Apache
tcp/443 tcp/80
OVHcloud
tcp/443 tcp/80
nginx
tcp/443 tcp/80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59ea228eb1
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 09-Jan-2026 13:02:10 CET Restart Time: Friday, 09-Jan-2026 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 hours 2 minutes 7 seconds Server load: 4.89 4.92 5.04 Total accesses: 3902 - Total Traffic: 31.3 MB - Total Duration: 881949 CPU Usage: u8.3 s2.12 cu7.78 cs1.77 - .0919% CPU load .18 requests/sec - 1511 B/second - 8.2 kB/request - 226.025 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 092749no0yes0050000 192750no0yes1040000 2522657no0yes0050000 34145083yes (old gen)1no0000000 4159730yes1no0000000 5617849no0yes0050000 Sum622 10190000 _______W_______..G..G...._____.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1927490/55/56_ 1.43601699840.00.410.41 127.0.0.1http/1.1 0-1927490/55/55_ 1.434018111410.00.420.42 207.154.197.113http/1.1 0-1927490/52/53_ 1.4510184740.00.390.39 207.154.197.113http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 0-1927490/62/62_ 1.4540093710.00.590.59 207.154.197.113http/1.1sup.infhotep.com:80GET / HTTP/1.1 0-1927490/52/54_ 1.4512245470.00.290.30 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 1-1927500/117/125_ 2.621824406500.00.680.71 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1927500/114/118_ 2.602029264410.01.241.26 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1927501/114/121W 2.6200238840.00.940.96 207.154.197.113http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-1927500/106/113_ 2.63436237290.01.041.06 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 1-1927500/110/112_ 2.62180233650.00.810.81 207.154.197.113http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 2-15226570/77/199_ 1.6520513320.00.931.78 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-15226570/83/207_ 1.6420515970.01.362.26 207.154.197.113http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 2-15226570/79/207_ 1.6400405660.01.081.78 127.0.0.1http/1.1 2-15226570/81/222_ 1.6420438340.01.442.15 127.0.0.1http/1.1 2-15226570/73/188_ 1.6420483530.01.041.76 207.154.197.113http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-0-0/0/18. 0.0014943070.00.000.04 127.0.0.1http/1.1 3-0-0/0/16. 0.0014943090.00.000.05 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-041450830/8/8G 0.1917462040.00.020.02 167.86.107.35http/1.1 3-0-0/0/15. 0.001494301810.00.000.05 127.0.0.1http/1.1 3-0-0/0/16. 0.0014943060.00.000.03 127.0.0.1http/1.1 4-11597300/84/111G 2.2197810183520.00.670.74 167.86.107.35http/1.1 4-1-0/0/158. 0.0083410360770.00.000.93 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/145. 0.0083410275960.00.000.88 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/143. 0.0083410244220.00.000.71 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/146. 0.00834125262390.00.000.87 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 5-16178490/3/117_ 0.0316362294490.00.020.99 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.favmaps.vie 5-16178490/5/117_ 0.0390193940.00.010.64 207.154.197.113http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 5-16178490/2/115_ 0.038446225550.00.011.02 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.web.view HT 5-16178490/3/116_ 0.0400305010.00.021.26 207.154.197.113http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-16178490/5/124_ 0.03160228450.00.011.04 207.154.197.113http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 6-1-0/0/151. 0.009814451630.00.001.31 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/122. 0.009820330810.00.000.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/126. 0.009818323820.00.001.31 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/129. 0.009815275220.00.000.80 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/117. 0.009825588790.00.001.14 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59e5b79049
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 03-Jan-2026 02:13:11 CET Restart Time: Friday, 02-Jan-2026 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 13 minutes 9 seconds Server load: 6.48 6.51 6.38 Total accesses: 9388 - Total Traffic: 84.0 MB - Total Duration: 1475903 CPU Usage: u8.42 s3.23 cu36.53 cs7.18 - .08% CPU load .136 requests/sec - 1272 B/second - 9.2 kB/request - 157.212 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 14 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02745141no0yes0050000 11239104yes (old gen)1no0000000 22448056yes (old gen)1no0000000 32279572yes (old gen)1no0000000 42745160no0yes1040000 52745142no0yes0050000 Sum633 10140000 _____....GG....G....____W_____.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-227451410/9/206_ 0.2278319484770.00.041.61 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-227451410/7/207_ 0.2478339292580.00.031.21 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-227451410/9/195_ 0.2447018373620.00.041.61 127.0.0.1http/1.1 0-227451410/10/200_ 0.2280617268020.00.041.66 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-227451410/10/192_ 0.244700272900.00.051.43 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/141. 0.004036316117450.00.001.07 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/82. 0.00403633789740.00.000.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/169. 0.00403631129156400.00.001.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/100. 0.00403631997200.00.000.70 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-112391040/21/30G 0.9157372023360.00.100.13 104.28.207.43http/1.1 2-124480560/83/511G 2.33103830737860.00.664.98 167.86.107.35http/1.1 2-1-0/0/515. 0.00892701039160.00.005.19 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/533. 0.0089270966200.00.005.60 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/543. 0.0089270818130.00.005.08 79.124.40.174http/1.1sup.infhotep.com:80GET /console/ HTTP/1.1 2-1-0/0/504. 0.00892701097390.00.006.20 127.0.0.1http/1.1 3-122795720/34/341G 1.0624241899499460.00.172.58 167.86.107.35http/1.1 3-1-0/0/444. 0.00136830857690.00.004.68 127.0.0.1http/1.1 3-1-0/0/424. 0.00136830705330.00.004.43 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/450. 0.00136830673310.00.004.44 127.0.0.1http/1.1 3-1-0/0/406. 0.00136830703790.00.005.05 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-227451600/48/338_ 1.0010611170.00.162.87 64.226.65.160http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 4-227451600/50/337_ 1.0100522080.00.182.66 64.226.65.160http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-227451600/48/343_ 1.0110396610.00.313.21 64.226.65.160http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 4-227451600/49/340_ 1.0110689210.00.172.62 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-227451601/51/347W 1.0000517570.00.332.99 64.226.65.160http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 5-227451420/29/189_ 0.67140161070.00.111.16 64.226.65.160http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 5-227451420/32/204_ 0.67100223920.00.111.80 64.226.65.160http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 5-227451420/31/193_ 0.67130169070.00.131.20 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-227451420/29/198_ 0.6790204460.00.121.51 64.226.65.160http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 5-227451420/28/187_ 0.6630217840.00.201.51 127.0.0.1http/1.1 6-2-0/0/105. 0.00480153630.00.000.63 127.0.0.1http/1.1 6-2-0/0/106. 0.00480119430.00.000.53 127.0.0.1http/1.1 6-2-0/0/99. 0.004828112410.00.000.41 127.0.0.1http/1.1 6-2-0/0/105. 0.00480207140.00.000.67 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-2-0/0/104. 0.00480178900.00.000.75 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59186dd84e
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 31-Dec-2025 02:15:05 CET Restart Time: Tuesday, 30-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 15 minutes 2 seconds Server load: 6.31 6.70 6.61 Total accesses: 10734 - Total Traffic: 109.7 MB - Total Duration: 1885402 CPU Usage: u8.82 s3.52 cu43.28 cs8.15 - .092% CPU load .155 requests/sec - 1659 B/second - 10.5 kB/request - 175.648 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0365678no0yes0050000 1365679no0yes0050000 2147966yes (old gen)1no0000000 33069720yes (old gen)1no0000000 4365717no0yes0050000 5365741yes1no0000000 6472437no0yes0050000 7472501no13yes10400013 Sum8316 102400013 __________.G......G._____.G..._________W........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23656780/10/230_ 0.2090351120.00.031.79 127.0.0.1http/1.1 0-23656780/17/227_ 0.2190436880.00.022.11 167.172.158.128http/1.1sup.infhotep.com:80POST /api HTTP/1.1 0-23656780/14/231_ 0.2190332720.00.102.01 159.65.144.72http/1.1sup.infhotep.com:443POST /graphql HTTP/1.1 0-23656780/14/226_ 0.21100329110.00.041.56 139.59.132.8http/1.1analytics.infhotep.com:443POST /api HTTP/1.1 0-23656780/8/208_ 0.17100296650.00.031.59 127.0.0.1http/1.1 1-23656790/37/462_ 0.7330843840.00.104.97 167.172.158.128http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-23656790/40/502_ 0.7330921640.00.134.96 139.59.132.8http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-23656790/41/481_ 0.7330932480.00.225.12 143.110.217.244http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-23656790/32/471_ 0.73101029890.00.135.36 165.227.173.41http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-23656790/36/449_ 0.7220769210.00.124.44 159.65.144.72http/1.1sup.infhotep.com:443GET /actuator/env HTTP/1.1 2-1-0/0/594. 0.0081002172947230.00.005.69 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-11479660/70/591G 0.941361401002790.00.155.52 167.86.107.35http/1.1 2-1-0/0/619. 0.00810101015330.00.006.26 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/630. 0.00810125920200.00.006.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/600. 0.0081010978740.00.005.95 127.0.0.1http/1.1 3-1-0/0/157. 0.005489320173880.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/103. 0.00548932355160.00.000.38 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/92. 0.005489363349530.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-130697200/34/50G 1.3159096035750.00.170.21 77.201.32.124http/1.1 3-1-0/0/163. 0.00548932736220650.00.001.19 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-23657170/36/259_ 0.6590548930.00.123.15 138.199.56.238http/1.1sup.infhotep.com:443GET /favicon.ico HTTP/1.1 4-23657170/33/252_ 0.65100400790.00.112.61 167.172.158.128http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 4-23657170/30/248_ 0.65100623410.00.103.16 138.199.56.238http/1.1 4-23657170/28/251_ 0.64110425590.00.223.08 154.47.16.132http/1.1 4-23657170/29/236_ 0.65110341470.00.112.51 139.59.143.102http/1.1sup.infhotep.com:80\x16\x03\x01\x05\xe6\x01 5-2-0/0/475. 0.00387301077790.00.006.48 162.216.16.109http/1.1sup.infhotep.com:80GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.AboutG 5-23657410/59/391G 1.55514901100060.00.296.25 167.86.107.35http/1.1 5-2-0/0/319. 0.0038730495620.00.003.11 162.216.16.109http/1.1analytics.infhotep.com:443GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.AboutG 5-2-0/0/410. 0.0038730999810.00.006.78 162.216.16.109http/1.1analytics.infhotep.com:443GET /cgi-bin/info.cgi HTTP/1.1 5-2-0/0/365. 0.0038730863070.00.004.13 162.216.16.109http/1.1analytics.infhotep.com:443GET /geoserver/ HTTP/1.1 6-24724370/10/10_ 0.1390240.00.030.03 165.227.173.41http/1.1monitoring.infhotep.com:443POST /api/gql HTTP/1.1 6-24724370/9/9_ 0.1390480.00.020.02 143.110.217.244http/1.1sup.infhotep.com:80POST /api HTTP/1.1 6-24724370/7/7_ 0.1390220.00.020.02 139.59.132.8http/1.1analytics.infhotep.com:443POST /graphql/api HTTP/1.1 6-24724370/6/6_ 0.10926270.00.020.02 127.0.0.1http/1.1 6-24724370/14/14_ 0.14906630.00.030.03 143.110.217.244http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 7-24725010/81/81_ 1.480062370.00.360.36 159.65.144.72http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 7-24725010/77/77_ 1.470070860.00.280.28 159.65.144.72http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 7-24725010/71/71_ 1.470155840.00.420.42 139.59.143.102http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 7-24725010/91/91_ 1.480160970.00.410.41 139.59.132.8http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 7-24725011/76/76W 1.480076600.00.250.25 143.110.217.244http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 20, current size: 6805 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59267d7144
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 27-Dec-2025 08:30:06 CET Restart Time: Saturday, 27-Dec-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 hour 30 minutes 3 seconds Server load: 4.02 3.35 3.09 Total accesses: 242 - Total Traffic: 716 kB - Total Duration: 2532 CPU Usage: u1.65 s.44 cu0 cs0 - .0387% CPU load .0448 requests/sec - 135 B/second - 3029 B/request - 10.4628 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0538no0yes0050000 1539no0yes0050000 2592no0yes0050000 31493no0yes1040000 Sum400 10190000 ________________W___............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-05380/4/4_ 0.1516020.00.010.01 157.245.204.205http/1.1sup.infhotep.com:80POST /graphql/api HTTP/1.1 0-05380/9/9_ 0.1510060.00.030.03 157.245.204.205http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 0-05380/6/6_ 0.15100100.00.010.01 157.245.204.205http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 0-05380/4/4_ 0.159010.00.010.01 157.245.204.205http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 0-05380/8/8_ 0.159050.00.020.02 157.245.204.205http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 1-05390/6/6_ 0.1596050.00.020.02 127.0.0.1http/1.1 1-05390/7/7_ 0.17101040.00.020.02 20.98.137.225http/1.1sup.infhotep.com:80GET /developmentserver/metadatauploader HTTP/1.1 1-05390/6/6_ 0.1696140.00.010.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-05390/6/6_ 0.1758040.00.010.01 127.0.0.1http/1.1 1-05390/7/7_ 0.15231060.00.020.02 127.0.0.1http/1.1 2-05920/15/15_ 0.4330150.00.030.03 157.245.204.205http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-05920/14/14_ 0.431080.00.040.04 157.245.204.205http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-05920/19/19_ 0.4220150.00.050.05 157.245.204.205http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 2-05920/14/14_ 0.43601190.00.040.04 157.245.204.205http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 2-05920/19/19_ 0.4230180.00.040.04 157.245.204.205http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 3-014930/18/18_ 0.5230120.00.040.04 157.245.204.205http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-014931/20/20W 0.5200110.00.050.05 157.245.204.205http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-014930/21/21_ 0.5220110.00.050.05 157.245.204.205http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-014930/16/16_ 0.521080.00.050.05 157.245.204.205http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 3-014930/23/23_ 0.521022590.00.170.17 157.245.204.205http/1.1sup.infhotep.com:80GET /server HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2301 bytesaverage entry size: 328 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce5958843406
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 25-Dec-2025 08:15:53 CET Restart Time: Thursday, 25-Dec-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 hour 15 minutes 50 seconds Server load: 3.43 3.75 3.59 Total accesses: 265 - Total Traffic: 540 kB - Total Duration: 1629 CPU Usage: u1.57 s.45 cu0 cs0 - .0444% CPU load .0582 requests/sec - 121 B/second - 2086 B/request - 6.14717 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03761354no0yes0050000 13761358no0yes0050000 23761393no0yes0050000 33768288no0yes1040000 Sum400 10190000 _________________W__............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-037613540/7/7_ 0.2044050.00.020.02 127.0.0.1http/1.1 0-037613540/11/11_ 0.1544060.00.020.02 127.0.0.1http/1.1 0-037613540/9/9_ 0.213060.00.020.02 167.172.232.142http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 0-037613540/5/5_ 0.142120.00.010.01 127.0.0.1http/1.1 0-037613540/11/11_ 0.2144050.00.020.02 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-037613580/7/7_ 0.1321020.00.010.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-037613580/6/6_ 0.137010.00.010.01 167.172.232.142http/1.1sup.infhotep.com:80GET /server HTTP/1.1 1-037613580/8/8_ 0.134070.00.010.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-037613580/4/4_ 0.1289020.00.000.00 127.0.0.1http/1.1 1-037613580/8/8_ 0.1322030.00.010.01 167.172.232.142http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-037613930/11/11_ 0.411010270.00.030.03 167.172.232.142http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-037613930/17/17_ 0.4010100.00.030.03 167.172.232.142http/1.1sup.infhotep.com:80POST /graphql/api HTTP/1.1 2-037613930/13/13_ 0.41004680.00.020.02 167.172.232.142http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-037613930/13/13_ 0.4020080.00.030.03 167.172.232.142http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 2-037613930/18/18_ 0.40200100.00.040.04 167.172.232.142http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 3-037682880/27/27_ 0.5030130.00.070.07 167.172.232.142http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 3-037682880/22/22_ 0.5010120.00.040.04 167.172.232.142http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 3-037682881/24/24W 0.5000120.00.040.04 167.172.232.142http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-037682880/23/23_ 0.5050120.00.050.05 167.172.232.142http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 3-037682880/21/21_ 0.503080.00.030.03 167.172.232.142http/1.1sup.infhotep.com:80GET /about HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2640 bytesaverage entry size: 330 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59d2cdf3bf
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 23-Dec-2025 04:14:43 CET Restart Time: Monday, 22-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 21 hours 14 minutes 40 seconds Server load: 6.03 5.98 6.07 Total accesses: 49606 - Total Traffic: 1.8 GB - Total Duration: 14819816 CPU Usage: u1148.55 s19.22 cu75.24 cs27.8 - 1.66% CPU load .649 requests/sec - 24.3 kB/second - 37.5 kB/request - 298.75 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 28 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02947576yes1no0000000 12947651no0yes1040000 22955831no0yes0050000 31906754yes (old gen)2no0000000 42029615yes (old gen)2no0000000 52947525no0yes0050000 62961802no1yes1040000 72947526no0yes0050000 82963079no0yes0050000 Sum936 20280000 ...G.____W_____.G..G..GG._____R______________................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/1464. 0.00331943764870.00.0048.06 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-2-0/0/1253. 0.00331903779120.00.0048.19 127.0.0.1http/1.1 0-2-0/0/1248. 0.00331903362870.00.0046.93 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-229475760/112/1319G 1.30609413621590.00.4248.33 127.0.0.1http/1.1 0-2-0/0/1226. 0.00331903540750.00.0046.86 127.0.0.1http/1.1 1-229476510/25/2122_ 0.62106160790.01.0374.74 167.172.232.142http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-229476510/27/2112_ 0.62205822110.00.7673.85 167.172.232.142http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-229476510/31/2116_ 0.62106115120.01.1276.67 167.172.232.142http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-229476510/29/2143_ 0.62105940940.01.1777.37 167.172.232.142http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 1-229476511/27/2101W 0.62006078240.00.9278.05 167.172.232.142http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-229558310/24/2058_ 0.2887406228210.00.1376.39 127.0.0.1http/1.1 2-229558310/9/2069_ 0.28115326382510.00.0276.69 127.0.0.1http/1.1 2-229558310/27/2053_ 0.3287406353090.00.1377.85 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-229558310/14/2054_ 0.31115306504960.00.0377.04 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-229558310/22/2045_ 0.3187406064040.00.0971.92 127.0.0.1http/1.1 3-1-0/0/883. 0.00455944962196250.00.0036.56 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 3-119067540/281/739G 3.5147674261735670.011.5230.08 77.201.32.124http/1.1 3-1-0/0/869. 0.004559402037420.00.0035.24 66.175.211.202http/1.1 3-1-0/0/862. 0.00455945262112020.00.0035.69 66.175.211.202http/1.1 3-119067540/383/845G 899.314581301899500.014.1831.46 77.201.32.124http/1.1 4-1-0/0/822. 0.004397013342216030.00.0032.37 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/849. 0.0043971302281450.00.0031.94 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-120296150/324/747G 258.16442652622010130.013.1429.08 77.201.32.124http/1.1 4-120296150/308/731G 3.72445742101804520.013.0927.21 77.201.32.124http/1.1 4-1-0/0/829. 0.00439712932152090.00.0030.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-229475250/26/643_ 0.40177502030840.00.9323.82 127.0.0.1http/1.1 5-229475250/31/629_ 0.41133302015080.00.6223.09 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-229475250/9/638_ 0.37145301957320.00.2723.48 127.0.0.1http/1.1 5-229475250/10/634_ 0.41145301966290.00.1823.00 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-229475250/29/674_ 0.38133301952080.00.5222.91 127.0.0.1http/1.1 6-229618020/148/1354R 0.82607104550660.01.0746.03 127.0.0.1http/1.1 6-229618020/82/1538_ 1.0085205046340.00.6151.64 127.0.0.1http/1.1 6-229618020/25/1437_ 1.00350005162110.00.5953.92 127.0.0.1http/1.1 6-229618020/20/1460_ 1.01350005412770.00.5855.39 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-229618020/24/1423_ 1.0285205125550.00.3051.43 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 7-229475260/11/491_ 0.39518601973040.00.4218.10 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 7-229475260/24/505_ 0.39524701780160.00.7818.51 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 7-229475260/12/481_ 0.36518601894220.00.3418.92 127.0.0.1http/1.1 7-229475260/18/495_ 0.38524701678030.00.4817.78 127.0.0.1http/1.1 7-229475260/17/495_ 0.38543401772260.00.4418.55 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 8-229630790/39/243_ 0.47200733020.00.206.30 167.172.232.142http/1.1sup.infhotep.com:80POST /graphql HTTP/1.1 8-229630790/34/234_ 0.4760728090.00.337.13 167.172.232.142http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 8-229630790/34/222_ 0.47200630960.00.225.50 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 8-229630790/25/228_ 0.47200753350.00.236.16 167.172.232.142http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 8-229630790/39/223_ 0.4730871450.00.245.66 167.172.232.142http/1.1sup.infhotep.com:80POST /api HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce595a468c5a
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 20-Dec-2025 18:39:25 CET Restart Time: Saturday, 20-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 hours 39 minutes 22 seconds Server load: 7.92 6.29 4.94 Total accesses: 7637 - Total Traffic: 176.1 MB - Total Duration: 2191066 CPU Usage: u15.13 s3.45 cu22.84 cs4.29 - .109% CPU load .182 requests/sec - 4399 B/second - 23.6 kB/request - 286.901 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 25 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02002203no0yes0050000 11817053no0yes0050000 21983707no0yes0050000 32139406no4no4010000 41393096yes1no0000000 52182106no0yes1040000 62186635no0yes0050000 Sum715 50250000 _______________RRR_R.G...___W______............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-120022030/154/258_ 2.8361410644090.05.446.61 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60948&from=now-2d&to=now&height=20 0-120022030/143/226_ 2.8355478946640.05.046.08 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7516&from=now-2d&to=now&height=201&widt 0-120022030/148/225_ 2.83554941038260.05.446.47 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=61003&from=now-2d&to=now&height=20 0-120022030/154/243_ 2.83612561012810.05.146.04 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60944&from=now-2d&to=now&height=20 0-120022030/154/259_ 2.83603911167880.05.837.28 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60982&from=now-2d&to=now&height=20 1-118170530/128/217_ 2.4555246729440.04.065.27 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60949&from=now-2d&to=now&height=20 1-118170530/131/223_ 2.4555550706810.04.535.76 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60970&from=now-2d&to=now&height=20 1-118170530/130/227_ 2.4555321600470.04.285.48 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60945&from=now-2d&to=now&height=20 1-118170530/123/214_ 2.4555717816590.03.925.25 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 1-118170530/137/228_ 2.4555309677950.04.495.85 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7510&from=now-2d&to=now&height=201&widt 2-119837070/84/302_ 1.37125729999480.02.826.05 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7514&from=now-2d&to=now&height=201&widt 2-119837070/84/381_ 1.371252411510550.02.727.71 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60960&from=now-2d&to=now&height=20 2-119837070/82/348_ 1.371253061136490.03.197.46 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7510&from=now-2d&to=now&height=201&widt 2-119837070/81/422_ 1.371307871676730.02.917.54 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 2-119837070/84/363_ 1.37125156889550.02.335.68 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60947&from=now-2d&to=now&height=20 3-121394060/157/360R 1.592580706400.05.467.80 66.175.211.202http/1.1 3-121394060/151/347R 1.592570619160.05.227.54 66.175.211.202http/1.1 3-121394060/148/353R 1.592570527280.04.446.42 66.175.211.202http/1.1 3-121394060/173/373_ 7.2122620704640.05.557.99 66.175.211.202http/1.1 3-121394060/154/335R 1.592570543810.04.956.85 66.175.211.202http/1.1 4-1-0/0/118. 0.00203570112080.00.001.11 127.0.0.1http/1.1 4-113930960/18/18G 0.55277930120.00.050.05 159.223.103.150http/1.1 4-1-0/0/104. 0.00203573388220.00.000.96 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/125. 0.002035720185790.00.001.91 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/34. 0.00203571652140.00.000.58 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-121821060/31/242_ 0.26110750600.01.017.46 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-121821060/32/235_ 0.26130627540.01.177.30 209.38.248.17http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 5-121821060/32/236_ 0.26110684240.00.987.13 127.0.0.1http/1.1 5-121821061/31/242W 0.2500672760.00.886.82 209.38.248.17http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 5-121821060/28/236_ 0.25130550020.01.126.84 127.0.0.1http/1.1 6-121866350/29/29_ 0.1920105780.00.780.78 209.38.248.17http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 6-121866350/32/32_ 0.1910109580.01.161.16 209.38.248.17http/1.1sup.infhotep.com:80GET /about HTTP/1.1 6-121866350/26/26_ 0.1920108170.00.730.73 209.38.248.17http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 6-121866350/28/28_ 0.1910105990.01.171.17 209.38.248.17http/1.1sup.infhotep.com:80GET /server HTTP/1.1 6-121866350/28/28_ 0.1910102430.00.930.93 209.38.248.17http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce598b848d7c
