R____
      ________R______________________W____WR__________________________
      ___R_________________________R____________WR____________________
      ___________________________________________WW_____________W_____
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-27-0/0/154392.
      0.00160350123189430.00.004703.73
      84.17.45.116http/1.1jwwse.ir:443GET /article_7249.html HTTP/1.1
      
      0-27-0/0/153720.
      0.00160351126622200.00.004944.28
      84.17.45.116http/1.1jwwse.ir:443GET /article_7171_54a154fd2b34e89985489edeaf46bb3a.pdf HTTP/1.1
      
      0-27-0/0/153588.
      0.00160351134187570.00.004724.74
      84.17.45.116http/1.1
      
      0-27-0/0/154683.
      0.00160350134072850.00.005107.55
      63.143.42.248http/1.1jwwse.ir:443HEAD / HTTP/1.1
      
      0-27-0/0/154127.
      0.00160350132603930.00.004911.03
      84.17.45.116http/1.1jwwse.ir:443GET /issue_5477_5929.html HTTP/1.1
      
      0-27-0/0/154866.
      0.00160350113401090.00.004826.61
      84.17.45.116http/1.1jwwse.ir:443GET /issue_1637_1859_Issue%202.html HTTP/1.1
      
      0-27-0/0/154261.
      0.00160350125072980.00.004811.94
      84.17.45.116http/1.1
      
      0-27-0/0/154719.
      0.00160350117883610.00.004959.75
      84.17.45.116http/1.1jwwse.ir:443GET /issue_17830_17831.html HTTP/1.1
      
      0-27-0/0/154849.
      0.00160350128871810.00.005051.10
      84.17.45.116http/1.1
      
      0-27-0/0/153744.
      0.00160350136720500.00.004939.48
      47.128.53.245http/1.1ircmj.com:443GET /index.php/IRCMJ/article/view/678/452 HTTP/1.1
      
      0-27-0/0/154648.
      0.0016035446117946940.00.004928.23
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_185487_0856b83bb602ef8276c383525acb2aac.pdf HTTP/1
      
      0-27-0/0/154078.
      0.00160350138173930.00.004843.66
      84.17.45.116http/1.1jwwse.ir:443GET /article_75665.html HTTP/1.1
      
      0-27-0/0/154747.
      0.00160350124683320.00.005238.47
      84.17.45.116http/1.1jwwse.ir:443GET /issue_26316_26317_Issue%201.html HTTP/1.1
      
      0-27-0/0/154309.
      0.00160350115525220.00.004863.23
      216.244.66.194http/1.1
      
      0-27-0/0/155008.
      0.0016035244191599230.00.005045.16
      5.120.60.132http/1.1
      
      0-27-0/0/154598.
      0.001603515125105340.00.004863.03
      84.17.45.116http/1.1
      
      0-27-0/0/154164.
      0.00160350114405720.00.004737.09
      94.130.237.182http/1.1
      
      0-27-0/0/154959.
      0.00160350119445710.00.004813.35
      114.119.141.139http/1.1iranjournal.ir:80GET /index.php/journal/journal/journal/journal/journal/journal/
      
      0-27-0/0/155310.
      0.001603540109319760.00.004788.01
      185.215.232.161http/1.1gjesm.net:443GET /article_701887.html?lang=en HTTP/1.1
      
      0-27-0/0/155741.
      0.00160351125210560.00.004873.34
      114.119.133.213http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/viewFile/693/journal/journal
      
      0-27-0/0/154711.
      0.00160350122313510.00.004877.70
      91.92.245.134http/1.1icrjournal.ir:443GET //news/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-27-0/0/155057.
      0.00160351127485200.00.004802.68
      84.17.45.116http/1.1jwwse.ir:443GET /article_7932.html HTTP/1.1
      
      0-27-0/0/153786.
      0.00160350133390890.00.004851.95
      84.17.45.116http/1.1
      
      0-27-0/0/154052.
      0.00160351123702580.00.004775.07
      84.17.45.116http/1.1jwwse.ir:443GET /issue_1141_1160.html HTTP/1.1
      
      0-27-0/0/153886.
      0.00160350128169710.00.004820.50
      84.17.45.116http/1.1
      
      0-27-0/0/154216.
      0.00160350124087990.00.004811.73
      84.17.45.116http/1.1
      
      0-27-0/0/153908.
      0.00160350137242210.00.004859.14
      114.119.155.224http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&au=390030&=Farzeneh,%20Hamideh%20&lang=en
      
      0-27-0/0/154706.
      0.00160350125658090.00.004726.76
      84.17.45.116http/1.1jwwse.ir:443GET /issue_5477_5929.html HTTP/1.1
      
      0-27-0/0/154573.
      0.00160350121369510.00.004880.99
      84.17.45.116http/1.1
      
      0-27-0/0/154364.
      0.00160350121572670.00.004809.04
      84.17.45.116http/1.1jwwse.ir:443GET /issue_1138_1151_Issue%203.html HTTP/1.1
      
      0-27-0/0/153742.
      0.00160350137200530.00.004871.42
      63.143.42.248http/1.1jir.icqt.ac.ir:443HEAD / HTTP/1.1
      
      0-27-0/0/154395.
      0.00160350117551580.00.004781.05
      40.77.167.19http/1.1jmedbehrazm.ir:443GET /article_130221_928760e6863c3b748478cd0ef31b92dc.pdf HTTP/1
      
      0-27-0/0/154208.
      0.00160350136151750.00.004915.20
      91.92.245.134http/1.1
      
      0-27-0/0/155701.
      0.00160350129960420.00.005071.81
      91.92.245.134http/1.1icrjournal.ir:443GET //wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-27-0/0/155307.
      0.00160350120610740.00.004872.95
      91.92.243.143http/1.1jcema.com:80GET /wp-admin/images/about.php HTTP/1.1
      
      0-27-0/0/154399.
      0.00160350126918430.00.004902.00
      185.182.186.201http/1.1jcema.com:80GET /index.php/isih/index/?_action=article&kw=401&_kw=%D9%85%DB
      
      0-27-0/0/154337.
      0.001603538116069440.00.004742.05
      66.249.66.32http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=609337&_au=Saeed++Nezafati HTTP/1.1
      
      0-27-0/0/155301.
      0.00160350116871010.00.004867.58
      84.17.45.116http/1.1jwwse.ir:443GET /journal/contact.us HTTP/1.1
      
      0-27-0/0/154856.
      0.00160353124704340.00.004933.84
      84.17.45.116http/1.1
      
      0-27-0/0/155114.
      0.00160355122985160.00.004964.59
      35.222.190.7http/1.1vrf.iranjournals.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-27-0/0/154017.
      0.001603553129237870.00.005074.36
      94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_25142_27174.html HTTP/1.1
      
      0-27-0/0/155092.
      0.00160350120349300.00.004783.15
      185.215.232.173http/1.1ijpp.ir:443GET /article_16964_en.html?lang=fa HTTP/1.1
      
      0-27-0/0/154808.
      0.00160350131987890.00.004925.89
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_publishedar
      
      0-27-0/0/154588.
      0.00160350122987660.00.004936.59
      91.92.245.134http/1.1icrjournal.ir:443GET //xmlrpc.php?rsd HTTP/1.1
      
      0-27-0/0/154305.
      0.00160351127891350.00.004870.66
      35.222.190.7http/1.1vrf.iranjournals.ir:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1
      
      0-27-0/0/153928.
      0.001603564121382310.00.004847.29
      91.92.245.134http/1.1icrjournal.ir:443GET / HTTP/1.1
      
      0-27-0/0/154859.
      0.001603501262
      Found on 2024-06-26 00:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aeaa7f0a6a4

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Tuesday, 25-Jun-2024 03:05:54 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 24
      Parent Server MPM Generation: 23
      Server uptime:  8 days 11 hours 41 minutes 7 seconds
      Server load: 0.70 0.67 0.79
      Total accesses: 65012409 - Total Traffic: 2009.3 GB - Total Duration: 5463885414
      CPU Usage: u20763 s1998.85 cu168380 cs17319.7 - 28.4% CPU load
      88.7 requests/sec - 2.8 MB/second - 32.4 kB/request - 84.0437 ms/request
      17 requests currently being processed, 0 workers gracefully restarting, 239 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      21290933no61yes13011503813
      3492100no30yes401240204
      Sum2091 17023905817
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _______R_______________________________RW_________R_____R___R___
      _R__________W____R__R______R___R_________R______________________
      ___________________________________________________R____________
      _____R______________R____________________________________W______
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-23-0/0/154366.
      0.00696242647123184290.00.004702.47
      172.71.110.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=bibtex&rc=91844 HTTP/1.1
      
      0-23-0/0/153701.
      0.00696243209126600350.00.004942.73
      162.158.138.159http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1388640&_au=Mazen+Mohammed+Jwaid HTTP/
      
      0-23-0/0/153573.
      0.00696241653134181040.00.004724.66
      85.208.96.205http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=%D9%87%D8%B4%D8%AF%D8%A7%D8%B1%D8%AF%
      
      0-23-0/0/154657.
      0.00696242418134070370.00.005107.42
      162.158.138.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=92193 HTTP/1.1
      
      0-23-0/0/154096.
      0.00696241132584790.00.004910.86
      18.218.169.50http/1.1jgrs.kgut.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-23-0/0/154844.
      0.00696240113400390.00.004826.42
      217.113.194.136http/1.1
      
      0-23-0/0/154239.
      0.00696240125069520.00.004811.55
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-23-0/0/154702.
      0.00696241658117881900.00.004959.61
      85.208.96.198http/1.1pzhfars.ir:443GET /?_action=article&_sb=Basic%2BScience&lang=en&lang=en&lang=
      
      0-23-0/0/154838.
      0.00696243121128271260.00.005051.05
      185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D9%81%D8%B9%D8%A7%D9%84%DB%8C%D8%AA%
      
      0-23-0/0/153721.
      0.00696244116136718550.00.004939.27
      172.71.110.225http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=23334&_kw=Magnetic+nanoparticles HTTP/
      
      0-23-0/0/154625.
      0.00696243981117941850.00.004925.13
      5.211.49.103http/1.1ijwr.usc.ac.ir:443GET /article_66261_55640bb01455efbc81a844c7093bfa10.pdf HTTP/1.
      
      0-23-0/0/154055.
      0.00696242881138169130.00.004842.02
      162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1377500&_au=Muhamad+Alvin++Reagen HTTP
      
      0-23-0/0/154731.
      0.00696242948124461890.00.005237.86
      162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=590124&_au=Abdullaakarem,%20Abdurrhman
      
      0-23-0/0/154284.
      0.00696240115523390.00.004863.11
      18.190.156.149http/1.1mag.iuc.ac.ir:80GET /index.php/bese/search/journal/inc/js/themes/base/front/ass
      
      0-23-0/0/154994.
      0.00696242872191596340.00.005044.16
      162.158.138.158http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=717471&_au=Asif+Ali++Bhatti HTTP/1.1
      
      0-23-0/0/154581.
      0.00696241556125103440.00.004862.93
      114.119.133.191http/1.1icrjournal.ir:443GET /?_action=article&kw=100393&_kw=Morphotectonic&lang=en HTTP
      
      0-23-0/0/154140.
      0.00696242709114405560.00.004737.00
      62.220.102.6http/1.1
      
      0-23-0/0/154936.
      0.00696243131119442890.00.004813.13
      172.71.110.16http/1.1ns3186802.ip-51-195-105.eu:443GET /article_81364.html HTTP/1.1
      
      0-23-0/0/155295.
      0.00696243089109303220.00.004787.82
      172.71.110.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_88603.html HTTP/1.1
      
      0-23-0/0/155725.
      0.00696244555125205270.00.004871.63
      162.158.138.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=657250&_au=Mohammad++Sajjadnejad HTTP/
      
      0-23-0/0/154690.
      0.00696243072122311880.00.004877.55
      162.158.138.194http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=919157&_au=Hadigheh%20Rezvan,%20Vahide
      
      0-23-0/0/155030.
      0.00696242691127484480.00.004802.54
      162.158.138.195http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=231228&_kw=Scoporia+dulcis HTTP/1.1
      
      0-23-0/0/153761.
      0.00696243064133390320.00.004851.77
      172.71.110.92http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1379177&_au=Aljeboree,%20Aseel%20M. HT
      
      0-23-0/0/154033.
      0.00696242948123702050.00.004774.95
      162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=512294&_kw=Coconut+pulp HTTP/1.1
      
      0-23-0/0/153868.
      0.00696240128168740.00.004820.43
      185.215.232.173http/1.1gjesm.net:443GET /index.php/ijbme/information/?_action=export&rf=enw&rc=2488
      
      0-23-0/0/154190.
      0.00696243019124086850.00.004811.51
      162.158.138.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1327901&_au=Mohammadsaleh++Hoseinzadeh
      
      0-23-0/0/153882.
      0.00696243097137240980.00.004859.01
      162.158.138.194http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=719029&_au=Safia+Sanam++Memon HTTP/1.1
      
      0-23-0/0/154680.
      0.00696241704125654910.00.004725.57
      162.158.138.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=629851&_au=Md++Abdul+Khalaque HTTP/1.1
      
      0-23-0/0/154550.
      0.00696244544121366970.00.004880.56
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-23-0/0/154339.
      0.00696242649121571340.00.004808.06
      162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=541969&_au=Afroza++Zannat HTTP/1.1
      
      0-23-0/0/153731.
      0.00696240137197950.00.004869.69
      18.118.2.66http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/197/inc/js/d3/inc/js/jquery/da
      
      0-23-0/0/154369.
      0.00696243050117549630.00.004780.01
      162.158.138.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=629833&_au=Tanvir+Ahsan++Haque HTTP/1.
      
