ArvanCloud
tcp/443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31764d12f5764d12f56a07ea55
Apache Status Apache Server Status for ijmae.com (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 17-Aug-2024 01:30:06 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 8 hours 49 minutes 37 seconds Server load: 2.22 1.89 1.78 Total accesses: 20717940 - Total Traffic: 692.0 GB - Total Duration: 1561094508 CPU Usage: u13624.7 s1515.98 cu43986.5 cs4663.7 - 31.2% CPU load 101 requests/sec - 3.5 MB/second - 35.0 kB/request - 75.3499 ms/request 42 requests currently being processed, 0 workers gracefully restarting, 214 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3421756no84yes2301051573 4421757no98yes1901090718 Sum20182 420214112811 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _________________WR__R______R__RR_______________R________R____W_ ___R__R____________W_____________R_R______W_RRR___R______R_W_R_R ____W____________W______R_________W__________________RW_____R___ W____RW__W_____________R___R______W__R__R___R____________R_R____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/33478. 0.0049886030363340.00.001166.53 162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1 0-3-0/0/33044. 0.0049886336906790.00.001175.18 5.200.214.71http/1.1 0-3-0/0/33520. 0.0049886031002320.00.001279.17 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/33706. 0.0049886030088910.00.001263.44 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-3-0/0/33769. 0.0049886131885700.00.001272.37 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-3-0/0/33303. 0.0049886033051930.00.001161.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-3-0/0/33592. 0.0049886032626530.00.001217.71 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1 0-3-0/0/33931. 0.0049886028968810.00.001299.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1 0-3-0/0/33838. 0.00498863934224030.00.001126.65 80.191.90.24http/1.1 0-3-0/0/33892. 0.0049886034941620.00.001299.97 80.191.90.24http/1.1 0-3-0/0/33755. 0.00498862131027190.00.001194.27 80.191.90.24http/1.1 0-3-0/0/33964. 0.0049886031516780.00.001299.77 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-3-0/0/33233. 0.0049886035756890.00.001303.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset 0-3-0/0/33885. 0.00498861129213040.00.001164.37 5.212.110.241http/1.1 0-3-0/0/33635. 0.0049886028905840.00.001220.15 2.147.198.148http/1.1 0-3-0/0/33600. 0.0049886034813900.00.001244.03 172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1 0-3-0/0/33719. 0.004988614434202230.00.001237.66 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/33735. 0.0049886031602450.00.001442.69 80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/33615. 0.0049886531147140.00.001241.09 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1 0-3-0/0/33529. 0.0049886030505090.00.001208.96 165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1. 0-3-0/0/33491. 0.0049886134253000.00.001319.46 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/33929. 0.00498866728730010.00.001238.47 95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1 0-3-0/0/33988. 0.0049886029619090.00.001191.84 154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan 0-3-0/0/33478. 0.0049886032288290.00.001189.23 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1 0-3-0/0/33773. 0.0049886031918810.00.001219.09 80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1 0-3-0/0/34227. 0.0049886028247400.00.001227.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-3-0/0/33372. 0.0049886033852810.00.001257.50 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1 0-3-0/0/33240. 0.00498861230228900.00.001201.42 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1 0-3-0/0/33582. 0.0049886033409060.00.001182.