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 18-Dec-2025 20:31:40 CET Restart Time: Thursday, 18-Dec-2025 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 13 hours 31 minutes 36 seconds Server load: 5.75 5.57 5.61 Total accesses: 45547 - Total Traffic: 1.4 GB - Total Duration: 14417903 CPU Usage: u9.79 s2.53 cu72.28 cs20.63 - .216% CPU load .935 requests/sec - 30.9 kB/second - 33.1 kB/request - 316.55 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01553148no0yes0050000 11668501no0yes0050000 21357732no0yes0050000 31754214no0yes1040000 41288915yes2no0000000 Sum512 10190000 ___________________W.G.G........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-115531480/119/1825_ 1.9819304825420.02.2458.00 45.135.193.9http/1.1sup.infhotep.com:80CONNECT ip-api.com:443 HTTP/1.1 0-115531480/124/1808_ 1.989104930580.02.6359.70 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-115531480/124/1809_ 1.959205004290.01.9057.71 127.0.0.1http/1.1 0-115531480/112/1843_ 1.9819305297790.02.3860.78 45.135.193.9http/1.1 0-115531480/106/1783_ 1.979104945250.02.1959.50 127.0.0.1http/1.1 1-116685010/64/1646_ 1.541705613720.00.8652.24 68.183.180.73http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 1-116685010/68/1709_ 1.541805365090.00.6554.81 68.183.180.73http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 1-116685010/73/1664_ 1.541005918550.00.9952.77 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-116685010/64/1636_ 1.532006065140.00.7451.97 127.0.0.1http/1.1 1-116685010/65/1634_ 1.551005756410.01.0151.20 68.183.180.73http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 2-113577320/251/1156_ 2.12165014874209610.08.2537.66 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-113577320/262/1192_ 2.14164722504196310.08.9740.83 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-113577320/252/1180_ 2.13164911334275890.08.4939.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-113577320/252/1114_ 2.13164720343397940.08.2837.34 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-113577320/258/1195_ 2.121649273734990.08.3438.73 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-117542140/49/1869_ 1.30106153450.00.3958.94 68.183.180.73http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-117542140/44/1841_ 1.30106528870.00.4357.08 68.183.180.73http/1.1sup.infhotep.com:80GET /server HTTP/1.1 3-117542140/49/1853_ 1.30106802910.00.3256.36 68.183.180.73http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-117542140/52/1756_ 1.30005878340.00.4453.36 68.183.180.73http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-117542141/44/1846W 1.30006101410.00.3156.94 68.183.180.73http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-1-0/0/1623. 0.0012495115058040.00.0053.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-112889150/94/1288G 1.35154781363482580.03.2142.87 178.128.82.165http/1.1 4-1-0/0/1639. 0.0012495124944520.00.0053.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-112889150/92/1305G 1.3515472753548260.02.9541.44 206.189.149.49http/1.1 4-1-0/0/1662. 0.0012495134905200.00.0054.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/821. 0.00279122393500.00.0027.65 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/839. 0.00279102590850.00.0029.50 127.0.0.1http/1.1 5-1-0/0/818. 0.00279102302400.00.0027.80 127.0.0.1http/1.1 5-1-0/0/812. 0.00279102434540.00.0027.20 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-1-0/0/797. 0.00279102564810.00.0027.43 127.0.0.1http/1.1 6-1-0/0/313. 0.00524510926600.00.0010.13 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/305. 0.005245141003310.00.009.36 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/323. 0.005245181090940.00.0011.06 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/310. 0.00524511957590.00.0010.18 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/333. 0.00524511973750.00.009.63 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59d8b9f411
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 16-Dec-2025 16:40:49 CET Restart Time: Tuesday, 16-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 40 minutes 47 seconds Server load: 3.55 3.78 3.75 Total accesses: 38676 - Total Traffic: 1.2 GB - Total Duration: 10810849 CPU Usage: u14.5 s4.14 cu57.88 cs16.89 - .268% CPU load 1.11 requests/sec - 35.2 kB/second - 31.7 kB/request - 279.523 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0317110no0yes0050000 1410983no1yes1040001 2343951no0yes0050000 3256297no0yes0050000 5263913no0yes0050000 Sum501 10240001 ________W___________....._____.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13171100/314/941_ 3.4731092871350.010.0830.62 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60960&from=now-2d&to=now&height=20 0-13171100/316/922_ 3.4731682286320.09.9629.64 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 0-13171100/309/917_ 3.473892388680.010.3230.65 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60949&from=now-2d&to=now&height=20 0-13171100/318/929_ 3.47102894890.09.9529.53 157.245.113.227http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-13171100/308/918_ 3.4731102743590.010.1529.70 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60973&from=now-2d&to=now&height=20 1-14109830/116/1793_ 1.061975307280.03.7454.10 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7510&from=now-2d&to=now&height=201&widt 1-14109830/114/1781_ 1.07105233670.03.5456.16 157.245.113.227http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-14109830/108/1733_ 1.0611424879800.03.6154.67 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60971&from=now-2d&to=now&height=20 1-14109831/118/1795W 1.06005356240.03.6255.24 157.245.113.227http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-14109830/115/1783_ 1.06304900330.03.6054.05 157.245.113.227http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 2-13439510/316/1574_ 4.1031164710130.09.6247.69 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7516&from=now-2d&to=now&height=201&widt 2-13439510/299/1574_ 4.1031364669710.09.6647.95 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60982&from=now-2d&to=now&height=20 2-13439510/340/1589_ 4.1033834908050.010.4348.84 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7517&from=now-2d&to=now&height=201&widt 2-13439510/330/1609_ 4.1031664851920.010.4750.34 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=61001&from=now-2d&to=now&height=20 2-13439510/327/1593_ 4.11604522250.010.1548.66 157.245.113.227http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-12562970/241/1841_ 3.211061794520910.07.7354.39 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 3-12562970/247/1803_ 3.21105984568330.07.3754.08 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60948&from=now-2d&to=now&height=20 3-12562970/246/1826_ 3.211061034839570.08.4056.58 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7510&from=now-2d&to=now&height=201&widt 3-12562970/259/1821_ 3.211061255007970.08.4655.88 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60971&from=now-2d&to=now&height=20 3-12562970/247/1834_ 3.21106694867500.07.6255.77 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60956&from=now-2d&to=now&height=20 4-1-0/0/1289. 0.004146983275040.00.0039.65 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60973&from=now-2d&to=now&height=20 4-1-0/0/1279. 0.0041461343267510.00.0040.07 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60946&from=now-2d&to=now&height=20 4-1-0/0/1314. 0.0041461953908160.00.0041.03 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60989&from=now-2d&to=now&height=20 4-1-0/0/1327. 0.004146753552770.00.0040.33 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7509&from=now-2d&to=now&height=201&widt 4-1-0/0/1315. 0.004146743659270.00.0041.13 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60941&from=now-2d&to=now&height=20 5-12639130/301/301_ 3.373142760320.09.709.70 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7519&from=now-2d&to=now&height=201&widt 5-12639130/318/318_ 3.372138895120.010.6310.63 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60970&from=now-2d&to=now&height=20 5-12639130/325/325_ 3.373125899500.010.2210.22 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60947&from=now-2d&to=now&height=20 5-12639130/318/318_ 3.3720749010.09.929.92 157.245.113.227http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-12639130/314/314_ 3.37395813140.010.1410.14 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60944&from=now-2d&to=now&height=20 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1994 bytesaverage entry size: 332 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce595c229f15
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 13-Dec-2025 00:13:33 CET Restart Time: Friday, 12-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 13 minutes 31 seconds Server load: 3.71 3.51 3.39 Total accesses: 16161 - Total Traffic: 318.4 MB - Total Duration: 8809216 CPU Usage: u6.44 s1.84 cu56.78 cs14.3 - .128% CPU load .261 requests/sec - 5.3 kB/second - 20.2 kB/request - 545.091 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02789146no0yes0050000 12789147no0yes0050000 22789187no0yes1040000 32789208no0yes0050000 Sum400 10190000 __________W_________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-227891460/9/412_ 0.351401864180.00.0410.53 143.110.213.72http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 0-227891460/12/415_ 0.351201751210.00.1510.90 143.110.213.72http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 0-227891460/8/458_ 0.351302087010.00.0310.71 143.110.213.72http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 0-227891460/9/435_ 0.351102020510.00.039.88 143.110.213.72http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 0-227891460/12/456_ 0.351401943940.00.0510.66 143.110.213.72http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 1-227891470/11/731_ 0.452513360210.00.1414.10 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-227891470/11/736_ 0.462203314930.00.0514.41 143.110.213.72http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-227891470/10/657_ 0.4222462960270.00.0513.80 127.0.0.1http/1.1 1-227891470/10/742_ 0.4425393864010.00.0513.80 127.0.0.1http/1.1 1-227891470/10/626_ 0.462502952320.00.0512.59 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-227891871/22/776W 0.86004380950.00.1015.82 143.110.213.72http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-227891870/20/762_ 0.86103502270.00.0914.46 143.110.213.72http/1.1sup.infhotep.com:80GET /server HTTP/1.1 2-227891870/22/755_ 0.86204047710.00.1014.85 143.110.213.72http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-227891870/18/742_ 0.80113124529210.00.0914.55 127.0.0.1http/1.1 2-227891870/23/784_ 0.86003693340.00.1215.48 143.110.213.72http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-227892080/22/607_ 0.91302906820.00.2111.16 143.110.213.72http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 3-227892080/20/623_ 0.91202676250.00.2111.24 143.110.213.72http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 3-227892080/22/624_ 0.91503368070.00.2111.33 143.110.213.72http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-227892080/24/602_ 0.90803701240.00.1010.78 143.110.213.72http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 3-227892080/22/609_ 0.91302419460.00.1010.47 143.110.213.72http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-1-0/0/563. 0.001179804315670.00.0012.38 107.189.27.59http/1.1 4-1-0/0/696. 0.001179805595450.00.0013.45 127.0.0.1http/1.1 4-1-0/0/560. 0.001179813922020.00.0011.27 104.194.147.43http/1.1 4-1-0/0/552. 0.00117982445237040.00.0011.88 31.13.213.232http/1.1 4-1-0/0/597. 0.001179803975930.00.0012.85 127.0.0.1http/1.1 5-1-0/0/53. 0.0080691272360.00.000.34 44.220.185.196http/1.1 5-1-0/0/24. 0.0080690110730.00.000.20 44.220.185.196http/1.1 5-1-0/0/26. 0.0080690250020.00.000.21 44.220.185.196http/1.1 5-1-0/0/70. 0.0080690250290.00.000.38 44.220.185.196http/1.1 5-1-0/0/59. 0.0080690238970.00.000.24 44.220.185.196http/1.1 6-1-0/0/72. 0.0080980323800.00.000.37 44.220.185.196http/1.1 6-1-0/0/39. 0.0080981207280.00.000.28 44.220.185.196http/1.1 6-1-0/0/115. 0.0080981814330.00.001.14 44.220.185.196http/1.1 6-1-0/0/114. 0.0080980715350.00.001.52 44.220.185.196http/1.1 6-1-0/0/69. 0.0080980518830.00.000.37 44.220.185.196http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59aa2ebb19
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 11-Dec-2025 05:55:15 CET Restart Time: Wednesday, 10-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 22 hours 55 minutes 13 seconds Server load: 2.65 2.56 2.57 Total accesses: 9307 - Total Traffic: 84.3 MB - Total Duration: 5434531 CPU Usage: u9.83 s3.09 cu53.43 cs9.68 - .0921% CPU load .113 requests/sec - 1071 B/second - 9.3 kB/request - 583.919 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01711103no0yes1040000 41851582no0yes0050000 51978178no0yes0050000 61979113no1yes0050001 Sum401 10190001 ___W_..............._______________............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-217111030/70/303_ 2.12201971410.00.213.06 159.65.18.197http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-217111030/61/277_ 2.12101360740.00.341.98 159.65.18.197http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 0-217111030/52/272_ 2.12201397460.00.292.82 159.65.18.197http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 0-217111031/69/302W 2.12001663400.00.402.85 159.65.18.197http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-217111030/53/275_ 2.12101938570.00.171.87 159.65.18.197http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2-0/0/404. 0.0053003030050.00.005.15 104.194.147.43http/1.1 1-2-0/0/397. 0.0053002347500.00.002.89 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2-0/0/405. 0.0053002537800.00.004.29 195.123.219.34http/1.1 1-2-0/0/418. 0.0053002896920.00.003.86 127.0.0.1http/1.1 1-2-0/0/381. 0.0053002397420.00.003.53 74.7.228.63http/1.1 2-2-0/0/454. 0.0042602504790.00.003.34 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-2-0/0/446. 0.0042602619910.00.003.62 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-2-0/0/429. 0.0042602378160.00.003.26 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-2-0/0/445. 0.0042612405730.00.003.67 127.0.0.1http/1.1 2-2-0/0/443. 0.0042602571870.00.004.36 127.0.0.1http/1.1 3-2-0/0/380. 0.0053213462536740.00.003.52 127.0.0.1http/1.1 3-2-0/0/387. 0.0053202096790.00.003.80 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-2-0/0/372. 0.0053202232520.00.003.82 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-2-0/0/381. 0.0053213822196840.00.004.13 127.0.0.1http/1.1 3-2-0/0/386. 0.0053212182710.00.003.77 127.0.0.1http/1.1 4-218515820/48/293_ 1.71801700460.00.132.79 159.65.18.197http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 4-218515820/57/322_ 1.701601811920.00.172.78 159.65.18.197http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 4-218515820/44/290_ 1.701401551070.00.132.39 159.65.18.197http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 4-218515820/50/318_ 1.71901951310.00.132.91 159.65.18.197http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 4-218515820/49/299_ 1.711402061010.00.133.22 159.65.18.197http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 5-219781780/1/1_ 0.657000.00.000.00 159.65.18.197http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 5-219781780/20/20_ 0.6590190.00.050.05 159.65.18.197http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 5-219781780/25/25_ 0.6570220.00.070.07 127.0.0.1http/1.1 5-219781780/24/24_ 0.6590240.00.060.06 193.142.147.209http/1.1sup.infhotep.com:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 5-219781780/17/17_ 0.6551180.00.070.07 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-219791130/47/47_ 0.9850370.00.130.13 159.65.18.197http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 6-219791130/2/2_ 0.974000.00.000.00 159.65.18.197http/1.1sup.infhotep.com:80GET /server HTTP/1.1 6-219791130/55/55_ 0.9710470.00.150.15 159.65.18.197http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 6-219791130/32/32_ 0.9333340.00.090.09 127.0.0.1http/1.1 6-219791130/5/5_ 0.984020.00.010.01 159.65.18.197http/1.1sup.infhotep.com:80GET /about HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce590ec1f1c5
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 06-Dec-2025 05:57:35 CET Restart Time: Friday, 05-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 22 hours 57 minutes 33 seconds Server load: 4.54 4.35 4.30 Total accesses: 15287 - Total Traffic: 127.5 MB - Total Duration: 10241386 CPU Usage: u10.04 s2.33 cu66.02 cs13.24 - .111% CPU load .185 requests/sec - 1617 B/second - 8.5 kB/request - 669.941 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0735604no0yes0050000 1344042no0yes0050000 2908314no0yes0050000 31002674no0yes1040000 43424073yes (old gen)1no0000000 Sum511 10190000 _________________W__....G....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27356040/65/654_ 2.2920704898720.00.505.59 127.0.0.1http/1.1 0-27356040/68/699_ 2.2556605123020.00.426.03 167.94.138.43http/1.1 0-27356040/64/643_ 2.2654404576940.00.505.53 127.0.0.1http/1.1 0-27356040/64/660_ 2.2814804763690.00.266.10 127.0.0.1http/1.1 0-27356040/75/670_ 2.2954415042890.00.315.25 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-23440420/15/353_ 0.55134702662850.00.083.35 127.0.0.1http/1.1 1-23440420/26/357_ 0.61134702445640.00.102.65 127.0.0.1http/1.1 1-23440420/19/342_ 0.59134702290730.00.153.35 127.0.0.1http/1.1 1-23440420/25/361_ 0.60116702555610.00.233.33 127.0.0.1http/1.1 1-23440420/25/363_ 0.62134702803090.00.223.42 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-29083140/19/698_ 0.44104143580.00.055.55 139.59.136.184http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 2-29083140/19/729_ 0.44404397730.00.065.39 139.59.136.184http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-29083140/19/747_ 0.44104691630.00.055.64 139.59.136.184http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-29083140/20/737_ 0.44404900710.00.066.58 139.59.136.184http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 2-29083140/20/743_ 0.44304545800.00.066.10 139.59.136.184http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 3-210026740/3/617_ 0.07104028440.00.004.71 139.59.136.184http/1.1sup.infhotep.com:80GET /server HTTP/1.1 3-210026740/6/570_ 0.06203588800.00.025.53 139.59.136.184http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 3-210026741/5/604W 0.06003733130.00.014.43 139.59.136.184http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-210026740/2/597_ 0.07303797630.00.005.05 139.59.136.184http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-210026740/3/575_ 0.07204030090.00.015.37 139.59.136.184http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 4-1-0/0/270. 0.004997014801779830.00.003.16 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/288. 0.00499716261859690.00.003.23 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 4-1-0/0/280. 0.00499715441565030.00.002.48 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/274. 0.004997114001490690.00.002.33 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-134240730/89/240G 2.4150737231263160.00.631.77 176.162.46.73http/1.1 5-1-0/0/312. 0.002145112972300420.00.002.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/312. 0.002145123752171680.00.002.28 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/301. 0.002145147632090870.00.002.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/293. 0.002145114822481870.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/293. 0.002145113672200230.00.002.62 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-2-0/0/147. 0.005770978210.00.000.75 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-2-0/0/137. 0.005770843350.00.000.79 167.94.138.43http/1.1 6-2-0/0/134. 0.005770630080.00.000.68 127.0.0.1http/1.1 6-2-0/0/137. 0.005770863260.00.000.79 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-2-0/0/150. 0.005770874600.00.000.68 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59f484110c
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 30-Nov-2025 18:53:00 CET Restart Time: Sunday, 30-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 hours 52 minutes 57 seconds Server load: 2.82 3.17 3.34 Total accesses: 5167 - Total Traffic: 42.2 MB - Total Duration: 1520450 CPU Usage: u10.28 s2.46 cu20.66 cs3.79 - .0869% CPU load .121 requests/sec - 1033 B/second - 8.4 kB/request - 294.262 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03993249no1yes1040000 12993488no0yes0050000 33922300no0yes0050000 43921733no0yes1040000 Sum401 20180000 _R________.....________W_....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-139932490/45/278_ 1.5300616810.00.812.73 64.227.32.66http/1.1sup.infhotep.com:80GET /server HTTP/1.1 0-139932490/29/266R 1.2325110772150.00.942.50 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-139932490/38/268_ 1.5300666080.00.772.60 64.227.32.66http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 0-139932490/42/269_ 1.5101660850.00.672.29 127.0.0.1http/1.1 0-139932490/42/279_ 1.5300649330.00.692.63 64.227.32.66http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-129934880/100/115_ 3.236340295750.00.930.99 127.0.0.1http/1.1 1-129934880/99/120_ 3.186511245990.00.630.71 127.0.0.1http/1.1 1-129934880/97/110_ 3.2500280170.00.580.64 64.227.32.66http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-129934880/99/117_ 3.246341282010.00.910.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-129934880/107/125_ 3.2500340270.01.241.32 64.227.32.66http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1-0/0/207. 0.0068041475320.00.001.17 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/197. 0.0068041548720.00.001.04 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/197. 0.0068041414550450.00.001.40 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-1-0/0/210. 0.0068041497569020.00.001.45 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/202. 0.0068040609600.00.001.38 127.0.0.1http/1.1 3-139223000/58/271_ 2.20001066530.00.991.93 64.227.32.66http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-139223000/56/257_ 2.20001255740.00.882.44 64.227.32.66http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 3-139223000/49/252_ 2.20001057360.00.761.69 64.227.32.66http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 3-139223000/56/272_ 2.2000988510.00.621.89 64.227.32.66http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 3-139223000/49/255_ 2.2000945710.00.991.87 64.227.32.66http/1.1sup.infhotep.com:80POST /graphql/api HTTP/1.1 4-139217330/53/183_ 1.9600450580.00.741.43 64.227.32.66http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 4-139217330/53/183_ 1.9600505450.00.821.66 64.227.32.66http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 4-139217330/52/183_ 1.9600530670.01.052.15 64.227.32.66http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 4-139217331/51/170W 1.9600410200.00.861.75 64.227.32.66http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-139217330/52/181_ 1.9600431120.00.941.55 64.227.32.66http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59e0698e9c
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 28-Nov-2025 14:12:34 CET Restart Time: Friday, 28-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 12 minutes 31 seconds Server load: 3.08 3.33 3.37 Total accesses: 4515 - Total Traffic: 44.1 MB - Total Duration: 2938662 CPU Usage: u8.47 s1.65 cu19.4 cs3.69 - .128% CPU load .174 requests/sec - 1782 B/second - 10.0 kB/request - 650.866 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 11578239no0yes0050000 22178766no0yes0050000 32213539no0yes0050000 42203286no0yes1040000 Sum400 10190000 .....________________W___....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/111. 0.002994781915380.00.001.26 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 0-1-0/0/112. 0.00299436745320.00.000.91 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 0-1-0/0/99. 0.0029945221073470.00.001.29 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 0-1-0/0/123. 0.0029943919717330.00.001.06 127.0.0.1http/1.1 0-1-0/0/109. 0.00299438794660.00.001.20 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 1-115782390/78/93_ 2.853901941429180.00.430.48 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-115782390/76/87_ 2.8860457120.00.700.74 146.190.63.248http/1.1sup.infhotep.com:80POST /graphql HTTP/1.1 1-115782390/87/104_ 2.844361379490990.00.690.74 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-115782390/72/83_ 2.883901407493930.00.590.61 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-115782390/91/107_ 2.8761120437580.00.920.95 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-121787660/37/256_ 1.217615051356170.00.172.75 127.0.0.1http/1.1 2-121787660/41/278_ 1.2138715021580870.00.172.96 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-121787660/46/274_ 1.23387221418990.00.192.30 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-121787660/42/256_ 1.2026321323580.00.192.36 127.0.0.1http/1.1 2-121787660/47/258_ 1.237601554120.00.302.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-122135390/63/300_ 2.03001590580.00.472.37 146.190.63.248http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 3-122135390/58/291_ 2.04002918240.00.652.97 146.190.63.248http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-122135390/56/275_ 2.03001751890.00.562.89 146.190.63.248http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-122135390/56/290_ 2.04001762840.00.412.90 146.190.63.248http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-122135390/59/273_ 2.03001747800.00.392.41 146.190.63.248http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 4-122032860/36/139_ 1.41201144210.00.381.49 146.190.63.248http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 4-122032861/42/151W 1.41001360990.00.461.95 146.190.63.248http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-122032860/41/152_ 1.41101072500.00.311.48 146.190.63.248http/1.1sup.infhotep.com:80GET /about HTTP/1.1 4-122032860/46/152_ 1.4120996720.00.601.79 146.190.63.248http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 4-122032860/38/142_ 1.41101252060.00.551.69 146.190.63.248http/1.1sup.infhotep.com:80GET /server HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59d04156cd
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 26-Nov-2025 16:47:27 CET Restart Time: Wednesday, 26-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 47 minutes 24 seconds Server load: 3.59 3.41 3.41 Total accesses: 4913 - Total Traffic: 99.0 MB - Total Duration: 3379167 CPU Usage: u9.36 s1.99 cu25.6 cs4.86 - .119% CPU load .139 requests/sec - 2946 B/second - 20.6 kB/request - 687.801 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0553507no0yes0050000 11391632no0yes0050000 21374008no0yes0050000 41491414no0yes1040000 Sum400 10190000 _______________.....W____....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15535070/76/86_ 3.1100684660.01.931.96 164.92.244.132http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 0-15535070/70/79_ 3.1100557280.01.721.75 164.92.244.132http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 0-15535070/73/80_ 3.1120623700.02.432.44 164.92.244.132http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 0-15535070/75/88_ 3.1150666150.02.152.19 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-15535070/81/89_ 3.1120805330.02.292.32 164.92.244.132http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 1-113916320/64/241_ 2.23301744890.00.664.05 164.92.244.132http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-113916320/67/234_ 2.206251574110.00.694.27 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 1-113916320/63/243_ 2.23101492020.00.523.49 164.92.244.132http/1.1sup.infhotep.com:80GET /server HTTP/1.1 1-113916320/60/244_ 2.23101510480.01.044.73 164.92.244.132http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 1-113916320/67/262_ 2.23301390940.00.704.45 164.92.244.132http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 2-113740080/42/229_ 1.96201675760.00.545.73 164.92.244.132http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 2-113740080/51/245_ 1.9169351673560.00.724.91 127.0.0.1http/1.1 2-113740080/57/254_ 1.956911598730.00.554.89 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-113740080/51/239_ 1.8971361547310.00.644.47 212.102.40.218http/1.1 2-113740080/48/238_ 1.922211581440.00.645.10 212.102.40.218http/1.1 3-1-0/0/200. 0.0026845101068730.00.003.15 65.39.73.188http/1.1analytics.infhotep.com:443POST /matomo.php?action_name=Adequacy%20%7C%20Le%20logiciel%20R 3-1-0/0/197. 0.00268415001336560.00.002.98 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/198. 0.00268415021093600.00.003.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/205. 0.002684361187280.00.003.39 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/210. 0.002684161266400.00.003.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-114914141/24/211W 0.94001727880.00.095.35 164.92.244.132http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-114914140/31/215_ 0.94001825380.00.126.06 164.92.244.132http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 4-114914140/29/204_ 0.95001698570.00.134.96 164.92.244.132http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-114914140/27/206_ 0.94101669770.00.135.11 164.92.244.132http/1.1sup.infhotep.com:80GET /about HTTP/1.1 4-114914140/31/216_ 0.94001791030.00.134.29 164.92.244.132http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1978 bytesaverage entry size: 329 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce597e158aee