      0-23-0/0/154188.
      0.00696242716136151650.00.004915.16
      141.101.84.97http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=92584 HTTP/1.1
      
      0-23-0/0/155686.
      0.00696244656129958290.00.005071.76
      162.158.138.27http/1.1
      
      0-23-0/0/155285.
      0.00696241897120609740.00.004872.67
      185.191.171.14http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_kw=Mulla%2BSadra&kw=27188&lang=en&lang=e
      
      0-23-0/0/154379.
      0.00696241377126917500.00.004901.05
      185.191.171.12http/1.1sepehr.org:443GET /?_action=article&_kw=GIS&kw=6524&lang=en&lang=en&lang=en&l
      
      0-23-0/0/154318.
      0.00696244473116067830.00.004741.80
      172.71.110.10http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=247398&_kw=other+metal HTTP/1.1
      
      0-23-0/0/155281.
      0.00696242197116870840.00.004867.46
      185.191.171.14http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Geopolitics&kw=39803&lang=en&lang=en&
      
      0-23-0/0/154832.
      0.00696243025124703540.00.004933.73
      141.101.84.96http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=561289&_au=Sumitra++Nain HTTP/1.1
      
      0-23-0/0/155092.
      0.00696242445122981480.00.004964.25
      162.158.138.192http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=enw&rc=102566 HTTP/1.1
      
      0-23-0/0/153996.
      0.00696243170129236450.00.005074.24
      162.158.138.88http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&a
      Found on 2024-06-24 22:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea5eaf30a8

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Sunday, 23-Jun-2024 05:50:28 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  6 days 14 hours 25 minutes 41 seconds
      Server load: 4.65 4.73 4.63
      Total accesses: 52921034 - Total Traffic: 1570.3 GB - Total Duration: 4571262079
      CPU Usage: u1483.8 s159.28 cu149740 cs15485 - 29.3% CPU load
      92.8 requests/sec - 2.8 MB/second - 31.1 kB/request - 86.3789 ms/request
      15 requests currently being processed, 0 workers gracefully restarting, 241 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      33853421no89yes1101170719
      53853434no72yes401240617
      Sum20161 150241013216
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _________________W_________________R_____W________R______W______
      ________W_____________R__________W____R________R_R______________
      ______________________________________________W___________R_____
      __________W_______________________W_____________________________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14-0/0/149646.
      0.0051650117954080.00.004575.06
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-14-0/0/148885.
      0.00516514121727140.00.004790.84
      216.244.66.236http/1.1osoul.mfeb.ir:443GET /robots.txt HTTP/1.1
      
      0-14-0/0/148801.
      0.00516515129027520.00.004551.24
      104.28.243.105http/1.1law.mofidu.ac.ir:443GET /MOFIDU_AC_IR.rar HTTP/1.1
      
      0-14-0/0/149882.
      0.0051650130681090.00.004893.53
      52.169.23.36http/1.1flc-journal.ir:443GET /wp-content/plugins/core-plugin/smaxx.php HTTP/1.1
      
      0-14-0/0/149282.
      0.00516513123314090.00.004690.88
      185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=321869&_kw=cell-free+DNA HTTP/1.1
      
      0-14-0/0/150011.
      0.0051650109394280.00.004628.51
      18.221.129.145http/1.1jcema.com:80GET /index.php/jgk/article/view/422/data/jgk/news/inc/js/t.me/d
      
      0-14-0/0/149295.
      0.00516535122246810.00.004613.88
      66.249.66.161http/1.1vrf.iranjournals.ir:443GET /article_33316.html HTTP/1.1
      
      0-14-0/0/149887.
      0.0051650114616560.00.004796.66
      85.208.96.208http/1.1soc.gpmsh.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-14-0/0/150119.
      0.0051650124933700.00.004848.41
      216.244.66.197http/1.1mag.iga.ir:443GET /robots.txt HTTP/1.1
      
      0-14-0/0/148897.
      0.0051650132970920.00.004761.09
      185.191.171.5http/1.1joeds.ir:443GET /?_action=article&_sb=Forestry&lang=en&lang=en&lang=en&lang
      
      0-14-0/0/149736.
      0.0051650114912600.00.004710.87
      52.169.23.36http/1.1flc-journal.ir:443GET /img/xmrlpc.php HTTP/1.1
      
      0-14-0/0/149173.
      0.00516590134595460.00.004647.92
      104.28.197.13http/1.1law.mofidu.ac.ir:443GET /humanrights-mofidu-ac.tgz HTTP/1.1
      
      0-14-0/0/149899.
      0.0051650121566250.00.005036.56
      217.113.194.209http/1.1
      
      0-14-0/0/149428.
      0.0051650113012610.00.004669.86
      18.223.107.124http/1.1jcema.com:80GET /index.php/jgk/article/view/inc/css/inc/js/themes/base/fron
      
      0-14-0/0/150130.
      0.0051650187761560.00.004857.27
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_complaintsp
      
      0-14-0/0/149850.
      0.0051650119328180.00.004693.68
      44.214.187.82http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=133405&lang=en HTTP/1.1
      
      0-14-0/0/149289.
      0.0051650111140420.00.004572.88
      3.141.0.173http/1.1jcema.com:80GET /index.php/themes/base/front/assets/plugins/jquery/themes/b
      
      0-14-0/0/150107.
      0.0051650114470040.00.004632.75
      47.128.40.92http/1.1icrjournal.ir:443GET /&url=http:/www.biotechrep.ir/article_146684.html HTTP/1.1
      
      0-14-0/0/150550.
      0.00516544106183580.00.004616.75
      217.113.194.47http/1.1icrjournal.ir:443GET /?_action=article&au=424186&_au=Zafari,%20Mahmoud%20&lang=e
      
      0-14-0/0/150891.
      0.0051650121562970.00.004719.22
      185.191.171.8http/1.1ijwr.usc.ac.ir:443GET /index.php/journal/journal/journal/?_action=article&_au=Ali
      
      0-14-0/0/149908.
      0.0051650118536250.00.004707.60
      85.208.96.211http/1.1mtr.jz.ac.ir:443GET /index.php/index/journal/journalsys/jha/journal/?_action=ex
      
      0-14-0/0/150160.
      0.00516580125045090.00.004648.60
      104.28.214.205http/1.1law.mofidu.ac.ir:443GET /humanrights_mofidu.tgz HTTP/1.1
      
      0-14-0/0/148876.
      0.0051650131443960.00.004685.37
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-14-0/0/149299.
      0.0051650119603220.00.004609.40
      185.191.171.19http/1.1ijwr.usc.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-14-0/0/149070.
      0.0051650123925800.00.004634.63
      104.248.156.50http/1.1archtrauma.kaums.ac.ir:443GET /wp-content/wp/plugins/mbt.php HTTP/1.1
      
      0-14-0/0/149460.
      0.0051650121976410.00.004686.87
      217.113.194.47http/1.1
      
      0-14-0/0/149130.
      0.0051650132550100.00.004679.50
      104.28.197.14http/1.1
      
      0-14-0/0/149731.
      0.0051651122907130.00.004559.21
      114.119.146.129http/1.1museum.aqr-libjournal.ir:443GET /index.php/journal/t.me/t.me/t.me/article_137913.html?lang=
      
      0-14-0/0/149776.
      0.00516551118913250.00.004716.41
      4.155.136.185http/1.1mazaheb.urd.ac.ir:443GET /?_action=export&rf=bibtex&rc=195707 HTTP/1.1
      
      0-14-0/0/149523.
      0.0051650117868520.00.004622.05
      52.169.23.36http/1.1flc-journal.ir:443GET /wp-content/uploads/cache.php HTTP/1.1
      
      0-14-0/0/148854.
      0.0051650133746750.00.004696.25
      52.169.23.36http/1.1flc-journal.ir:443GET /cloud.php HTTP/1.1
      
      0-14-0/0/149539.
      0.0051650114600140.00.004614.21
      52.169.23.36http/1.1flc-journal.ir:443GET /images/xmrlpc.php HTTP/1.1
      
      0-14-0/0/149353.
      0.0051650132442380.00.004733.34
      185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.ijeir.info/?_action=article&kw=187700&_kw=H
      
      0-14-0/0/150929.
      0.0051650125786000.00.004859.52
      207.46.13.7http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=987761&_au=%D8%B2%D8%B1%DB%8C%D9%86%20
      
      0-14-0/0/150410.
      0.0051650118091510.00.004712.40
      104.28.197.14http/1.1
      
      0-14-0/0/149680.
      0.00516569123281480.00.004726.38
      4.155.136.185http/1.1mazaheb.urd.ac.ir:443GET /?_action=export&rf=enw&rc=195707 HTTP/1.1
      
      0-14-0/0/149607.
      0.0051650112880760.00.004590.84
      104.248.156.50http/1.1jcema.com:80GET /wp-content/wp/plugins/mbt.php HTTP/1.1
      
      0-14-0/0/150388.
      0.0051650114045430.00.004711.85
      85.208.96.208http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/download/412/?_action=export&rc=240
      
      0-14-0/0/149987.
      0.0051650121347830.00.004746.42
      52.169.23.36http/1.1flc-journal.ir:443GET /wp-admin/includes/sx.php HTTP/1.1
      
      0-14-0/0/150219.
      0.00516513120006460.00.004781.56
      104.28.196.78http/1.1law.mofidu.ac.ir:443GET /HUMANRIGHTSMOFIDUAC.gz HTTP/1.1
      
      0-14-0/0/149118.
      0.0051650126801700.00.004898.22
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-14-0/0/150247.
      0.0051650117823280.00.004636.94
      104.248.156.50http/1.1
      
      0-14-0/0/149847.
      0.0051650129340930.00.004768.33
      104.28.214.205http/1.1
      
      0-14-0/0/149733.
      0.00516592119626160.00.004776.02
      52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-14
      Found on 2024-06-23 01:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea0b489aa0

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Sunday, 23-Jun-2024 05:50:24 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  6 days 14 hours 25 minutes 37 seconds
      Server load: 4.80 4.76 4.63
      Total accesses: 52920769 - Total Traffic: 1570.3 GB - Total Duration: 4571246028
      CPU Usage: u1482.81 s159.16 cu149740 cs15485 - 29.3% CPU load
      92.8 requests/sec - 2.8 MB/second - 31.1 kB/request - 86.3791 ms/request
      18 requests currently being processed, 0 workers gracefully restarting, 238 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      33853421no93yes1201160815
      53853434no65yes601220563
      Sum20158 18023801378
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ______W_________W__________WW_______________________R____R______
      __________________________________R_W_R__R_______R____________W_
      __________________________________________________W_____R_R_____
      ________________R___R_________________________________________W_
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-14-0/0/149646.
      0.0051610117954080.00.004575.06
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-14-0/0/148885.
      0.00516114121727140.00.004790.84
      216.244.66.236http/1.1osoul.mfeb.ir:443GET /robots.txt HTTP/1.1
      
      0-14-0/0/148801.
      0.00516115129027520.00.004551.24
      104.28.243.105http/1.1law.mofidu.ac.ir:443GET /MOFIDU_AC_IR.rar HTTP/1.1
      
      0-14-0/0/149882.
      0.0051610130681090.00.004893.53
      52.169.23.36http/1.1flc-journal.ir:443GET /wp-content/plugins/core-plugin/smaxx.php HTTP/1.1
      
      0-14-0/0/149282.
      0.00516113123314090.00.004690.88
      185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=321869&_kw=cell-free+DNA HTTP/1.1
      
      0-14-0/0/150011.
      0.0051610109394280.00.004628.51
      18.221.129.145http/1.1jcema.com:80GET /index.php/jgk/article/view/422/data/jgk/news/inc/js/t.me/d
      
      0-14-0/0/149295.
      0.00516135122246810.00.004613.88
      66.249.66.161http/1.1vrf.iranjournals.ir:443GET /article_33316.html HTTP/1.1
      
      0-14-0/0/149887.
      0.0051610114616560.00.004796.66
      85.208.96.208http/1.1soc.gpmsh.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-14-0/0/150119.
      0.0051610124933700.00.004848.41
      216.244.66.197http/1.1mag.iga.ir:443GET /robots.txt HTTP/1.1
      
      0-14-0/0/148897.
      0.0051610132970920.00.004761.09
      185.191.171.5http/1.1joeds.ir:443GET /?_action=article&_sb=Forestry&lang=en&lang=en&lang=en&lang
      
      0-14-0/0/149736.
      0.0051610114912600.00.004710.87
      52.169.23.36http/1.1flc-journal.ir:443GET /img/xmrlpc.php HTTP/1.1
      
      0-14-0/0/149173.
      0.00516190134595460.00.004647.92
      104.28.197.13http/1.1law.mofidu.ac.ir:443GET /humanrights-mofidu-ac.tgz HTTP/1.1
      
      0-14-0/0/149899.
      0.0051610121566250.00.005036.56
      217.113.194.209http/1.1
      
      0-14-0/0/149428.
      0.0051610113012610.00.004669.86
      18.223.107.124http/1.1jcema.com:80GET /index.php/jgk/article/view/inc/css/inc/js/themes/base/fron
      
      0-14-0/0/150130.
      0.0051610187761560.00.004857.27
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_complaintsp
      
      0-14-0/0/149850.
      0.0051610119328180.00.004693.68
      44.214.187.82http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=133405&lang=en HTTP/1.1
      
      0-14-0/0/149289.
      0.0051610111140420.00.004572.88
      3.141.0.173http/1.1jcema.com:80GET /index.php/themes/base/front/assets/plugins/jquery/themes/b
      
      0-14-0/0/150107.
      0.0051610114470040.00.004632.75
      47.128.40.92http/1.1icrjournal.ir:443GET /&url=http:/www.biotechrep.ir/article_146684.html HTTP/1.1
      
      0-14-0/0/150550.
      0.00516144106183580.00.004616.75
      217.113.194.47http/1.1icrjournal.ir:443GET /?_action=article&au=424186&_au=Zafari,%20Mahmoud%20&lang=e
      
      0-14-0/0/150891.
      0.0051610121562970.00.004719.22
      185.191.171.8http/1.1ijwr.usc.ac.ir:443GET /index.php/journal/journal/journal/?_action=article&_au=Ali
      
      0-14-0/0/149908.
      0.0051610118536250.00.004707.60
      85.208.96.211http/1.1mtr.jz.ac.ir:443GET /index.php/index/journal/journalsys/jha/journal/?_action=ex
      
      0-14-0/0/150160.
      0.00516180125045090.00.004648.60
      104.28.214.205http/1.1law.mofidu.ac.ir:443GET /humanrights_mofidu.tgz HTTP/1.1
      
      0-14-0/0/148876.
      0.0051610131443960.00.004685.37
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-14-0/0/149299.
      0.0051610119603220.00.004609.40
      185.191.171.19http/1.1ijwr.usc.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-14-0/0/149070.
      0.0051610123925800.00.004634.63
      104.248.156.50http/1.1archtrauma.kaums.ac.ir:443GET /wp-content/wp/plugins/mbt.php HTTP/1.1
      
      0-14-0/0/149460.
      0.0051610121976410.00.004686.87
      217.113.194.47http/1.1
      
      0-14-0/0/149130.
      0.0051610132550100.00.004679.50
      104.28.197.14http/1.1
      
      0-14-0/0/149731.
      0.0051611122907130.00.004559.21
      114.119.146.129http/1.1museum.aqr-libjournal.ir:443GET /index.php/journal/t.me/t.me/t.me/article_137913.html?lang=
      
      0-14-0/0/149776.
      0.00516151118913250.00.004716.41
      4.155.136.185http/1.1mazaheb.urd.ac.ir:443GET /?_action=export&rf=bibtex&rc=195707 HTTP/1.1
      
      0-14-0/0/149523.
      0.0051610117868520.00.004622.05
      52.169.23.36http/1.1flc-journal.ir:443GET /wp-content/uploads/cache.php HTTP/1.1
      
      0-14-0/0/148854.
      0.0051610133746750.00.004696.25
      52.169.23.36http/1.1flc-journal.ir:443GET /cloud.php HTTP/1.1
      
      0-14-0/0/149539.
      0.0051610114600140.00.004614.21
      52.169.23.36http/1.1flc-journal.ir:443GET /images/xmrlpc.php HTTP/1.1
      
      0-14-0/0/149353.
      0.0051610132442380.00.004733.34
      185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.ijeir.info/?_action=article&kw=187700&_kw=H
      
      0-14-0/0/150929.
      0.0051610125786000.00.004859.52
      207.46.13.7http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=987761&_au=%D8%B2%D8%B1%DB%8C%D9%86%20
      
      0-14-0/0/150410.
      0.0051610118091510.00.004712.40
      104.28.197.14http/1.1
      
      0-14-0/0/149680.
      0.00516169123281480.00.004726.38
      4.155.136.185http/1.1mazaheb.urd.ac.ir:443GET /?_action=export&rf=enw&rc=195707 HTTP/1.1
      
      0-14-0/0/149607.
      0.0051610112880760.00.004590.84
      104.248.156.50http/1.1jcema.com:80GET /wp-content/wp/plugins/mbt.php HTTP/1.1
      
      0-14-0/0/150388.
      0.0051610114045430.00.004711.85
      85.208.96.208http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/download/412/?_action=export&rc=240
      
      0-14-0/0/149987.
      0.0051610121347830.00.004746.42
      52.169.23.36http/1.1flc-journal.ir:443GET /wp-admin/includes/sx.php HTTP/1.1
      
      0-14-0/0/150219.
      0.00516113120006460.00.004781.56
      104.28.196.78http/1.1law.mofidu.ac.ir:443GET /HUMANRIGHTSMOFIDUAC.gz HTTP/1.1
      
      0-14-0/0/149118.
      0.0051610126801700.00.004898.22
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-14-0/0/150247.
      0.0051610117823280.00.004636.94
      104.248.156.50http/1.1
      
      0-14-0/0/149847.
      0.0051610129340930.00.004768.33
      104.28.214.205http/1.1
      
      0-14-0/0/149733.
      0.00516192119626160.00.004776.02
      52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-14
      Found on 2024-06-23 01:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aeafd80397a

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Sunday, 23-Jun-2024 04:13:11 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  6 days 12 hours 48 minutes 25 seconds
      Server load: 3.77 3.96 3.85
      Total accesses: 52561737 - Total Traffic: 1558.0 GB - Total Duration: 4549639892
      CPU Usage: u415.57 s43 cu149739 cs15484.9 - 29.4% CPU load
      93.1 requests/sec - 2.8 MB/second - 31.1 kB/request - 86.558 ms/request
      19 requests currently being processed, 0 workers gracefully restarting, 237 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      33853421no91yes4012404344
      53853434no174yes15011308871
      Sum20265 1902370131115
      
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      __R______________________________________R______________________
      ______________________________W____________________________W____
      ___________R_______W__________________________W__R____________W_
      _RR____________R____________R___R_______R_W__R__R___________R___
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13-0/0/149646.
      0.0018470117954080.00.004575.06
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-13-0/0/148884.
      0.0018473674121727000.00.004790.84
      172.179.56.66http/1.1jgrs.kgut.ac.ir:443GET /edj.ajums.ac.ir/edj.ajums.ac.ir/edj.ajums.ac.ir/edj.ajums.
      