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1 0-3-0/0/33852. 0.00498864431378010.00.001280.41 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1 0-3-0/0/33882. 0.0049886036327210.00.001324.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1 0-3-0/0/33982. 0.0049886228420820.00.001260.86 80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/34114. 0.004988654426986290.00.001166.71 162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-3-0/0/33860. 0.0049886028602350.00.001201.44 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1 0-3-0/0/33760. 0.00498863734690800.00.001235.26 66.249.70.70http/1.1 0-3-0/0/33904. 0.0049886031941440.00.001106.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st 0-3-0/0/33779. 0.00498865430855410.00.001238.09 156.59.50.218http/1.1 0-3-0/0/33774. 0.0049886026174540.00.001106.06 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1 0-3-0/0/33624. 0.0049886033255550.00.001208.99 138.199.15.161http/1.1 0-3-0/0/33551. 0.0049886032676660.00.001246.51 172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-3-0/0/33714. 0.0049886032180500.00.001135.09 80.191.90.24http/1.1 0-3-0/0/33963. 0.0049886030953360.00.001299.64 91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle 0-3-0/0/33797. 0.0049886031638770.00.001225.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan 0-3-0/0/33904. 0.0049886329928240.00.001222.53 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/33658. 0.00498863935885310.00.001200.48 46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1 0-3-0/0/34106. 0.0049886</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31764d12f5764d12f50d6a590f
Apache Status Apache Server Status for ijmae.com (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 15-Aug-2024 02:43:07 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 2 minutes 38 seconds Server load: 3.46 3.34 3.33 Total accesses: 3972131 - Total Traffic: 149.5 GB - Total Duration: 627665587 CPU Usage: u6989.13 s696.83 cu4996.57 cs499.59 - 36.5% CPU load 110 requests/sec - 4.2 MB/second - 39.5 kB/request - 158.017 ms/request 24 requests currently being processed, 0 workers gracefully restarting, 232 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0704102no106yes1601120855 2883154no51yes801200366 Sum20157 240232012111 ___________R______________R_W___________R_________________R_____ ________RR______________WR_____W______RR_R_______R____R____R____ ................................................................ ................................................................ __________________________W_____________________________________ _R_____________________W____R______R____R_____________R________R ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17041020/9149/14926_ 4015.10049322052470.0338.75533.00 80.191.90.24http/1.1 0-17041020/9251/15042_ 4014.250022512820.0316.51553.42 217.113.194.126http/1.1 0-17041020/9109/14908_ 4015.450023653460.0373.17583.10 136.243.145.46http/1.1journal-aquaticscience.com:443GET /?_action=article&_au=Aravindaguru++I&au=935920 HTTP/1.1 0-17041020/9392/15137_ 4015.610021548240.0344.20572.39 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.ijeir.info/article_146672_bb415b01a19e9b60b 0-17041020/9328/15011_ 4015.3916421001840.0356.06582.11 185.215.232.172http/1.1bagh-sj.com:443GET /&url=http:/www.bagh-sj.com/article_108344.html?lang=en HTT 0-17041020/8947/14792_ 4015.5803523817410.0346.23553.33 5.122.189.239http/1.1icrjournal.ir:443GET /editor?_action=assign&page=last&max_rows=10 HTTP/1.1 0-17041020/9049/14835_ 4015.510024928340.0308.03547.99 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-17041020/9279/15006_ 4015.460122509230.0349.28544.63 172.71.218.61http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=issue HTTP/1.1 0-17041020/9413/15371_ 4015.48047823441020.0347.53532.12 172.70.83.137http/1.1ns3186802.ip-51-195-105.eu:443GET /article_13577_7f5f32e2c6839c9d61c1563bfd0f9368.pdf HTTP/1. 