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 22-Nov-2025 16:11:48 CET Restart Time: Saturday, 22-Nov-2025 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 11 minutes 45 seconds Server load: 4.49 4.06 3.68 Total accesses: 3742 - Total Traffic: 33.6 MB - Total Duration: 2507149 CPU Usage: u128.63 s2.53 cu16.05 cs3.08 - .454% CPU load .113 requests/sec - 1063 B/second - 9.2 kB/request - 670.002 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02242833no1yes1040001 13227459no1yes1040000 22948681no0yes0050000 33074522no0yes0050000 Sum402 20180001 ___W_____R__________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-122428330/59/66_ 2.2820505050.00.390.40 139.59.143.102http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 0-122428330/64/67_ 2.2810367420.00.640.65 139.59.143.102http/1.1sup.infhotep.com:80GET /server HTTP/1.1 0-122428330/57/58_ 2.2810364380.00.630.63 139.59.143.102http/1.1sup.infhotep.com:80GET /about HTTP/1.1 0-122428331/59/69W 2.2700446630.00.510.56 139.59.143.102http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-122428330/59/62_ 2.2720392330.00.960.97 139.59.143.102http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 1-132274590/33/123_ 118.6900934200.00.281.30 139.59.143.102http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 1-132274590/35/126_ 119.2800988310.00.361.22 139.59.143.102http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-132274590/34/128_ 117.2700773940.00.261.05 139.59.143.102http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 1-132274590/35/130_ 119.52001013720.00.311.34 139.59.143.102http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-132274590/30/131R 1.361600803780.00.251.29 90.79.110.21http/1.1 2-129486810/84/308_ 3.47502242093960.00.582.70 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-129486810/82/295_ 3.47401212249450.00.893.04 127.0.0.1http/1.1 2-129486810/84/296_ 3.49502121857590.00.672.63 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-129486810/86/299_ 3.47503191997880.00.382.31 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-129486810/82/279_ 3.48503181895770.00.782.59 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-130745220/66/267_ 2.513501744010.00.432.39 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-130745220/64/252_ 2.5335251718000.00.381.99 139.59.143.102http/1.1sup.infhotep.com:80\x16\x03\x01\x05\xe5\x01 3-130745220/67/263_ 2.5213201656980.00.372.04 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-130745220/60/262_ 2.512201668450.00.572.36 127.0.0.1http/1.1 3-130745220/66/261_ 2.542201599540.00.412.12 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1978 bytesaverage entry size: 329 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59a11489f0
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 20-Nov-2025 16:11:18 CET Restart Time: Thursday, 20-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 11 minutes 15 seconds Server load: 3.97 3.73 3.65 Total accesses: 5452 - Total Traffic: 51.1 MB - Total Duration: 2183159 CPU Usage: u10.36 s2.06 cu27.3 cs5.22 - .136% CPU load .165 requests/sec - 1621 B/second - 9.6 kB/request - 400.433 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03036097no0yes0050000 13265710no0yes0050000 23210087no0yes0050000 33258703no0yes1040000 Sum400 10190000 __________________W_............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-130360970/86/181_ 3.3200862410.00.711.80 167.172.158.128http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-130360970/86/187_ 3.3000830210.00.902.24 127.0.0.1http/1.1 0-130360970/85/183_ 3.3200744710.00.711.89 167.172.158.128http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 0-130360970/86/180_ 3.3300701720.00.661.60 167.172.158.128http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-130360970/84/183_ 3.3200677580.00.721.69 167.172.158.128http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-132657100/13/220_ 0.35101027870.00.051.97 167.172.158.128http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 1-132657100/13/209_ 0.35101013390.00.052.07 167.172.158.128http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 1-132657100/13/204_ 0.35001039900.00.051.57 167.172.158.128http/1.1sup.infhotep.com:80GET /server HTTP/1.1 1-132657100/12/239_ 0.35201114320.00.041.81 167.172.158.128http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 1-132657100/13/217_ 0.34201057410.00.052.27 167.172.158.128http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 2-132100870/66/176_ 2.6510631070.00.991.98 167.172.158.128http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 2-132100870/64/186_ 2.6510652060.00.831.94 167.172.158.128http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 2-132100870/67/178_ 2.6510702720.00.651.81 167.172.158.128http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 2-132100870/68/174_ 2.6510614140.00.811.96 167.172.158.128http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 2-132100870/72/198_ 2.6510627990.01.072.16 167.172.158.128http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 3-132587030/74/80_ 2.9120291950.00.660.68 167.172.158.128http/1.1sup.infhotep.com:80\x16\x03\x01\x05\xe5\x01 3-132587030/75/78_ 2.9220294580.00.790.80 167.172.158.128http/1.1sup.infhotep.com:80POST /graphql/api HTTP/1.1 3-132587030/74/79_ 2.9230292190.00.730.74 167.172.158.128http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-132587031/76/82W 2.9100359080.00.760.78 167.172.158.128http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-132587030/75/79_ 2.9030323700.00.890.90 127.0.0.1http/1.1 4-0-0/0/2. 0.0020703020.00.000.00 5.188.108.134http/1.1 4-0-0/0/3. 0.0020703020.00.000.01 45.90.57.71http/1.1 4-0-0/0/1. 0.0020703110.00.000.00 31.13.213.232http/1.1 5-0-0/0/2. 0.0020572000.00.000.01 104.194.147.43http/1.1 5-0-0/0/3. 0.0020572020.00.000.00 127.0.0.1http/1.1 5-0-0/0/3. 0.0020572030.00.000.01 31.13.213.232http/1.1 5-0-0/0/4. 0.0020572030.00.000.01 107.189.27.59http/1.1 6-0-0/0/2. 0.0020703010.00.000.00 195.211.96.85http/1.1 6-0-0/0/135. 0.002070322423970.00.000.97 127.0.0.1http/1.1 6-0-0/0/14. 0.00207030130.00.000.04 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-0-0/0/3. 0.0020703020.00.000.01 195.123.246.80http/1.1 7-0-0/0/3. 0.0020572010.00.000.01 127.0.0.1http/1.1 7-0-0/0/1. 0.0020572000.00.000.00 127.0.0.1http/1.1 7-0-0/0/18. 0.00205724111190.00.000.09 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-0-0/0/17. 0.0020572328190.00.000.08 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-0-0/0/3. 0.0020572020.00.000.01 127.0.0.1http/1.1 8-0-0/0/27. 0.00205723528530.00.000.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-0-0/0/4. 0.0020572120.00.000.01 127.0.0.1http/1.1 8-0-0/0/27. 0.0020572017120.00.000.13 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 9-0-0/0/40. 0.002044251829390.00.000.19 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 9-0-0/0/8. 0.0020442040.00.000.02 127.0.0.1http/1.1 9-0-0/0/9. 0.0020442060.00.000.02 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 9-0-0/0/45. 0.0020442040740.00.000.21 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 10-1-0/0/91. 0.0037127278230.00.000.92 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 10-1-0/0/92. 0.00371347276290.00.000.85 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 10-1-0/0/91. 0.0037127455220.00.000.74 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 10-1-0/0/94. 0.00371661237010.00.000.57 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 10-1-0/0/88. 0.0037127306020.00.000.94 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 11-1-0/0/89. 0.007678553487100.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 11-1-0/0/100. 0.00767832374260.00.000.71 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 11-1-0/0/87. 0.00767817552150.00.000.79 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 11-1-0/0/83. 0.00767823394800.00.000.91 51.38.45.188http/1.1analyt
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59198909e8
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 16-Nov-2025 07:36:32 CET Restart Time: Sunday, 16-Nov-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 36 minutes 29 seconds Server load: 4.77 4.69 4.26 Total accesses: 139 - Total Traffic: 254 kB - Total Duration: 77 CPU Usage: u.94 s.18 cu0 cs0 - .0512% CPU load .0635 requests/sec - 118 B/second - 1871 B/request - .553957 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0653739no0yes0050000 1653741no0yes0050000 2653762no0yes1040000 3673323no0yes0050000 Sum400 10190000 ___________W________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-06537390/1/1_ 0.031084000.00.000.00 20.80.88.167http/1.1 0-06537390/1/1_ 0.011084000.00.000.00 20.80.88.167http/1.1 1-06537410/11/11_ 0.15443030.00.010.01 127.0.0.1http/1.1 1-06537410/10/10_ 0.17443270.00.010.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-06537410/12/12_ 0.1720130.00.020.02 127.0.0.1http/1.1 1-06537410/13/13_ 0.172040.00.020.02 206.81.24.74http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 1-06537410/14/14_ 0.17443080.00.030.03 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-06537620/13/13_ 0.270060.00.020.02 206.81.24.74http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-06537621/11/11W 0.270040.00.030.03 206.81.24.74http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-06537620/10/10_ 0.270040.00.020.02 206.81.24.74http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 2-06537620/12/12_ 0.270040.00.020.02 206.81.24.74http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-06537620/10/10_ 0.270050.00.020.02 206.81.24.74http/1.1sup.infhotep.com:80GET /server HTTP/1.1 3-06733230/3/3_ 0.092000.00.010.01 206.81.24.74http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 3-06733230/6/6_ 0.092040.00.010.01 206.81.24.74http/1.1sup.infhotep.com:80POST /graphql/api HTTP/1.1 3-06733230/3/3_ 0.102010.00.000.00 206.81.24.74http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 3-06733230/5/5_ 0.101010.00.010.01 206.81.24.74http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-06733230/4/4_ 0.094130.00.010.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce5980cd9b0a
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 14-Nov-2025 08:19:37 CET Restart Time: Friday, 14-Nov-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 hour 19 minutes 34 seconds Server load: 7.28 6.93 6.11 Total accesses: 236 - Total Traffic: 708 kB - Total Duration: 27499 CPU Usage: u1.87 s.34 cu0 cs0 - .0463% CPU load .0494 requests/sec - 151 B/second - 3072 B/request - 116.521 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03869267no0yes0050000 13869268no0yes0050000 23869286no0yes1040000 33874252no0yes0050000 Sum400 10190000 __________W_________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-038692670/2/2_ 0.04243020.00.010.01 194.165.16.164http/1.1 0-038692670/2/2_ 0.04314000.00.000.00 127.0.0.1http/1.1 0-038692670/4/4_ 0.08254130.00.010.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-038692670/2/2_ 0.04254000.00.000.00 127.0.0.1http/1.1 0-038692670/2/2_ 0.08243010.00.000.00 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-038692680/6/6_ 0.215670480.00.020.02 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-038692680/5/5_ 0.1756741440.00.020.02 127.0.0.1http/1.1 1-038692680/4/4_ 0.21567020.00.010.01 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-038692680/8/8_ 0.196280460.00.020.02 127.0.0.1http/1.1 1-038692680/3/3_ 0.15628140.00.010.01 127.0.0.1http/1.1 2-038692861/17/17W 0.440019610.00.040.04 138.68.144.227http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-038692860/16/16_ 0.440021770.00.040.04 138.68.144.227http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 2-038692860/17/17_ 0.440013900.00.040.04 138.68.144.227http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-038692860/13/13_ 0.440033120.00.030.03 138.68.144.227http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 2-038692860/18/18_ 0.4400570.00.040.04 138.68.144.227http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 3-038742520/25/25_ 0.770025870.00.070.07 138.68.144.227http/1.1sup.infhotep.com:80GET /server HTTP/1.1 3-038742520/25/25_ 0.78001870.00.070.07 138.68.144.227http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-038742520/22/22_ 0.760032770.00.100.10 127.0.0.1http/1.1 3-038742520/23/23_ 0.7800112840.00.080.08 138.68.144.227http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-038742520/22/22_ 0.780011090.00.070.07 138.68.144.227http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2277 bytesaverage entry size: 325 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59cdc765c8
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 13-Nov-2025 22:40:00 CET Restart Time: Thursday, 13-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 39 minutes 57 seconds Server load: 3.12 3.09 3.01 Total accesses: 9676 - Total Traffic: 102.9 MB - Total Duration: 6566938 CPU Usage: u7.94 s2.35 cu49.51 cs9.92 - .124% CPU load .172 requests/sec - 1912 B/second - 10.9 kB/request - 678.683 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02902638no0yes2030000 13266093no0yes0050000 22899985no0yes1040000 42900495no0yes0050000 Sum400 30170000 W__R______W____....._____....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-129026381/84/416W 2.69002887050.00.464.09 64.227.32.66http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-129026380/74/381_ 2.69002348990.00.514.30 138.68.144.227http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-129026380/82/431_ 2.69002776370.00.324.29 138.68.144.227http/1.1sup.infhotep.com:80GET /server HTTP/1.1 0-129026380/75/412R 2.68002968750.00.414.40 64.227.32.66http/1.1sup.infhotep.com:80POST /graphql HTTP/1.1 0-129026380/82/399_ 2.69002525430.00.453.49 138.68.144.227http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 1-132660930/8/346_ 0.15001791990.00.012.70 64.227.32.66http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-132660930/10/370_ 0.15002109960.00.012.29 138.68.144.227http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-132660930/7/337_ 0.15001792340.00.022.57 64.227.32.66http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-132660930/10/358_ 0.15002030980.00.022.47 64.227.32.66http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-132660930/8/342_ 0.15001736520.00.013.17 138.68.144.227http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-128999851/37/274W 1.34001744850.00.324.37 46.101.1.225http/1.1analytics.infhotep.com:443GET / HTTP/1.1 2-128999850/43/274_ 1.50002119150.00.163.65 64.227.32.66http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-128999850/43/270_ 1.50002295120.00.264.30 138.68.144.227http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 2-128999850/43/277_ 1.50001899630.00.183.39 178.128.207.138http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-128999850/37/272_ 1.50001824460.00.163.62 64.227.32.66http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-1-0/0/252. 0.001300114931274200.00.002.55 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/253. 0.0013001181409710.00.002.73 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/246. 0.00130016511830810.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/247. 0.001300114001578860.00.003.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/231. 0.00130014911504060.00.002.51 127.0.0.1http/1.1 4-129004950/43/475_ 1.48003649750.00.184.99 64.227.32.66http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 4-129004950/43/451_ 1.48003554530.00.155.48 64.227.32.66http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 4-129004950/43/453_ 1.48002745670.00.275.32 64.227.32.66http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 4-129004950/41/463_ 1.48003424790.00.195.10 138.68.144.227http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 4-129004950/33/437_ 1.48003264140.00.124.76 64.227.32.66http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 5-1-0/0/203. 0.002737412991826310.00.002.68 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/216. 0.002737414171888400.00.002.21 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/198. 0.002737417611346290.00.001.68 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/197. 0.002737413161852710.00.002.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/195. 0.002737401667430.00.001.95 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3011 bytesaverage entry size: 334 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59abc69d40
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 12-Nov-2025 07:53:14 CET Restart Time: Wednesday, 12-Nov-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 53 minutes 12 seconds Server load: 4.83 3.27 3.83 Total accesses: 148 - Total Traffic: 334 kB - Total Duration: 90 CPU Usage: u1.04 s.16 cu0 cs0 - .0376% CPU load .0464 requests/sec - 107 B/second - 2310 B/request - .608108 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 14 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03135942no0yes0050000 13135943no0yes1040000 23135968no0yes0050000 Sum300 10140000 _________W_____................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-031359420/4/4_ 0.096020.00.010.01 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-031359420/3/3_ 0.076020.00.010.01 127.0.0.1http/1.1 0-031359420/5/5_ 0.090030.00.010.01 64.227.70.2http/1.1sup.infhotep.com:80GET /server HTTP/1.1 0-031359420/4/4_ 0.086030.00.010.01 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-031359420/2/2_ 0.07305010.00.000.00 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-031359430/13/13_ 0.240020.00.020.02 64.227.70.2http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 1-031359430/16/16_ 0.250070.00.030.03 64.227.70.2http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-031359430/16/16_ 0.250060.00.030.03 64.227.70.2http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-031359430/16/16_ 0.240070.00.040.04 64.227.70.2http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 1-031359431/14/14W 0.250060.00.020.02 64.227.70.2http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-031359680/15/15_ 0.282950100.00.030.03 127.0.0.1http/1.1 2-031359680/10/10_ 0.282951100.00.030.03 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-031359680/7/7_ 0.26247040.00.020.02 127.0.0.1http/1.1 2-031359680/14/14_ 0.281870150.00.030.03 127.0.0.1http/1.1 2-031359680/9/9_ 0.25355060.00.030.03 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59a880bab6
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 10-Nov-2025 09:55:11 CET Restart Time: Monday, 10-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 55 minutes 9 seconds Server load: 3.05 3.16 3.31 Total accesses: 653 - Total Traffic: 2.9 MB - Total Duration: 78024 CPU Usage: u1.97 s.25 cu3.18 cs.62 - .0573% CPU load .0621 requests/sec - 287 B/second - 4630 B/request - 119.485 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02225787no0yes0050000 12225788no0yes0050000 22226505no0yes1040000 32362208no0yes0050000 Sum400 10190000 ____________W_______............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-122257870/2/10_ 0.0312034995680.00.010.03 165.225.20.186http/1.1analytics.infhotep.com:443POST /matomo.php?action_name=Adequacy%20%7C%20Le%20logiciel%20R 0-122257870/2/12_ 0.03242813550.00.030.06 127.0.0.1http/1.1 0-122257870/1/7_ 0.014230740.00.000.02 127.0.0.1http/1.1 0-122257870/2/8_ 0.052420770.00.010.03 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-122257870/2/9_ 0.0424227400.00.000.03 127.0.0.1http/1.1 1-122257880/3/24_ 0.150015590.00.010.08 167.172.232.142http/1.1sup.infhotep.com:80GET /server HTTP/1.1 1-122257880/2/21_ 0.0832809850.00.010.08 20.14.74.80http/1.1 1-122257880/2/20_ 0.10328035430.00.010.08 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-122257880/5/25_ 0.13362221150.00.020.10 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-122257880/2/22_ 0.1412304750.00.010.09 127.0.0.1http/1.1 2-122265050/7/38_ 0.220043590.00.010.23 167.172.232.142http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-122265050/8/39_ 0.2110120470.00.010.14 167.172.232.142http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 2-122265051/8/40W 0.220017080.00.020.13 167.172.232.142http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-122265050/9/41_ 0.221021990.00.020.14 167.172.232.142http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 2-122265050/11/48_ 0.211014610.00.030.16 167.172.232.142http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 3-123622080/12/64_ 0.270013130.00.020.21 167.172.232.142http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-123622080/13/56_ 0.270066460.00.030.29 167.172.232.142http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-123622080/11/51_ 0.260030430.00.020.18 167.172.232.142http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 3-123622080/13/56_ 0.2700168430.00.030.42 167.172.232.142http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-123622080/9/62_ 0.2600169040.00.020.37 167.172.232.142http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59606f09eb
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 08-Nov-2025 09:07:35 CET Restart Time: Saturday, 08-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 7 minutes 32 seconds Server load: 4.16 4.17 3.81 Total accesses: 541 - Total Traffic: 2.2 MB - Total Duration: 102859 CPU Usage: u3.38 s.52 cu.91 cs.33 - .0672% CPU load .0707 requests/sec - 297 B/second - 4211 B/request - 190.128 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01319046no0yes0050000 11319049no0yes0050000 21319915no0yes1040000 31450440no0yes0050000 Sum400 10190000 ______________W_____............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113190460/9/16_ 0.310099500.00.140.16 64.227.70.2http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 0-113190460/8/16_ 0.31001810.00.030.06 64.227.70.2http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 0-113190460/8/13_ 0.3005017650.00.040.05 64.227.70.2http/1.1sup.infhotep.com:80\x16\x03\x01\x01\x1f\x01 0-113190460/7/15_ 0.30006300.00.030.05 64.227.70.2http/1.1sup.infhotep.com:80POST /api HTTP/1.1 0-113190460/9/15_ 0.300014540.00.040.06 64.227.70.2http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-113190490/11/23_ 0.410023290.00.050.08 64.227.70.2http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 1-113190490/10/18_ 0.3903922820.00.040.06 127.0.0.1http/1.1 1-113190490/10/14_ 0.420021100.00.040.05 64.227.70.2http/1.1sup.infhotep.com:80GET /server HTTP/1.1 1-113190490/10/24_ 0.420028890.00.060.09 64.227.70.2http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 1-113190490/10/18_ 0.430013320.00.040.06 64.227.70.2http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-113199150/19/35_ 0.590045830.00.080.11 64.227.70.2http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 2-113199150/16/35_ 0.5900307100.00.170.22 64.227.70.2http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 2-113199150/19/32_ 0.590054890.00.070.10 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-113199150/14/29_ 0.590030510.00.060.09 64.227.70.2http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 2-113199151/14/31W 0.560046290.00.060.11 64.227.70.2http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-114504400/34/44_ 1.170052140.00.140.18 64.227.70.2http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-114504400/33/43_ 1.170062770.00.140.16 64.227.70.2http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-114504400/28/36_ 1.170050860.00.120.15 64.227.70.2http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 3-114504400/33/46_ 1.170072720.00.140.18 64.227.70.2http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 3-114504400/29/38_ 1.170056160.00.120.15 64.227.70.2http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce590159dc9f
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 06-Nov-2025 16:44:45 CET Restart Time: Thursday, 06-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 44 minutes 43 seconds Server load: 3.11 3.19 3.33 Total accesses: 4067 - Total Traffic: 41.6 MB - Total Duration: 2359762 CPU Usage: u8.5 s1.83 cu19.54 cs3.66 - .0956% CPU load .116 requests/sec - 1243 B/second - 10.5 kB/request - 580.222 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01090975no0yes0050000 3573188no1yes0050000 4762947no0yes1040000 5763925no1yes0050000 Sum402 10190000 _____..........______W________.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-110909750/2/90_ 0.1100303340.00.000.40 159.223.132.86http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-110909750/4/88_ 0.1110580170.00.011.12 159.223.132.86http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 0-110909750/3/99_ 0.1100570190.00.011.43 159.223.132.86http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-110909750/3/98_ 0.1110466480.00.010.97 159.223.132.86http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 0-110909750/4/80_ 0.1100513170.00.010.73 159.223.132.86http/1.1sup.infhotep.com:80POST /graphql/api HTTP/1.1 1-1-0/0/47. 0.0028461039214670.00.000.40 127.0.0.1http/1.1 1-1-0/0/48. 0.0028460213780.00.000.60 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/48. 0.0028460220930.00.000.33 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/44. 0.0028461685288490.00.000.58 127.0.0.1http/1.1 1-1-0/0/40. 0.00284618325500.00.000.57 104.194.147.43http/1.1 2-1-0/0/126. 0.0026721674624150.00.001.16 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/306. 0.00267219841753520.00.002.62 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/130. 0.0026721840636280.00.001.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/282. 0.00267220502441090.00.003.76 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-1-0/0/113. 0.0026721650547650.00.001.11 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-15731880/83/200_ 3.1910775870.00.531.33 159.223.132.86http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 3-15731880/94/212_ 3.1910862830.00.881.69 159.223.132.86http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 3-15731880/87/205_ 3.1910848570.01.162.13 159.223.132.86http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 3-15731880/93/213_ 3.19101046220.00.621.48 159.223.132.86http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 3-15731880/73/196_ 3.19001001200.00.801.75 159.223.132.86http/1.1sup.infhotep.com:80GET /about HTTP/1.1 4-17629470/58/154_ 1.88001052910.00.721.82 159.223.132.86http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 4-17629471/46/143W 1.8800872560.00.432.00 159.223.132.86http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-17629470/49/134_ 1.8800892300.00.672.06 159.223.132.86http/1.1sup.infhotep.com:80GET /server HTTP/1.1 4-17629470/56/146_ 1.8400877410.00.441.36 45.148.10.99http/1.1 4-17629470/52/135_ 1.8800878110.00.591.65 159.223.132.86http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-17639250/24/24_ 1.9210125410.00.330.33 159.223.132.86http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 5-17639250/21/21_ 1.9210123470.00.070.07 159.223.132.86http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 5-17639250/62/62_ 1.8910643060.00.830.83 45.148.10.99http/1.1 5-17639250/70/70_ 1.9111554090.00.870.87 45.148.10.99http/1.1monitoring.infhotep.com:443GET /nginx/.env HTTP/1.1 5-17639250/64/64_ 1.9210463490.00.660.66 159.223.132.86http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 6-1-0/0/68. 0.005170458460.00.000.87 127.0.0.1http/1.1 6-1-0/0/121. 0.005170724900.00.001.53 127.0.0.1http/1.1 6-1-0/0/119. 0.005170709340.00.000.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-1-0/0/69. 0.005170481630.00.001.07 127.0.0.1http/1.1 6-1-0/0/72. 0.005170506230.00.000.62 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 20, current size: 6797 bytesaverage entry size: 339 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59e0439e2f