      0-13-0/0/148800.
      0.0018470129027370.00.004551.23
      66.249.66.81http/1.1
      
      0-13-0/0/149882.
      0.0018470130681090.00.004893.53
      52.169.23.36http/1.1flc-journal.ir:443GET /wp-content/plugins/core-plugin/smaxx.php HTTP/1.1
      
      0-13-0/0/149281.
      0.001847131123313960.00.004690.88
      66.249.66.169http/1.1law.mofidu.ac.ir:443GET /&url=http:/economic.mofidu.ac.ir/article_47071.html HTTP/1
      
      0-13-0/0/150010.
      0.0018470109394280.00.004628.51
      85.208.96.206http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=N%2B%2BNIKANJAM&au=576753 HTTP/1.1
      
      0-13-0/0/149295.
      0.00184735122246810.00.004613.88
      66.249.66.161http/1.1vrf.iranjournals.ir:443GET /article_33316.html HTTP/1.1
      
      0-13-0/0/149886.
      0.0018470114616550.00.004796.66
      114.119.133.126http/1.1mag.iga.ir:443GET /index.php/journal/journal/journal/eitaa.com/data/shis/cove
      
      0-13-0/0/150118.
      0.0018470124933700.00.004848.41
      52.169.23.36http/1.1flc-journal.ir:443GET /wp-content/updates.php HTTP/1.1
      
      0-13-0/0/148897.
      0.0018470132970920.00.004761.09
      185.191.171.5http/1.1joeds.ir:443GET /?_action=article&_sb=Forestry&lang=en&lang=en&lang=en&lang
      
      0-13-0/0/149736.
      0.0018470114912600.00.004710.87
      52.169.23.36http/1.1flc-journal.ir:443GET /img/xmrlpc.php HTTP/1.1
      
      0-13-0/0/149172.
      0.0018470134594560.00.004647.91
      185.191.171.7http/1.1jwwse.ir:443GET /?_action=article&_kw=Women&kw=13084&lang=en&lang=en&lang=e
      
      0-13-0/0/149899.
      0.0018470121566250.00.005036.56
      217.113.194.209http/1.1
      
      0-13-0/0/149428.
      0.0018470113012610.00.004669.86
      18.223.107.124http/1.1jcema.com:80GET /index.php/jgk/article/view/inc/css/inc/js/themes/base/fron
      
      0-13-0/0/150130.
      0.0018470187761560.00.004857.27
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_complaintsp
      
      0-13-0/0/149850.
      0.0018470119328180.00.004693.68
      44.214.187.82http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=133405&lang=en HTTP/1.1
      
      0-13-0/0/149288.
      0.0018470111140420.00.004572.88
      52.169.23.36http/1.1flc-journal.ir:443GET /wp-admin/css/colors/blue/blue.php HTTP/1.1
      
      0-13-0/0/150107.
      0.0018470114470040.00.004632.75
      47.128.40.92http/1.1icrjournal.ir:443GET /&url=http:/www.biotechrep.ir/article_146684.html HTTP/1.1
      
      0-13-0/0/150549.
      0.0018470106183140.00.004616.75
      185.191.171.8http/1.1jwwse.ir:443GET /?_action=article&_kw=tourism&kw=106789&lang=en&lang=en&lan
      
      0-13-0/0/150891.
      0.0018470121562970.00.004719.22
      185.191.171.8http/1.1ijwr.usc.ac.ir:443GET /index.php/journal/journal/journal/?_action=article&_au=Ali
      
      0-13-0/0/149908.
      0.0018470118536250.00.004707.60
      85.208.96.211http/1.1mtr.jz.ac.ir:443GET /index.php/index/journal/journalsys/jha/journal/?_action=ex
      
      0-13-0/0/150159.
      0.0018470125044280.00.004648.59
      3.147.78.111http/1.1jscit.nit.ac.ir:443GET /index.php/ijs/issue/view/inc/js/inc/js/themes/base/front/a
      
      0-13-0/0/148876.
      0.0018470131443960.00.004685.37
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-13-0/0/149299.
      0.0018470119603220.00.004609.40
      185.191.171.19http/1.1ijwr.usc.ac.ir:443GET /robots.txt HTTP/1.1
      
      0-13-0/0/149070.
      0.0018470123925800.00.004634.63
      104.248.156.50http/1.1archtrauma.kaums.ac.ir:443GET /wp-content/wp/plugins/mbt.php HTTP/1.1
      
      0-13-0/0/149460.
      0.0018470121976410.00.004686.87
      5.106.132.150http/1.1
      
      0-13-0/0/149130.
      0.0018470132550100.00.004679.50
      185.191.171.14http/1.1mtr.jz.ac.ir:443GET /index.php/journalsys/jha/journal/article_122588.html HTTP/
      
      0-13-0/0/149731.
      0.0018471122907130.00.004559.21
      114.119.146.129http/1.1museum.aqr-libjournal.ir:443GET /index.php/journal/t.me/t.me/t.me/article_137913.html?lang=
      
      0-13-0/0/149775.
      0.0018470118912730.00.004716.40
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-13-0/0/149523.
      0.0018470117868520.00.004622.05
      52.169.23.36http/1.1flc-journal.ir:443GET /wp-content/uploads/cache.php HTTP/1.1
      
      0-13-0/0/148854.
      0.0018470133746750.00.004696.25
      52.169.23.36http/1.1flc-journal.ir:443GET /cloud.php HTTP/1.1
      
      0-13-0/0/149539.
      0.0018470114600140.00.004614.21
      52.169.23.36http/1.1flc-journal.ir:443GET /images/xmrlpc.php HTTP/1.1
      
      0-13-0/0/149352.
      0.0018470132442380.00.004733.33
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-13-0/0/150928.
      0.0018470125785990.00.004859.52
      34.141.253.177http/1.1jcema.com:80GET /?page=rss HTTP/1.1
      
      0-13-0/0/150410.
      0.0018470118091510.00.004712.40
      85.208.96.193http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Mining%2Bexplorations&lang=en&lang=en
      
      0-13-0/0/149679.
      0.0018470123280780.00.004726.37
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-13-0/0/149607.
      0.0018470112880760.00.004590.84
      104.248.156.50http/1.1jcema.com:80GET /wp-content/wp/plugins/mbt.php HTTP/1.1
      
      0-13-0/0/150388.
      0.0018470114045430.00.004711.85
      85.208.96.208http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/download/412/?_action=export&rc=240
      
      0-13-0/0/149987.
      0.0018470121347830.00.004746.42
      52.169.23.36http/1.1flc-journal.ir:443GET /wp-admin/includes/sx.php HTTP/1.1
      
      0-13-0/0/150218.
      0.0018470120006320.00.004781.55
      185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Development&kw=106760&lang=en&lang=en
      
      0-13-0/0/149118.
      0.0018470126801700.00.004898.22
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-13-0/0/150247.
      0.0018470117823280.00.004636.94
      104.248.156.50http/1.1
      
      0-13-0/0/149847.
      0.0018470129340930.00.004768.33
      52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo
      
      0-13
      Found on 2024-06-22 23:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea4fc21c3e

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Friday, 21-Jun-2024 04:44:49 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  4 days 13 hours 20 minutes 2 seconds
      Server load: 2.37 2.18 2.26
      Total accesses: 37088046 - Total Traffic: 1139.9 GB - Total Duration: 2976054496
      CPU Usage: u1004.67 s121.08 cu107206 cs10981.5 - 30.3% CPU load
      94.2 requests/sec - 3.0 MB/second - 32.2 kB/request - 80.243 ms/request
      27 requests currently being processed, 0 workers gracefully restarting, 229 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0137244no218yes200108114256
      3134625no128yes7012108834
      Sum20346 270229123090
      
      ___W__R________________________W__W_R_R________R_RR__________R__
      _R_R_R_W___________R_R_____R____________________R_R___________R_
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      _____W_________W________________________________________________
      _____________R______________R_R___R___________R_________________
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-131372440/2023/116418_
      641.780086182260.052.923649.35
      54.36.148.229http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&kw=122502&_kw=%D8%B3%DA%A9%D8%AA%D9%87%E2
      
      0-131372440/1926/115810_
      642.000385318010.031.743849.72
      5.119.152.11http/1.1flc-journal.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-131372440/1886/115830_
      641.990196111690.031.183602.12
      157.230.19.140http/1.1jwwse.ir:443GET /_all_dbs HTTP/1.1
      
      0-131372441/1991/116682W
      641.670096622210.028.633772.64
      94.51.211.6http/1.1jfsa.fuzzy.ir:443GET /article_63512_025c7203d644ec32eb34c45b7ead6a6c.pdf HTTP/1.
      
      0-131372440/2041/116060_
      641.710090729100.023.893771.87
      64.227.70.2http/1.1jwwse.ir:443GET /.git/config HTTP/1.1
      
      0-131372440/2034/116311_
      641.920085452480.024.653634.82
      18.221.36.208http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/280/inc/js/d3/inc/css/article_
      
      0-131372440/2030/115843R
      641.710091395130.024.453703.09
      114.119.138.185http/1.1jgrs.kgut.ac.ir:443
      
      0-131372440/2061/116479_
      641.630087579120.026.773939.65
      66.249.70.68http/1.1
      
      0-131372440/2020/116545_
      641.770098212380.038.083871.02
      64.226.78.121http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-131372440/2003/116117_
      641.820093635030.042.333759.46
      46.101.1.225http/1.1jwwse.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-131372440/1960/116399_
      641.930088651310.024.253792.75
      13.58.10.55http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/manager/setup/inc/js/d3/data/jscit/coversh
      
      0-131372440/1997/116201_
      641.610094118670.027.203698.82
      157.245.36.108http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      0-131372440/2087/116542_
      642.030687812490.028.864008.17
      5.119.152.11http/1.1flc-journal.ir:443GET /inc/css/ju_css.css HTTP/1.1
      
      0-131372440/1964/116148_
      641.940085665960.040.723761.74
      185.215.232.173http/1.1jwwse.ir:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-131372440/2010/116537_
      641.7000159207930.029.583921.89
      192.46.211.230http/1.1
      
      0-131372440/1970/116589_
      641.800087366690.025.263658.24
      64.226.78.121http/1.1jwwse.ir:443GET /.git/config HTTP/1.1
      
      0-131372440/2041/116141_
      642.000077593680.017.733624.40
      178.128.207.138http/1.1jwwse.ir:443GET /server HTTP/1.1
      
      0-131372440/2052/116974_
      642.010083088200.048.873759.13
      185.215.232.161http/1.1iranjournal.ir:80GET /wp-include/inputs.php HTTP/1.1
      
      0-131372440/2070/117249_
      641.960076964430.028.733661.13
      46.101.1.225http/1.1jwwse.ir:443GET /.DS_Store HTTP/1.1
      
      0-131372440/2005/117495_
      642.000092096210.040.143808.75
      46.101.1.225http/1.1jwwse.ir:443GET /.git/config HTTP/1.1
      
      0-131372440/2024/116461_
      641.610185521510.020.533761.17
      207.154.212.47http/1.1iranjournal.ir:80GET /_all_dbs HTTP/1.1
      
      0-131372440/2036/116799_
      642.010088338070.032.483787.00
      18.116.81.208http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/view/180/themes/base/front/assets/j
      
      0-131372440/1940/115498_
      641.740097940360.019.183686.07
      139.59.132.8http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-131372440/1989/116011_
      641.940087719340.029.023635.34
      185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=384554&_kw=Negotiated+syllabus HTTP/1.
      
      0-131372440/1978/115362_
      641.490095815580.045.993613.59
      64.226.78.121http/1.1jwwse.ir:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa
      
      0-131372440/2071/116272_
      641.610094350050.037.023774.44
      4.149.72.49http/1.1museum.aqr-libjournal.ir:443GET /journal.isrc.ac.ir/?_action=press&lang=en&lang=en&lang=en&
      
      0-131372440/2010/115914_
      641.2700101683280.029.163742.23
      85.106.94.182http/1.1mazaheb.urd.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-131372440/2089/116136_
      641.880093696450.027.303626.21
      172.69.58.193http/1.1ajgreenchem.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      0-131372440/1976/116568_
      641.690085143640.031.703753.37
      159.89.17.243http/1.1iranjournal.ir:80GET /.git/config HTTP/1.1
      
      0-131372440/2020/116498_
      641.94055687853980.040.533761.20
      66.249.64.232http/1.1icrjournal.ir:443GET /article_74026_145e29d0d4d2621dc5e8c4450ba8d662.pdf?lang=en
      
      0-131372440/2009/115807_
      641.7900100075140.033.233719.25
      139.59.132.8http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1
      
      0-1313724414/2000/116568W
      641.590084281980.021.763683.25
      4.149.72.49http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan
      
      0-131372440/2077/115996_
      641.950099639860.031.273748.40
      3.142.195.16http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/view/512/themes/base/front/assets/p
      
      0-131372440/1957/117591_
      641.670093780660.040.223874.58
      216.244.66.195http/1.1
      
      0-131372441/1980/116959W
      641.870084795150.037.823717.54
      185.215.232.173http/1.1jwwse.ir:443GET /server-status HTTP/1.1
      
      0-131372440/1976/116682_
      641.970091580560.027.393718.53
      3.144.250.153http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/view/Vol.5_No.4_6/themes/base/fron
      
      0-131372440/2071/116200R
      641.7201682512770.029.003613.73
      216.244.66.197http/1.1jwwse.ir:443
      
      0-131372440/2015/117262_
      642.000084657100.042.553701.34
      185.215.232.173http/1.1jwwse.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-131372440/2041/116557R
      641.870088858620.029.843792.87
      157.230.19.140http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1
      
      0-131372440/2113/116762_
      641.720088060750.026.293830.05
      185.215.232.173http/1.1jwwse.ir:443GET /server HTTP/1.1
      
      0-131372440/2095/115604_
      641.900096314800.023.913876.50
      91.92.249.91http/1.1jwwse.ir:443GET //website/wp-includes/wlwmanifest.xml HTTP/1.1
      
      0-131372440/2007/116626_
      641.450188551690.029.133713.92
      165.227.84.14http/1.1iranjournal.ir:80GET /_all_dbs HTTP/1.1
      
      0-131372440/2093/116514_
      641.960099315450.028.113836.60
      18.189.186.236http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/download/465/themes/base/front/asset
      
      0-131372440/1941/116528_
      642.0202285645080.036.883821.49
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=42256 HTTP/1.1
      Found on 2024-06-21 00:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea32dbba2e

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Tuesday, 18-Jun-2024 15:27:58 +0430
      Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  2 days 3 minutes 11 seconds
      Server load: 1.82 2.01 2.13
      Total accesses: 16593837 - Total Traffic: 539.1 GB - Total Duration: 1214671361
      CPU Usage: u1463.55 s137.99 cu48188.2 cs4854.66 - 31.6% CPU load
      95.9 requests/sec - 3.2 MB/second - 34.1 kB/request - 73.2001 ms/request
      63 requests currently being processed, 0 workers gracefully restarting, 193 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03729620no191yes3609209857
      43714664no143yes27010108829
      Sum20334 630193018686
      