0-17041020/9360/15128_ 4014.79027225540760.0365.33613.38 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.ijeir.info/article_146672_bb415b01a19e9b60b 0-17041020/9324/15054_ 4015.480822712910.0395.45593.58 66.249.66.69http/1.1joae.ir:443GET /robots.txt HTTP/1.1 0-17041020/9477/15054R 4010.1923022018320.0360.80646.52 5.213.103.145http/1.1 0-17041020/9184/14580_ 4015.5009627441020.0363.80608.30 65.21.91.182http/1.1jmchemsci.com:443GET /?_action=article&sb=3131&_sb=Pharmaceutical+sciences+& 0-17041020/9357/15429_ 4015.480020077070.0322.69599.61 185.215.232.171http/1.1gjesm.net:443GET /article_245088.html HTTP/1.1 0-17041020/9314/14994_ 4015.401022305440.0373.73590.44 144.76.68.14http/1.1archtrauma.kaums.ac.ir:443GET /article_176605.html HTTP/1.1 0-17041020/9472/15000_ 4015.290024747910.0383.20582.36 136.243.145.46http/1.1 0-17041020/9358/14987_ 4014.950025504140.0382.51614.32 144.76.68.14http/1.1 0-17041020/9398/15203_ 4015.440119307870.0435.17691.78 152.42.231.95http/1.1bese.ir:80GET /api/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 0-17041020/9362/15028_ 4015.3814822282110.0329.69578.53 66.249.66.199http/1.1pzhfars.ir:443GET /issue_13275_13271.html HTTP/1.1 0-17041020/9224/14944_ 4015.470023429610.0322.70543.05 80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&issue=528 HTTP/1.1 0-17041020/9268/15041_ 4015.230024467490.0359.98596.37 66.249.66.202http/1.1 0-17041020/9388/15180_ 4015.400022164010.0368.29613.40 80.191.90.24http/1.1bese.ir:80GET /issue_7991_7952.html HTTP/1.1 0-17041020/9449/15421_ 4015.520020244810.0347.57589.14 80.191.90.24http/1.1iase-jrn.ir:443GET /?_action=xml&issue=47860 HTTP/1.1 0-17041020/9120/15138_ 4015.381024187730.0356.02627.80 80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1 0-17041020/9224/14939_ 4015.301024449580.0331.23522.00 4.196.120.128http/1.1isramags.ir:80GET /assets/js/about.php HTTP/1.1 0-17041020/9510/15490_ 4015.420020106280.0371.94632.31 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-17041020/9201/14584R 4013.0010025582860.0340.18532.52 91.133.213.121http/1.1 0-17041020/9281/14890_ 4015.381022635350.0301.95503.44 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-17041023/9259/14924W 4014.870022932740.0315.12507.07 46.100.170.15http/1.1vrf.iranjournals.ir:443GET /data/cajp/coversheet/711657636629.jpg HTTP/1.1 0-17041020/9115/15051_ 4015.520023571300.0334.61590.65 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_48817_49512.html HTTP/1.1 0-17041020/9268/15012_ 4015.420025944210.0374.33604.18 162.158.179.61http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-17041020/9422/15154_ 4015.320120378330.0370.06609.52 172.71.218.9http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-17041020/9565/15268_ 4015.400619495970.0335.40552.09 5.201.135.160http/1.1ijogst.put.ac.ir:443GET /article_10378_8710b245260abfdb09ba02e5e64b04ab.pdf HTTP/1. 0-17041020/9380/15192_ 4014.64047820763870.0351.92574.32 80.191.90.24http/1.1iase-jrn.ir:443GET /issue_47845_47860.html HTTP/1.1 0-17041020/9282/15008_ 4015.4205125176870.0407.48644.15 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=897479&_au=%D8%B5%D8%A7%D8%AF%D9%82++% 0-17041020/9380/15164_ 4015.5203924631630.0324.15541.16 46.100.170.15http/1.1vrf.iranjournals.ir:443GET /issue_34754_34755.html HTTP/1.1 0-17041020/9222/14921_ 4015.42010122606200.0358.38594.35 172.179.28.69http/1.1jhyd.iha.ir:443GET /?_action=press&lang=fa&lang=fa&lang=fa&lang=fa&lang=fa&lan 0-17041020/9378/15169_ 4015.400019052560.0316.53553.17 4.196.120.128http/1.1isramags.ir:80GET /wp-includes/ID3/about.php HTTP/1.1 0-17041020/9267/15010_ 4015.4705824692670.0329.77537.71 66.249.66.2http/1.1mag.iuc.ac.ir:80GET /?