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 05-Nov-2025 11:15:50 CET Restart Time: Wednesday, 05-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 hours 15 minutes 47 seconds Server load: 4.95 4.55 4.31 Total accesses: 1657 - Total Traffic: 13.9 MB - Total Duration: 783602 CPU Usage: u7.3 s1.26 cu4.75 cs1.04 - .0935% CPU load .108 requests/sec - 952 B/second - 8.6 kB/request - 472.904 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01831262no0yes0050000 11831265no0yes1040000 21832253no0yes0050000 32170624no0yes0050000 Sum400 10190000 _____W______________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-118312620/27/30_ 0.9300120810.00.350.38 157.245.36.108http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 0-118312620/23/32_ 0.930075460.00.210.23 157.245.36.108http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 0-118312620/26/29_ 0.930097020.00.220.23 157.245.36.108http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 0-118312620/29/32_ 0.9300170270.00.310.32 157.245.36.108http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 0-118312620/21/29_ 0.930081790.00.220.24 157.245.36.108http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 1-118312651/49/71W 1.7600397320.00.770.84 157.245.36.108http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-118312650/42/64_ 1.7600403050.00.590.65 157.245.36.108http/1.1sup.infhotep.com:80POST /graphql/api HTTP/1.1 1-118312650/52/78_ 1.7600305490.00.420.49 157.245.36.108http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-118312650/44/66_ 1.7600265060.00.560.62 157.245.36.108http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 1-118312650/42/72_ 1.7600232950.00.390.49 157.245.36.108http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 2-118322530/60/78_ 2.411010332210.00.610.67 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-118322530/64/82_ 2.4300411030.00.410.52 157.245.36.108http/1.1sup.infhotep.com:80POST /graphql HTTP/1.1 2-118322530/57/72_ 2.38078457960.00.770.81 127.0.0.1http/1.1 2-118322530/52/74_ 2.4000318190.00.570.63 127.0.0.1http/1.1 2-118322530/66/79_ 2.4300440250.00.570.64 157.245.36.108http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-121706240/48/151_ 1.5500789600.00.591.27 157.245.36.108http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 3-121706240/37/151_ 1.5500568160.00.290.97 157.245.36.108http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 3-121706240/39/160_ 1.5500902850.00.541.59 157.245.36.108http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 3-121706240/44/161_ 1.5500708550.00.431.11 157.245.36.108http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-121706240/40/146_ 1.5500757920.00.531.24 157.245.36.108http/1.1sup.infhotep.com:80GET /server HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2309 bytesaverage entry size: 329 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59a94e47d5
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Wednesday, 10-Apr-2024 18:57:33 CEST Restart Time: Wednesday, 10-Apr-2024 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 hours 57 minutes 30 seconds Server load: 1.20 1.38 1.41 Total accesses: 11356 - Total Traffic: 92.9 MB - Total Duration: 690763 CPU Usage: u9.66 s2.51 cu35.9 cs7.76 - .13% CPU load .264 requests/sec - 2261 B/second - 8.4 kB/request - 60.828 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 017310no0yes05000 121361no1yes05000 28713yes1no00000 319482no2yes05001 48891no0yes14000 Sum514 119001 __________....G______W___....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1173100/99/371_ 2.0918115237120.00.683.32 37.65.44.193http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1173100/101/372_ 2.1000230560.00.783.11 165.227.84.14http/1.1sup.infhotep.com:80GET /about HTTP/1.1 0-1173100/106/385_ 2.0918115236430.00.833.15 127.0.0.1http/1.1 0-1173100/107/371_ 2.1000215400.00.653.00 165.227.84.14http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 0-1173100/107/362_ 2.0814515211910.00.803.07 127.0.0.1http/1.1 1-1213610/139/522_ 3.04119282480.01.003.88 165.227.84.14http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 1-1213610/143/501_ 3.03920375190.01.043.88 37.65.44.193http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1213610/142/541_ 3.02113277060.01.274.15 37.65.44.193http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1213610/148/526_ 3.0299312610.00.994.37 37.65.44.193http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1213610/139/521_ 3.041417279310.01.263.82 37.65.44.193http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/668. 0.0086525552160.00.006.10 37.65.44.193http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/661. 0.00865113438280.00.005.77 37.65.44.193http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 2-1-0/0/683. 0.0086511480140.00.006.49 37.65.44.193http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/652. 0.00865126432270.00.006.09 127.0.0.1http/1.1 2-187130/90/641G 2.41292816408470.00.835.42 34.125.183.231http/1.1 3-1194820/75/337_ 1.6200194740.00.752.59 165.227.84.14http/1.1sup.infhotep.com:80GET /server HTTP/1.1 3-1194820/77/346_ 1.6020110185590.00.632.66 37.65.44.193http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 3-1194820/83/363_ 1.62513201790.00.872.84 37.65.44.193http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1194820/79/332_ 1.600123151060.00.742.19 37.65.44.193http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=7ea1e170001c10fc&up 3-1194820/76/343_ 1.62560177760.00.562.50 37.65.44.193http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=7ea1e170001c10fc 4-188910/8/389_ 0.1200225630.00.043.35 165.227.84.14http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 4-188910/7/362W 0.1200201790.00.032.74 165.227.84.14http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-188910/9/366_ 0.1200175440.00.032.53 165.227.84.14http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-188910/9/380_ 0.1200218990.00.043.13 165.227.84.14http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-188910/6/361_ 0.1200205340.00.022.73 165.227.84.14http/1.1sup.infhotep.com:80GET / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce599a61e583
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 21-Mar-2024 13:06:28 CET Restart Time: Thursday, 21-Mar-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 hours 6 minutes 26 seconds Server load: 0.73 0.60 0.56 Total accesses: 4426 - Total Traffic: 31.6 MB - Total Duration: 212350 CPU Usage: u5.07 s1.26 cu14.77 cs2.97 - .109% CPU load .201 requests/sec - 1504 B/second - 7.3 kB/request - 47.9779 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08106no1yes14000 121723no0yes05000 24269no0yes05000 320887no1yes05000 Sum402 119000 W___________________............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-181060/9/246W 0.2400102270.00.071.66 46.101.111.185http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-181060/15/240_ 0.26946111450.00.061.57 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=7ea1e170001c10fc 0-181060/10/247_ 0.261017113200.00.061.63 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-181060/13/255_ 0.24413110630.00.051.65 127.0.0.1http/1.1 0-181060/10/254_ 0.2540105420.00.041.51 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1217230/99/220_ 2.0200112220.00.791.60 46.101.111.185http/1.1sup.infhotep.com:80GET /server HTTP/1.1 1-1217230/85/209_ 2.020078320.00.551.16 46.101.111.185http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1217230/75/194_ 2.020071160.00.521.14 46.101.111.185http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-1217230/79/199_ 2.020080080.00.551.31 46.101.111.185http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-1217230/89/209_ 2.0105688640.00.561.27 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=7ea1e170001c10fc 2-142690/22/138_ 0.5376060770.00.110.86 184.105.139.69http/1.1sup.infhotep.com:80GET /geoserver/web/ HTTP/1.1 2-142690/26/136_ 0.53826077010.00.161.14 184.105.139.69http/1.1 2-142690/20/133_ 0.53762078690.00.091.13 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 2-142690/21/127_ 0.54811682720.00.111.24 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-142690/17/139_ 0.537614951650.00.070.80 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=7ea1e170001c10fc&up 3-1208870/59/155_ 1.690089980.00.681.34 46.101.111.185http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-1208870/68/176_ 1.6901573070.00.681.14 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1208870/79/174_ 1.66150108690.00.781.53 40.94.94.51http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 3-1208870/76/171_ 1.690067600.00.601.02 46.101.111.185http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-1208870/68/163_ 1.67151538970.00.390.83 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1-0/0/122. 0.0016404170330.00.001.07 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=7ea1e170001c10fc 4-1-0/0/123. 0.001640064560.00.000.88 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/135. 0.0016401592820.00.001.32 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1-0/0/141. 0.0016401686100.00.001.23 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1-0/0/120. 0.00164016107040.00.001.52 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2229 bytesaverage entry size: 318 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce590d611223
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 09-Mar-2024 02:21:09 CET Restart Time: Friday, 08-Mar-2024 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 21 minutes 7 seconds Server load: 3.15 2.63 2.55 Total accesses: 17364 - Total Traffic: 144.5 MB - Total Duration: 845724 CPU Usage: u7.99 s2.54 cu50.63 cs11.97 - .105% CPU load .249 requests/sec - 2174 B/second - 8.5 kB/request - 48.7056 ms/request 3 requests currently being processed, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011388no0yes05000 130967yes (old gen)1no00000 210582yes (old gen)1no00000 311404no0yes23000 412636no0yes14000 611387no0yes05000 Sum622 317000 _____..G....G..W___RW____....._____............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2113880/53/816_ 0.799750356030.00.316.89 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-2113880/66/743_ 0.799800428710.00.326.92 185.191.126.213http/1.1sup.infhotep.com:80GET / HTTP/1.1 0-2113880/58/738_ 0.7997515348970.00.376.45 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-2113880/52/681_ 0.7951814379330.00.295.36 127.0.0.1http/1.1 0-2113880/60/733_ 0.805180346890.00.396.03 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/456. 0.002800610229450.00.003.73 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/471. 0.002800613244290.00.004.10 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1309670/6/365G 0.07335910223270.00.033.66 90.65.3.36http/1.1 1-1-0/0/552. 0.00280069251430.00.004.64 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/546. 0.00280060323800.00.005.41 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/385. 0.002475313181690.00.003.01 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/400. 0.002475317201060.00.003.51 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1105820/48/295G 1.253590610167310.00.462.62 90.65.3.36http/1.1 2-1-0/0/413. 0.002475312206510.00.003.52 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/396. 0.002475315200140.00.003.41 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-2114040/89/707W 1.5900346350.00.546.31 134.209.25.199http/1.1analytics.infhotep.com:443GET / HTTP/1.1 3-2114040/101/734_ 1.6000311080.00.715.81 139.162.210.205http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-2114040/109/728_ 1.5900417680.00.585.57 23.178.112.100http/1.1sup.infhotep.com:80GET /.well-known/acme-challenge/86uLMymF6sv5sLb_-Jg9h4YEMeVktDA 3-2114040/99/712_ 1.6000289320.00.655.45 139.162.210.205http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2114040/98/708R 1.6000339030.00.715.81 139.162.210.205http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 4-2126360/126/761W 1.9000366300.00.886.37 139.162.210.205http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-2126360/114/769_ 1.9000346530.00.686.51 139.162.210.205http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-2126360/111/786_ 1.9000345530.00.676.32 138.68.144.227http/1.1 4-2126360/107/744_ 1.90047269900.00.685.55 139.59.132.8http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 4-2126360/113/748_ 1.9100371320.00.655.59 68.183.9.16http/1.1sup.infhotep.com:80GET /server HTTP/1.1 5-1-0/0/262. 0.00846666201040.00.001.75 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/268. 0.008466159135890.00.002.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/257. 0.00846614138930.00.002.50 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/254. 0.00846613140290.00.002.57 127.0.0.1http/1.1 5-1-0/0/260. 0.0084660117580.00.002.16 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-2113870/37/135_ 0.5821559830.00.231.02 127.0.0.1http/1.1 6-2113870/39/123_ 0.57399030100.00.230.75 127.0.0.1http/1.1 6-2113870/38/144_ 0.59121048530.00.221.08 127.0.0.1http/1.1 6-2113870/30/135_ 0.574821547120.00.140.94 127.0.0.1http/1.1 6-2113870/32/139_ 0.59399045840.00.170.92 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2695 bytesaverage entry size: 336 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce5954792c1d
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 08-Mar-2024 07:34:35 CET Restart Time: Friday, 08-Mar-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 34 minutes 33 seconds Server load: 0.48 0.90 1.43 Total accesses: 88 - Total Traffic: 296 kB - Total Duration: 96 CPU Usage: u.95 s.08 cu.29 cs.08 - .0675% CPU load .0425 requests/sec - 146 B/second - 3444 B/request - 1.09091 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 09624no0yes14000 19625no0yes05000 210509no2yes05002 35153no0yes05000 Sum402 119002 W___________________............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-196240/2/8W 0.010060.00.010.03 138.197.191.87http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-196240/1/3_ 0.0226010.00.010.01 127.0.0.1http/1.1 0-196240/1/6_ 0.0326040.00.010.02 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-196240/2/8_ 0.0300420.00.000.04 138.197.191.87http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 0-196240/1/3_ 0.020010.00.000.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-196250/1/3_ 0.00147020.00.000.01 127.0.0.1http/1.1 1-196250/2/3_ 0.01146010.00.010.02 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-196250/1/3_ 0.00146040.00.000.01 127.0.0.1http/1.1 1-196250/2/5_ 0.0120030.00.000.01 138.197.191.87http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 1-196250/1/1_ 0.0120000.00.010.01 127.0.0.1http/1.1 2-1105090/3/5_ 0.030020.00.000.01 138.197.191.87http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 2-1105090/3/8_ 0.030060.00.010.02 138.197.191.87http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-1105090/2/4_ 0.030010.00.000.01 138.197.191.87http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-1105090/3/6_ 0.020030.00.020.03 101.36.123.30http/1.1analytics.infhotep.com:443GET / HTTP/1.1 2-1105090/2/4_ 0.040010.00.000.00 138.197.191.87http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-151530/1/4_ 0.0120020.00.000.01 138.197.191.87http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-151530/1/6_ 0.0120030.00.010.02 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-151530/0/3_ 0.0087120.00.000.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-151530/0/2_ 0.0087120.00.000.01 127.0.0.1http/1.1 3-151530/0/3_ 0.0027020.00.000.00 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2345 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce597aa68f8d
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 02-Feb-2024 09:00:18 CET Restart Time: Friday, 02-Feb-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 15 seconds Server load: 1.08 0.69 0.60 Total accesses: 1171 - Total Traffic: 9.0 MB - Total Duration: 44626 CPU Usage: u5.94 s.94 cu.41 cs.11 - .103% CPU load .162 requests/sec - 1302 B/second - 7.8 kB/request - 38.1093 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 05148no0yes05000 15151no1yes14000 26075no0yes05000 33575no0yes05000 Sum401 119000 _______W____________............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-151480/62/67_ 1.240013800.00.390.41 159.203.182.222http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-151480/51/56_ 1.2101317900.00.350.37 127.0.0.1http/1.1 0-151480/47/56_ 1.240012030.00.260.30 159.203.182.222http/1.1sup.infhotep.com:80GET /about HTTP/1.1 0-151480/54/64_ 1.240013290.00.310.34 159.203.182.222http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 0-151480/52/58_ 1.240015790.00.280.30 159.203.182.222http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-151510/34/42_ 0.8442411710.00.220.24 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-151510/32/34_ 0.834216000.00.200.21 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-151510/35/37W 0.84009750.00.190.19 159.203.182.222http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-151510/31/36_ 0.849456550.00.160.18 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=fb0dfa826a790618 1-151510/29/36_ 0.824208350.00.180.22 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-160750/47/53_ 1.30552014910.00.280.30 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-160750/46/51_ 1.3102621560.00.420.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-160750/48/53_ 1.320045340.00.620.64 159.203.182.222http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-160750/48/58_ 1.31542118510.00.410.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-160750/44/52_ 1.325453236840.00.610.63 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-135750/82/82_ 2.25471920660.00.520.52 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-135750/85/85_ 2.2701956970.01.011.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-135750/78/78_ 2.2911942190.00.730.73 159.203.182.222http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 3-135750/88/88_ 2.2611927830.00.620.62 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-135750/85/85_ 2.290046190.00.880.88 159.203.182.222http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce593425076b
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Monday, 08-Jan-2024 17:21:22 CET Restart Time: Monday, 08-Jan-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 21 minutes 19 seconds Server load: 2.37 2.55 2.71 Total accesses: 9389 - Total Traffic: 134.4 MB - Total Duration: 859299 CPU Usage: u9.64 s1.98 cu28.73 cs5.09 - .122% CPU load .252 requests/sec - 3781 B/second - 14.7 kB/request - 91.5219 ms/request 1 requests currently being processed, 14 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020737yes1no00000 130697no0yes05000 24425yes1no00000 32311yes1no00000 432739no0yes14000 517010no0yes05000 69963yes0no00000 Sum743 114000 ...G._____G....GGGGG_W________GGGGG............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/131. 0.002149414110160.00.001.58 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1-0/0/139. 0.0021494122100140.00.001.41 37.66.145.148http/1.1analytics.infhotep.com:443POST /matomo.php?action_name=Analyse%20d%E2%80%99Impact%20%E2%8 0-1-0/0/119. 0.002149413443490.00.000.72 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=78c3f921645d30fb&up 0-1207370/49/52G 1.6224873033020.00.570.58 80.12.81.232http/1.1 0-1-0/0/111. 0.00214944642530.00.000.74 127.0.0.1http/1.1 1-1306970/15/343_ 0.3510315250.00.084.89 139.144.150.23http/1.1 1-1306970/17/346_ 0.3310299630.00.094.43 139.144.150.23http/1.1 1-1306970/15/337_ 0.3510273440.00.084.38 46.101.103.192http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-1306970/20/333_ 0.3510315490.00.094.96 139.144.150.8http/1.1sup.infhotep.com:443GET /_all_dbs HTTP/1.1 1-1306970/21/343_ 0.35117253210.00.134.15 139.144.150.23http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-144250/42/143G 1.27179580172870.00.812.39 80.12.81.232http/1.1 2-1-0/0/214. 0.0013679103224600.00.003.15 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=78c3f921645d30fb 2-1-0/0/233. 0.001367955154130.00.002.33 127.0.0.1http/1.1 2-1-0/0/243. 0.00136790184120.00.002.83 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/250. 0.001367912229030.00.003.54 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-123110/128/556G 2.5610322620.01.625.47 139.144.150.23http/1.1analytics.infhotep.com:443GET /telescope/requests HTTP/1.1 3-123110/142/584G 2.5610314420.01.535.25 164.90.222.93http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 3-123110/137/581G 2.5610352350.01.726.19 164.90.222.93http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 3-123110/126/562G 2.5610325620.01.455.26 159.89.83.196http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-123111/148/596G 2.5610434780.51.916.57 46.101.103.192http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 4-1327390/44/378_ 0.5300629060.00.2510.07 159.89.83.196http/1.1sup.infhotep.com:80GET /about HTTP/1.1 4-1327390/30/401W 0.5300594230.00.139.31 159.89.83.196http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-1327390/23/389_ 0.5300581870.00.119.06 159.89.83.196http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 4-1327390/34/371_ 0.5300600610.00.169.48 159.89.83.196http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1327390/38/379_ 0.5300556600.00.208.72 159.89.83.196http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 5-1170100/2/126_ 0.0100140320.00.001.95 159.89.83.196http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-1170100/1/121_ 0.0010116560.00.001.75 139.144.150.8http/1.1sup.infhotep.com:443GET /.git/config HTTP/1.1 5-1170100/1/127_ 0.0000134240.00.001.94 139.144.150.8http/1.1sup.infhotep.com:443GET /telescope/requests HTTP/1.1 5-1170100/1/135_ 0.0010151070.00.012.18 139.144.150.23http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 5-1170100/0/119_ 0.00115103520.00.001.60 139.144.150.23http/1.1 6-199630/119/119G 2.431072500.00.990.99 139.144.150.23http/1.1 6-199630/127/127G 2.441090460.01.591.59 164.90.222.93http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-199630/127/127G 2.4410116720.01.711.71 139.144.150.23http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 6-199631/125/125G 2.451096690.81.531.53 46.101.103.192http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-199631/129/129G 2.4510107465.91.701.70 139.144.150.23http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 16, current size: 5565 bytesaverage entry size: 347 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce5979a32929
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 07-Jan-2024 03:38:41 CET Restart Time: Saturday, 06-Jan-2024 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 20 hours 38 minutes 39 seconds Server load: 2.47 2.51 2.49 Total accesses: 6838 - Total Traffic: 54.3 MB - Total Duration: 247441 CPU Usage: u10.88 s2.06 cu24.92 cs3.57 - .0557% CPU load .092 requests/sec - 765 B/second - 8.1 kB/request - 36.1862 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010954no0yes05000 17912yes (old gen)1no00000 231560yes (old gen)1no00000 311007no0yes05000 414862no0yes14000 510953no0yes05000 Sum622 119000 _____G....G....______W________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2109540/22/222_ 0.582720173890.00.332.79 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-2109540/20/222_ 0.59272080200.00.071.88 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-2109540/32/227_ 0.522720108260.00.112.06 127.0.0.1http/1.1 0-2109540/20/214_ 0.53329093470.00.061.90 127.0.0.1http/1.1 0-2109540/28/227_ 0.58274084030.00.231.89 127.0.0.1http/1.1 1-179120/9/14G 0.227011422890.00.040.06 197.214.218.173http/1.1 1-1-0/0/87. 0.0043894022890.00.000.55 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/98. 0.0043894041670.00.000.89 127.0.0.1http/1.1 1-1-0/0/127. 0.0043894048630.00.000.97 69.194.182.221http/1.1sup.infhotep.com:80POST /app HTTP/1.1 1-1-0/0/106. 0.0043894138820.00.000.78 69.194.182.221http/1.1 2-1315600/72/166G 2.303717215376020.00.541.52 41.104.187.223http/1.1 2-1-0/0/177. 0.0031774051530.00.001.27 127.0.0.1http/1.1 2-1-0/0/188. 0.0031774089720.00.001.85 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/175. 0.0031774095740.00.001.83 127.0.0.1http/1.1 2-1-0/0/197. 0.0031774076130.00.001.64 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-2110070/76/301_ 2.240038620.00.521.62 127.0.0.1http/1.1 3-2110070/87/277_ 2.2700125790.00.812.43 139.144.150.205http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-2110070/75/372_ 2.1929096860.00.682.48 127.0.0.1http/1.1 3-2110070/85/310_ 2.2729080620.00.652.06 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-2110070/74/347_ 2.2633074840.00.452.24 127.0.0.1http/1.1 4-2148620/85/330_ 2.2100115850.00.632.73 139.144.150.205http/1.1sup.infhotep.com:80GET /about HTTP/1.1 4-2148620/85/333W 2.2100144860.00.702.84 139.144.150.205http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-2148620/86/340_ 2.2100129840.00.682.77 139.144.150.205http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2148620/87/339_ 2.2100126320.00.842.79 139.144.150.205http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 4-2148620/84/324_ 2.2100113000.00.642.54 139.144.150.205http/1.1sup.infhotep.com:80GET / HTTP/1.1 5-2109530/21/91_ 0.43269055820.00.280.89 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-2109530/18/92_ 0.43389031510.00.170.69 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-2109530/19/94_ 0.402691621900.00.080.57 127.0.0.1http/1.1 5-2109530/23/90_ 0.43389029530.00.080.70 127.0.0.1http/1.1 5-2109530/24/91_ 0.42394041920.00.080.83 127.0.0.1http/1.1 6-1-0/0/133. 0.005850031240.00.000.80 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-1-0/0/147. 0.0058501749210.00.001.06 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/141. 0.0058502329700.00.000.83 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/112. 0.005850036750.00.000.82 134.122.55.104http/1.1 6-1-0/0/127. 0.005850018180.00.000.71 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1962 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59d0942f81