      RR_____R__________RRR_R__RR___W___R_W__________R____R___________
      ____R___RR_____W____RW_RR_WR____RR_R_R_R_RRR_____R_R________WR__
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ______RR______________R________R_____RWR__R__RR________WR____RR_
      R_W_______R___________R_________RR_____W___R__R_R__________RRR__
      
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1237296200/1957/55302R
      875.65121539565580.084.511812.47
      217.219.155.83http/1.1
      
      0-1237296200/1776/55184R
      876.247142468310.066.891902.75
      2.147.57.45http/1.1
      
      0-1237296200/1858/55185_
      878.080045413300.061.611780.92
      172.71.183.214http/1.1chemmethod.com:443GET /?_action=article&au=9225&_au=Reihaneh%20%20Beiraghi%20Toos
      
      0-1237296200/1855/55932_
      878.060040329490.058.951866.51
      20.29.158.148http/1.1hpi.aletaha.ac.ir:443GET /jsst.ias.ir/?_action=article&kw=105025&_kw=%D8%B7%D8%B1%D8
      
      0-1237296200/1855/55329_
      877.760041819980.058.191866.58
      164.90.208.56http/1.1jwwse.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1237296200/1933/55971_
      878.2603036758720.0100.851760.07
      185.215.232.162http/1.1bagh-sj.com:443GET /tech_editor?lang=en HTTP/1.1
      
      0-1237296200/1880/55475_
      878.090039210860.084.921791.00
      143.244.168.161http/1.1
      
      0-1237296200/1980/55832R
      875.6012037209670.080.661999.82
      2.147.196.64http/1.1
      
      0-1237296200/1967/55289_
      878.110048140970.069.991906.88
      135.181.213.219http/1.1iase-jrn.ir:443GET /issue_2283_2284_Volume+3,+Issue+1,+January+2015%3Cspan+id=
      
      0-1237296200/1861/55315_
      877.800043914380.076.641789.97
      138.68.82.23http/1.1jwwse.ir:443GET /.vscode/sftp.json HTTP/1.1
      
      0-1237296200/1936/55579_
      878.27016635637130.070.091864.73
      185.117.204.233http/1.1pzhfars.ir:443GET /data/iaas/coversheet/head_fa.jpg HTTP/1.1
      
      0-1237296200/1810/54846_
      877.930045309730.077.411839.99
      164.92.244.132http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      0-1237296200/1859/55547_
      878.260041911360.081.241938.60
      172.70.47.16http/1.1chemmethod.com:443GET /?_action=article&au=1379008&_au=Reihaneh%20%20Beiraghi%20T
      
      0-1237296200/1828/55261_
      878.20065042298110.058.021815.57
      172.179.64.118http/1.1vrf.iranjournals.ir:443GET /journals.abru.ac.ir/journals.abru.ac.ir/journals.abru.ac.i
      
      0-1237296200/1903/56112_
      878.260034401910.086.591964.13
      3.129.20.125http/1.1ircmj.com:443GET /index.php/IRCMJ/article/download/2428/997/themes/theme1/fr
      
      0-1237296200/1835/55794_
      878.060035856850.079.851770.10
      185.191.171.11http/1.1jipm.irandoc.ac.ir:443GET /?_action=article&_au=Zahra%2B%2BAhmadi&au=2861626&lang=en 
      
      0-1237296200/1993/55402_
      877.990535467990.0102.831882.68
      188.114.102.166http/1.1ajgreenchem.com:443GET /inc/css/essentials.css?v=0.2 HTTP/1.1
      
      0-1237296200/1964/56184_
      877.750035471620.077.251855.76
      159.89.12.166http/1.1iranjournal.ir:80GET /telescope/requests HTTP/1.1
      
      0-1237296200/1905/55841R
      877.7006735859320.064.511889.09
      185.117.204.233http/1.1
      
      0-1237296200/1881/55808R
      874.8212044738320.072.211814.46
      5.177.238.154http/1.1
      
      0-1237296200/1682/55631R
      872.89274036090210.046.871824.63
      5.62.248.180http/1.1pzhfars.ir:443
      
      0-1237296200/1816/55824_
      877.6701635520470.061.651888.25
      207.154.212.47http/1.1iranjournal.ir:80GET /server-status HTTP/1.1
      
      0-1237296200/1840/55150R
      876.458041131410.070.331787.27
      5.112.218.89http/1.1
      
      0-1237296200/2007/55254_
      878.140042295430.076.091877.01
      172.71.115.63http/1.1ajgreenchem.com:443GET /themes/theme1/front/assets/js/bootstrap-dialog.min.js HTTP
      
      0-1237296200/1414/55020_
      877.9101647234730.047.631747.20
      206.81.12.187http/1.1
      
      0-1237296200/1841/55722R
      876.1391138356660.080.471837.61
      2.147.241.54http/1.1
      
      0-1237296200/1938/55399R
      874.46155141993240.075.301855.08
      5.215.60.140http/1.1
      
      0-1237296200/1902/55520_
      878.15048439073660.064.341813.36
      172.179.64.118http/1.1vrf.iranjournals.ir:443GET /journals.abru.ac.ir/journals.abru.ac.ir/journals.abru.ac.i
      
      0-1237296200/1980/55902_
      877.940039098340.094.071881.52
      54.36.148.106http/1.1
      
      0-1237296200/1642/55822_
      878.190037326040.052.651876.84
      134.209.25.199http/1.1iranjournal.ir:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-1237296201/1657/55409W
      763.42550041682190.074.701785.66
      162.158.190.82http/1.1ns3186802.ip-51-195-105.eu:443GET /article_96821_d817642353c7ffc05fb5575d42f4b0e3.pdf HTTP/1.
      
      0-1237296200/1870/55454_
      878.2003735659020.081.791840.29
      185.215.232.172http/1.1bims.iranjournals.ir:80GET /article_7797_en.html HTTP/1.1
      
      0-1237296200/1826/55400_
      878.250043509470.059.861838.36
      139.59.143.102http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1
      
      0-1237296200/1894/56076_
      878.210040082140.067.381850.14
      185.117.204.233http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-1237296200/1899/56177R
      874.3318035949010.058.461828.50
      80.210.248.199http/1.1
      
      0-1237296200/1922/56231_
      878.18027535863410.078.471836.56
      172.179.64.118http/1.1vrf.iranjournals.ir:443GET /journals.abru.ac.ir/journals.abru.ac.ir/journals.abru.ac.i
      
      0-1237296201/1956/55891W
      876.785036430050.073.721808.66
      162.158.163.138http/1.1ns3186802.ip-51-195-105.eu:443GET /author?__au=H6hXTGjVL6Tx2HUtyUp873wBPU44qCDueDJ1iuiPetTIA8
      
      0-1237296200/1962/55392_
      877.930042304780.060.381837.87
      138.68.82.23http/1.1jwwse.ir:443GET /.DS_Store HTTP/1.1
      
      0-1237296200/1932/55263_
      877.980043807460.062.711774.58
      188.114.102.106http/1.1ajgreenchem.com:443GET /themes/theme2/front/assets/css/cards-style.css HTTP/1.1
      
      0-1237296200/1897/55791_
      877.940036217710.073.461909.43
      138.68.82.23http/1.1jwwse.ir:443GET /.env HTTP/1.1
      
      0-1237296200/1843/55360_
      878.050042872940.065.741928.34
      217.113.194.202http/1.1
      
      0-1237296200/1727/55378_
      877.790039329680.055.671900.53
      206.81.12.187http/1.1
      
      0-1237296200/1878/55789_
      878.220045340030.074.161875.18
      139.59.143.102http/1.1jwwse.ir:443GET /.git/config HTTP/1.1
      
      0-1237296200/1891/55889_
      877.990040016680.068.151917.76
      188.114.103.9http/1.1ajgreenchem.com:443GET /themes/theme2/front/assets/css/color.css?v=2 HTTP/1.1
      
      0-1237296200/1712/55307_
      878.210039692020.049.071842.10
      185.215.232.174http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1
      
      0-1237296200/1
      Found on 2024-06-18 10:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea1c3204f8

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Sunday, 16-Jun-2024 12:14:01 +0430
      Restart Time: Wednesday, 12-Jun-2024 17:15:01 +0430
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  3 days 18 hours 58 minutes 59 seconds
      Server load: 4.60 3.11 2.37
      Total accesses: 41770735 - Total Traffic: 972.9 GB - Total Duration: 2211069939
      CPU Usage: u1122.42 s119.24 cu101167 cs11581 - 34.8% CPU load
      128 requests/sec - 3.0 MB/second - 24.4 kB/request - 52.9335 ms/request
      78 requests currently being processed, 0 workers gracefully restarting, 306 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      04046275no406yes280100082296
      14046830yes1no000000
      23974551yes1no000000
      33978317no517yes39089099386
      44047187yes5no000000
      54047410no0yes110117000
      Sum63930 7803060181682
      
      _R____R______R_R_____R__R____R_____________R_R__________R____RR_
      _____R__R_____R___W___RW__RRR_____R_R____________R___R___R_R_R__
      ................................................................
      G...............................................................
      ........................G.......................................
      ................................................................
      R______R__R_R_________R_R_____W__R__RR_RRR__R___R_R______RR__R_R
      ______R_R__RR_R___R__R____________RWR_W__R_____RW_R____R___RWR__
      GGGGG____________________R______RR_____________R______R_________
      __R_R_____R_________________________________________________R_WR
      _____
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1640462750/22/67886_
      8.430051403870.00.211827.53
      209.38.248.17http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-1640462750/1/67320R
      0.0122047607200.00.001889.91
      172.233.226.85http/1.1
      
      0-1640462750/26/67961_
      8.400037963650.01.291803.44
      164.92.244.132http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1
      
      0-1640462750/24/68099_
      8.450039082700.01.531796.23
      164.90.228.79http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-1640462750/21/68261_
      8.0407341366760.00.302032.09
      142.93.129.190http/1.1jwwse.ir:443GET /server-status HTTP/1.1
      
      0-1640462750/19/67722_
      8.480047579950.01.781908.05
      68.183.9.16http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-1640462750/4/67855R
      1.3414052454750.00.031803.31
      5.160.27.67http/1.1
      
      0-1640462750/13/67825_
      8.180142409720.00.621860.40
      46.101.111.185http/1.1jwwse.ir:443GET /.env HTTP/1.1
      
      0-1640462750/26/68027_
      8.400241950890.00.671768.21
      142.93.129.190http/1.1jwwse.ir:443GET /.env HTTP/1.1
      
      0-1640462750/23/68334_
      7.640039421110.00.401825.27
      207.154.197.113http/1.1jwwse.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-1640462750/29/67958_
      8.380140712240.00.891830.27
      159.89.17.243http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-1640462750/14/67883_
      8.500041374000.01.151927.72
      68.183.9.16http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      0-1640462750/22/67775_
      8.350040141480.00.171755.87
      159.89.17.243http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-1640462750/27/67501R
      8.440041800720.00.811842.02
      64.227.70.2http/1.1jwwse.ir:443
      
      0-1640462750/23/68512_
      8.440041385050.00.161757.35
      64.227.70.2http/1.1jwwse.ir:443GET /.git/config HTTP/1.1
      
      0-1640462750/4/67704R
      1.0114038513080.00.021863.45
      83.122.192.163http/1.1
      
      0-1640462750/23/66667_
      8.390051920760.00.771876.91
      164.90.208.56http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      0-1640462750/16/67818_
      8.47054041622360.00.181743.13
      89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443POST /request/editor.ajax HTTP/1.1
      
      0-1640462750/21/68048_
      8.420047441590.00.171815.23
      139.59.132.8http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-1640462750/23/68366_
      8.280040764150.00.191881.06
      139.59.132.8http/1.1jwwse.ir:443GET /.git/config HTTP/1.1
      
      0-1640462750/28/68001_
      7.840040242860.00.131877.34
      178.128.207.138http/1.1jwwse.ir:443GET /login.action HTTP/1.1
      
      0-1640462750/1/67305R
      0.0921046061140.00.011833.22
      185.82.65.195http/1.1
      
      0-1640462750/28/67788_
      7.630038056020.00.212103.69
      205.169.39.82http/1.1
      
      0-1640462750/0/67491_
      0.000045141650.00.001827.81
      185.82.65.195http/1.1
      
      0-1640462750/18/67659R
      6.2925046409680.00.301880.24
      80.191.92.157http/1.1
      
      0-1640462750/14/68547_
      8.400041330260.00.161935.87
      185.215.232.170http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1
      
      0-1640462750/21/67681_
      8.470045443330.00.911834.67
      134.209.25.199http/1.1jwwse.ir:443GET /.git/config HTTP/1.1
      
      0-1640462750/24/66771_
      8.390143481610.00.221863.20
      159.89.12.166http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-1640462750/28/67072_
      8.47013249292520.00.221875.33
      2.177.164.14http/1.1miqat.hajj.ir:443POST /request/editor.ajax HTTP/1.1
      
      0-1640462750/8/66460R
      3.167054544050.00.111805.78
      158.58.111.130http/1.1
      
      0-1640462750/28/68088_
      8.460039790260.00.171801.75
      64.227.32.66http/1.1jwwse.ir:443GET /.env HTTP/1.1
      
      0-1640462750/23/67269_
      8.460047067730.00.061821.87
      206.189.2.13http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-1640462750/23/67537_
      8.270040182000.00.161831.74
      205.169.39.252http/1.1
      
      0-1640462750/17/67504_
      8.500043205920.00.091710.98
      64.227.32.66http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-1640462750/33/66954_
      8.260053537220.00.781784.08
      207.154.197.113http/1.1jwwse.ir:443GET /login.action HTTP/1.1
      
      0-1640462750/16/68159_
      8.390038462320.00.771731.72
      206.189.2.13http/1.1jwwse.ir:443GET /.git/config HTTP/1.1
      
      0-1640462750/24/67226_
      8.510048362660.00.801835.20
      142.93.129.190http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      0-1640462750/10/68065_
      8.240045812100.00.122040.67
      164.92.244.132http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      0-1640462750/25/67609_
      8.5002355285890.00.671886.97
      85.133.148.66http/1.1icrjournal.ir:443GET /contacts HTTP/1.1
      
      0-1640462750/26/67982_
      8.400040892910.00.361853.90
      157.230.19.140http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1
      
      0-1640462750/20/67453_
      8.500045935590.00.171708.57
      94.23.7.188http/1.1jcema.com:80GET /?_action=article&au=263429&_au=%D8%B3%DB%8C%D8%AF%D9%85%D8
      
      0-1640462750/23/67003_
      8.340041550830.00.571896.70
      64.226.65.160http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      0-1640462750/20/66921_
      8.180050688740.00.101903.38
      142.93.143.8http/1.1jwwse.ir:443GET /login.action HTTP/1.1
      
      0-1640462750/25/67682R
      8.330043897590.00.141755.16
      93.117.181.133http/1.1asm.pgu.ac.ir:443
      
      0-1640462750/29/67992_
      8.320035818390.01.801881.29
      178.128.207.138http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-1640462750/2/67883R
      0.4418335041910.00.011775.99
      
      Found on 2024-06-16 07:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea36dea9cf

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13
      Server MPM: event
      Server Built: Apr  8 2024 16:54:18
      
      Current Time: Sunday, 16-Jun-2024 12:14:02 +0430
      Restart Time: Wednesday, 12-Jun-2024 17:15:01 +0430
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  3 days 18 hours 59 minutes
      Server load: 4.60 3.11 2.37
      Total accesses: 41770946 - Total Traffic: 972.9 GB - Total Duration: 2211071910
      CPU Usage: u1123.18 s119.33 cu101167 cs11581 - 34.8% CPU load
      128 requests/sec - 3.0 MB/second - 24.4 kB/request - 52.9333 ms/request
      62 requests currently being processed, 0 workers gracefully restarting, 194 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      04046275no342yes240104091230
      14046830yes1no000000
      23974551yes1no000000
      33978317no439yes380902106298
      44047187yes5no000000
      54047410yes107no00000100
      Sum64895 6201942197628
      