_action=article&kw=39116&_kw=Central+Asia&page=-439&max_r 0-17041020/9284/14905_ 4015.430025687770.0358.81583.32 80.191.90.24http/1.1bese.ir:80GET /issue_36_37.html HTTP/1.1 0-17041020/9275/14895R 4009.0029022842110.0307.33539.42 78.38.125.36http/1.1jipm.irandoc.ac.ir:443 0-17041020/9410/15299_ 4015.590022436930.0393.37663.86 4.196.120.128http/1.1isramags.ir:80GET /wp-admin/maint/about.php HTTP/1.1 0-17041020/9437/15251_ 4015.250021517590.0328.05578.86 80.191.90.24http/1.1bese.ir:80GET /issue_6431_7123.html HTTP/1.1 0-17041020/9307/15277_ 4015.4802722419510.0362.57600.02 80.191.90.24http/1.1iase-jrn.ir:443GET /issue_47845_47860.html HTTP/1.1 0-17041020/9344/15224_ 4015.3000<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31764d12f5764d12f5d8927006
Apache Status Apache Server Status for ijmae.com (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 13-Aug-2024 05:20:53 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 17 hours 57 minutes 41 seconds Server load: 1.96 1.61 1.26 Total accesses: 17390721 - Total Traffic: 580.8 GB - Total Duration: 1215557771 CPU Usage: u51036.9 s5396.75 cu1.21 cs.22 - 23.8% CPU load 73.2 requests/sec - 2.5 MB/second - 35.0 kB/request - 69.8969 ms/request 13 requests currently being processed, 0 workers gracefully restarting, 243 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no23yes401240182 2867502no48yes901190375 Sum2071 1302430557 ______R_________________________________________________________ ____RW________R_________________________________________________ ................................................................ ................................................................ ___________________________________________________R_______W____ _________________________R_______RWW___R_____________________RR_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/53750/53750_ 22443.3325034478080.01873.061873.06 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_150974.html HTTP/1.1 0-08675000/53012/53012_ 22443.512047027620.01828.801828.80 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-08675000/53686/53686_ 22443.052038152260.01764.551764.55 216.244.66.244http/1.1bese.ir:80GET /robots.txt HTTP/1.1 0-08675000/53253/53253_ 22443.263639914660.01795.241795.24 185.215.232.170http/1.1macajournal.com:443GET /contacts?lang=fa HTTP/1.1 0-08675000/53666/53666_ 22443.042734161200.01749.191749.19 217.113.194.197http/1.1 0-08675000/53945/53945_ 22442.492034221320.01774.431774.43 103.53.32.141http/1.1 0-08675000/53863/53863R 22443.224038540290.01888.771888.77 17.241.75.19http/1.1bese.ir:80GET /?_action=export&rf=ris&rc=47058 HTTP/1.1 0-08675000/53863/53863_ 22443.3225738154960.01787.111787.11 66.249.66.208http/1.1ijwr.usc.ac.ir:443GET /&url=http:/matin.ri-khomeini.ac.ir/article_83040.html?lang 0-08675000/52926/52926_ 22442.7314244430600.01862.011862.01 37.32.16.3http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&issue=-1&_is=%D9%85%D9%82%D8%A7%D9%84%D8%A7 0-08675000/53147/53147_ 22443.430841811920.01803.531803.53 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-08675000/53716/53716_ 22443.473035426370.01869.291869.29 172.71.214.81http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-08675000/53966/53966_ 22443.430036627540.01867.361867.36 89.45.48.77http/1.1ns3186802.ip-51-195-105.eu:443GET /images/dor.png HTTP/1.1 0-08675000/53482/53482_ 22443.2103731427450.01823.911823.91 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=215412&_au=%D9%85%D9%87%D8%AF%DB%8C++% 0-08675000/53908/53908_ 22443.600036091900.01847.651847.65 185.191.171.19http/1.1jmedbehrazm.ir:443GET /?