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 06-Jan-2024 01:25:53 CET Restart Time: Friday, 05-Jan-2024 07:00:03 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 25 minutes 49 seconds Server load: 1.25 1.34 1.45 Total accesses: 17662 - Total Traffic: 152.4 MB - Total Duration: 994470 CPU Usage: u8.02 s2 cu60.9 cs11.85 - .125% CPU load .266 requests/sec - 2409 B/second - 8.8 kB/request - 56.3056 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 022280no0yes05000 122318no1yes14000 223836no1yes05000 425851yes (old gen)1no00000 522279no0yes05000 Sum513 119000 _______W_______.....G...._____.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2222800/54/700_ 1.031119360580.00.305.62 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=78c3f921645d30fb&up 0-2222800/55/743_ 1.0300420120.00.286.56 137.184.150.232http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-2222800/59/742_ 1.02023344680.00.305.24 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.hosts.view&sid=78c3f921645d30fb& 0-2222800/56/740_ 1.03115443650.00.306.71 137.184.150.232http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 0-2222800/55/720_ 1.033145314250.00.355.06 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=78c3f921645d30fb 1-2223180/76/745_ 1.41315437160.00.466.53 127.0.0.1http/1.1 1-2223180/63/738_ 1.4130466470.00.386.91 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-2223180/68/722W 1.4100396280.00.446.06 137.184.150.232http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-2223180/65/711_ 1.41014359550.00.305.99 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-2223180/70/727_ 1.4200359200.00.355.75 137.184.150.232http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-2238360/90/752_ 1.901315438180.00.476.69 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-2238360/99/730_ 1.87130410910.00.526.31 127.0.0.1http/1.1 2-2238360/98/738_ 1.911812445450.00.496.47 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-2238360/88/735_ 1.902312342720.00.535.74 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-2238360/93/743_ 1.901312443980.00.486.71 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1-0/0/782. 0.00500565569160.00.008.64 83.97.73.245http/1.1 3-1-0/0/810. 0.00500519603580.00.008.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/799. 0.00500512518230.00.007.77 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1-0/0/782. 0.005005263469510.00.007.45 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/747. 0.00500547425140.00.006.59 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=78c3f921645d30fb 4-1258510/3/3G 0.06555400400.00.010.01 106.75.135.88http/1.1 4-1-0/0/129. 0.0049843049950.00.000.85 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/159. 0.0049843055260.00.000.93 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/136. 0.00498431383860.00.001.09 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1-0/0/175. 0.004984312117580.00.001.68 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 5-2222790/26/409_ 0.9400184680.00.122.97 137.184.150.232http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 5-2222790/42/421_ 0.9400187420.00.233.07 137.184.150.232http/1.1sup.infhotep.com:80GET /about HTTP/1.1 5-2222790/45/433_ 0.93011217740.00.273.54 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 5-2222790/42/444_ 0.9400234790.00.223.35 137.184.150.232http/1.1sup.infhotep.com:80GET / HTTP/1.1 5-2222790/54/447_ 0.9400244080.00.353.55 137.184.150.232http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2261 bytesaverage entry size: 323 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59da2ffc50
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 23-Dec-2023 22:59:49 CET Restart Time: Saturday, 23-Dec-2023 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 59 minutes 47 seconds Server load: 1.01 0.57 0.48 Total accesses: 5533 - Total Traffic: 39.0 MB - Total Duration: 180716 CPU Usage: u5.78 s1.66 cu29.37 cs4.43 - .0716% CPU load .0961 requests/sec - 710 B/second - 7.2 kB/request - 32.6615 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019209no0yes05000 127341no0yes05000 232632no0yes14000 311362no0yes05000 Sum400 119000 ___________W________............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1192090/30/260_ 1.03252765720.00.291.67 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1192090/30/286_ 1.01261963500.00.281.74 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1192090/35/298_ 1.022520114060.00.182.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1192090/30/260_ 1.04252080060.00.171.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1192090/28/284_ 1.01252180140.00.311.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1273410/28/272_ 0.9202088270.00.281.98 128.199.62.55http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 1-1273410/25/273_ 0.9200158070.00.392.56 128.199.62.55http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-1273410/26/289_ 0.920507151700.00.332.64 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1273410/25/266_ 0.920070140.00.331.75 128.199.62.55http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-1273410/29/297_ 0.920052600.00.171.69 128.199.62.55http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 2-1326320/22/197_ 0.7802362800.00.101.37 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1326320/19/198W 0.750082010.00.111.59 128.199.62.55http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-1326320/24/192_ 0.780043260.00.121.18 128.199.62.55http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-1326320/23/186_ 0.78241864480.00.181.34 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1326320/20/192_ 0.76242157470.00.231.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1113620/20/185_ 0.84241872460.00.241.37 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1113620/25/195_ 0.82242157010.00.251.33 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1113620/23/200_ 0.83242072050.00.241.49 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1113620/24/195_ 0.840032440.00.251.11 128.199.62.55http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-1113620/20/194_ 0.840075320.00.231.43 128.199.62.55http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1-0/0/172. 0.001361053890.00.001.15 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/148. 0.001361056300.00.001.11 127.0.0.1http/1.1 4-1-0/0/161. 0.001361045160.00.001.12 127.0.0.1http/1.1 4-1-0/0/168. 0.001361061470.00.001.21 127.0.0.1http/1.1 4-1-0/0/165. 0.001361046670.00.001.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1962 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce5971277a33
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Monday, 11-Dec-2023 15:20:28 CET Restart Time: Monday, 11-Dec-2023 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 20 minutes 25 seconds Server load: 2.26 2.44 2.62 Total accesses: 7268 - Total Traffic: 80.9 MB - Total Duration: 523464 CPU Usage: u8.78 s1.59 cu26.29 cs4.8 - .138% CPU load .242 requests/sec - 2825 B/second - 11.4 kB/request - 72.0231 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 029392yes1no00000 1522no1yes05000 211704no1yes05000 415772yes1no00000 5586no0yes05000 619032no1yes14000 Sum625 119000 ..G..__________......G..._________W............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/327. 0.00373412178010.00.003.00 127.0.0.1http/1.1 0-1-0/0/321. 0.00373416218170.00.003.43 127.0.0.1http/1.1 0-1293920/14/216G 0.52634716128900.00.101.95 61.219.11.155http/1.1 0-1-0/0/307. 0.0037340159420.00.002.59 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/334. 0.0037340172590.00.002.99 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-15220/70/289_ 1.865314178020.00.992.71 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-15220/60/272_ 1.8929213196420.00.703.10 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 1-15220/76/279_ 1.885343134560.00.592.23 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=62bfb935f61d8e40 1-15220/80/289_ 1.893492154290.00.572.46 80.12.81.232http/1.1analytics.infhotep.com:443POST /matomo.php?action_name=La%20sobri%C3%A9t%C3%A9%20num%C3%A 1-15220/69/277_ 1.8623105198690.00.792.96 80.12.81.232http/1.1analytics.infhotep.com:443POST /matomo.php?action_name=L%E2%80%99%C3%A9valuation%20des%20 2-1117040/27/337_ 0.4400256870.00.134.08 178.62.3.65http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-1117040/20/336_ 0.4400287140.00.124.42 178.62.3.65http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-1117040/21/320_ 0.4400337760.00.084.74 178.62.3.65http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-1117040/23/339_ 0.4400328490.00.144.75 178.62.3.65http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 2-1117040/23/341_ 0.4400272610.00.124.13 178.62.3.65http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1-0/0/317. 0.007780226270.00.003.49 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1-0/0/324. 0.00778151208560.00.003.51 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 3-1-0/0/305. 0.0077813202380.00.003.16 127.0.0.1http/1.1 3-1-0/0/313. 0.007780199250.00.003.21 127.0.0.1http/1.1 3-1-0/0/310. 0.0077831215550.00.003.33 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.hosts.view&sid=62bfb935f61d8e40& 4-1-0/0/106. 0.00846914482960.00.001.37 127.0.0.1http/1.1 4-1157720/52/52G 1.79137594959830.00.890.89 193.52.84.11http/1.1 4-1-0/0/119. 0.00846918118590.00.001.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/120. 0.00846916114880.00.001.76 127.0.0.1http/1.1 4-1-0/0/113. 0.0084691999230.00.001.48 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-15860/80/80_ 1.97519380290.01.041.04 80.12.81.232http/1.1analytics.infhotep.com:443POST /matomo.php?action_name=Qu%E2%80%99est%20ce%20qu%E2%80%99u 5-15860/77/77_ 1.98517048420.00.690.69 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=62bfb935f61d8e40 5-15860/69/69_ 1.98351337040.00.630.63 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 5-15860/69/69_ 1.988069500.01.031.03 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-15860/78/78_ 1.938043350.00.600.60 127.0.0.1http/1.1 6-1190320/46/46_ 1.20171435770.00.480.48 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 6-1190320/47/47_ 1.19122058100.00.890.89 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 6-1190320/48/48_ 1.1912031560.00.560.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-1190320/45/45_ 1.19124653000.00.790.79 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=62bfb935f61d8e40 6-1190320/46/46W 1.190048020.00.720.72 178.62.3.65http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1975 bytesaverage entry size: 329 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59ecb421e3
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 17-Nov-2023 04:45:20 CET Restart Time: Thursday, 16-Nov-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 21 hours 45 minutes 18 seconds Server load: 4.60 4.71 5.11 Total accesses: 7867 - Total Traffic: 86.2 MB - Total Duration: 511646 CPU Usage: u9.61 s1.58 cu29.2 cs4.37 - .0572% CPU load .1 requests/sec - 1154 B/second - 11.2 kB/request - 65.037 ms/request 1 requests currently being processed, 14 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011966yes (old gen)1no00000 15602yes (old gen)1no00000 221758yes (old gen)1no00000 31445no0yes05000 521985yes (old gen)1no00000 61446no0yes05000 717957no0yes14000 Sum744 114000 ..G...G......G._____.........G______W___........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/174. 0.0035150082650.00.001.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/172. 0.0035150090190.00.001.67 127.0.0.1http/1.1 0-1119660/61/136G 2.1444052036030.00.490.88 160.242.192.117http/1.1 0-1-0/0/171. 0.00351501765640.00.001.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/180. 0.00351491015113920.00.001.94 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/252. 0.00328140218670.00.003.68 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-156020/81/256G 1.85345020210400.01.053.47 5.187.125.49http/1.1 1-1-0/0/259. 0.00328140176620.00.003.15 127.0.0.1http/1.1 1-1-0/0/283. 0.00328140208450.00.003.45 127.0.0.1http/1.1 1-1-0/0/263. 0.00328140191620.00.003.72 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/167. 0.004232521168300.00.002.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/232. 0.004232518224260.00.003.67 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/188. 0.004232518171580.00.002.63 127.0.0.1http/1.1 2-1217580/48/145G 1.47479940118310.00.461.88 176.137.143.119http/1.1 2-1-0/0/216. 0.004232518221940.00.003.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-214450/16/221_ 0.3427211215138240.00.152.41 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-214450/15/215_ 0.3227230176010.00.062.76 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-214450/21/243_ 0.3227220194960.00.123.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-214450/17/212_ 0.33272336179600.00.062.79 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-214450/19/226_ 0.33272118160800.00.072.65 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2-0/0/243. 0.00710151460.00.002.78 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-2-0/0/232. 0.0071084800.00.001.80 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-2-0/0/256. 0.00710145890.00.002.51 127.0.0.1http/1.1 4-2-0/0/242. 0.00710125850.00.001.96 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-2-0/0/253. 0.00710130010.00.002.83 127.0.0.1http/1.1 5-1-0/0/48. 0.0017106013630.00.000.34 127.0.0.1http/1.1 5-1-0/0/128. 0.00171051940150570.00.002.42 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/46. 0.0017106017750.00.000.28 127.0.0.1http/1.1 5-1-0/0/132. 0.001710652191510.00.003.00 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1219850/4/4G 0.09400741321330.00.010.01 196.171.101.92http/1.1 6-214460/1/114_ 0.02171042443010.00.010.80 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/2/113_ 0.040067910.00.010.99 178.128.151.41http/1.1sup.infhotep.com:80GET /about HTTP/1.1 6-214460/1/114_ 0.02171042688370.00.011.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/2/115_ 0.03171042768250.00.010.99 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/3/103_ 0.040047730.00.010.84 178.128.151.41http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-2179570/19/222_ 0.4700123130.00.081.67 178.128.151.41http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 7-2179570/25/220W 0.4700106700.00.111.60 178.128.151.41http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 7-2179570/20/215_ 0.470085040.00.101.50 178.128.151.41http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 7-2179570/26/225_ 0.4700125090.00.131.78 66.249.66.33http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 7-2179570/22/232_ 0.470068970.00.101.35 178.128.151.41http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 8-2-0/0/66. 0.0027222642770.00.000.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-2-0/0/75. 0.0027223129060.00.000.49 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-2-0/0/93. 0.0027222531330.00.000.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-2-0/0/91. 0.0027223611860.00.000.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-2-0/0/74. 0.0027222615980.00.000.39 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce593973ac13
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 09-Nov-2023 06:24:47 CET Restart Time: Wednesday, 08-Nov-2023 07:00:03 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 24 minutes 44 seconds Server load: 1.41 1.42 1.51 Total accesses: 12953 - Total Traffic: 125.8 MB - Total Duration: 775599 CPU Usage: u11.26 s2.91 cu60.55 cs10.95 - .102% CPU load .154 requests/sec - 1565 B/second - 9.9 kB/request - 59.8779 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02250no0yes23000 218587no0yes05000 331153yes (old gen)1no00000 418588no0yes05000 525470no1yes05001 Sum512 218001 _W_R_....._____.G...__________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-222500/58/689_ 1.4800339260.00.375.77 146.59.1.40http/1.1monitoring.infhotep.com:443GET /img/flags.png HTTP/1.1 0-222500/52/666W 1.4600400440.00.336.67 134.122.89.242http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-222500/55/685_ 1.4600292990.00.325.13 178.62.73.12http/1.1 0-222500/51/668R 1.46017304500.00.215.51 130.61.191.122http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 0-222500/58/699_ 1.4800355140.00.246.03 144.126.202.105http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-2-0/0/600. 0.00513717327730.00.005.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/605. 0.00513722336730.00.005.82 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/609. 0.00513731379950.00.006.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/572. 0.00513724304970.00.005.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/573. 0.0051371441414370.00.006.20 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-2185870/46/412_ 1.28020232540.00.243.90 127.0.0.1http/1.1 2-2185870/52/434_ 1.3300259510.00.254.09 164.92.192.25http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-2185870/44/430_ 1.33016288800.00.214.47 164.92.192.25http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 2-2185870/48/428_ 1.3300263080.00.234.17 144.126.202.105http/1.1 2-2185870/45/403_ 1.3000250620.00.283.93 127.0.0.1http/1.1 3-1-0/0/508. 0.00303340440010.00.006.69 127.0.0.1http/1.1 3-1311530/60/482G 1.683941850393430.00.695.76 80.215.98.88http/1.1 3-1-0/0/499. 0.00303340407240.00.005.82 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/540. 0.003033423407760.00.006.11 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/493. 0.003033422404000.00.006.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2185880/60/330_ 2.1250163340.00.632.93 146.59.1.40http/1.1 4-2185880/78/360_ 2.1260186800.00.413.12 146.59.1.40http/1.1monitoring.infhotep.com:443GET /login HTTP/1.1 4-2185880/58/333_ 2.1350174890.00.372.89 146.59.1.40http/1.1monitoring.infhotep.com:443GET /notip.html HTTP/1.1 4-2185880/68/338_ 2.1161190170.00.613.16 146.59.1.40http/1.1 4-2185880/68/332_ 2.1350195740.00.573.30 146.59.1.40http/1.1monitoring.infhotep.com:443GET /login HTTP/1.1 5-2254700/56/56_ 1.35008860.00.270.27 146.59.1.40http/1.1monitoring.infhotep.com:443GET /delivery-services/dpd/little-logo.png HTTP/1.1 5-2254700/53/53_ 1.350010440.00.280.28 178.62.73.12http/1.1 5-2254700/52/52_ 1.35004590.00.230.23 164.92.192.25http/1.1sup.infhotep.com:80GET /about HTTP/1.1 5-2254700/56/56_ 1.350013510.00.300.30 164.92.192.25http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-2254700/48/48_ 1.34204450.00.210.21 146.59.1.40http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 48, current size: 17027 bytesaverage entry size: 354 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59986f837b
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 23-Sep-2023 09:28:54 CEST Restart Time: Saturday, 23-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 28 minutes 52 seconds Server load: 0.30 0.37 0.51 Total accesses: 875 - Total Traffic: 6.0 MB - Total Duration: 32578 CPU Usage: u5.47 s.9 cu.69 cs.22 - .0815% CPU load .098 requests/sec - 702 B/second - 7.0 kB/request - 37.232 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 015008no0yes05000 115009no0yes05000 215975no0yes14000 316376no0yes05000 Sum400 119000 ___________W________............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1150080/37/38_ 1.079407500.00.200.20 127.0.0.1http/1.1 0-1150080/31/35_ 1.0702721540.00.320.34 91.161.180.133http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1150080/39/45_ 1.070027850.00.430.45 165.22.74.203http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-1150080/39/45_ 1.0116556040.00.180.20 127.0.0.1http/1.1 0-1150080/43/49_ 1.079419310.00.230.24 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1150090/39/40_ 0.810258820.00.230.24 165.22.74.203http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 1-1150090/32/35_ 0.794513810230.00.230.24 91.161.180.133http/1.1monitoring.infhotep.com:443POST /jsrpc.php?sid=2a7afda48312dc42&type=9&method=screen.get&t 1-1150090/36/37_ 0.820024070.00.320.32 165.22.74.203http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-1150090/34/36_ 0.81012810060.00.190.20 91.161.180.133http/1.1monitoring.infhotep.com:443POST /jsrpc.php?sid=2a7afda48312dc42&type=9&method=screen.get&t 1-1150090/31/33_ 0.760017110.00.400.41 127.0.0.1http/1.1 2-1159750/33/39_ 0.98006420.00.160.19 165.22.74.203http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 2-1159750/34/38W 0.97006560.00.180.20 165.22.74.203http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-1159750/35/41_ 0.980028960.00.380.40 165.22.74.203http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-1159750/36/37_ 0.980033570.00.200.21 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1159750/30/37_ 0.98006170.00.150.17 165.22.74.203http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-1163760/61/62_ 1.8246010370.00.310.32 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1163760/52/53_ 1.814613612320.00.310.31 127.0.0.1http/1.1 3-1163760/62/64_ 1.82008730.00.330.33 165.22.74.203http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1163760/54/55_ 1.8234020060.00.390.39 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1163760/54/56_ 1.7934050000.00.620.63 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce596e054ce7
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Tuesday, 19-Sep-2023 08:13:50 CEST Restart Time: Tuesday, 19-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 hour 13 minutes 47 seconds Server load: 0.20 0.56 0.75 Total accesses: 391 - Total Traffic: 2.8 MB - Total Duration: 14550 CPU Usage: u3.11 s.36 cu.32 cs.14 - .0888% CPU load .0883 requests/sec - 671 B/second - 7.4 kB/request - 37.2123 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0440no0yes14000 1442no0yes05000 21436no0yes05000 327754no0yes05000 Sum400 119000 __W_________________............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14400/13/15_ 0.322230720.00.060.06 127.0.0.1http/1.1 0-14400/11/16_ 0.32340013350.00.150.17 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-14400/9/13W 0.2900770.00.040.05 207.154.240.169http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-14400/11/15_ 0.29340012970.00.160.18 127.0.0.1http/1.1 0-14400/7/9_ 0.282820980.00.040.04 127.0.0.1http/1.1 1-14420/12/15_ 0.400014060.00.180.19 207.154.240.169http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-14420/13/15_ 0.3937192340.00.070.07 127.0.0.1http/1.1 1-14420/11/12_ 0.400014670.00.180.19 127.0.0.1http/1.1 1-14420/18/21_ 0.40002100.00.090.10 207.154.240.169http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-14420/12/15_ 0.403702080.00.060.07 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-114360/12/16_ 0.411013930.00.180.18 207.154.240.169http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 2-114360/15/17_ 0.41002000.00.070.07 207.154.240.169http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-114360/13/15_ 0.41002830.00.080.08 207.154.240.169http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-114360/14/18_ 0.41002120.00.090.11 207.154.240.169http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-114360/14/16_ 0.411011480.00.150.16 207.154.240.169http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 3-1277540/26/32_ 0.9060016070.00.270.30 154.209.125.141http/1.1sup.infhotep.com:443GET / HTTP/1.1 3-1277540/27/37_ 0.894204390.00.140.16 127.0.0.1http/1.1 3-1277540/26/32_ 0.8960016440.00.270.29 154.209.125.141http/1.1 3-1277540/22/23_ 0.854304370.00.130.13 127.0.0.1http/1.1 3-1277540/29/39_ 0.914207760.00.190.22 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce596f4a1f4a
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 16-Sep-2023 17:03:11 CEST Restart Time: Saturday, 16-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 3 minutes 8 seconds Server load: 2.66 2.18 1.80 Total accesses: 3541 - Total Traffic: 23.2 MB - Total Duration: 113837 CPU Usage: u9.51 s1.71 cu9.46 cs1.33 - .0608% CPU load .0979 requests/sec - 672 B/second - 6.7 kB/request - 32.1483 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02281yes1no00000 124667no0yes05000 2661no0yes05000 315640no0yes05000 416380no0yes14000 Sum511 119000 G....________________W___....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-122810/14/20G 0.4630603016650.00.160.19 181.214.164.109http/1.1 0-1-0/0/125. 0.00110351761040.00.001.10 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/87. 0.00110352645440.00.000.67 127.0.0.1http/1.1 0-1-0/0/91. 0.00110352011740.00.000.45 127.0.0.1http/1.1 0-1-0/0/127. 0.00110351930470.00.000.79 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1246670/85/174_ 2.54138547660.00.561.12 127.0.0.1http/1.1 1-1246670/91/179_ 2.561047930.00.571.11 159.203.44.43http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-1246670/81/170_ 2.5421966580.00.571.25 127.0.0.1http/1.1 1-1246670/95/183_ 2.562064870.00.571.21 159.203.44.43http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 1-1246670/78/157_ 2.561077960.00.621.18 159.203.44.43http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 2-16610/56/151_ 1.53122034340.00.280.82 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-16610/55/148_ 1.511221841680.00.390.98 127.0.0.1http/1.1 2-16610/53/132_ 1.530044570.00.360.85 159.203.44.43http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-16610/48/135_ 1.5101638620.00.300.85 127.0.0.1http/1.1 2-16610/54/137_ 1.501231642420.00.360.92 127.0.0.1http/1.1 3-1156400/62/132_ 1.552352621550.00.350.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1156400/49/134_ 1.542361824050.00.340.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1156400/52/128_ 1.562352022810.00.370.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1156400/53/132_ 1.560052250.00.330.91 159.203.44.43http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-1156400/61/145_ 1.5601917060.00.270.67 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1163800/81/172_ 2.320049790.00.501.08 159.203.44.43http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1163800/81/169W 2.320060050.00.481.19 159.203.44.43http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-1163800/93/182_ 2.321061440.00.541.12 159.203.44.43http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-1163800/70/157_ 2.321066000.00.371.19 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1163800/83/174_ 2.3113591300.00.811.42 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce5928889c9c
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Wednesday, 13-Sep-2023 22:17:29 CEST Restart Time: Wednesday, 13-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 17 minutes 27 seconds Server load: 3.55 3.65 3.74 Total accesses: 13729 - Total Traffic: 131.9 MB - Total Duration: 958037 CPU Usage: u11.01 s2.01 cu38.96 cs7.03 - .107% CPU load .249 requests/sec - 2511 B/second - 9.8 kB/request - 69.782 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 019327no0yes05000 113788yes (old gen)1no00000 215715yes1no00000 316858yes1no00000 45620no1yes05010 526140no0yes05000 614115no1yes14000 Sum735 119010 _____...G....G...G..______________W............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1193270/101/400_ 1.5031962275270.00.564.20 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=62bfb935f61d8e40 0-1193270/96/399_ 1.50219277180.00.633.92 127.0.0.1http/1.1 0-1193270/88/385_ 1.53210227350.00.533.55 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-1193270/98/376_ 1.5232410278010.00.703.96 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1193270/93/380_ 1.5131911232360.00.553.71 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-0-0/0/5. 0.0053682020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80\x16\x03\x01 1-0-0/0/5. 0.0053682020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-0-0/0/2. 0.0053682000.00.000.01 18.135.97.127http/1.1 1-0137880/1/1G 0.0054915000.00.000.00 185.91.69.110http/1.1sup.infhotep.com:443POST / HTTP/1.1 1-0-0/0/2. 0.0053682000.00.000.00 127.0.0.1http/1.1 2-1-0/0/101. 0.00334591475780.00.001.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/113. 0.00334591681900.00.001.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/92. 0.00334591548220.00.000.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1157150/77/83G 2.18383481230480.00.570.59 88.209.80.178http/1.1 2-1-0/0/118. 0.00334591193590.00.001.29 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1-0/0/99. 0.0040724049800.00.000.81 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/101. 0.00407243958610.00.000.95 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1168580/76/83G 2.1542741054450.00.830.85 92.184.118.145http/1.1 3-1-0/0/99. 0.004072416758270.00.001.00 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 3-1-0/0/96. 0.004072418530220.00.000.61 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 4-156200/48/532_ 0.9600321590.00.305.02 138.68.133.118http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-156200/52/549_ 0.96011307560.00.284.83 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=62bfb935f61d8e40 4-156200/48/505_ 0.96018335060.00.364.94 138.68.133.118http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 4-156200/50/522_ 0.9600293920.00.594.56 138.68.133.118http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-156200/52/522_ 0.9600568340.00.614.71 138.68.133.118http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 5-1261400/71/695_ 1.1620742555370.00.437.39 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=62bfb935f61d8e40 5-1261400/67/604_ 1.167727410910.00.496.29 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.hosts.view&sid=62bfb935f61d8e40& 5-1261400/62/680_ 1.167791419300.00.346.52 37.65.45.102http/1.1 5-1261400/69/626_ 1.188210453360.00.485.51 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 5-1261400/64/578_ 1.167711420810.00.506.46 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 6-1141150/97/548_ 1.72279295830.00.524.64 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 6-1141150/97/538_ 1.712711369530.00.775.41 127.0.0.1http/1.1 6-1141150/106/574_ 1.733210293990.00.564.56 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 6-1141150/99/564_ 1.7300583990.00.534.40 138.68.133.118http/1.1sup.infhotep.com:80GET /about HTTP/1.1 6-1141150/105/543W 1.7200596410.00.835.11 138.68.133.118http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 7-1-0/0/332. 0.009501183189570.00.003.11 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 7-1-0/0/344. 0.00950112244750.00.003.62 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 7-1-0/0/356. 0.0095010298880.00.004.42 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 7-1-0/0/351. 0.0095019169880.00.003.07 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 7-1-0/0/341. 0.0095010198490.00.003.08 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 8-1-0/0/103. 0.00254921364820.00.000.92 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 8-1-0/0/97. 0.00254921062270.00.000.90 127.0.0.1http/1.1 8-1-0/0/95. 0.00254925387320.00.001.36 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=62bfb935f61d8e40 8-1-0/0/94. 0.00254921391040.00.001.34 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 8-1-0/0/96. 0.00254921475630.00.001.12 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59d7c0ef3c