      ______R_____R__R_W______R____R_______________R________W_R___R_R_
      __W_____R_____________R___R_R_____R__R__R________R___R___R_R__R_
      ................................................................
      G...............................................................
      ........................G.......................................
      ................................................................
      R______R_R__R_________R_R_____WW____R__R_____R__R_R___R__RR__R_R
      ________R_____R___RW_R____R____R__R_RR_R__R____R__R_W__R_R_RWR__
      GGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG
      GGGRGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGGG
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1640462750/22/67886_
      8.430051403870.00.211827.53
      209.38.248.17http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-1640462750/2/67321_
      8.770147607210.00.011889.91
      185.215.232.170http/1.1jwwse.ir:443GET /_all_dbs HTTP/1.1
      
      0-1640462750/27/67962_
      8.720037963660.01.291803.44
      2.147.33.136http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1
      
      0-1640462750/24/68099_
      8.450039082700.01.531796.23
      164.90.228.79http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-1640462750/21/68261_
      8.0407341366760.00.302032.09
      142.93.129.190http/1.1jwwse.ir:443GET /server-status HTTP/1.1
      
      0-1640462750/20/67723_
      8.770047579950.01.781908.05
      54.38.85.36http/1.1jcema.com:80GET /?_action=article&kw=20617&_kw=%D8%AA%D8%AE%D8%B1%DB%8C%D8%
      
      0-1640462750/4/67855R
      1.3415052454750.00.031803.31
      5.160.27.67http/1.1
      
      0-1640462750/13/67825_
      8.180142409720.00.621860.40
      46.101.111.185http/1.1jwwse.ir:443GET /.env HTTP/1.1
      
      0-1640462750/26/68027_
      8.400241950890.00.671768.21
      66.249.70.104http/1.1
      
      0-1640462750/23/68334_
      7.640039421110.00.401825.27
      205.169.39.110http/1.1
      
      0-1640462750/30/67959_
      8.570140712240.00.951830.34
      185.215.232.173http/1.1jwwse.ir:443GET /server-status HTTP/1.1
      
      0-1640462750/16/67885_
      8.830041374020.01.161927.73
      185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /m/article_325.html HTTP/1.1
      
      0-1640462750/23/67776R
      8.690740141550.00.171755.87
      135.148.232.71http/1.1museum.aqr-libjournal.ir:443
      
      0-1640462750/28/67502_
      8.530041800730.00.811842.02
      64.227.70.2http/1.1jwwse.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-1640462750/24/68513_
      8.690141385060.00.171757.35
      78.39.205.225http/1.1naghdeara.quran.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1
      
      0-1640462750/4/67704R
      1.0115038513080.00.021863.45
      83.122.192.163http/1.1
      
      0-1640462750/23/66667_
      8.390051920760.00.771876.91
      164.90.208.56http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      0-1640462751/16/67818W
      8.470041622360.00.181743.13
      66.249.70.65http/1.1mazaheb.urd.ac.ir:443GET /&url=http://shia.urd.ac.ir/article_119780_fd61be66755671d6
      
      0-1640462750/22/68049_
      8.610047441590.00.171815.23
      52.5.70.31http/1.1jcema.com:80GET /article_32838.html HTTP/1.1
      
      0-1640462750/25/68368_
      8.810040764150.00.191881.07
      54.38.85.36http/1.1jcema.com:80GET /index.php?_action=article&au=721963&_au=%D8%B2%D8%A7%D9%87
      
      0-1640462750/28/68001_
      7.840040242860.00.131877.34
      178.128.207.138http/1.1jwwse.ir:443GET /login.action HTTP/1.1
      
      0-1640462750/1/67305_
      0.090046061140.00.011833.22
      185.82.65.195http/1.1
      
      0-1640462750/28/67788_
      7.630038056020.00.212103.69
      205.169.39.82http/1.1
      
      0-1640462750/0/67491_
      0.000045141650.00.001827.81
      185.82.65.195http/1.1
      
      0-1640462750/18/67659R
      6.2935046409680.00.301880.24
      80.191.92.157http/1.1
      
      0-1640462750/14/68547_
      8.400041330260.00.161935.87
      185.215.232.170http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1
      
      0-1640462750/21/67681_
      8.470045443330.00.911834.67
      205.169.39.110http/1.1
      
      0-1640462750/25/66772_
      8.810043481620.00.231863.21
      3.21.247.16http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/26/themes/base/front/assets/plu
      
      0-1640462750/29/67073_
      8.730049292520.00.231875.33
      54.36.149.28http/1.1flc-journal.ir:443GET /?_action=article&kw=28368&_kw=ICU HTTP/1.1
      
      0-1640462750/8/66460R
      3.168054544050.00.111805.78
      158.58.111.130http/1.1
      
      0-1640462750/29/68089_
      8.570039790260.00.171801.75
      138.68.144.227http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1
      
      0-1640462750/24/67270_
      8.570047067730.00.061821.87
      159.65.18.197http/1.1jwwse.ir:443GET /telescope/requests HTTP/1.1
      
      0-1640462750/23/67537_
      8.270040182000.00.161831.74
      205.169.39.238http/1.1
      
      0-1640462750/18/67505_
      8.830043205920.00.091710.98
      3.21.247.16http/1.1ircmj.com:443GET /index.php/IRCMJ/article/download/61/446/inc/css/journal/?k
      
      0-1640462750/34/66955_
      8.600053537230.00.781784.08
      205.169.39.238http/1.1
      
      0-1640462750/17/68160_
      8.640938462420.00.831731.78
      78.39.205.225http/1.1naghdeara.quran.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1
      
      0-1640462750/25/67227_
      8.840048362660.00.811835.21
      185.215.232.170http/1.1jwwse.ir:443GET /.env HTTP/1.1
      
      0-1640462750/11/68066_
      8.8101145812220.00.132040.67
      2.147.33.136http/1.1ijwr.usc.ac.ir:443GET /%3Ca%20href= HTTP/1.1
      
      0-1640462750/25/67609_
      8.5002355285890.00.671886.97
      85.133.148.66http/1.1icrjournal.ir:443GET /contacts HTTP/1.1
      
      0-1640462750/27/67983_
      8.790040892920.00.371853.90
      135.148.232.71http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1
      
      0-1640462750/20/67453_
      8.500045935590.00.171708.57
      94.23.7.188http/1.1jcema.com:80GET /?_action=article&au=263429&_au=%D8%B3%DB%8C%D8%AF%D9%85%D8
      
      0-1640462750/23/67003_
      8.340041550830.00.571896.70
      64.226.65.160http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      0-1640462750/22/66923_
      8.810050688750.00.111903.39
      185.215.232.170http/1.1jwwse.ir:443GET /.DS_Store HTTP/1.1
      
      0-1640462750/26/67683_
      8.590043897600.00.141755.17
      93.117.181.133http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/stl_front.css?v=0.12 HTTP/1.1
      
      0-1640462750/29/67992_
      8.320035818390.01.801881.29
      178.128.207.138http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-164046
      Found on 2024-06-16 07:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea5090d93c

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12
      Server MPM: event
      Server Built: Oct 21 2023 09:56:18
      
      Current Time: Thursday, 01-Feb-2024 19:08:15 +0330
      Restart Time: Wednesday, 31-Jan-2024 13:35:21 +0330
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  1 day 5 hours 32 minutes 53 seconds
      Server load: 5.88 4.64 4.51
      Total accesses: 9174326 - Total Traffic: 379.5 GB - Total Duration: 973542488
      CPU Usage: u31964 s3979.79 cu10238.2 cs1331.41 - 44.7% CPU load
      86.2 requests/sec - 3.7 MB/second - 43.4 kB/request - 106.116 ms/request
      117 requests currently being processed, 0 workers gracefully restarting, 158 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      04174473no19yes30220610
      13619559no27yes60190912
      24174475no42no18070214
      32707119no20yes20230216
      52707231no15yes2023049
      64175113no59no170801924
      72707232no19yes40210611
      94175605no59yes170801826
      104175606no38yes120130817
      114176888no67no170802227
      152707234no68no190601236
      Sum110433 11701580127192
      
      _R___________R_______R____R_____R__R__R_____R__R__WRRRR_W_WRR_RR
      RW__RR__RRR_______W______________R__.........................___
      __R__________________W_W_RRRRR__RR__RRW_RRRR_RR__R__R__R________
      _______R.........................R__RWWRRWRR_R_W__RRR__RRR____RR
      __RR__R_R__W_RRRR_RRR__RRW_WRR__R_RR__RRRRRR....................
      .......................................................__R_WR__R
      WRRR_WRRRWWRWRRR
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-041744730/34565/34565_
      4450.33043737503910.01419.681419.68
      139.59.65.144http/1.1
      
      0-041744730/34769/34769R
      4450.492033951360.01515.091515.09
      95.162.252.230http/1.1j.sinaweb.net:443
      
      0-041744730/35234/35234_
      4450.551044044700.01456.831456.83
      92.114.18.5http/1.1j.sinaweb.net:8888GET /themes/base/front/assets/plugins/toastr/toastr.js HTTP/1.0
      
      0-041744730/34472/34472_
      4450.5501638005290.01409.141409.14
      172.71.175.47http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-041744730/34441/34441_
      4450.551032548920.01410.951410.95
      144.126.198.24http/1.1jwwse.ir:443GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla
      
      0-041744730/35026/35026_
      4450.46012536536900.01535.501535.50
      138.68.163.10http/1.1jwwse.ir:443GET / HTTP/1.1
      
      0-041744730/35243/35243_
      4450.49111338986700.01396.991396.99
      146.190.98.165http/1.1iranjournal.ir:80GET / HTTP/1.1
      
      0-041744730/35227/35227_
      4450.540035901130.01405.871405.87
      192.53.126.23http/1.1icrjournal.ir:443GET /.vscode/sftp.json HTTP/1.1
      
      0-041744730/33324/33324_
      4450.55028937430630.01414.081414.08
      185.191.171.11http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_kw=social%2Bsecurity%2Borganization&kw=3
      
      0-041744730/33896/33896_
      4450.540442166270.01376.951376.95
      139.59.65.144http/1.1
      
      0-041744730/34418/34418_
      4450.550036338060.01469.441469.44
      66.249.66.36http/1.1j.sinaweb.net:443GET /journal/article/abstract/2515 HTTP/1.1
      
      0-041744730/34777/34777_
      4450.550036521460.01470.191470.19
      66.249.66.36http/1.1j.sinaweb.net:443GET /journal/article/abstract/4235 HTTP/1.1
      
      0-041744730/34832/34832_
      4450.47026738954790.01472.071472.07
      128.199.61.251http/1.1jwwse.ir:443GET / HTTP/1.1
      
      0-041744730/35831/35831R
      4449.9230038204950.01445.691445.69
      98.98.156.14http/1.1j.sinaweb.net:443
      
      0-041744730/34447/34447_
      4450.480040354920.01470.221470.22
      192.53.126.23http/1.1pzhfars.ir:443GET /.vscode/sftp.json HTTP/1.1
      
      0-041744730/34779/34779_
      4450.49117934954790.01384.151384.15
      139.59.65.144http/1.1jwwse.ir:443GET / HTTP/1.1
      
      0-041744730/33679/33679_
      4450.3115833616760.01467.171467.17
      45.43.84.136http/1.1
      
      0-041744730/35614/35614_
      4450.501037951980.01504.251504.25
      128.199.61.251http/1.1jwwse.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-041744730/34895/34895_
      4450.551042383850.01487.481487.48
      44.197.249.90http/1.1jcema.com:80GET /volume_4979.html HTTP/1.1
      
      0-041744730/34621/34621_
      4450.47022436111540.01437.371437.37
      165.232.76.155http/1.1jwwse.ir:443GET / HTTP/1.1
      
      0-041744730/34822/34822_
      4450.4105039806690.01478.171478.17
      139.59.182.142http/1.1
      
      0-041744730/34131/34131R
      4450.207032481630.01464.571464.57
      98.98.156.14http/1.1j.sinaweb.net:443
      
      0-041744730/34846/34846_
      4450.49012837190610.01395.471395.47
      44.197.249.90http/1.1
      
      0-041744730/34196/34196_
      4450.55024739544100.01425.361425.36
      40.77.167.77http/1.1jmchemsci.com:443GET /article_138197.html HTTP/1.1
      
      0-041744730/34692/34692_
      4450.500137667470.01530.221530.22
      92.114.18.5http/1.1j.sinaweb.net:8888GET /themes/theme1/front/assets/js/bootstrap-dialog.min.js HTTP
      
      1-036195590/1435/8362_
      207.7911378251910.044.61318.97
      45.43.84.136http/1.1
      
      1-036195590/1425/8226R
      207.3143168634880.064.05377.94
      204.18.16.73http/1.1
      
      1-036195590/1485/7555_
      207.7811635739880.062.95330.03
      134.122.89.242http/1.1iranjournal.ir:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-036195590/1400/8310_
      207.7901359520100.078.30383.70
      164.92.192.25http/1.1jwwse.ir:443GET /config.json HTTP/1.1
      
      1-036195590/1417/8021_
      207.84118712230600.047.62345.93
      185.215.232.162http/1.1j.sinaweb.net:443GET /?_action=xml&issue=5743 HTTP/1.1
      
      1-036195590/1453/8207_
      207.8511258026660.056.95326.17
      66.249.66.199http/1.1jwwse.ir:443GET /?_action=press&page=-1504&max_rows=50 HTTP/1.1
      
      1-036195590/1457/7959_
      207.860012833050.074.94423.13
      172.71.211.45http/1.1j.sinaweb.net:443GET /themes/theme1/front/assets/js/mutate.events.js HTTP/1.1
      
      1-036195590/1450/8735R
      207.274306984250.065.18374.06
      84.254.157.64http/1.1
      
      1-036195590/1419/7976_
      207.381507355830.060.50381.37
      40.94.94.33http/1.1
      
      1-036195590/1429/8249_
      207.8512588258590.079.07341.19
      162.158.162.188http/1.1j.sinaweb.net:443GET /?_action=press&page=-82&max_rows=25 HTTP/1.1
      
      1-036195590/1450/8212R
      207.82126010053250.062.30360.41
      185.215.232.172http/1.1j.sinaweb.net:443
      
      1-036195590/1420/7815_
      207.8201508751970.047.50358.47
      147.182.130.98http/1.1pzhfars.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-036195590/1461/8452_
      207.82115910024490.069.88327.09
      144.126.198.24http/1.1jwwse.ir:443GET /login.action HTTP/1.1
      
      1-036195590/1416/8168R
      207.27506256520.052.50342.02
      5.127.47.182http/1.1
      
      1-036195590/1443/7874_
      207.75008575300.062.42343.14
      185.215.232.161http/1.1j.sinaweb.net:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l
      
      1-036195590/1432/8311_
      207.7801108282470.058.76312.73
      134.122.89.242http/1.1iranjournal.ir:80GET /config.json HTTP/1.1
      
      1-036195590/1427/8037_
      207.81108856170.065.01329.41
      178.62.3.65http/1.1iranjournal.ir:80GET /.git/config HTTP/1.1
      
      1-036195590/1402/8282_
      207.8111547264040.048.24363.56
      45.43.84.136http/1.1icrjournal.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1
      Found on 2024-02-01 15:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea5c283d7a

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12
      Server MPM: event
      Server Built: Oct 21 2023 09:56:18
      