_action=article&_sb=%D9%81%D9%86%D8%A7%D9%88%D8%B1%DB%8C% 0-08675000/53668/53668_ 22443.4926734076330.01954.211954.21 66.249.66.206http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=1303724&_au=%D8%B9%D9%84%DB%8C++%D9%81 0-08675000/53706/53706_ 22443.630034895090.01789.801789.80 185.215.232.173http/1.1gjesm.net:443GET /article_7843_1415.htmlhttp:/www.ijcce.ac.ir/mobile/inc/css 0-08675000/54087/54087_ 22443.282030315970.01834.241834.24 217.113.194.197http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-08675000/53374/53374_ 22443.243034997770.01767.091767.09 17.241.219.247http/1.1bese.ir:80GET /?_action=article&kw=337313&_kw=%D8%B3%DB%8C%DA%AF%D9%86%D8 0-08675000/53374/53374_ 22443.5713256694060.01840.061840.06 185.215.232.170http/1.1gjesm.net:443GET /index.php?_action=article&au=52828&_au=bozorgzadeh,%20hami 0-08675000/53572/53572_ 22443.351042572010.01808.801808.80 217.113.194.22http/1.1 0-08675000/53629/53629_ 22443.342033379000.01786.281786.28 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-08675000/54103/54103_ 22443.512032341320.01750.081750.08 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-08675000/53327/53327_ 22443.411343873140.01942.141942.14 89.45.48.77http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-08675000/53461/53461_ 22443.013034161480.01843.801843.80 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_citations/p_topcited/p_complaintsprocess/p_complaintspro 0-08675000/53783/53783_ 22443.522034171100.01817.161817.16 66.249.66.208http/1.1ijwr.usc.ac.ir:443GET /&url=http:/matin.ri-khomeini.ac.ir/inc/css/ju_css.css HTTP 0-08675000/53470/53470_ 22443.561033417810.01698.211698.21 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-08675000/53744/53744_ 22443.4829838957240.01765.151765.15 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&sb=608&_sb=&page=-84&max_rows=25 HTTP/1.1 0-08675000/53632/53632_ 22443.571035755250.01875.901875.90 185.191.171.5http/1.1icrjournal.ir:443GET /&url=http:/iwrr.sinaweb.net/article_15358.html HTTP/1.1 0-08675000/53480/53480_ 22443.591035338890.01839.691839.69 185.215.232.170http/1.1gjesm.net:443GET /article_7843_1415.htmlhttp:/www.ijcce.ac.ir/mobile/?_actio 0-08675000/53447/53447_ 22443.551839198850.01898.471898.47 66.249.66.42http/1.1icrjournal.ir:443GET /robots.txt HTTP/1.1 0-08675000/53704/53704_ 22443.190542417010.01896.611896.61 172.71.124.234http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/css/ju_css.css HTTP/1.1 0-08675000/53229/53229_ 22443.4305954160870.01753.281753.28 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&kw=40881&_kw=%D9%BE%D8%B3%D8%AA%D9%87&lan 0-08675000/53552/53552_ 22443.421832225110.01962.441962.44 89.45.48.77http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-08675000/53325/53325_ 22443.492040712170.01861.161861.16 172.71.214.81http/1.1iranjournal.ir:80GET / HTTP/1.1 0-08675000/53950/53950_ 22443.492036517110.01898.661898.66 66.249.66.41http/1.1bese.ir:80GET /robots.txt HTTP/1.1 0-08675000/53894/53894_ 22443.492043721200.01972.291972.29 172.71.219.52http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-08675000/53944/53944_ 22443.161033504350.01802.641802.64 185.215.232.173http/1.1bims.iranjournals.ir:443GET /m/?_action=article&kw=12467&_kw=pollution+of+smoke&lang=en 0-08675000/53760/53760_ 22443.591041864080.01785.011785.01 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-08675000/53255/53255_ 22443.492031892880.01784.001784.00 162.158.178.177http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-08675000/53532/53532_ 22443.6001936546400.01766.601766.60 37.32.16.5http/1.1ns3186802.ip-51-195-105.eu:443GET /browse?_action=issue HTTP/1.1 0-08675000/53779/53779_ 22443.253637180500.01921.751921.75 108.162.226.203http/1.1ns3186802.ip-51-195-105.eu:443GET /data/biofuel/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-08675000/54141/54141_ 22443.590037842050.01774.681774.68 185.215.232.173http/1.1ns3186802.i