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Wednesday, 13-Sep-2023 00:20:31 CEST Restart Time: Tuesday, 12-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 20 minutes 28 seconds Server load: 1.35 1.30 1.40 Total accesses: 7410 - Total Traffic: 85.8 MB - Total Duration: 536431 CPU Usage: u5.07 s1.28 cu37.79 cs6.24 - .0807% CPU load .119 requests/sec - 1440 B/second - 11.9 kB/request - 72.3928 ms/request 1 requests currently being processed, 14 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 05758no0yes05000 25729no0yes14000 314218yes (old gen)1no00000 45728no0yes05000 Sum411 114000 _____....._W___....G_____....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-257580/5/333_ 0.1400293720.00.014.45 146.190.64.200http/1.1sup.infhotep.com:80GET /about HTTP/1.1 0-257580/0/316_ 0.0020320206480.00.003.51 127.0.0.1http/1.1 0-257580/7/322_ 0.112030355090.00.035.08 127.0.0.1http/1.1 0-257580/5/312_ 0.111980277540.00.024.23 127.0.0.1http/1.1 0-257580/9/324_ 0.141980230180.00.063.65 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/279. 0.0012290156770.00.002.72 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/292. 0.00122921154680.00.002.88 127.0.0.1http/1.1 1-1-0/0/257. 0.00122916209570.00.003.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/263. 0.001229497165340.00.002.86 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/293. 0.00122920165470.00.002.82 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-257290/4/349_ 0.0600193850.00.013.33 146.190.64.200http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-257290/3/359W 0.0600280610.00.014.41 146.190.64.200http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-257290/3/356_ 0.0100270430.00.014.14 127.0.0.1http/1.1 2-257290/5/359_ 0.0600315320.00.014.88 146.190.64.200http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-257290/5/361_ 0.0600270610.00.014.35 146.190.64.200http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 3-1-0/0/209. 0.00408830138390.00.002.16 127.0.0.1http/1.1 3-1-0/0/218. 0.004088324131020.00.002.05 127.0.0.1http/1.1 3-1-0/0/249. 0.00408830197890.00.003.02 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/225. 0.004088320272080.00.003.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1142180/42/161G 1.4346721164109390.00.511.80 92.184.99.31http/1.1 4-257280/1/141_ 0.0119036010.00.000.87 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-257280/2/138_ 0.0079094020.00.001.49 127.0.0.1http/1.1 4-257280/2/152_ 0.01190112000.00.011.83 127.0.0.1http/1.1 4-257280/1/139_ 0.00820113250.00.001.74 127.0.0.1http/1.1 4-257280/2/140_ 0.0179073360.00.001.23 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/175. 0.001566528103400.00.001.70 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/174. 0.001566590111680.00.001.87 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/170. 0.001566522161070.00.002.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/180. 0.00156652497910.00.001.80 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/164. 0.00156654667060.00.001.34 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1962 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce5984ef6a94
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 10-Sep-2023 18:17:28 CEST Restart Time: Sunday, 10-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 hours 17 minutes 25 seconds Server load: 1.17 1.41 1.60 Total accesses: 3852 - Total Traffic: 27.2 MB - Total Duration: 136401 CPU Usage: u11903.1 s53.26 cu15.08 cs2.22 - 29.5% CPU load .0948 requests/sec - 701 B/second - 7.2 kB/request - 35.4104 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 028437no1yes23000 114441no0yes05000 212903no0yes05000 32103no0yes05000 Sum401 218000 W__R________________............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1284370/62/144W 9980.260021070.00.310.69 178.128.151.41http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-1284370/115/206_ 11818.90309038990.00.691.11 127.0.0.1http/1.1 0-1284370/118/207_ 11759.59321074930.00.831.47 127.0.0.1http/1.1 0-1284370/30/112R 1.0612440052310.00.310.93 181.41.206.226http/1.1 0-1284370/60/158_ 11948.52309026340.00.390.85 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1144410/1/80_ 0.02260027420.00.000.56 127.0.0.1http/1.1 1-1144410/3/87_ 0.01201035750.00.000.65 127.0.0.1http/1.1 1-1144410/1/90_ 0.04200010290.00.010.43 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1144410/3/91_ 0.04128026050.00.010.61 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1144410/2/89_ 0.01128060530.00.010.86 127.0.0.1http/1.1 2-1129030/91/185_ 2.450054490.00.551.22 127.0.0.1http/1.1 2-1129030/80/164_ 2.470041440.00.471.05 178.128.151.41http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-1129030/90/181_ 2.470044050.00.501.07 178.128.151.41http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1129030/78/175_ 2.460041970.00.491.09 178.128.151.41http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-1129030/83/176_ 2.460050590.00.571.13 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-121030/87/260_ 2.400068350.00.451.68 178.128.151.41http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-121030/78/253_ 2.4000111230.00.652.01 178.128.151.41http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 3-121030/82/261_ 2.4000170100.00.862.51 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-121030/80/260_ 2.400088600.00.471.84 178.128.151.41http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-121030/82/254_ 2.4100142060.00.792.20 178.128.151.41http/1.1sup.infhotep.com:80GET /about HTTP/1.1 4-1-0/0/82. 0.00790030530.00.000.61 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/90. 0.00790052320.00.000.81 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/83. 0.007901825700.00.000.56 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/82. 0.007902323320.00.000.52 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/82. 0.00790045470.00.000.75 27.71.224.116http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1962 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce595c772d92
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 10-Sep-2023 06:23:01 CEST Restart Time: Saturday, 09-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 22 minutes 58 seconds Server load: 3.62 3.67 3.63 Total accesses: 8086 - Total Traffic: 57.5 MB - Total Duration: 285842 CPU Usage: u10.38 s2.52 cu32.37 cs4.97 - .0597% CPU load .0961 requests/sec - 716 B/second - 7.3 kB/request - 35.3502 ms/request 1 requests currently being processed, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 032062no1yes14000 128843yes1no00000 215181no0yes05000 326169yes (old gen)1no00000 415182no0yes05000 530473no0yes05000 619083yes1no00000 732078no1yes05000 Sum835 124000 __W__..G.._____...G.__________....G_____........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2320620/8/366_ 0.1300148120.00.032.80 142.93.153.3http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-2320620/8/372_ 0.1300131220.00.022.68 142.93.153.3http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2320620/4/396W 0.1300169440.00.023.02 142.93.153.3http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-2320620/6/361_ 0.1300140310.00.022.61 159.203.63.67http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 0-2320620/6/384_ 0.13016147410.00.022.84 45.79.83.159http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 1-2-0/0/393. 0.00122340101390.00.002.53 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2-0/0/414. 0.00122340201210.00.003.58 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2288430/26/329G 0.82184120152240.00.142.65 5.196.197.93http/1.1 1-2-0/0/407. 0.001223419118230.00.002.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/373. 0.001223420100890.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-2151810/19/239_ 0.465713551910.00.081.41 154.28.229.97http/1.1 2-2151810/19/256_ 0.475723275220.00.191.72 154.28.229.97http/1.1 2-2151810/13/246_ 0.4657127108960.00.061.87 154.28.229.97http/1.1 2-2151810/19/257_ 0.475723659540.00.111.61 154.28.229.97http/1.1 2-2151810/14/248_ 0.470543115970.00.101.91 137.184.162.65http/1.1 3-1-0/0/126. 0.0066226118372280.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/131. 0.00662272070990.00.001.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/78. 0.0066227012270.00.000.43 127.0.0.1http/1.1 3-1261690/49/60G 1.4970116017730.00.250.38 69.160.160.52http/1.1 3-1-0/0/81. 0.0066227013230.00.000.46 127.0.0.1http/1.1 4-2151820/73/290_ 1.800078660.00.471.98 159.203.63.67http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-2151820/67/294_ 1.790056800.00.291.65 142.93.153.3http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 4-2151820/63/280_ 1.780070220.00.291.65 137.184.162.65http/1.1 4-2151820/64/287_ 1.8000102950.00.321.96 142.93.153.3http/1.1sup.infhotep.com:80GET /about HTTP/1.1 4-2151820/63/268_ 1.780089420.00.481.87 103.254.153.206http/1.1 5-2304730/70/158_ 1.7716046210.00.471.04 69.4.234.112http/1.1 5-2304730/68/142_ 1.76126959440.00.371.18 192.252.212.38http/1.1 5-2304730/69/154_ 1.761325950640.00.461.13 69.4.234.112http/1.1 5-2304730/65/138_ 1.7612190093520.00.431.21 194.36.25.62http/1.1 5-2304730/63/134_ 1.76185368250.00.811.23 154.28.229.97http/1.1 6-2-0/0/101. 0.00226029490.00.000.74 127.0.0.1http/1.1 6-2-0/0/60. 0.00226022240.00.000.42 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-2-0/0/80. 0.00226024300.00.000.54 127.0.0.1http/1.1 6-2-0/0/136. 0.00226043450.00.000.98 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-2190830/39/39G 1.03314909510.00.220.22 36.225.100.206http/1.1 7-2320780/3/3_ 0.060000.00.010.01 167.71.48.191http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 7-2320780/1/1_ 0.0004314310.00.020.02 137.184.162.65http/1.1 7-2320780/3/3_ 0.070000.00.000.00 142.93.153.3http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 7-2320780/1/1_ 0.02027270.00.010.01 192.252.212.38http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3042 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59aa4f53e5
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 12-May-2023 16:22:48 CEST Restart Time: Friday, 12-May-2023 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 22 minutes 45 seconds Server load: 11.52 11.22 11.32 Total accesses: 3528 - Total Traffic: 54.6 MB - Total Duration: 555956 CPU Usage: u25741.4 s167.22 cu.67 cs.15 - 76.7% CPU load .104 requests/sec - 1695 B/second - 15.8 kB/request - 157.584 ms/request 4 requests currently being processed, 21 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020403no2yes14000 120404no1yes14000 221468yes1no00000 317251yes1no00000 412527yes2no00000 521939yes1no00000 61902yes1no00000 731314no0yes05000 832037yes1no00000 920221no1yes23000 1010666no0yes05000 Sum11611 421000 ___R___R__...G.....G.G..G..G......G_____G....R___W_____......... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1204030/27/28_ 3020.66014550.00.100.10 167.71.48.191http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-1204030/25/28_ 3020.64003870.00.090.10 167.71.48.191http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1204030/21/25_ 3020.63001230.00.070.08 164.92.192.165http/1.1 0-1204030/13/15R 0.402206001940.00.070.09 37.170.88.10http/1.1 0-1204030/21/25_ 3020.600016810.00.200.22 164.92.192.165http/1.1 1-1204040/56/64_ 22587.1300155960.01.161.20 178.62.73.12http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1204040/40/48_ 22575.99040049740.00.440.49 164.92.192.165http/1.1 1-1204040/2/10R 0.033160009350.00.010.13 34.73.172.95http/1.1 1-1204040/88/96_ 22587.1400146220.01.331.37 178.62.73.12http/1.1sup.infhotep.com:80GET /_all_dbs HTTP/1.1 1-1204040/76/84_ 22587.150073630.00.760.91 178.62.73.12http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 2-1-0/0/86. 0.00157512269340.00.000.89 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/96. 0.001575129167850.00.001.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/103. 0.00157510118680.00.001.50 127.0.0.1http/1.1 2-1214680/25/31G 0.602890003320.00.130.16 37.166.70.72http/1.1 2-1-0/0/119. 0.00157510154420.00.002.11 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/142. 0.0023002065580.00.001.25 127.0.0.1http/1.1 3-1-0/0/99. 0.00230022442020.00.000.95 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/125. 0.00230022378760.00.001.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/109. 0.0023002043880.00.000.86 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1172510/0/12G 0.003149101320.00.000.06 34.73.172.95http/1.1 4-1-0/0/127. 0.0016301096050.00.001.16 127.0.0.1http/1.1 4-1125270/26/26G 292.902121305540.00.120.12 80.12.81.232http/1.1 4-1-0/0/123. 0.00163010157460.00.001.68 127.0.0.1http/1.1 4-1-0/0/133. 0.00163010201850.00.002.07 127.0.0.1http/1.1 4-1125270/22/22G 0.4721635011850.00.200.20 80.12.81.232http/1.1 5-1-0/0/79. 0.00853580192770.00.001.66 127.0.0.1http/1.1 5-1-0/0/114. 0.00853538288780.00.002.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1219390/33/33G 0.79147400113020.01.071.07 1.202.112.217http/1.1 5-1-0/0/90. 0.00853536234960.00.002.11 127.0.0.1http/1.1 5-1-0/0/102. 0.00853533258740.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/59. 0.00848711230060.00.000.45 127.0.0.1http/1.1 6-1-0/0/119. 0.00848728278950.00.002.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/155. 0.00848728555560.00.005.08 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/105. 0.00848741249060.00.002.26 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-119020/26/26G 0.6812512036560.00.390.39 151.236.15.133http/1.1 7-1313140/59/59_ 1.55035134950.01.101.10 164.90.222.93http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 7-1313140/61/61_ 1.5500160360.01.241.24 167.71.48.191http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 7-1313140/71/71_ 1.5500112330.00.930.93 178.62.73.12http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 7-1313140/66/66_ 1.5500253370.01.681.68 164.90.222.93http/1.1sup.infhotep.com:80GET / HTTP/1.1 7-1313140/61/61_ 1.5203104660.00.950.95 104.238.38.135http/1.1 8-1320370/56/56G 1.46217923991650.00.790.79 220.173.209.80http/1.1 8-1-0/0/109. 0.00133742146810.00.001.22 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-1-0/0/70. 0.001337084310.00.000.76 127.0.0.1http/1.1 8-1-0/0/100. 0.001335217698570.00.000.84 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 8-1-0/0/71. 0.001337308100290.00.000.85 127.0.0.1http/1.1 9-1202210/25/25R 0.62579054210.00.360.36 127.0.0.1http/1.1 9-1202210/29/29_ 0.700091820.00.640.64 164.92.192.165http/1.1 9-1202210/29/29_ 0.700086780.00.620.62 164.90.222.93http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-1202210/35/35_ 0.700027890.00.320.32 178.62.73.12http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 9-1202210/28/28W 0.700091630.00.650.65 164.90.222.93http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce5930e6a54f
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Monday, 13-Mar-2023 03:19:50 CET Restart Time: Sunday, 12-Mar-2023 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 20 hours 19 minutes 47 seconds Server load: 5.43 5.66 5.60 Total accesses: 6099 - Total Traffic: 41.2 MB - Total Duration: 196999 CPU Usage: u7.64 s1.68 cu18.92 cs2.78 - .0424% CPU load .0833 requests/sec - 590 B/second - 6.9 kB/request - 32.3002 ms/request 4 requests currently being processed, 21 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04225yes (old gen)1no00000 118497yes (old gen)1no00000 228313no0yes05000 316816yes (old gen)1no00000 417775yes (old gen)1no00000 528314no0yes05000 628357no0yes05000 718210no0yes32000 8397no0yes14000 Sum944 421000 ...G...G.._____....G....G__________WR_R____C_................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/263. 0.001197825134140.00.002.16 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-0-0/0/196. 0.0011978055870.00.001.22 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-0-0/0/272. 0.00119782992110.00.001.77 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-042250/9/178G 0.2414680033340.00.051.04 139.26.43.163http/1.1 0-0-0/0/193. 0.001197873544140.00.001.10 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-0-0/0/109. 0.0050021023010.00.000.61 208.100.26.236http/1.1 1-0-0/0/125. 0.0050021054870.00.001.00 127.0.0.1http/1.1 1-0184970/23/23G 0.676562203030.00.120.12 129.0.76.223http/1.1 1-0-0/0/57. 0.005002102950.00.000.24 208.100.26.236http/1.1 1-0-0/0/74. 0.0050021035100.00.000.59 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1283130/1/149_ 0.0084082746460.00.010.98 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1283130/1/141_ 0.010033640.00.010.84 178.62.3.65http/1.1monitoring.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 2-1283130/0/150_ 0.0084081762210.00.001.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1283130/0/164_ 0.005923017720.00.000.82 127.0.0.1http/1.1 2-1283130/0/157_ 0.00119771932930.00.000.90 127.0.0.1http/1.1 3-0-0/0/264. 0.002643518102800.00.002.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-0-0/0/271. 0.00264350101780.00.002.02 127.0.0.1http/1.1 3-0-0/0/328. 0.002643519130890.00.002.61 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-0-0/0/224. 0.0026435038280.00.001.24 127.0.0.1http/1.1 3-0168160/1/169G 0.0433026032990.00.000.95 144.217.135.165http/1.1 4-0-0/0/86. 0.0041301045320.00.000.77 127.0.0.1http/1.1 4-0-0/0/84. 0.0041301015400.00.000.48 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-0-0/0/85. 0.0041301723750.00.000.56 127.0.0.1http/1.1 4-0-0/0/86. 0.0041301024460.00.000.56 127.0.0.1http/1.1 4-0177750/71/71G 2.2746106045170.00.740.74 139.26.47.13http/1.1 5-1283140/3/47_ 0.04005270.00.010.23 172.105.37.32http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-1283140/2/47_ 0.030013730.00.010.31 178.62.3.65http/1.1monitoring.infhotep.com:443GET /telescope/requests HTTP/1.1 5-1283140/3/50_ 0.040016940.00.010.35 178.128.151.41http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1283140/3/50_ 0.040017400.00.010.36 178.128.151.41http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-1283140/1/48_ 0.030018450.00.000.34 178.62.3.65http/1.1monitoring.infhotep.com:443GET /api/search?folderIds=0 HTTP/1.1 6-1283570/22/220_ 0.350072810.00.081.61 178.62.3.65http/1.1monitoring.infhotep.com:443GET /config.json HTTP/1.1 6-1283570/19/221_ 0.350079020.00.071.74 172.105.37.32http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 6-1283570/22/227_ 0.350076430.00.081.58 178.128.151.41http/1.1sup.infhotep.com:80HELP 6-1283570/19/218_ 0.350067130.00.071.51 178.62.3.65http/1.1monitoring.infhotep.com:443GET /login.action HTTP/1.1 6-1283570/20/236_ 0.300054550.00.071.40 172.105.37.32http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 7-1182100/5/92W 0.010025270.00.010.52 172.105.37.32http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 7-1182100/1/79R 0.000010500.00.000.36 137.184.162.65http/1.1 7-1182100/1/79_ 0.000044290.00.000.59 178.128.151.41http/1.1sup.infhotep.com:80GET /api/search?folderIds=0 HTTP/1.1 7-1182100/4/76R 0.010012770.00.000.33 178.128.151.41http/1.1sup.infhotep.com:80GET /about HTTP/1.1 7-1182100/1/81_ 0.000029830.00.000.51 159.223.108.26http/1.1 8-13970/76/76R 1.870028290.00.510.51 172.105.37.32http/1.1 8-13970/90/90_ 1.870036380.00.620.62 178.128.151.41http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 8-13970/74/74_ 1.870062390.00.740.74 178.128.151.41http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 8-13970/91/91_ 1.870024110.00.550.55 172.105.37.32http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 8-13970/80/80_ 1.870041880.00.550.55 172.105.37.32http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3404 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59bc61b9f1
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Thursday, 12-Jan-2023 03:21:16 CET Restart Time: Wednesday, 11-Jan-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 20 hours 21 minutes 13 seconds Server load: 5.65 5.64 5.58 Total accesses: 7005 - Total Traffic: 102.0 MB - Total Duration: 719440 CPU Usage: u3600.82 s17.59 cu30.72 cs4.93 - 4.99% CPU load .0956 requests/sec - 1460 B/second - 14.9 kB/request - 102.704 ms/request 4 requests currently being processed, 16 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08867no0yes05000 116929yes (old gen)1no00000 28868no0yes32000 38921yes1no00000 410407yes (old gen)2no00000 58243no1yes14001 66566no0yes05000 Sum735 416001 _____G...._W_WW....G.GG.._R________............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-288670/7/230_ 0.1690228470.00.033.33 127.0.0.1http/1.1 0-288670/5/219_ 0.1400237970.00.023.35 159.65.51.215http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 0-288670/4/223_ 0.141290202570.00.012.84 127.0.0.1http/1.1 0-288670/7/209_ 0.131651213380.00.032.95 127.0.0.1http/1.1 0-288670/8/228_ 0.1600245320.00.033.38 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1169290/6/97G 0.13384070106640.00.041.43 92.184.121.184http/1.1 1-1-0/0/149. 0.001207316101830.00.001.64 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/160. 0.00120730169720.00.002.55 127.0.0.1http/1.1 1-1-0/0/190. 0.00120730223330.00.003.11 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/167. 0.00120730189040.00.002.75 127.0.0.1http/1.1 2-288680/5/331_ 0.1100405790.00.025.61 159.65.51.215http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 2-288680/5/323W 0.0900446270.00.026.00 159.65.51.215http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-288680/8/335_ 0.1100455520.00.146.30 159.65.51.215http/1.1sup.infhotep.com:80GET /info.php HTTP/1.1 2-288680/6/328W 0.1000376130.00.015.19 159.65.51.215http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 2-288680/2/324W 0.1100470710.00.016.33 159.65.51.215http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-2-0/0/326. 0.006690377770.00.005.20 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-2-0/0/328. 0.006690391650.00.005.38 127.0.0.1http/1.1 3-2-0/0/409. 0.006690359110.00.005.49 127.0.0.1http/1.1 3-2-0/0/439. 0.006690472360.00.005.98 127.0.0.1http/1.1 3-289210/13/297G 0.3961510351700.00.044.98 152.89.196.211http/1.1 4-1-0/0/276. 0.001212315234440.00.003.53 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1104070/0/180G 0.00206480199570.00.002.95 154.66.220.196http/1.1 4-1104070/71/249G 3612.82168690184720.00.512.71 38.104.155.34http/1.1 4-1-0/0/245. 0.001212316133780.00.002.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/288. 0.001212314235610.00.003.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-282430/7/90_ 0.060048350.00.020.67 185.3.94.68http/1.1sup.infhotep.com:443HELP 5-282430/3/76R 0.040042090.00.010.71 127.0.0.1http/1.1 5-282430/5/83_ 0.070038440.00.010.62 159.65.51.215http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-282430/6/84_ 0.070028140.00.010.53 159.65.51.215http/1.1sup.infhotep.com:80GET / HTTP/1.1 5-282430/9/105_ 0.070023790.00.030.58 159.65.51.215http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 6-265660/3/3_ 0.040000.00.010.01 159.65.51.215http/1.1sup.infhotep.com:80HELP 6-265660/5/5_ 0.040010.00.010.01 159.65.51.215http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 6-265660/1/1_ 0.020000.00.000.00 195.211.77.140http/1.1 6-265660/5/5_ 0.040010.00.020.02 159.65.51.215http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-265660/3/3_ 0.040000.00.010.01 159.65.51.215http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2682 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59583d91e2
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Sunday, 13-Nov-2022 01:34:00 CET Restart Time: Saturday, 12-Nov-2022 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 33 minutes 57 seconds Server load: 8.21 7.92 7.76 Total accesses: 5226 - Total Traffic: 38.6 MB - Total Duration: 253481 CPU Usage: u8176.61 s43.65 cu15.65 cs2.19 - 12.3% CPU load .0782 requests/sec - 605 B/second - 7.6 kB/request - 48.5038 ms/request 9 requests currently being processed, 11 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010592yes (old gen)1no00000 129319no0yes23000 210894yes (old gen)1no00000 329090yes (old gen)2no00000 415475yes (old gen)2no00000 529318no0yes41000 629367no0yes05000 7675no0yes32000 Sum846 911000 .G...W__R_.G...GG......GG_WWWW______RWR_........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/102. 0.0032293042420.00.000.72 17.121.113.88http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 0-1105920/45/46G 1.295123203990.00.220.22 34.94.115.59http/1.1 0-1-0/0/104. 0.0032293072810.00.000.95 127.0.0.1http/1.1 0-1-0/0/67. 0.003229305790.00.000.31 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-1-0/0/73. 0.0032293017870.00.000.46 127.0.0.1http/1.1 1-2293190/2/317_ 0.0000261030.00.003.04 159.65.54.69http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 1-2293190/0/304_ 0.0001765145640.00.002.15 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-2293190/3/316_ 0.0000111240.00.002.01 185.3.94.183http/1.1sup.infhotep.com:80GET /api/search?folderIds=0 HTTP/1.1 1-2293190/1/319R 0.0001167700.00.002.40 159.65.54.69http/1.1 1-2293190/0/310_ 0.00030227210.00.002.87 127.0.0.1http/1.1 2-1-0/0/174. 0.005622348500.00.001.04 79.87.178.11http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 2-1108940/54/141G 1.3427247035600.00.320.88 152.89.196.211http/1.1 2-1-0/0/168. 0.0056220110580.00.001.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/163. 0.0056223264560.00.001.13 100.26.141.253http/1.1 2-1-0/0/173. 0.0056223362110.00.001.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1290900/64/153G 5757.3741393061260.00.581.17 35.245.144.148http/1.1 3-1290900/22/104G 0.6147433014670.00.110.53 92.170.79.210http/1.1 3-1-0/0/183. 0.0037733070340.00.001.29 127.0.0.1http/1.1 3-1-0/0/199. 0.0037733095110.00.001.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1-0/0/191. 0.00377330120470.00.001.73 127.0.0.1http/1.1 4-1-0/0/60. 0.0056223729320.00.000.49 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/61. 0.005622247750.00.000.25 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/55. 0.0056222519820.00.000.37 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1154750/51/51G 2454.773865408170.00.280.28 92.184.98.135http/1.1 4-1154750/41/41G 0.9841332183670.00.180.18 35.245.144.148http/1.1 5-2293180/31/153_ 0.730077310.00.171.12 159.65.51.215http/1.1 5-2293180/35/153_ 0.7400124340.00.261.42 159.65.54.69http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 5-2293180/31/157W 0.7300108250.00.141.28 159.65.54.69http/1.1analytics.infhotep.com:443GET / HTTP/1.1 5-2293180/31/148W 0.7300115520.00.141.31 159.65.54.69http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 5-2293180/39/156L 0.740075160.00.161.08 159.65.54.69http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 6-2293670/1/85_ 0.001492014290.00.000.44 127.0.0.1http/1.1 6-2293670/0/81_ 0.005512014000.00.000.41 127.0.0.1http/1.1 6-2293670/2/73_ 0.015512054940.00.010.63 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-2293670/1/71_ 0.015450048930.00.000.59 66.240.205.34http/1.1 6-2293670/1/81_ 0.010033340.00.000.50 185.3.94.183http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 7-26750/41/41_ 0.790018400.00.270.27 185.3.94.183http/1.1sup.infhotep.com:80GET /config.json HTTP/1.1 7-26750/31/31W 0.79003570.00.140.14 159.65.54.69http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 7-26750/40/40W 0.78003870.00.180.18 185.3.94.183http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 7-26750/48/48R 0.790030700.00.330.33 159.65.54.69http/1.1 7-26750/36/36R 0.782404350.00.160.16 159.65.54.69http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3018 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce599866c472