      Current Time: Wednesday, 17-Jan-2024 02:04:12 +0330
      Restart Time: Monday, 08-Jan-2024 15:37:18 +0330
      Parent Server Config. Generation: 38
      Parent Server MPM Generation: 37
      Server uptime:  8 days 10 hours 26 minutes 53 seconds
      Server load: 11.44 6.13 4.85
      Total accesses: 59309454 - Total Traffic: 2512.9 GB - Total Duration: 6138395158
      CPU Usage: u240 s31.71 cu252898 cs31140.5 - 39% CPU load
      81.4 requests/sec - 3.5 MB/second - 44.4 kB/request - 103.498 ms/request
      217 requests currently being processed, 0 workers gracefully restarting, 183 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03104470no55yes1101401231
      13101511no45no220301013
      23101207no46yes170801216
      33101420no53no21040922
      43101345no24yes7018078
      53102096no44yes130120920
      63104184no40yes120130817
      73101208no44no210401012
      83105174no42yes18070519
      93106549no46no210401018
      103124426no31yes901601210
      113124522no28yes80170617
      123124667no27yes90160712
      133124805no31yes402101215
      143124936no27yes150100410
      153124937no27yes90160811
      Sum160610 21701830141251
      
      R______WW_W_RW___WWW__WW_W_WWWW_WWWWWWWRWW_RWWRWWWR_R_WWR____R_W
      W_WWRWWWWWRW_RWWWWWWWRW_RWWWRWWW__RWR_W___RWW__R_______R_______W
      _W_WWWW_W___R_WRWW__W_W_W___W__W_WW_W___WWRW__RWR_RRRWWWWWWRRWW_
      _R_RWWWW_RWWWWRWWRW__WW_WW__R_WWWWWW__WWR_WWRWRWWW_WWWWWWWW_____
      _WWR__W______W__WWR______W__W_W___W_WW__W__R________RW__WW__WW_W
      _WW______RW______RW___________W___WWWW__WWW___WWR_W_WWRW___WW_R_
      __W____WW__W_W__
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3731044700/373/194380R
      43.5301021189127990.013.548324.46
      159.223.108.26http/1.1nahjmagz.ir:443
      
      0-3731044700/386/196553_
      43.4900199507510.011.578083.78
      185.215.232.171http/1.1jcema.com:80HEAD /?_action=advSearch HTTP/1.1
      
      0-3731044700/335/193764_
      43.520989196599390.08.138189.83
      185.88.154.223http/1.1armanshahrjournal.com:443GET /issue__11034_.html HTTP/1.1
      
      0-3731044700/308/194118_
      43.5201031195330210.015.358221.24
      138.68.133.118http/1.1iranjournal.ir:80GET /.DS_Store HTTP/1.1
      
      0-3731044700/365/194371_
      43.500994196382160.010.108240.15
      162.243.186.177http/1.1iranjournal.ir:80GET /login.action HTTP/1.1
      
      0-3731044700/410/193052_
      43.5201071199312160.07.608180.69
      161.35.176.95http/1.1jferm.khatam.ac.ir:443GET /login.action HTTP/1.1
      
      0-3731044700/389/194344_
      43.6000195053520.011.588351.06
      114.119.146.4http/1.1mtr.jz.ac.ir:443GET /index.php/journalsys/journal/journal/journal/journal/?_act
      
      0-3731044701/354/194139W
      43.5200212794130.012.288518.54
      162.243.186.177http/1.1jcas.ir:443GET /_all_dbs HTTP/1.1
      
      0-3731044701/360/193935W
      43.5300202653200.010.008304.26
      146.190.64.200http/1.1iranjournal.ir:80GET /.DS_Store HTTP/1.1
      
      0-3731044700/352/193974_
      43.600932202519470.08.808365.48
      161.35.176.95http/1.1jfec.ir:443GET /login.action HTTP/1.1
      
      0-3731044701/432/192640W
      40.98260202639910.020.768173.81
      183.199.37.187http/1.1j.sinaweb.net:443GET /article_25691_0ee7144234b945ef98397835e3464f89.pdf HTTP/1.
      
      0-3731044700/345/195277_
      43.520985199083140.06.678066.47
      66.249.66.167http/1.1
      
      0-3731044700/393/195701R
      43.2530196071580.031.248149.86
      158.220.119.92http/1.1ijogst.put.ac.ir:443
      
      0-3731044701/342/194606W
      43.5600203809290.014.508204.64
      139.144.150.23http/1.1jgfs.ir:443GET /.env HTTP/1.1
      
      0-3731044700/413/194542_
      43.56013203936230.09.958397.99
      83.123.237.255http/1.1jpl.sdil.ac.ir:443GET /inc/css/essentials.css?v=0.2 HTTP/1.1
      
      0-3731044700/320/195611_
      43.520933194865260.012.338322.18
      139.144.150.45http/1.1jcme-journal.com:443GET /_all_dbs HTTP/1.1
      
      0-3731044700/333/192318_
      43.6301176209305950.014.218081.49
      185.215.232.160http/1.1j.sinaweb.net:443GET /?_action=article&au=253708&_au=ghassemi%2C+mohamad+reza+&l
      
      0-3731044701/336/195046W
      41.4900193149030.017.658464.58
      139.144.150.45http/1.1jcme-journal.com:443GET /.DS_Store HTTP/1.1
      
      0-3731044701/372/192837W
      43.5100199740790.019.448041.02
      167.99.8.63http/1.1iranjournal.ir:80GET /.DS_Store HTTP/1.1
      
      0-3731044701/370/192570W
      43.5200196527060.018.588122.89
      161.35.155.246http/1.1iranjournal.ir:80GET /.env HTTP/1.1
      
      0-3731044700/391/194099_
      43.6006198746670.010.668274.48
      185.215.232.172http/1.1ijche.com:443GET /server-status HTTP/1.1
      
      0-3731044700/338/194824_
      43.520981199077030.014.398401.57
      139.144.150.8http/1.1kalamislami.ir:443GET /.DS_Store HTTP/1.1
      
      0-3731044701/345/194929W
      43.5200203088000.027.268461.52
      46.101.103.192http/1.1itsairanj.ir:443GET /.DS_Store HTTP/1.1
      
      0-3731044701/446/195654W
      43.5600185604930.032.708218.50
      185.215.232.173http/1.1j.sinaweb.net:443GET /?_action=current&_is=%D8%B4%D9%85%D8%A7%D8%B1%D9%87%2B%D8%
      
      0-3731044700/399/191724_
      43.6101020205216560.010.598225.59
      146.190.64.200http/1.1iranjournal.ir:80GET /_all_dbs HTTP/1.1
      
      1-3731015111/284/267831W
      50.6400276426200.014.2011687.46
      185.215.232.172http/1.1iranjournal.ir:80GET /?_action=current&_is=%D8%B4%D9%85%D8%A7%D8%B1%D9%87%20%D8%
      
      1-3731015110/452/267990_
      50.6800279021740.015.1711786.09
      ::1http/1.1iranjournal.ir:80GET /server-status?auto HTTP/1.1
      
      1-3731015111/583/268718W
      50.6400273249430.016.2011617.88
      136.243.228.194http/1.1jiera.ir:443GET /?_action=xml&article=187490&lang=en HTTP/1.1
      
      1-3731015111/418/265925W
      50.6500276082810.015.3811563.62
      139.59.182.142http/1.1jnpmse.malayeru.ac.ir:443GET /.DS_Store HTTP/1.1
      
      1-3731015111/444/269229W
      50.6700272647500.022.3511882.99
      162.243.186.177http/1.1pfbaj.ir:443GET /_all_dbs HTTP/1.1
      
      1-3731015111/357/265653W
      50.6300275433560.08.5211680.64
      167.99.184.41http/1.1jhpr.ir:443GET /login.action HTTP/1.1
      
      1-3731015110/459/265289_
      50.6801066288344740.09.9011841.40
      185.215.232.171http/1.1j.sinaweb.net:443GET /?_action=article&au=781612&_au=%D9%85%D8%AD%D9%85%D8%AF%D8
      
      1-3731015111/512/268300W
      50.6000260207480.025.0811955.15
      74.207.237.114http/1.1farhangeilam.ir:443GET /login.action HTTP/1.1
      
      1-3731015111/428/265648W
      50.6500276274680.036.4011446.42
      165.232.76.155http/1.1iranjournal.ir:80GET /.env HTTP/1.1
      
      1-3731015111/469/268601W
      50.6400280507360.017.0011837.25
      142.93.158.96http/1.1eeer.ir:443GET /login.action HTTP/1.1
      
      1-37310151139/351/265257W
      50.6500284384650.021.9411906.11
      193.70.81.116http/1.1j.sinaweb.net:443GET /?_action=article&kw=59700&_kw=%D9%88%DB%8C%DA%98%DA%AF%DB%
      
      1-3731015111/493/268476W
      50.6300282340200.014.1611901.26
      165.232.76.155http/1.1iranjournal.ir:80GET /.env HTTP/1.1
      
      1-3731015111/510/265571W
      50.6500276352970.020.6811744.46
      172.71.210.89http/1.1mag.iuc.ac.ir:80HEAD /?_action=press&ac=-2&issue=-1 HTTP/1.1
      
      1-3731015114/413/265517W
      50.5420291962360.010.2411555.86
      52.149.53.148http/1.1museum.aqr-libjourna
      Found on 2024-01-16 22:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aeab25c1cce

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12
      Server MPM: event
      Server Built: Oct 21 2023 09:56:18
      
      Current Time: Wednesday, 17-Jan-2024 02:04:08 +0330
      Restart Time: Monday, 08-Jan-2024 15:37:18 +0330
      Parent Server Config. Generation: 38
      Parent Server MPM Generation: 37
      Server uptime:  8 days 10 hours 26 minutes 49 seconds
      Server load: 11.44 6.13 4.85
      Total accesses: 59308338 - Total Traffic: 2512.9 GB - Total Duration: 6137608633
      CPU Usage: u236.35 s31.14 cu252898 cs31140.5 - 39% CPU load
      81.4 requests/sec - 3.5 MB/second - 44.4 kB/request - 103.486 ms/request
      252 requests currently being processed, 0 workers gracefully restarting, 148 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      03104470no38yes120130416
      13101511no42yes170801014
      23101207no47yes220301218
      33101420no42no20050119
      43101345no42yes17080716
      53102096no45yes160901514
      63104184no33yes1708099
      73101208no38no22030128
      83105174no42yes1301201513
      93106549no46no23020718
      103124426no34yes16091614
      113124522no38yes1101411017
      123124667no45yes100150917
      133124805no64yes70180040
      143124936no36yes150100220
      153124937no1yes14011000
      Sum160633 25201482129243
      
      ____WW__W_WW_WWRWR____W_WW_W_WW__W_R__WRW_WRWWRWWWRWRWWRRR_WWR__
      CWWWWWWWWWRWWRWR_WW_R_RWRWWWW__WWWRWR_W_WWRWWWWRW__W__WRW__WWWRW
      W__R___WWW_W_W_W_RRWWW_R_WLW_W__R_RW_WWRWWRW_WRRWRRRRR_WRR_RRWWW
      WR_RWWWW_RWW_WR_WR__W__W____RWW_WWWWWWRRR_WWRRRWWW_WWWWWWWW___R_
      __WR_WWWWWWR__WWWWRW__W__WW_W__RW____W__W_WR__W____W_WW_W_W__W__
      R_WW__W_____W__WWR_W_____W_____WWWW__W___WW__WR_W_WWWWW_W_WWW__W
      WW_W_WWW_R__WW__
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3731044700/368/194375_
      43.1902315189107050.013.508324.43
      185.191.171.10http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_kw=Education&kw=514&lang=en&lang=en&lang
      
      0-3731044700/379/196546_
      43.1902469199497360.011.568083.77
      185.215.232.173http/1.1j.sinaweb.net:443GET /article_173499.html HTTP/1.1
      
      0-3731044700/330/193759_
      43.1706196576870.08.098189.78
      139.144.150.8http/1.1kalamislami.ir:443GET /server-status HTTP/1.1
      
      0-3731044700/300/194110_
      43.1701933195319800.015.328221.21
      139.144.150.23http/1.1jgfs.ir:443GET /about HTTP/1.1
      
      0-3731044701/363/194369W
      43.1400196356510.010.108240.14
      162.243.186.177http/1.1jcas.ir:443GET /about HTTP/1.1
      
      0-3731044701/406/193048W
      43.0710199269740.07.598180.67
      178.62.73.12http/1.1remess.ir:443GET /about HTTP/1.1
      
      0-3731044700/384/194339_
      43.1402671195044110.011.528351.00
      165.22.108.223http/1.1
      
      0-3731044700/348/194133_
      42.11048212783620.012.088518.35
      65.154.226.171http/1.1
      
      0-3731044701/355/193930W
      43.1110202613890.09.988304.23
      165.22.74.203http/1.1iranjournal.ir:80GET /login.action HTTP/1.1
      
      0-3731044700/344/193966_
      43.1500202499850.08.738365.41
      65.154.226.166http/1.1jhpr.ir:443GET /themes/theme1/front/assets/js/display.js HTTP/1.1
      
      0-3731044701/432/192640W
      40.98220202639910.020.768173.81
      183.199.37.187http/1.1j.sinaweb.net:443GET /article_25691_0ee7144234b945ef98397835e3464f89.pdf HTTP/1.
      
      0-3731044701/341/195273W
      43.0410199042890.06.648066.44
      185.215.232.173http/1.1j.sinaweb.net:443HEAD /?_action=current HTTP/1.1
      
      0-3731044700/392/195700_
      43.1900196071570.031.238149.86
      128.199.61.251http/1.1pfbaj.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-3731044701/337/194601W
      43.0910203768420.014.488204.62
      172.70.134.221http/1.1iranjournal.ir:80GET /journal/indexing HTTP/1.1
      
      0-3731044701/408/194537W
      43.1010203897020.09.908397.94
      185.191.171.4http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_kw=sound%2Bpressure%2Blevel&kw=97911 HTT
      
      0-3731044700/314/195605R
      43.1700194855880.012.318322.16
      47.128.40.207http/1.1jisva.neyshabur.ac.ir:443
      
      0-3731044701/330/192315W
      43.0810209259750.014.168081.43
      143.110.156.182http/1.1revueplume.ir:443GET / HTTP/1.1
      
      0-3731044700/336/195046R
      41.491869193149030.017.658464.58
      172.104.236.8http/1.1
      
      0-3731044700/369/192834_
      43.1902450199717440.019.438041.01
      40.77.167.8http/1.1aftj.ir:443GET /article_162312.html HTTP/1.1
      
      0-3731044700/365/192565_
      43.14040196501590.018.568122.87
      65.154.226.166http/1.1jhpr.ir:443GET /data/hpr/news/1472286121.jpg HTTP/1.1
      
      0-3731044700/387/194095_
      43.1600198720280.010.638274.44
      165.232.76.155http/1.1iranjournal.ir:80GET /v2/_catalog HTTP/1.1
      
      0-3731044700/333/194819_
      43.1500199053550.014.378401.55
      165.232.76.155http/1.1iranjournal.ir:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-3731044701/341/194925W
      43.0510203045720.027.248461.50
      136.243.153.17http/1.1ijbiotech.com:443GET /?_action=article&_kw=designing+medium&kw=136759 HTTP/1.1
      
      0-3731044700/441/195649_
      43.1802004185581480.032.538218.33
      85.208.96.206http/1.1asasimag.ir:443GET /?_action=article&_kw=%D9%82%D8%A7%D9%86%D9%88%D9%86%2B%D8%
      
      0-3731044701/392/191717W
      43.1500205190870.010.528225.52
      104.131.1.32http/1.1jgfs.ir:443GET /about HTTP/1.1
      
      1-3731015113/281/267828W
      50.3600276401170.014.1911687.45
      52.149.53.148http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=1192732&_au=chiani,%20mohammad%20&lang
      
      1-3731015110/447/267985_
      50.3906278998130.015.1611786.09
      165.232.76.155http/1.1iranjournal.ir:80GET /server-status HTTP/1.1
      
      1-3731015111/577/268712W
      50.3410273218090.016.1611617.84
      185.215.232.170http/1.1iranjournal.ir:80GET /article_46805.html?lang=en HTTP/1.1
      
      1-3731015110/415/265922_
      50.3900276059410.015.3411563.59
      139.144.150.45http/1.1arfr.ir:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-3731015111/441/269226W
      50.3600272620690.022.3411882.98
      161.35.176.95http/1.1jfec.ir:443GET /about HTTP/1.1
      