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31764d12f5764d12f52122e088
Apache Status Apache Server Status for ijmae.com (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 13-Aug-2024 05:20:51 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 17 hours 57 minutes 39 seconds Server load: 2.05 1.62 1.26 Total accesses: 17390648 - Total Traffic: 580.8 GB - Total Duration: 1215554958 CPU Usage: u51036.5 s5396.7 cu1.21 cs.22 - 23.8% CPU load 73.2 requests/sec - 2.5 MB/second - 35.0 kB/request - 69.897 ms/request 10 requests currently being processed, 0 workers gracefully restarting, 246 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no22yes401240173 2867502no48yes601220393 Sum2070 1002460566 _____________________________________________________W__________ ____R________________R_____________W____________________________ ................................................................ ................................................................ _________________________________________W_________R_______W____ _________________________R________W___________________________R_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/53750/53750_ 22443.3305034478080.01873.061873.06 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_150974.html HTTP/1.1 0-08675000/53012/53012_ 22443.510047027620.01828.801828.80 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-08675000/53686/53686_ 22443.050038152260.01764.551764.55 216.244.66.244http/1.1bese.ir:80GET /robots.txt HTTP/1.1 0-08675000/53253/53253_ 22443.261639914660.01795.241795.24 185.215.232.170http/1.1macajournal.com:443GET /contacts?lang=fa HTTP/1.1 0-08675000/53666/53666_ 22443.041734161200.01749.191749.19 217.113.194.197http/1.1 0-08675000/53945/53945_ 22442.490034221320.01774.431774.43 103.53.32.141http/1.1 0-08675000/53863/53863_ 22443.222038540290.01888.771888.77 17.241.75.19http/1.1bese.ir:80GET /?_action=export&rf=ris&rc=47058 HTTP/1.1 0-08675000/53863/53863_ 22443.3205738154960.01787.111787.11 66.249.66.208http/1.1ijwr.usc.ac.ir:443GET /&url=http:/matin.ri-khomeini.ac.ir/article_83040.html?lang 0-08675000/52926/52926_ 22442.7334244430600.01862.011862.01 37.32.16.3http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&issue=-1&_is=%D9%85%D9%82%D8%A7%D9%84%D8%A7 0-08675000/53147/53147_ 22443.432841811920.01803.531803.53 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-08675000/53716/53716_ 22443.471035426370.01869.291869.29 172.71.214.81http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-08675000/53966/53966_ 22443.432036627540.01867.361867.36 89.45.48.77http/1.1ns3186802.ip-51-195-105.eu:443GET /images/dor.png HTTP/1.1 0-08675000/53482/53482_ 22443.2123731427450.01823.911823.91 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=215412&_au=%D9%85%D9%87%D8%AF%DB%8C++% 0-08675000/53907/53907_ 22441.662036091900.01847.641847.64 217.113.194.201http/1.1 0-08675000/53668/53668_ 22443.4906734076330.01954.211954.21 66.249.66.206http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=1303724&_au=%D8%B9%D9%84%DB%8C++%D9%81 0-08675000/53705/53705_ 22443.2223734895090.01789.801789.80 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /article_40173.html HTTP/1.1 0-08675000/54087/54087_ 22443.281030315970.01834.241834.24 217.113.194.197http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-08675000/53374/53374_ 22443.241034997770.01767.091767.09 17.241.219.247http/1.1bese.ir:80GET /?_action=article&kw=337313&_kw=%D8%B3%DB%8C%DA%AF%D9%86%D8 0-08675000/53373/53373_ 22441.793056693730.01840.041840.04 216.244.66.195http/1.1 0-08675000/53572/53572_ 22443.353042572010.01808.801808.80 114.119.139.42http/1.1bese.ir:80GET /?