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Wednesday, 14-Sep-2022 02:25:16 CEST Restart Time: Tuesday, 13-Sep-2022 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 25 minutes 13 seconds Server load: 3.72 3.60 3.62 Total accesses: 6810 - Total Traffic: 79.1 MB - Total Duration: 509111 CPU Usage: u3573.11 s18.38 cu23.16 cs4.13 - 5.18% CPU load .0974 requests/sec - 1187 B/second - 11.9 kB/request - 74.7593 ms/request 4 requests currently being processed, 16 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020800no0yes05000 120801no1yes14000 2499yes (old gen)1no00000 320816no0yes05000 423703yes (old gen)1no00000 518402no0yes32000 Sum623 416000 _____R____G...._____.G..._WWW_.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2208000/15/242_ 0.4200122840.00.062.05 194.233.164.177http/1.1sup.infhotep.com:80GET / HTTP/1.1 0-2208000/14/223_ 0.4100193900.00.073.00 207.154.241.99http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2208000/17/226_ 0.4200162080.00.082.73 194.233.164.177http/1.1sup.infhotep.com:80GET /info.php HTTP/1.1 0-2208000/12/229_ 0.4200208660.00.063.15 194.233.164.177http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 0-2208000/15/225_ 0.4200175580.00.082.79 194.233.164.177http/1.1sup.infhotep.com:80HELP 1-2208010/12/360R 0.3342010298530.00.154.55 41.82.172.47http/1.1 1-2208010/24/315_ 3582.0000197150.00.113.19 194.233.164.177http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 1-2208010/29/314_ 3581.3500255930.00.143.86 178.62.7.249http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-2208010/32/271_ 3581.2600222820.00.253.35 178.62.7.249http/1.1sup.infhotep.com:443GET / HTTP/1.1 1-2208010/27/377_ 3581.39052347680.00.155.27 207.154.241.99http/1.1analytics.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-14990/45/47G 1.4557716039140.00.580.59 147.210.179.67http/1.1 2-1-0/0/125. 0.005193231177940.00.002.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/129. 0.005193232144490.00.002.18 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/74. 0.00519329458270.00.000.81 127.0.0.1http/1.1 2-1-0/0/66. 0.0051932067530.00.000.86 127.0.0.1http/1.1 3-2208160/43/318_ 1.0700227150.00.173.59 194.233.164.177http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2208160/33/306_ 1.06010215090.00.163.35 207.154.241.99http/1.1analytics.infhotep.com:443GET /info.php HTTP/1.1 3-2208160/41/329_ 1.0600199460.00.213.31 170.187.181.53http/1.1 3-2208160/39/321_ 1.0600214630.00.343.40 194.233.164.177http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 3-2208160/52/343_ 1.0600213410.00.303.55 170.187.181.53http/1.1 4-1-0/0/155. 0.0087120108710.00.001.54 127.0.0.1http/1.1 4-1237030/24/135G 0.5042166110117850.00.251.65 77.158.161.36http/1.1 4-1-0/0/165. 0.0087120102130.00.001.54 127.0.0.1http/1.1 4-1-0/0/178. 0.0087120153220.00.002.03 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/191. 0.0087120169930.00.002.29 127.0.0.1http/1.1 5-2184020/53/227_ 1.2600128540.00.472.39 207.154.241.99http/1.1analytics.infhotep.com:443GET /telescope/requests HTTP/1.1 5-2184020/51/225_ 1.2600131820.00.242.24 194.233.164.177http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 5-2184020/55/228_ 1.2600196710.00.343.11 194.233.164.177http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 5-2184020/53/237W 1.2600120910.00.342.12 194.233.164.177http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 5-2184020/57/231_ 1.2600118870.00.442.09 194.233.164.177http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 11, current size: 3766 bytesaverage entry size: 342 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59eb79a431
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Saturday, 16-Jul-2022 00:19:14 CEST Restart Time: Friday, 15-Jul-2022 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 19 minutes 11 seconds Server load: 2.27 2.38 2.42 Total accesses: 5640 - Total Traffic: 54.3 MB - Total Duration: 392832 CPU Usage: u3.88 s.66 cu20.13 cs2.88 - .0442% CPU load .0905 requests/sec - 912 B/second - 9.9 kB/request - 69.6511 ms/request 4 requests currently being processed, 16 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 024814yes (old gen)1no00000 118470no0yes05000 218471no0yes14000 318507no0yes23000 421428yes (old gen)1no00000 520182no0yes14000 Sum622 416000 ..G..________R____RRG....____W.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/93. 0.00191461419070.00.000.47 127.0.0.1http/1.1 0-1-0/0/104. 0.00191461834000.00.000.68 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-1248140/2/3G 0.0760959010.00.010.01 154.6.130.144http/1.1 0-1-0/0/114. 0.00191469856610.00.001.06 127.0.0.1http/1.1 0-1-0/0/114. 0.0019146051210.00.000.96 127.0.0.1http/1.1 1-2184700/3/145_ 0.0300263160.00.010.94 104.131.94.11http/1.1sup.infhotep.com:80GET /s/35312e33382e34352e313838/_/;/META-INF/maven/com.atlassia 1-2184700/1/142_ 0.000050650.00.010.98 20.243.152.80http/1.1sup.infhotep.com:443GET /.env HTTP/1.1 1-2184700/3/144_ 0.030067730.00.011.30 173.230.153.54http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 1-2184700/3/148_ 0.0300182100.00.001.20 173.230.153.54http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 1-2184700/1/143_ 0.030030930.00.000.85 45.79.72.76http/1.1sup.infhotep.com:80HELP 2-2184710/4/328_ 0.0300289300.00.004.47 173.230.153.54http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 2-2184710/3/331_ 0.0300223860.00.003.66 173.230.153.54http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-2184710/2/337_ 0.0300288860.00.013.27 104.131.94.11http/1.1sup.infhotep.com:80GET /config.json HTTP/1.1 2-2184710/5/329R 0.0300269940.00.014.34 104.131.94.11http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 2-2184710/5/348_ 0.0300155910.00.023.07 45.79.72.76http/1.1sup.infhotep.com:443HELP 3-2185070/13/265_ 0.1200145070.00.042.80 173.230.153.54http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 3-2185070/10/279_ 0.1100106230.00.032.07 104.131.94.11http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2185070/6/274_ 0.1300222030.00.012.28 45.79.72.76http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-2185070/9/259R 0.1100158580.00.042.81 104.131.94.11http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 3-2185070/8/280R 0.1100130000.00.022.58 64.78.149.164http/1.1sup.infhotep.com:80GET /.well-known/acme-challenge/HdofPjWwuVEJJG0HVoizJ-MSvwbze6M 4-1214280/3/3G 0.06503830125770.00.090.09 91.161.180.133http/1.1 4-1-0/0/139. 0.003720719121800.00.001.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/160. 0.003720722284670.00.002.62 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/85. 0.00372074828600.00.000.44 91.161.180.133http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1-0/0/84. 0.00372070132640.00.000.37 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-2201820/5/162_ 0.030089350.00.011.50 173.230.153.54http/1.1sup.infhotep.com:80GET / HTTP/1.1 5-2201820/7/162_ 0.030099960.00.011.69 45.79.72.76http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 5-2201820/2/155_ 0.020061530.00.011.29 173.230.153.54http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 5-2201820/2/165_ 0.030061580.00.001.28 45.79.72.76http/1.1sup.infhotep.com:80GET /info.php HTTP/1.1 5-2201820/2/146W 0.030040160.00.000.94 45.79.72.76http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 6-1-0/0/43. 0.0011521835320.00.000.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/44. 0.0011521827490.00.000.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/39. 0.001152175550.00.000.21 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/35. 0.00115295353410.00.000.80 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/38. 0.0011522215080.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1990 bytesaverage entry size: 331 bytes
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d50a2c1680
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 08-Jan-2026 20:32:40 CET Restart Time: Thursday, 08-Jan-2026 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 13 hours 32 minutes 37 seconds Server load: 7.10 7.17 7.46 Total accesses: 8815 - Total Traffic: 74.9 MB - Total Duration: 2695686 CPU Usage: u10.69 s3.31 cu17.27 cs4.74 - .0739% CPU load .181 requests/sec - 1611 B/second - 8.7 kB/request - 305.807 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01979518no0yes0050000 13171624no0yes1040000 21847323yes (old gen)1no0000000 31980502yes1no0000000 42392601yes1no0000000 62493297yes1no0000000 72809239no0yes0050000 83083386no0yes1040000 Sum844 20180000 _______W__...G.G......G...........G_______W__................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119795180/114/121_ 2.201113211365140.00.730.74 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 0-119795180/119/124_ 2.2011133215507170.00.810.82 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 0-119795180/111/117_ 2.2011194360258220.00.680.69 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 0-119795180/117/124_ 2.1911074299384480.00.890.91 78.112.57.219http/1.1 0-119795180/111/119_ 2.20111381711303950.01.031.05 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 1-131716240/41/400_ 0.86101052260.00.373.28 64.227.32.66http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-131716240/46/405_ 0.85001249570.00.173.46 64.227.32.66http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-131716241/45/398W 0.85001260410.00.283.57 64.227.32.66http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-131716240/41/415_ 0.85101204520.00.253.01 64.227.32.66http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-131716240/40/407_ 0.85001371650.00.163.56 134.209.25.199http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-0-0/0/15. 0.00417790100.00.000.03 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-0-0/0/18. 0.00417790110.00.000.05 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-0-0/0/18. 0.0041779090.00.000.05 127.0.0.1http/1.1 2-018473230/13/13G 0.46425720110.00.030.03 167.86.107.35http/1.1 2-0-0/0/17. 0.00417791100.00.000.05 127.0.0.1http/1.1 3-119805020/67/88G 1.6835369773195810.00.570.62 77.201.32.124http/1.1 3-1-0/0/158. 0.00321860305370.00.001.01 45.135.194.23http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-1-0/0/156. 0.0032185599380180.00.001.10 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 3-1-0/0/150. 0.00321851521456350.00.001.35 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problems.vi 3-1-0/0/147. 0.0032186389464260.00.001.26 127.0.0.1http/1.1 4-1-0/0/270. 0.00199132881810420.00.002.08 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/243. 0.0019916768870680.00.001.92 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.web.view HT 4-123926010/88/200G 1.772795233696960.00.831.77 65.39.73.188http/1.1 4-1-0/0/237. 0.001991623709470.00.001.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/231. 0.00199160757720.00.001.72 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/418. 0.00225201238210.00.003.36 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/457. 0.00225201582410.00.004.18 127.0.0.1http/1.1 5-1-0/0/416. 0.00225201414970.00.004.21 127.0.0.1http/1.1 5-1-0/0/457. 0.00225201410010.00.003.96 127.0.0.1http/1.1 5-1-0/0/448. 0.00225201638900.00.005.08 127.0.0.1http/1.1 6-1-0/0/171. 0.0016414483532910.00.001.40 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.web.view HT 6-1-0/0/154. 0.001641410388410.00.001.05 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 6-1-0/0/113. 0.001641440307020.00.000.93 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 6-1-0/0/138. 0.001641448551010.00.001.00 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 6-124932970/20/20G 0.3227492039920.00.160.16 167.86.107.35http/1.1 7-128092390/88/88_ 2.045436615380760.01.051.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-128092390/95/95_ 2.02543726382330.01.401.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-128092390/96/96_ 2.03543624390150.01.001.00 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-128092390/88/88_ 2.03543728271790.01.151.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-128092390/94/94_ 2.0154370411800.01.271.27 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 8-130833860/56/206_ 1.1940442980.00.241.52 64.227.32.66http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 8-130833860/48/193_ 1.2020524980.00.502.07 64.227.32.66http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 8-130833861/56/199W 1.2000499310.00.361.64 134.209.25.199http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 8-130833860/53/188_ 1.2050489560.00.231.35 64.227.32.66http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 8-130833860/56/185_ 1.2010454120.00.321.40 134.209.25.199http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d52daab5e9
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 31-Dec-2025 02:15:04 CET Restart Time: Tuesday, 30-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 15 minutes 2 seconds Server load: 6.31 6.70 6.61 Total accesses: 10729 - Total Traffic: 109.7 MB - Total Duration: 1885396 CPU Usage: u8.81 s3.52 cu43.28 cs8.15 - .092% CPU load .155 requests/sec - 1659 B/second - 10.5 kB/request - 175.729 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0365678no0yes0050000 1365679no0yes0050000 2147966yes (old gen)1no0000000 33069720yes (old gen)1no0000000 4365717no0yes0050000 5365741yes1no0000000 6472437no0yes0050000 7472501no13yes10400013 Sum8316 102400013 __________.G......G._____.G..._______W__........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23656780/10/230_ 0.2090351120.00.031.79 127.0.0.1http/1.1 0-23656780/17/227_ 0.2180436880.00.022.11 167.172.158.128http/1.1sup.infhotep.com:80POST /api HTTP/1.1 0-23656780/14/231_ 0.2180332720.00.102.01 159.65.144.72http/1.1sup.infhotep.com:443POST /graphql HTTP/1.1 0-23656780/14/226_ 0.2190329110.00.041.56 139.59.132.8http/1.1analytics.infhotep.com:443POST /api HTTP/1.1 0-23656780/8/208_ 0.1790296650.00.031.59 127.0.0.1http/1.1 1-23656790/37/462_ 0.7320843840.00.104.97 167.172.158.128http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-23656790/40/502_ 0.7320921640.00.134.96 139.59.132.8http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-23656790/41/481_ 0.7320932480.00.225.12 143.110.217.244http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-23656790/32/471_ 0.73001029890.00.135.36 165.227.173.41http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-23656790/36/449_ 0.7220769210.00.124.44 159.65.144.72http/1.1sup.infhotep.com:443GET /actuator/env HTTP/1.1 2-1-0/0/594. 0.0080992172947230.00.005.69 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-11479660/70/591G 0.941361401002790.00.155.52 167.86.107.35http/1.1 2-1-0/0/619. 0.00810001015330.00.006.26 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/630. 0.00810025920200.00.006.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/600. 0.0081000978740.00.005.95 127.0.0.1http/1.1 3-1-0/0/157. 0.005489220173880.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/103. 0.00548932355160.00.000.38 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/92. 0.005489363349530.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-130697200/34/50G 1.3159095035750.00.170.21 77.201.32.124http/1.1 3-1-0/0/163. 0.00548932736220650.00.001.19 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-23657170/36/259_ 0.6590548930.00.123.15 138.199.56.238http/1.1sup.infhotep.com:443GET /favicon.ico HTTP/1.1 4-23657170/33/252_ 0.6590400790.00.112.61 167.172.158.128http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 4-23657170/30/248_ 0.6590623410.00.103.16 138.199.56.238http/1.1 4-23657170/28/251_ 0.64110425590.00.223.08 154.47.16.132http/1.1 4-23657170/29/236_ 0.65110341470.00.112.51 139.59.143.102http/1.1sup.infhotep.com:80\x16\x03\x01\x05\xe6\x01 5-2-0/0/475. 0.00387201077790.00.006.48 162.216.16.109http/1.1sup.infhotep.com:80GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.AboutG 5-23657410/59/391G 1.55514901100060.00.296.25 167.86.107.35http/1.1 5-2-0/0/319. 0.0038720495620.00.003.11 162.216.16.109http/1.1analytics.infhotep.com:443GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.AboutG 5-2-0/0/410. 0.0038720999810.00.006.78 162.216.16.109http/1.1analytics.infhotep.com:443GET /cgi-bin/info.cgi HTTP/1.1 5-2-0/0/365. 0.0038720863070.00.004.13 162.216.16.109http/1.1analytics.infhotep.com:443GET /geoserver/ HTTP/1.1 6-24724370/10/10_ 0.1390240.00.030.03 165.227.173.41http/1.1monitoring.infhotep.com:443POST /api/gql HTTP/1.1 6-24724370/9/9_ 0.1390480.00.020.02 143.110.217.244http/1.1sup.infhotep.com:80POST /api HTTP/1.1 6-24724370/7/7_ 0.1390220.00.020.02 139.59.132.8http/1.1analytics.infhotep.com:443POST /graphql/api HTTP/1.1 6-24724370/6/6_ 0.10926270.00.020.02 127.0.0.1http/1.1 6-24724370/14/14_ 0.14906630.00.030.03 143.110.217.244http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 7-24725010/80/80_ 1.470062370.00.350.35 139.59.132.8http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-24725010/77/77_ 1.470070860.00.280.28 159.65.144.72http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 7-24725011/70/70W 1.470055820.00.420.42 139.59.143.102http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 7-24725010/89/89_ 1.470060940.00.390.39 143.110.217.244http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-24725010/75/75_ 1.470076590.00.250.25 165.227.173.41http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 20, current size: 6805 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d591e63bec
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 30-Dec-2025 11:50:31 CET Restart Time: Tuesday, 30-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 hours 50 minutes 29 seconds Server load: 3.38 3.83 3.94 Total accesses: 1680 - Total Traffic: 9.1 MB - Total Duration: 142753 CPU Usage: u8.18 s1.85 cu1.26 cs.35 - .0668% CPU load .0964 requests/sec - 544 B/second - 5.5 kB/request - 84.972 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02941247no0yes0050000 12941248no0yes1040000 22942331no0yes0050000 33069720yes1no0000000 43268748no0yes0050000 Sum511 10190000 _____W_________...G._____....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-129412470/20/30_ 0.493030120.00.180.20 157.245.204.205http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 0-129412470/12/23_ 0.491402190.00.040.07 157.245.204.205http/1.1sup.infhotep.com:80POST /api HTTP/1.1 0-129412470/13/27_ 0.491412120.00.050.10 157.245.204.205http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 0-129412470/20/30_ 0.491407370.00.070.10 157.245.204.205http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 0-129412470/12/21_ 0.49603110.00.060.08 157.245.204.205http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 1-129412481/88/91W 3.210071720.00.400.40 157.245.204.205http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-129412480/91/96_ 3.207092080.00.590.60 127.0.0.1http/1.1 1-129412480/85/85_ 3.212069410.00.400.40 157.245.204.205http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-129412480/89/91_ 3.2010136860.00.620.63 157.245.204.205http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 1-129412480/89/92_ 3.210048800.00.420.42 157.245.204.205http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-129423310/71/86_ 2.53624047570.00.340.38 127.0.0.1http/1.1 2-129423310/81/95_ 2.561022063040.00.470.50 216.180.246.176http/1.1sup.infhotep.com:80GET /doc/index.html HTTP/1.1 2-129423310/70/89_ 2.556130114340.00.550.61 103.252.91.84http/1.1 2-129423310/72/79_ 2.5510220130960.00.570.59 216.180.246.176http/1.1 2-129423310/80/102_ 2.56613072340.00.470.55 103.252.91.84http/1.1sup.infhotep.com:80CONNECT google.com:443 HTTP/1.1 3-1-0/0/157. 0.00301920173880.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/103. 0.0030202355160.00.000.38 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/92. 0.00302063349530.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-130697200/34/50G 1.317222035750.00.170.21 77.201.32.124http/1.1 3-1-0/0/163. 0.0030202736220650.00.001.19 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-132687480/16/16_ 0.3540120.00.040.04 157.245.204.205http/1.1sup.infhotep.com:80GET /about HTTP/1.1 4-132687480/20/20_ 0.353080.00.040.04 157.245.204.205http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-132687480/12/12_ 0.352060.00.020.02 157.245.204.205http/1.1sup.infhotep.com:80GET /server HTTP/1.1 4-132687480/17/17_ 0.351080.00.050.05 157.245.204.205http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 4-132687480/13/13_ 0.354050.00.040.04 157.245.204.205http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2301 bytesaverage entry size: 328 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d58d165f45
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 26-Dec-2025 20:43:10 CET Restart Time: Friday, 26-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 13 hours 43 minutes 8 seconds Server load: 2.25 2.69 2.80 Total accesses: 6307 - Total Traffic: 37.1 MB - Total Duration: 577587 CPU Usage: u8.51 s2.64 cu27.7 cs5.14 - .0891% CPU load .128 requests/sec - 787 B/second - 6.0 kB/request - 91.5787 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03182115no1yes1040000 23063975no0yes1040000 32888362no0yes0050000 43181493no0yes0050000 Sum401 20180000 ____R.....W______________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-131821150/20/250_ 0.6910186780.00.071.32 139.59.143.102http/1.1sup.infhotep.com:80GET /about HTTP/1.1 0-131821150/26/266_ 0.6910283290.00.091.59 139.59.143.102http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 0-131821150/26/247_ 0.6930170450.00.091.23 139.59.143.102http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 0-131821150/20/249_ 0.6910326080.00.091.84 139.59.143.102http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-131821150/13/245R 0.4316830183920.00.061.46 127.0.0.1http/1.1 1-1-0/0/263. 0.00259335207400.00.001.53 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/269. 0.00259328206890.00.001.19 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/262. 0.00259325243630.00.001.46 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/274. 0.00259327139360.00.001.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/282. 0.00259323209180.00.001.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-130639751/69/256W 2.5100236120.00.541.56 139.59.143.102http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-130639750/76/260_ 2.5020233220.00.711.74 127.0.0.1http/1.1 2-130639750/77/266_ 2.5140252170.00.711.65 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-130639750/75/254_ 2.5020266850.00.551.60 127.0.0.1http/1.1 2-130639750/82/275_ 2.5320336880.00.602.01 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-128883620/78/262_ 2.8820263940.00.451.45 139.59.143.102http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 3-128883620/78/284_ 2.88170249870.00.481.48 139.59.143.102http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 3-128883620/78/281_ 2.88170234010.00.481.44 139.59.143.102http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 3-128883620/84/267_ 2.8830237210.00.721.78 139.59.143.102http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-128883620/77/274_ 2.88180308440.00.621.72 139.59.143.102http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 4-131814930/28/207_ 1.0550167160.00.211.18 139.59.143.102http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 4-131814930/32/205_ 1.0500213840.00.431.54 139.59.143.102http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-131814930/28/208_ 1.0580190580.00.251.29 139.59.143.102http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 4-131814930/29/201_ 1.0580252210.00.121.18 139.59.143.102http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 4-131814930/27/200_ 1.0530176280.00.321.35 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5a8753429
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 25-Dec-2025 07:11:49 CET Restart Time: Thursday, 25-Dec-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 minutes 46 seconds Server load: 3.64 3.67 3.38 Total accesses: 52 - Total Traffic: 89 kB - Total Duration: 32 CPU Usage: u.64 s.1 cu0 cs0 - .105% CPU load .0737 requests/sec - 129 B/second - 1752 B/request - .615385 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03761354no0yes1040000 13761358no0yes0050000 23761393no0yes0050000 33768288no0yes0050000 Sum400 10190000 __W_________________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-037613540/5/5_ 0.118040.00.010.01 159.89.174.87http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 0-037613540/4/4_ 0.115020.00.010.01 159.89.174.87http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 0-037613541/4/4W 0.110020.00.010.01 159.89.174.87http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-037613540/3/3_ 0.119000.00.010.01 159.89.174.87http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 0-037613540/4/4_ 0.118020.00.010.01 159.89.174.87http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 1-037613580/2/2_ 0.001000.00.000.00 159.89.174.87http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-037613580/1/1_ 0.001000.00.000.00 159.89.174.87http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 1-037613580/1/1_ 0.0013000.00.000.00 159.89.174.87http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 1-037613580/1/1_ 0.0010000.00.000.00 159.89.174.87http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 1-037613580/1/1_ 0.009000.00.000.00 159.89.174.87http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 2-037613930/1/1_ 0.0196220.00.000.00 127.0.0.1http/1.1 2-037613930/3/3_ 0.0489040.00.010.01 216.24.212.180http/1.1sup.infhotep.com:80POST / HTTP/1.1 2-037613930/2/2_ 0.03160010.00.010.01 13.219.121.241http/1.1sup.infhotep.com:443GET / HTTP/1.1 2-037613930/1/1_ 0.0396000.00.000.00 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-037682880/2/2_ 0.041000.00.000.00 159.89.174.87http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-037682880/5/5_ 0.041010.00.010.01 159.89.174.87http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-037682880/3/3_ 0.043020.00.000.00 159.89.174.87http/1.1sup.infhotep.com:80POST /api HTTP/1.1 3-037682880/4/4_ 0.043010.00.000.00 159.89.174.87http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-037682880/5/5_ 0.042030.00.010.01 159.89.174.87http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5f09f6ba2