      1-37310151168/355/265651W
      50.3600275404880.08.5011680.62
      20.252.120.20http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=-2215&max_rows=25 HTTP/1.1
      
      1-3731015110/453/265283_
      50.4000288320660.09.8911841.39
      139.144.150.23http/1.1foundingjournal.ir:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-3731015110/510/268298_
      50.3900260183700.025.0811955.15
      128.199.61.251http/1.1pfbaj.ir:443GET /v2/_catalog HTTP/1.1
      
      1-3731015111/423/265643W
      50.2620276228270.036.2811446.30
      138.197.88.136http/1.1ijbiotech.com:443GET / HTTP/1.1
      
      1-3731015110/463/268595_
      50.3900280494560.016.9611837.22
      ::1http/1.1iranjournal.ir:80GET /server-status?auto HTTP/1.1
      
      1-3731015110/349/265255R
      49.19170284384640.021.9411906.11
      172.104.236.8http/1.1
      
      1-3731015110/484/268467_
      50.3902154282327370.014.1111901.20
      206.81.1.88http/1.1pazand.ir:443GET / HTTP/1.1
      
      1-3731015110/500/265561_
      50.2900276342830.020.6011744.39
      54.36.148.60http/1.1
      
      1-3731015111/411/265515W
      50.3500291945500.010.2411555.86
      159.223.108.26http/1.1kjm-math.org:443GET /about HTTP/1.1
      
      1-3731015110/454/267348R
      Found on 2024-01-16 22:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aea8f3cc562

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12
      Server MPM: event
      Server Built: Oct 21 2023 09:56:18
      
      Current Time: Tuesday, 16-Jan-2024 18:45:11 +0330
      Restart Time: Monday, 08-Jan-2024 15:37:18 +0330
      Parent Server Config. Generation: 30
      Parent Server MPM Generation: 29
      Server uptime:  8 days 3 hours 7 minutes 52 seconds
      Server load: 5.15 3.97 3.87
      Total accesses: 57111756 - Total Traffic: 2431.9 GB - Total Duration: 5935755546
      CPU Usage: u1829 s240.27 cu242331 cs29780.3 - 39% CPU load
      81.3 requests/sec - 3.5 MB/second - 44.6 kB/request - 103.932 ms/request
      49 requests currently being processed, 0 workers gracefully restarting, 201 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      21621670no56yes90160386
      31621671no15yes10240131
      41621689no2yes1024011
      51621868no4yes0025030
      81679295no44yes1301202410
      91679345no11yes2023091
      101679406no18yes30220133
      111679469no0yes3022000
      121679525no30yes60190156
      131679610no52yes110140338
      Sum100232 490201014936
      
      ..................................................R_RRR___R__W__
      __W___R__R______R_________________________R_____________________
      ______________________..........................................
      ........W_R__R__RWR_W__R_RR_RR__R____R________________W_________
      R___________WR______R__________R_R_________________W__W___RR__R_
      __R__R___R__RRR__WRRR_______RR..................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-29-0/0/179288.
      0.0039550176899440.00.007666.97
      86.55.85.25http/1.1j.sinaweb.net:443GET /themes/base/front/assets/plugins/toastr/toastr.js HTTP/1.1
      
      0-29-0/0/181195.
      0.00395548184440310.00.007579.74
      172.71.194.192http/1.1j.sinaweb.net:443GET /?_action=article&_sb=Principles%2Band%2Bprovisions%2Bof%2B
      
      0-29-0/0/178572.
      0.00395548184435920.00.007615.65
      86.55.85.25http/1.1j.sinaweb.net:443GET /article_11163.html HTTP/1.1
      
      0-29-0/0/178111.
      0.00395561183392950.00.007608.29
      47.128.31.131http/1.1journal.cesir.ir:443GET / HTTP/1.1
      
      0-29-0/0/179260.
      0.0039555179044150.00.007673.16
      86.55.85.25http/1.1j.sinaweb.net:443GET /themes/theme1/front/assets/js/jquery.dataTables.min.js HTT
      
      0-29-0/0/177774.
      0.0039550183482670.00.007650.39
      86.55.85.25http/1.1j.sinaweb.net:443GET /themes/base/front/assets/css/social-icon-font.css HTTP/1.1
      
      0-29-0/0/179264.
      0.00395547182393830.00.007797.96
      66.249.66.165http/1.1
      
      0-29-0/0/178491.
      0.0039554197177300.00.007975.38
      86.55.85.25http/1.1j.sinaweb.net:443GET /themes/theme1/front/assets/js/datepicker-fa.js HTTP/1.1
      
      0-29-0/0/178338.
      0.0039550188537710.00.007704.35
      5.125.254.39http/1.1jpl.sdil.ac.ir:443GET /inc/js/d3/d3.wordcloud.js HTTP/1.1
      
      0-29-0/0/179260.
      0.0039552186552630.00.007724.71
      66.249.66.206http/1.1
      
      0-29-0/0/176964.
      0.0039550188261970.00.007568.68
      85.208.96.204http/1.1demo.sinaweb.net:80GET /index.php/index/about/images/journal/journal/journal/journ
      
      0-29-0/0/179466.
      0.0039551186228880.00.007493.34
      37.32.18.5http/1.1j.sinaweb.net:443GET /inc/js/d3/d3.layout.cloud.min.js HTTP/1.1
      
      0-29-0/0/180409.
      0.0039552180562760.00.007614.96
      66.249.66.37http/1.1
      
      0-29-0/0/179859.
      0.0039550190430710.00.007579.93
      66.249.66.205http/1.1
      
      0-29-0/0/178644.
      0.0039550190381470.00.007790.75
      86.55.85.25http/1.1j.sinaweb.net:443GET /inc/js/article.js?v=0.31 HTTP/1.1
      
      0-29-0/0/179917.
      0.0039553181082640.00.007730.39
      86.55.85.25http/1.1j.sinaweb.net:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      0-29-0/0/176998.
      0.00395532193746890.00.007497.70
      136.243.228.182http/1.1jwss.ir:443GET /?_action=article&au=327815&_au=%D9%84%DB%8C%D9%84%D8%A7++%
      
      0-29-0/0/179386.
      0.00395537176256590.00.007835.65
      5.121.126.103http/1.1
      
      0-29-0/0/177645.
      0.0039550189130610.00.007524.06
      86.55.85.25http/1.1j.sinaweb.net:443GET /data/jlj/coversheet/stl_front.css?v=0.37 HTTP/1.1
      
      0-29-0/0/176776.
      0.0039551183183960.00.007546.63
      86.55.85.25http/1.1j.sinaweb.net:443GET /themes/theme1/front/assets/js/bootstrap.min.js HTTP/1.1
      
      0-29-0/0/179011.
      0.0039550187217280.00.007727.05
      2.191.124.121http/1.1j.sinaweb.net:443GET /themes/old/front/assets/css/header.css HTTP/1.1
      
      0-29-0/0/179257.
      0.0039551186875110.00.007815.79
      66.249.66.20http/1.1
      
      0-29-0/0/179269.
      0.00395557185456360.00.007855.71
      5.121.126.103http/1.1
      
      0-29-0/0/179740.
      0.00395561173676970.00.007623.04
      185.215.232.172http/1.1j.sinaweb.net:443GET /?_action=article&au=1120132&_au=maryam++ebrahimi&lang=en H
      
      0-29-0/0/176386.
      0.00395559192384100.00.007696.21
      66.249.66.66http/1.1
      
      1-29-0/0/257909.
      0.0055080267058960.00.0011314.18
      5.134.145.118http/1.1journal-dmor.ir:443GET /themes/theme1/front/assets/js/display.js HTTP/1.1
      
      1-29-0/0/258032.
      0.0055080268678380.00.0011421.10
      5.134.145.118http/1.1journal-dmor.ir:443GET /themes/base/front/assets/plugins/bootstrap/fonts/glyphicon
      
      1-29-0/0/258547.
      0.00550863262376520.00.0011214.66
      193.186.4.43http/1.1j.sinaweb.net:443GET / HTTP/1.1
      
      1-29-0/0/255683.
      0.0055080267917300.00.0011195.31
      5.134.145.118http/1.1journal-dmor.ir:443GET /themes/base/front/assets/css/social-icon-font.css HTTP/1.1
      
      1-29-0/0/259357.
      0.00550841265381560.00.0011540.71
      37.129.207.156http/1.1traumamon.com:443GET /browse?_action=author HTTP/1.1
      
      1-29-0/0/256189.
      0.00550839262688320.00.0011295.40
      85.208.96.196http/1.1mazaheb.urd.ac.ir:443GET /?_action=article&_kw=Contradictions&kw=159949&lang=en HTTP
      
      1-29-0/0/255420.
      0.0055080278626970.00.0011499.35
      5.134.145.118http/1.1journal-dmor.ir:443GET /data/dmor/coversheet/stl_front.css?v=0.74 HTTP/1.1
      
      1-29-0/0/258009.
      0.00550825253112640.00.0011537.91
      85.208.96.195http/1.1mazaheb.urd.ac.ir:443GET /keyword.index?lang=en&vl=Volume%2010%20%282008%29%20&vol=8
      
      1-29-0/0/255329.
      0.00550882268593170.00.0011076.52
      185.215.232.172http/1.1j.sinaweb.net:443GET /?_action=article&_sb=%DA%86%DB%8C%D9%86%D9%87%2B%D8%B4%D9%
      
      1-29-0/0/258548.
      0.0055080272367070.00.0011468.92
      57.128.101.51http/1.1icsajournal.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1
      
      1-29-0/0/255106.
      0.00550876274867540.00.0011494.95
      85.208.96.194http/1.1ijf-isaforestry.ir:443GET /?_action=article&_sb=Ecology%2Band%2BSilviculture&lang=en&
      
      1-29-0/0/258177.
      0.0055089273193000.00.0011504.19
      57.128.101.51http/1.1icsajournal.ir:443GET /data/icsa/coversheet/321423380315.jpg HTTP/1.1
      
      1-29-0/0/255456.
      0.0055080267667440.00.0011357.88
      185.215.232.172http/1.1j.sinaweb.net:443GET /article_173340.html?lang=en HTTP/1.1
      
      1-29-0/0/255327.
      0.0055080281164290.00.0011194.84
      57.128.101.51http/1.1icsajournal.ir:443GET /inc/css/cstm.css HTTP/1.1
      
      1-29-0/0/257192.
      0.0055080278847050.00.0011380.40
      172.71.210.197http/1.1gjesm.net:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati
      
      1-29-0/0/257893.
      0.0055080272940810.00.0011278.52
      57.128.101.51http/1.1icsajournal.ir:443GET /data/icsa/coversheet/stl.css HTTP/1.1
      
      1-29-0/0/255675.
      0.0055080263422560.00.0011541.98
      5.134.145.118http/1.1journal-dmor.ir:443GET /themes/theme1/front/assets/js/boot
      Found on 2024-01-16 15:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aeaff733eb7

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12
      Server MPM: event
      Server Built: Oct 21 2023 09:56:18
      
      Current Time: Monday, 08-Jan-2024 06:34:01 +0330
      Restart Time: Monday, 08-Jan-2024 00:48:31 +0330
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  5 hours 45 minutes 29 seconds
      Server load: 3.05 3.42 3.09
      Total accesses: 1487015 - Total Traffic: 60.7 GB - Total Duration: 119194186
      CPU Usage: u5815.33 s709.7 cu165.06 cs21.15 - 32.4% CPU load
      71.7 requests/sec - 3.0 MB/second - 42.8 kB/request - 80.1567 ms/request
      18 requests currently being processed, 0 workers gracefully restarting, 232 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      22036052no0yes0025000
      32036278no23yes40210181
      52036357no43yes80171314
      72085512no1yes0025000
      82088496no14yes10240131
      92088571no5yes1024022
      102088572no10yes2023081
      112089198no0yes0025000
      132089277no10yes2023181
      142090735no1yes0025010
      Sum100107 18023228110
      
      ..................................................______________
      _______________W________R________RR_.........................R__
      ___R_R____RRRR____W___........................._________________
      _______________________R______________R_________________________
      _______W________W___________________________....................
      ....._____R________________R___________________________.........
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/260.
      0.001927250120960.00.0010.98
      185.188.249.246http/1.1ijee.ias.ac.ir:443GET /?_action=article&kw=31013&_kw=%D9%85%D9%87%D9%86%D8%AF%D8%
      
      0-0-0/0/277.
      0.00192724597960.00.007.87
      216.244.66.231http/1.1
      
      0-0-0/0/289.
      0.00192720117620.00.009.25
      40.77.167.255http/1.1iues.ilam.ac.ir:443GET /themes/old/front/assets/css/footer.css HTTP/1.1
      
      0-0-0/0/240.
      0.001927232410910.00.0011.20
      65.108.46.72http/1.1journal.iocv.ir:443GET /?_action=article&kw=326112&_kw=%D8%A8%DB%8C%26amp;rlm HTTP
      
      0-0-0/0/255.
      0.00192720101160.00.0012.53
      161.97.162.193http/1.1jcema.com:80GET / HTTP/1.1
      
      0-0-0/0/309.
      0.00192724397300.00.007.92
      195.181.9.76http/1.1karafan.tvu.ac.ir:443GET /browse?_action=issue&query=%2522%2527%2522%253E%253C%2573%
      
      0-0-0/0/277.
      0.00192721469370.00.003.64
      162.158.179.32http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-0-0/0/291.
      0.001927212126760.00.0012.91
      216.244.66.244http/1.1j.sinaweb.net:443GET /robots.txt HTTP/1.1
      
      0-0-0/0/289.
      0.001927242332750.00.0011.43
      216.244.66.244http/1.1
      
      0-0-0/0/267.
      0.001927226157940.00.0012.99
      185.191.171.13http/1.1trijournal.ir:443GET /?_action=export&lang=en&rc=160093&rf=ris HTTP/1.1
      
      0-0-0/0/277.
      0.001927262175140.00.005.34
      85.208.96.202http/1.1noavaryedu.oerp.ir:443GET /?_action=article&_kw=education&kw=514&lang=en&lang=en&lang
      
      0-0-0/0/261.
      0.00192720195870.00.005.52
      40.77.167.255http/1.1iues.ilam.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1
      
      0-0-0/0/259.
      0.001927238477660.00.0013.44
      195.181.9.76http/1.1karafan.tvu.ac.ir:443GET /browse?_action=issue&file=%22onpointerenter%3Dalert.call%2
      
      0-0-0/0/292.
      0.00192724987710.00.004.61
      185.215.232.173http/1.1j.sinaweb.net:443HEAD /article_132306.html HTTP/1.1
      
      0-0-0/0/278.
      0.00192723293960.00.0010.89
      161.97.162.193http/1.1isceiran.org:443GET /?_action=article&au=457064&_au=%D9%85%D8%AD%D9%85%D8%AF%D8
      
      0-0-0/0/279.
      0.0019272096740.00.008.19
      40.77.167.255http/1.1iues.ilam.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.05 HTTP/1.1
      
      0-0-0/0/254.
      0.0019272486020.00.007.68
      136.243.212.110http/1.1
      
      0-0-0/0/227.
      0.001927201337700.00.0027.40
      66.249.64.4http/1.1
      
      0-0-0/0/266.
      0.001927231156760.00.005.55
      185.215.232.173http/1.1j.sinaweb.net:443GET /?_action=press&ac=-1&issue=-1 HTTP/1.1
      
      0-0-0/0/295.
      0.0019272085300.00.007.64
      40.77.167.255http/1.1iues.ilam.ac.ir:443GET /inc/js/d3/d3.wordcloud.js HTTP/1.1
      
      0-0-0/0/276.
      0.00192724076880.00.006.46
      35.160.27.221http/1.1sysislamicartjournal.ir:443GET /?_action=article&au=755067&_au=%D9%BE%D8%B1%D9%88%DB%8C%D9
      
      0-0-0/0/297.
      0.00192720449420.00.006.43
      188.229.53.154http/1.1jwss.ir:443GET /themes/base/front/assets/css/social-icon-font.css HTTP/1.1
      