_action=export&rf=enw&rc=66417&lang=en HTTP/1.1 0-08675000/53629/53629_ 22443.340033379000.01786.281786.28 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-08675000/54103/54103_ 22443.510032341320.01750.081750.08 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-08675000/53327/53327_ 22443.412343873140.01942.141942.14 89.45.48.77http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-08675000/53461/53461_ 22443.011034161480.01843.801843.80 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_citations/p_topcited/p_complaintsprocess/p_complaintspro 0-08675000/53783/53783_ 22443.520034171100.01817.161817.16 66.249.66.208http/1.1ijwr.usc.ac.ir:443GET /&url=http:/matin.ri-khomeini.ac.ir/inc/css/ju_css.css HTTP 0-08675000/53469/53469_ 22443.153833417800.01698.201698.20 103.131.71.45http/1.1ijwr.usc.ac.ir:443GET /robots.txt HTTP/1.1 0-08675000/53744/53744_ 22443.4809838957240.01765.151765.15 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&sb=608&_sb=&page=-84&max_rows=25 HTTP/1.1 0-08675000/53631/53631_ 22443.353035755240.01875.891875.89 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/53479/53479_ 22443.172035338890.01839.681839.68 217.113.194.161http/1.1 0-08675000/53446/53446_ 22443.353039198770.01898.461898.46 185.215.232.163http/1.1bims.iranjournals.ir:443GET /?_action=article&au=10752&_au=Padash,%20Ali%20&lang=en HTT 0-08675000/53704/53704_ 22443.192542417010.01896.611896.61 172.71.124.234http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/css/ju_css.css HTTP/1.1 0-08675000/53229/53229_ 22443.4325954160870.01753.281753.28 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&kw=40881&_kw=%D9%BE%D8%B3%D8%AA%D9%87&lan 0-08675000/53552/53552_ 22443.422832225110.01962.441962.44 89.45.48.77http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-08675000/53325/53325_ 22443.490040712170.01861.161861.16 172.71.214.81http/1.1iranjournal.ir:80GET / HTTP/1.1 0-08675000/53950/53950_ 22443.490036517110.01898.661898.66 66.249.66.41http/1.1bese.ir:80GET /robots.txt HTTP/1.1 0-08675000/53894/53894_ 22443.490043721200.01972.291972.29 172.71.219.52http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-08675000/53944/53944_ 22443.163033504350.01802.641802.64 185.215.232.173http/1.1bims.iranjournals.ir:443GET /m/?_action=article&kw=12467&_kw=pollution+of+smoke&lang=en 0-08675000/53759/53759_ 22443.412041864070.01785.011785.01 217.113.194.161http/1.1pzhfars.ir:443GET /?_action=article&sb=4746&_sb=Management&lang=en&lang=en&la 0-08675000/53255/53255_ 22443.490031892880.01784.001784.00 162.158.178.177http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-08675000/53531/53531_ 22443.432836546210.01766.591766.59 172.68.27.201http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-08675000/53779/53779_ 22443.251637180500.01921.751921.75 108.162.226.203http/1.1ns3186802.ip-51-195-105.eu:443GET /data/biofuel/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-08675000/54140/54140_ 22443.1821137842040.01774.681774.68 45.141.215.114http/1.1jpmb-gabit.ir:443GET /?adsc=2328&lnk=https://creativecommons.org/licenses/by/4.0 0-0<
Open service 185.143.233.120:443 · ijmae.com
2024-10-16 05:11
HTTP/1.1 302 Found Date: Wed, 16 Oct 2024 05:11:18 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=en; expires=Fri, 15 Nov 2024 05:11:18 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=fa; expires=Fri, 15 Nov 2024 05:11:18 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=en; expires=Fri, 15 Nov 2024 05:11:18 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=nqr5dkj55pd5nq24bvns165v14; path=/; domain=ijmae.com; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff location: https://www.ijmae.com/ Strict-Transport-Security: max-age=31536000; includeSubDomains Content-Security-Policy: upgrade-insecure-requests X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=170 X-Cache: BYPASS X-Request-ID: 5341e748dac8e5bb318148efa52eb234 X-SID: 6231