      0-0-0/0/307.
      0.001927251187110.00.004.78
      85.208.96.209http/1.1trijournal.ir:443GET /?_action=article&_au=A.%2B%2BAmeli&au=123056&lang=en&lang=
      
      0-0-0/0/250.
      0.001927231772600.00.005.80
      161.97.145.138http/1.1j.sinaweb.net:443GET /?_action=article&kw=36639&_kw=%D8%A8%D8%B1%D8%AF%D8%A7%D8%
      
      0-0-0/0/268.
      0.001927218229030.00.0010.44
      102.67.206.228http/1.1trijournal.ir:443GET /journal/contact.us?lang HTTP/1.1
      
      1-0-0/0/140.
      0.00194360326860.00.003.95
      20.204.89.172http/1.1iranjournal.ir:80GET /libraries/phpmailer/updates.php HTTP/1.1
      
      1-0-0/0/143.
      0.0019436046670.00.004.08
      20.204.89.172http/1.1iranjournal.ir:80GET /wp-admin/css/colors/cloud.php HTTP/1.1
      
      1-0-0/0/142.
      0.00194367244140.00.004.20
      185.215.232.170http/1.1j.sinaweb.net:443GET /article_158691.html HTTP/1.1
      
      1-0-0/0/150.
      0.001943638107020.00.002.64
      195.181.9.76http/1.1karafan.tvu.ac.ir:443GET /browse?_action=issue&search=%2522%2527%2522%253E%253C%2578
      
      1-0-0/0/143.
      0.00194360163330.00.008.16
      185.215.232.171http/1.1gjesm.net:443GET /article_7843_1415.htmlhttp:/www.ijcce.ac.ir/data/ijcce/cov
      
      1-0-0/0/160.
      0.00194360349030.00.006.83
      20.204.89.172http/1.1iranjournal.ir:80GET /wp-includes/Requests/Text/admin.php HTTP/1.1
      
      1-0-0/0/168.
      0.00194365651390.00.004.37
      185.215.232.161http/1.1j.sinaweb.net:443GET /issue_3657_3781_%D8%AF%D9%88%D8%B1%D9%87+07%D8%8C+%D8%B4%D
      
      1-0-0/0/140.
      0.0019436091000.00.004.54
      20.204.89.172http/1.1iranjournal.ir:80GET /libraries/vendor/updates.php HTTP/1.1
      
      1-0-0/0/143.
      0.00194360136450.00.003.37
      158.220.124.133http/1.1maarefehosseini.ir:443GET /issue_5168_5542_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99
      
      1-0-0/0/159.
      0.0019436066580.00.008.71
      20.204.89.172http/1.1iranjournal.ir:80GET /cgi-bin/cloud.php HTTP/1.1
      
      1-0-0/0/141.
      0.0019436092600.00.005.83
      20.204.89.172http/1.1iranjournal.ir:80GET /wp-content/updates.php HTTP/1.1
      
      1-0-0/0/150.
      0.00194360108040.00.009.84
      20.204.89.172http/1.1iranjournal.ir:80GET /libraries/legacy/updates.php HTTP/1.1
      
      1-0-0/0/151.
      0.0019436440250.00.002.02
      5.121.53.133http/1.1j.sinaweb.net:443GET /themes/base/front/assets/js/scripts.js?v=0.08 HTTP/1.1
      
      1-0-0/0/132.
      0.0019436550210.00.003.01
      5.121.53.133http/1.1j.sinaweb.net:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      1-0-0/0/138.
      0.0019436053680.00.002.91
      20.204.89.172http/1.1iranjournal.ir:80GET /updates.php HTTP/1.1
      
      1-0-0/0/138.
      0.00194360139760.00.005.93
      20.204.89.172http/1.1iranjournal.ir:80GET /wp-admin/css/colors/blue/cloud.php HTTP/1.1
      
      1-0-0/0/142.
      0.001943682196740.00.004.93
      185.191.171.6http/1.1karafan.tvu.ac.ir:443GET /?_action=article&_sb=Mechanical%2BEngineering&lang=en&lang
      
      1-0-0/0/185.
      <
      Found on 2024-01-08 03:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d1b48aead1b48aeada446f2e

      Apache Status
      
      Apache Server Status for ijche.com (via 51.195.105.193)
      
      Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12
      Server MPM: event
      Server Built: Oct 21 2023 09:56:18
      
      Current Time: Monday, 08-Jan-2024 06:34:00 +0330
      Restart Time: Monday, 08-Jan-2024 00:48:31 +0330
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  5 hours 45 minutes 29 seconds
      Server load: 3.05 3.42 3.09
      Total accesses: 1487003 - Total Traffic: 60.7 GB - Total Duration: 119193725
      CPU Usage: u5815.3 s709.69 cu165.06 cs21.15 - 32.4% CPU load
      71.7 requests/sec - 3.0 MB/second - 42.8 kB/request - 80.157 ms/request
      11 requests currently being processed, 0 workers gracefully restarting, 239 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      22036052no0yes0025000
      32036278no21yes40210154
      52036357no45yes50200323
      72085512no1yes0025000
      82088496no16yes00250140
      92088571no2yes1024020
      102088572no10yes1024081
      112089198no0yes0025000
      132089277no10yes0025181
      142090735no1yes0025010
      Sum100106 1102391809
      
      ..................................................______________
      _______________W___R_W__R___________.........................R__
      _____R______RR____W___........................._________________
      ________________________________________________________R_______
      _______W____________________________________....................
      .....__________________________________________________.........
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/260.
      0.001927250120960.00.0010.98
      185.188.249.246http/1.1ijee.ias.ac.ir:443GET /?_action=article&kw=31013&_kw=%D9%85%D9%87%D9%86%D8%AF%D8%
      
      0-0-0/0/277.
      0.00192724597960.00.007.87
      216.244.66.231http/1.1
      
      0-0-0/0/289.
      0.00192720117620.00.009.25
      40.77.167.255http/1.1iues.ilam.ac.ir:443GET /themes/old/front/assets/css/footer.css HTTP/1.1
      
      0-0-0/0/240.
      0.001927232410910.00.0011.20
      65.108.46.72http/1.1journal.iocv.ir:443GET /?_action=article&kw=326112&_kw=%D8%A8%DB%8C%26amp;rlm HTTP
      
      0-0-0/0/255.
      0.00192720101160.00.0012.53
      161.97.162.193http/1.1jcema.com:80GET / HTTP/1.1
      
      0-0-0/0/309.
      0.00192724397300.00.007.92
      195.181.9.76http/1.1karafan.tvu.ac.ir:443GET /browse?_action=issue&query=%2522%2527%2522%253E%253C%2573%
      
      0-0-0/0/277.
      0.00192721469370.00.003.64
      162.158.179.32http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637
      
      0-0-0/0/291.
      0.001927212126760.00.0012.91
      216.244.66.244http/1.1j.sinaweb.net:443GET /robots.txt HTTP/1.1
      
      0-0-0/0/289.
      0.001927242332750.00.0011.43
      216.244.66.244http/1.1
      
      0-0-0/0/267.
      0.001927226157940.00.0012.99
      185.191.171.13http/1.1trijournal.ir:443GET /?_action=export&lang=en&rc=160093&rf=ris HTTP/1.1
      
      0-0-0/0/277.
      0.001927262175140.00.005.34
      85.208.96.202http/1.1noavaryedu.oerp.ir:443GET /?_action=article&_kw=education&kw=514&lang=en&lang=en&lang
      
      0-0-0/0/261.
      0.00192720195870.00.005.52
      40.77.167.255http/1.1iues.ilam.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1
      
      0-0-0/0/259.
      0.001927238477660.00.0013.44
      195.181.9.76http/1.1karafan.tvu.ac.ir:443GET /browse?_action=issue&file=%22onpointerenter%3Dalert.call%2
      
      0-0-0/0/292.
      0.00192724987710.00.004.61
      185.215.232.173http/1.1j.sinaweb.net:443HEAD /article_132306.html HTTP/1.1
      
      0-0-0/0/278.
      0.00192723293960.00.0010.89
      161.97.162.193http/1.1isceiran.org:443GET /?_action=article&au=457064&_au=%D9%85%D8%AD%D9%85%D8%AF%D8
      
      0-0-0/0/279.
      0.0019272096740.00.008.19
      40.77.167.255http/1.1iues.ilam.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.05 HTTP/1.1
      
      0-0-0/0/254.
      0.0019272486020.00.007.68
      136.243.212.110http/1.1
      
      0-0-0/0/227.
      0.001927201337700.00.0027.40
      66.249.64.4http/1.1
      
      0-0-0/0/266.
      0.001927231156760.00.005.55
      185.215.232.173http/1.1j.sinaweb.net:443GET /?_action=press&ac=-1&issue=-1 HTTP/1.1
      
      0-0-0/0/295.
      0.0019272085300.00.007.64
      40.77.167.255http/1.1iues.ilam.ac.ir:443GET /inc/js/d3/d3.wordcloud.js HTTP/1.1
      
      0-0-0/0/276.
      0.00192724076880.00.006.46
      35.160.27.221http/1.1sysislamicartjournal.ir:443GET /?_action=article&au=755067&_au=%D9%BE%D8%B1%D9%88%DB%8C%D9
      
      0-0-0/0/297.
      0.00192720449420.00.006.43
      188.229.53.154http/1.1jwss.ir:443GET /themes/base/front/assets/css/social-icon-font.css HTTP/1.1
      
      0-0-0/0/307.
      0.001927251187110.00.004.78
      85.208.96.209http/1.1trijournal.ir:443GET /?_action=article&_au=A.%2B%2BAmeli&au=123056&lang=en&lang=
      
      0-0-0/0/250.
      0.001927231772600.00.005.80
      161.97.145.138http/1.1j.sinaweb.net:443GET /?_action=article&kw=36639&_kw=%D8%A8%D8%B1%D8%AF%D8%A7%D8%
      
      0-0-0/0/268.
      0.001927218229030.00.0010.44
      102.67.206.228http/1.1trijournal.ir:443GET /journal/contact.us?lang HTTP/1.1
      
      1-0-0/0/140.
      0.00194350326860.00.003.95
      20.204.89.172http/1.1iranjournal.ir:80GET /libraries/phpmailer/updates.php HTTP/1.1
      
      1-0-0/0/143.
      0.0019435046670.00.004.08
      20.204.89.172http/1.1iranjournal.ir:80GET /wp-admin/css/colors/cloud.php HTTP/1.1
      
      1-0-0/0/142.
      0.00194357244140.00.004.20
      185.215.232.170http/1.1j.sinaweb.net:443GET /article_158691.html HTTP/1.1
      
      1-0-0/0/150.
      0.001943538107020.00.002.64
      195.181.9.76http/1.1karafan.tvu.ac.ir:443GET /browse?_action=issue&search=%2522%2527%2522%253E%253C%2578
      
      1-0-0/0/143.
      0.00194350163330.00.008.16
      185.215.232.171http/1.1gjesm.net:443GET /article_7843_1415.htmlhttp:/www.ijcce.ac.ir/data/ijcce/cov
      
      1-0-0/0/160.
      0.00194350349030.00.006.83
      20.204.89.172http/1.1iranjournal.ir:80GET /wp-includes/Requests/Text/admin.php HTTP/1.1
      
      1-0-0/0/168.
      0.00194355651390.00.004.37
      185.215.232.161http/1.1j.sinaweb.net:443GET /issue_3657_3781_%D8%AF%D9%88%D8%B1%D9%87+07%D8%8C+%D8%B4%D
      
      1-0-0/0/140.
      0.0019435091000.00.004.54
      20.204.89.172http/1.1iranjournal.ir:80GET /libraries/vendor/updates.php HTTP/1.1
      
      1-0-0/0/143.
      0.00194350136450.00.003.37
      158.220.124.133http/1.1maarefehosseini.ir:443GET /issue_5168_5542_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99
      
      1-0-0/0/159.
      0.0019435066580.00.008.71
      20.204.89.172http/1.1iranjournal.ir:80GET /cgi-bin/cloud.php HTTP/1.1
      
      1-0-0/0/141.
      0.0019435092600.00.005.83
      20.204.89.172http/1.1iranjournal.ir:80GET /wp-content/updates.php HTTP/1.1
      
      1-0-0/0/150.
      0.00194350108040.00.009.84
      20.204.89.172http/1.1iranjournal.ir:80GET /libraries/legacy/updates.php HTTP/1.1
      
      1-0-0/0/151.
      0.0019435440250.00.002.02
      5.121.53.133http/1.1j.sinaweb.net:443GET /themes/base/front/assets/js/scripts.js?v=0.08 HTTP/1.1
      
      1-0-0/0/132.
      0.0019435550210.00.003.01
      5.121.53.133http/1.1j.sinaweb.net:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m
      
      1-0-0/0/138.
      0.0019435053680.00.002.91
      20.204.89.172http/1.1iranjournal.ir:80GET /updates.php HTTP/1.1
      
      1-0-0/0/138.
      0.00194350139760.00.005.93
      20.204.89.172http/1.1iranjournal.ir:80GET /wp-admin/css/colors/blue/cloud.php HTTP/1.1
      
      1-0-0/0/142.
      0.001943582196740.00.004.93
      185.191.171.6http/1.1karafan.tvu.ac.ir:443GET /?_action=article&_sb=Mechanical%2BEngineering&lang=en&lang
      
      1-0-0/0/185.
      
      Found on 2024-01-08 03:03
  • Open service 185.143.234.120:443 · www.ijche.com

    2024-10-16 05:03

    HTTP/1.1 200 OK
    Date: Wed, 16 Oct 2024 05:03:46 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    X-Powered-By: PHP/8.3.9
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: juFirstLang=en; expires=Fri, 15 Nov 2024 05:03:46 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: juSecondLang=fa; expires=Fri, 15 Nov 2024 05:03:46 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: juLang=en; expires=Fri, 15 Nov 2024 05:03:46 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: PHPSESSID=d238nalqgerp9unddj4anvq21t; path=/; domain=www.ijche.com; secure; HttpOnly; SameSite=None
    X-Frame-Options: SAMEORIGIN
    Vary: Accept-Encoding
    Content-Security-Policy: upgrade-insecure-requests
    X-XSS-Protection: 1; mode=block
    Server: ArvanCloud
    Server-Timing: total;dur=290
    X-Cache: BYPASS
    X-Request-ID: c66d5e0539377e0ef9f338a6f61c5436
    X-SID: 6230
    
    Found 2024-10-16 by HttpPlugin
    Create report
  • Open service 185.143.234.120:443 · ijche.com

    2024-10-16 01:30

    HTTP/1.1 302 Found
    Date: Wed, 16 Oct 2024 01:30:55 GMT
    Content-Type: text/html; charset=UTF-8
    Content-Length: 0
    Connection: close
    X-Powered-By: PHP/8.3.9
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: juFirstLang=en; expires=Fri, 15 Nov 2024 01:30:55 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: juSecondLang=fa; expires=Fri, 15 Nov 2024 01:30:55 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: juLang=en; expires=Fri, 15 Nov 2024 01:30:55 GMT; Max-Age=2592000; path=/; secure; HttpOnly
    Set-Cookie: PHPSESSID=vlk2t5ttj7n3q5aiih74enmgrd; path=/; domain=ijche.com; secure; HttpOnly; SameSite=None
    X-Frame-Options: SAMEORIGIN
    location: https://www.ijche.com/
    Content-Security-Policy: upgrade-insecure-requests
    X-XSS-Protection: 1; mode=block
    Server: ArvanCloud
    Server-Timing: total;dur=136
    X-Cache: BYPASS
    X-Request-ID: 8b2878f96c0155ad20f76c2aa4c897a7
    X-SID: 6111
    
    Found 2024-10-16 by HttpPlugin
    Create report
*.ijche.comijche.com
CN:
ijche.com
Key:
ECDSA-256
Issuer:
E5
Not before:
2024-09-14 23:48
Not after:
2024-12-13 23:48
Domain summary
IP summary