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 23-Dec-2025 10:26:01 CET Restart Time: Tuesday, 23-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 3 hours 25 minutes 58 seconds Server load: 3.94 3.94 3.92 Total accesses: 1319 - Total Traffic: 5.5 MB - Total Duration: 65745 CPU Usage: u5307.22 s48.5 cu2.53 cs.58 - 43.4% CPU load .107 requests/sec - 463 B/second - 4341 B/request - 49.8446 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03600052no0yes0050000 13600053no2yes1040001 23601149no0yes1040000 33708866no0yes0050000 Sum402 20180001 ______R______W______............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-136000520/13/24_ 0.462206040.00.060.08 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-136000520/13/29_ 0.482204130.00.060.10 209.38.208.202http/1.1sup.infhotep.com:80GET / HTTP/1.1 0-136000520/15/25_ 0.4834416511920.00.070.10 77.131.12.105http/1.1analytics.infhotep.com:443POST /matomo.php?action_name=RGPD%20vs%20CCPA%2C%20quelles%20di 0-136000520/13/29_ 0.44339263120.00.060.10 143.198.58.67http/1.1 0-136000520/17/26_ 0.47338111840.00.070.10 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-136000530/34/63_ 5186.451070340.00.490.57 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-136000530/3/38R 0.0455065334910.00.010.11 77.201.32.124http/1.1 1-136000530/42/69_ 5347.164017630.00.160.24 209.38.208.202http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-136000530/44/69_ 5240.8630048560.00.410.48 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-136000530/40/57_ 5350.131013280.00.130.18 209.38.208.202http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-136011490/62/91_ 2.033050900.00.250.33 209.38.208.202http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 2-136011490/64/89_ 2.033057060.00.350.41 209.38.208.202http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-136011490/59/91_ 2.032072980.00.250.33 209.38.208.202http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-136011491/52/82W 2.030055980.00.220.29 209.38.208.202http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-136011490/62/102_ 2.032021890.00.250.35 209.38.208.202http/1.1sup.infhotep.com:80GET /server HTTP/1.1 3-137088660/39/64_ 1.268033920.00.340.39 209.38.208.202http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 3-137088660/49/76_ 1.253087560.00.300.37 209.38.208.202http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 3-137088660/35/65_ 1.2412026120.00.160.23 127.0.0.1http/1.1 3-137088660/43/75_ 1.266015940.00.170.25 209.38.208.202http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-137088660/43/68_ 1.235012910.00.160.23 127.0.0.1http/1.1 4-0-0/0/18. 0.006103050.00.000.04 127.0.0.1http/1.1 4-0-0/0/18. 0.006103070.00.000.04 45.135.194.23http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-0-0/0/16. 0.006103070.00.000.04 127.0.0.1http/1.1 4-0-0/0/21. 0.006103060.00.000.05 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-0-0/0/14. 0.006103070.00.000.04 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d578990a61
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 21-Dec-2025 12:34:40 CET Restart Time: Sunday, 21-Dec-2025 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 5 hours 34 minutes 36 seconds Server load: 2.87 2.52 2.51 Total accesses: 1752 - Total Traffic: 11.0 MB - Total Duration: 168863 CPU Usage: u7.81 s1.79 cu3.9 cs.84 - .0714% CPU load .0873 requests/sec - 572 B/second - 6.4 kB/request - 96.383 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03398577no0yes0050000 13398578no0yes1040000 23399647yes2no0000001 33733119no2yes0050002 43834574no0yes0050000 Sum514 10190003 ________W_...G.__________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-133985770/27/34_ 0.992108240.00.110.13 127.0.0.1http/1.1 0-133985770/29/35_ 1.0621012750.00.120.13 64.23.218.208http/1.1sup.infhotep.com:80POST /api HTTP/1.1 0-133985770/26/34_ 1.05331034020.00.220.23 167.71.204.99http/1.1sup.infhotep.com:443PROPFIND / HTTP/1.1 0-133985770/24/30_ 1.0022022000.00.190.21 127.0.0.1http/1.1 0-133985770/27/33_ 1.0622073470.00.290.31 64.23.218.208http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-133985780/56/71_ 2.1431068510.00.510.54 127.0.0.1http/1.1 1-133985780/64/75_ 2.12310102180.00.450.48 127.0.0.1http/1.1 1-133985780/52/67_ 2.151070660.00.390.43 64.23.218.208http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-133985781/59/71W 2.040073950.00.360.39 64.23.218.208http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-133985780/61/67_ 2.1531029580.00.390.40 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/109. 0.0013523372360.00.000.71 127.0.0.1http/1.1 2-1-0/0/103. 0.0013520162850.00.000.97 127.0.0.1http/1.1 2-1-0/0/96. 0.0013520150980.00.000.63 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-133996470/71/87G 2.463151036290.00.290.33 127.0.0.1http/1.1 2-1-0/0/93. 0.001352040500.00.000.36 127.0.0.1http/1.1 3-137331190/43/142_ 1.3210211240.00.201.03 64.23.218.208http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-137331190/41/135_ 1.322096140.00.300.84 64.23.218.208http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-137331190/43/147_ 1.3220159590.00.271.10 64.23.218.208http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-137331190/43/147_ 1.3110150490.00.270.90 64.23.218.208http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 3-137331190/41/141_ 1.3230112580.00.360.78 64.23.218.208http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-138345740/11/11_ 0.148050.00.010.01 64.23.218.208http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 4-138345740/6/6_ 0.145020.00.020.02 64.23.218.208http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 4-138345740/6/6_ 0.1414020.00.020.02 64.23.218.208http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 4-138345740/8/8_ 0.1413030.00.020.02 64.23.218.208http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 4-138345740/4/4_ 0.1412010.00.010.01 64.23.218.208http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2309 bytesaverage entry size: 329 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5eb29466c
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 19-Dec-2025 07:09:43 CET Restart Time: Friday, 19-Dec-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 minutes 41 seconds Server load: 3.66 4.26 5.11 Total accesses: 53 - Total Traffic: 83 kB - Total Duration: 36 CPU Usage: u.59 s.06 cu0 cs0 - .112% CPU load .0912 requests/sec - 146 B/second - 1603 B/request - .679245 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02731908no0yes0050000 12731909no0yes0050000 22731943no0yes0050000 32733532no2yes1040002 Sum402 10190002 ___________________W............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-027319080/3/3_ 0.0216010.00.000.00 165.227.39.235http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 0-027319080/2/2_ 0.0312000.00.000.00 165.227.39.235http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 0-027319080/4/4_ 0.0316010.00.010.01 165.227.39.235http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 0-027319080/2/2_ 0.0215000.00.000.00 165.227.39.235http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 0-027319080/4/4_ 0.0313000.00.010.01 165.227.39.235http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 1-027319090/3/3_ 0.027020.00.000.00 152.32.235.85http/1.1 1-027319090/2/2_ 0.037000.00.000.00 152.32.235.85http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-027319090/3/3_ 0.024030.00.010.01 152.32.235.85http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-027319090/2/2_ 0.037000.00.000.00 165.227.39.235http/1.1sup.infhotep.com:80GET /server HTTP/1.1 1-027319090/2/2_ 0.027000.00.000.00 152.32.235.85http/1.1 2-027319430/3/3_ 0.0710090.00.010.01 165.227.39.235http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 2-027319430/2/2_ 0.049010.00.010.01 127.0.0.1http/1.1 2-027319430/4/4_ 0.076020.00.010.01 152.32.235.85http/1.1 2-027319430/1/1_ 0.076000.00.000.00 152.32.235.85http/1.1sup.infhotep.com:80GET /v1 HTTP/1.1 2-027319430/2/2_ 0.070020.00.010.01 165.227.39.235http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-027335320/3/3_ 0.031000.00.000.00 165.227.39.235http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-027335320/4/4_ 0.032020.00.010.01 165.227.39.235http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-027335320/3/3_ 0.032060.00.000.00 165.227.39.235http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-027335320/2/2_ 0.031000.00.000.00 152.32.235.85http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-027335321/2/2W 0.030000.00.000.00 165.227.39.235http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5c1b96759
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 16-Dec-2025 22:27:14 CET Restart Time: Tuesday, 16-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 27 minutes 12 seconds Server load: 4.77 4.47 4.45 Total accesses: 50410 - Total Traffic: 1.5 GB - Total Duration: 14765723 CPU Usage: u14.68 s3.65 cu83.4 cs24.18 - .226% CPU load .906 requests/sec - 28.2 kB/second - 31.1 kB/request - 292.913 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0957598no0yes1040000 11077448no0yes0050000 2343951yes1no0000000 4483581no0yes0050000 6624219no0yes0050000 Sum511 10190000 W_________...G......_____....._____............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19575981/77/1461W 2.29004895330.00.8444.90 142.93.0.66http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-19575980/78/1430_ 2.29104106970.00.7443.39 127.0.0.1http/1.1 0-19575980/74/1431_ 2.29104350840.01.1245.19 142.93.0.66http/1.1sup.infhotep.com:80GET /about HTTP/1.1 0-19575980/73/1447_ 2.29104806360.00.6043.66 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-19575980/72/1424_ 2.28104897840.01.0844.39 142.93.0.66http/1.1sup.infhotep.com:80GET /server HTTP/1.1 1-110774480/50/2293_ 1.462007002940.00.9068.25 142.93.0.66http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 1-110774480/48/2290_ 1.462006941790.00.8470.18 142.93.0.66http/1.1sup.infhotep.com:80POST /graphql/api HTTP/1.1 1-110774480/47/2232_ 1.462006549370.00.8168.81 142.93.0.66http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 1-110774480/48/2291_ 1.462007259260.00.7568.05 142.93.0.66http/1.1sup.infhotep.com:80POST /graphql HTTP/1.1 1-110774480/46/2298_ 1.462006771010.00.9467.01 142.93.0.66http/1.1sup.infhotep.com:80POST /api HTTP/1.1 2-1-0/0/1638. 0.001961313944983280.00.0050.03 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/1644. 0.00196132254843880.00.0050.04 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60971&from=now-2d&to=now&height=20 2-1-0/0/1662. 0.001961312205063130.00.0051.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-13439510/344/1623G 4.21205602264882020.010.8750.74 65.39.73.188http/1.1 2-1-0/0/1667. 0.001961116904682980.00.0051.08 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/2082. 0.0015004695023810.00.0062.64 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60955&from=now-2d&to=now&height=20 3-1-0/0/2047. 0.00150042525118420.00.0062.73 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60988&from=now-2d&to=now&height=20 3-1-0/0/2069. 0.0015004725351910.00.0064.87 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60948&from=now-2d&to=now&height=20 3-1-0/0/2042. 0.00150045945496300.00.0062.89 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60960&from=now-2d&to=now&height=20 3-1-0/0/2058. 0.00150041425464260.00.0063.04 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60944&from=now-2d&to=now&height=20 4-14835810/223/1512_ 3.23135804169090.06.2145.87 127.0.0.1http/1.1 4-14835810/223/1502_ 3.2242604146500.06.8346.89 127.0.0.1http/1.1 4-14835810/213/1527_ 3.2842604603640.06.5047.53 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-14835810/229/1556_ 3.26426194614550.06.7647.09 127.0.0.1http/1.1 4-14835810/221/1536_ 3.271358154571530.06.8748.00 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/993. 0.00227002820420.00.0029.77 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-1-0/0/1006. 0.00227003174700.00.0030.61 82.165.42.244http/1.1sup.infhotep.com:443POST / HTTP/1.1 5-1-0/0/1007. 0.00227002844380.00.0030.32 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/1024. 0.00227003118600.00.0030.50 127.0.0.1http/1.1 5-1-0/0/1035. 0.00227023189940.00.0030.02 127.0.0.1http/1.1 6-16242190/123/123_ 2.472420333520.01.881.88 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-16242190/118/118_ 2.451820374680.02.142.14 127.0.0.1http/1.1 6-16242190/110/110_ 2.4710440530.02.012.01 142.93.0.66http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-16242190/120/120_ 2.462420372080.02.602.60 127.0.0.1http/1.1 6-16242190/112/112_ 2.471820391220.01.901.90 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1958 bytesaverage entry size: 326 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5db660079
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 14-Dec-2025 09:34:41 CET Restart Time: Sunday, 14-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 34 minutes 38 seconds Server load: 3.54 3.51 3.56 Total accesses: 785 - Total Traffic: 3.1 MB - Total Duration: 274637 CPU Usage: u4.48 s.67 cu1.56 cs.47 - .0774% CPU load .0846 requests/sec - 345 B/second - 4079 B/request - 349.856 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02265119no0yes0050000 12265123no0yes0050000 22266078no0yes0050000 32421154no2yes1040002 Sum402 10190002 _________________W__............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-122651190/7/11_ 0.29169250150.00.030.04 78.153.140.203http/1.1 0-122651190/9/13_ 0.31170049880.00.030.04 78.153.140.203http/1.1sup.infhotep.com:80GET /platform/.env HTTP/1.1 0-122651190/7/14_ 0.261942237140.00.030.05 127.0.0.1http/1.1 0-122651190/9/14_ 0.313055830.00.030.05 157.245.36.108http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 0-122651190/7/12_ 0.312124650.00.030.05 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-122651230/14/23_ 0.51254066270.00.060.09 127.0.0.1http/1.1 1-122651230/14/21_ 0.58254082460.00.050.06 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-122651230/21/30_ 0.582170108070.00.120.15 91.224.92.121http/1.1sup.infhotep.com:80OPTIONS / HTTP/1.1 1-122651230/16/21_ 0.51212066590.00.060.08 127.0.0.1http/1.1 1-122651230/12/22_ 0.55212187180.00.040.07 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-122660780/32/60_ 1.1040157430.00.190.28 157.245.36.108http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-122660780/32/60_ 1.1020136470.00.120.22 157.245.36.108http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-122660780/26/49_ 1.1010123450.00.100.18 157.245.36.108http/1.1sup.infhotep.com:80GET /server HTTP/1.1 2-122660780/30/55_ 1.0940128840.00.110.19 157.245.36.108http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 2-122660780/34/66_ 1.0910149490.00.120.22 157.245.36.108http/1.1sup.infhotep.com:80POST /graphql/api HTTP/1.1 3-124211540/34/62_ 1.5900232520.00.130.22 157.245.36.108http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-124211540/33/59_ 1.5830276370.00.130.21 157.245.36.108http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 3-124211541/37/58W 1.5900320670.00.260.34 157.245.36.108http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-124211540/39/61_ 1.5910321750.00.130.28 157.245.36.108http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-124211540/48/74_ 1.5900271050.00.170.25 141.98.11.140http/1.1sup.infhotep.com:80GET / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2309 bytesaverage entry size: 329 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5e0181e44
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 13-Dec-2025 15:07:21 CET Restart Time: Saturday, 13-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 7 minutes 19 seconds Server load: 5.47 5.27 5.26 Total accesses: 3568 - Total Traffic: 17.5 MB - Total Duration: 1986305 CPU Usage: u5231.12 s35.59 cu9.06 cs1.51 - 18% CPU load .122 requests/sec - 626 B/second - 5.0 kB/request - 556.7 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03624971no0yes0050000 2103220no1yes1040000 33777850yes1no0000000 4245520no0yes1040000 54128458no0yes0050000 Sum512 20180000 _____.....___R_.G...___W______.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-136249710/44/56_ 1.344520260490.00.310.34 45.80.253.18http/1.1sup.infhotep.com:80GET / HTTP/1.0 0-136249710/34/46_ 1.347320180130.00.160.19 127.0.0.1http/1.1 0-136249710/42/46_ 1.347320271190.00.190.20 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-136249710/39/47_ 1.314520201210.00.170.20 127.0.0.1http/1.1 0-136249710/40/49_ 1.317320432600.00.290.32 127.0.0.1http/1.1 1-1-0/0/96. 0.0018120410230.00.000.41 127.0.0.1http/1.1 1-1-0/0/96. 0.0018120493140.00.000.53 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/94. 0.0018120447450.00.000.42 127.0.0.1http/1.1 1-1-0/0/101. 0.0018121500502840.00.000.53 127.0.0.1http/1.1 1-1-0/0/97. 0.0018121461510.00.000.55 127.0.0.1http/1.1 2-11032200/99/187_ 5256.8711801354580.00.410.79 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-11032200/81/195_ 4987.3815130721238670.00.391.02 127.0.0.1http/1.1 2-11032200/127/225_ 5224.5811871799110.00.861.28 127.0.0.1http/1.1 2-11032200/1/94R 0.0155940654790.00.000.42 66.175.211.202http/1.1 2-11032200/131/240_ 5220.8113314771853360.00.951.41 127.0.0.1http/1.1 3-1-0/0/122. 0.00146061410760830.00.000.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-137778500/57/75G 2.38179530476820.00.260.29 91.196.152.148http/1.1 3-1-0/0/85. 0.00146061189370890.00.000.63 127.0.0.1http/1.1 3-1-0/0/102. 0.00146051495526930.00.000.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/110. 0.00146060576720.00.000.57 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-12455200/43/132_ 0.931201008080.00.300.89 127.0.0.1http/1.1 4-12455200/35/121_ 0.9280793700.00.160.67 128.199.182.55http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 4-12455200/36/125_ 0.921201060530.00.170.86 128.199.182.55http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 4-12455201/37/131W 0.93001122600.00.270.86 128.199.182.55http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-12455200/45/129_ 0.9390887920.00.200.70 128.199.182.55http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 5-141284580/150/150_ 2.4110374960.00.550.55 128.199.182.55http/1.1sup.infhotep.com:80GET /server HTTP/1.1 5-141284580/153/153_ 2.4120368360.00.510.51 128.199.182.55http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 5-141284580/159/159_ 2.4110321450.00.560.56 128.199.182.55http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-141284580/152/152_ 2.4110383510.00.380.38 128.199.182.55http/1.1sup.infhotep.com:80GET /about HTTP/1.1 5-141284580/153/153_ 2.4120268320.00.400.40 128.199.182.55http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5701165e4
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 01-Dec-2025 16:01:25 CET Restart Time: Monday, 01-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 1 minute 22 seconds Server load: 6.39 3.80 2.86 Total accesses: 5269 - Total Traffic: 50.8 MB - Total Duration: 87900336 CPU Usage: u12.85 s2.55 cu11.46 cs1.8 - .0882% CPU load .162 requests/sec - 1641 B/second - 9.9 kB/request - 16682.5 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01417180no0yes0050000 21418203yes1no0000000 31771795no0yes1040000 41663108no0yes0050000 51761732no0yes0050000 61791843no0yes0050000 Sum611 10240000 _____......G...____W_______________............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114171800/56/64_ 1.552170600352546580.00.390.42 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 0-114171800/61/63_ 1.562175326752101800.00.340.35 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 0-114171800/57/61_ 1.5644600273159270.00.360.37 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.systeminfo. 0-114171800/52/59_ 1.552170600224860260.00.210.23 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.systeminfo. 0-114171800/46/50_ 1.5644202909550.00.420.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/208. 0.0036752222147070.00.001.51 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/114. 0.0036754969822953310.00.001.20 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.favmaps.vie 1-1-0/0/197. 0.0036752224989190.00.001.10 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/202. 0.0036752123916080.00.001.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/116. 0.0036755031122943960.00.000.97 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 2-1-0/0/219. 0.00108661634414180.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-114182030/47/62G 1.82205671616130.00.220.28 154.116.2.23http/1.1 2-1-0/0/151. 0.00108662135493460.00.000.89 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 2-1-0/0/158. 0.00108664333108400.00.000.92 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problems.vi 2-1-0/0/202. 0.00108661636108920.00.003.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-117717950/138/303_ 2.090071033070.00.872.29 159.223.132.86http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-117717950/125/271_ 2.090070277530.00.731.66 159.223.132.86http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-117717950/144/304_ 2.090071413930.01.222.12 159.223.132.86http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 3-117717950/134/309_ 2.090071791400.00.782.14 159.223.132.86http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-117717951/135/295W 2.090070652720.00.942.19 159.223.132.86http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-116631080/92/92_ 2.60642710919360.01.431.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-116631080/102/102_ 2.58641912587650.00.990.99 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-116631080/91/91_ 2.60612411616040.01.511.51 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-116631080/97/97_ 2.61612612287650.01.631.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-116631080/94/94_ 2.5737052910932080.01.681.68 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-117617320/106/213_ 3.370030047700.00.952.44 159.223.132.86http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 5-117617320/108/257_ 3.372029030140.01.133.29 159.223.132.86http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 5-117617320/107/197_ 3.372029766570.00.661.96 159.223.132.86http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 5-117617320/106/269_ 3.3621730336330.00.742.76 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-117617320/103/263_ 3.370028129840.00.913.17 159.223.132.86http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 6-117918430/53/53_ 0.7751268432370.01.731.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-117918430/33/33_ 0.77009514990.00.210.21 159.223.132.86http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 6-117918430/30/30_ 0.751238904180.00.520.52 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-117918430/29/29_ 0.7551208853720.00.330.33 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-117918430/41/41_ 0.771010207740.01.161.16 159.223.132.86http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 0, current size: 0 bytesaverage entry size: 0 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5d60b5785
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 29-Nov-2025 09:12:39 CET Restart Time: Saturday, 29-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 12 minutes 37 seconds Server load: 3.17 3.10 3.37 Total accesses: 572 - Total Traffic: 2.2 MB - Total Duration: 345829 CPU Usage: u3.59 s.51 cu1.27 cs.3 - .0713% CPU load .0719 requests/sec - 286 B/second - 3988 B/request - 604.596 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 090177no0yes0050000 190178no0yes0050000 291215no0yes0050000 3221075no0yes1040000 Sum400 10190000 _______________W____............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1901770/5/12_ 0.21450062730.00.070.08 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-1901770/5/8_ 0.212054990.00.020.03 209.97.180.8http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 0-1901770/5/11_ 0.19450150050540.00.020.04 127.0.0.1http/1.1 0-1901770/4/9_ 0.17450150079260.00.020.03 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1901770/4/8_ 0.182149850260.00.020.03 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1901780/13/22_ 0.6131151150.00.060.09 127.0.0.1http/1.1 1-1901780/14/28_ 0.6131155290.00.060.12 127.0.0.1http/1.1 1-1901780/15/26_ 0.6530174660.00.070.08 209.97.180.8http/1.1sup.infhotep.com:80POST /graphql/api HTTP/1.1 1-1901780/16/26_ 0.6530151440.00.070.10 209.97.180.8http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 1-1901780/13/23_ 0.6520152950.00.060.08 209.97.180.8http/1.1sup.infhotep.com:80POST /api HTTP/1.1 2-1912150/18/34_ 0.8100178050.00.070.11 209.97.180.8http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-1912150/20/33_ 0.8100174470.00.080.10 209.97.180.8http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-1912150/17/39_ 0.8000190450.00.080.13 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1912150/21/39_ 0.8100192860.00.090.14 209.97.180.8http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-1912150/19/33_ 0.8000196660.00.080.12 209.97.180.8http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-12210751/22/49W 1.0200226620.00.100.16 209.97.180.8http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-12210750/27/45_ 1.0200260510.00.110.15 209.97.180.8http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-12210750/21/38_ 1.0200251160.00.090.14 209.97.180.8http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 3-12210750/23/49_ 1.0200419690.00.210.28 209.97.180.8http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-12210750/25/40_ 1.0200284440.00.100.14 209.97.180.8http/1.1sup.infhotep.com:80GET /server HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2317 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5dbeb1be0
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 26-Nov-2025 17:16:11 CET Restart Time: Wednesday, 26-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 16 minutes 8 seconds Server load: 3.23 3.46 3.41 Total accesses: 5443 - Total Traffic: 107.5 MB - Total Duration: 3898988 CPU Usage: u10.16 s2.2 cu28.46 cs5.39 - .125% CPU load .147 requests/sec - 3049 B/second - 20.2 kB/request - 716.331 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0553507no0yes0050000 21374008no0yes0050000 31613781no0yes0050000 41491414no0yes1040000 Sum400 10190000 _____....._____________W_....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15535070/90/100_ 3.4910766010.02.102.12 206.81.24.227http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 0-15535070/78/87_ 3.4910683900.02.102.13 206.81.24.227http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 0-15535070/87/94_ 3.4910692210.02.612.63 206.81.24.227http/1.1sup.infhotep.com:80GET /server HTTP/1.1 0-15535070/85/98_ 3.4910745420.02.582.62 206.81.24.227http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 0-15535070/89/97_ 3.4910862830.02.452.48 206.81.24.227http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 1-1-0/0/267. 0.0052615072075440.00.004.52 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/264. 0.0052601911500.00.004.78 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/269. 0.0052615011797950.00.004.10 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/267. 0.005267061790970.00.005.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/284. 0.005269281745430.00.004.88 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-113740080/61/248_ 2.8418201917200.00.765.95 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-113740080/72/266_ 2.84108361926640.00.975.16 127.0.0.1http/1.1 2-113740080/81/278_ 2.8518201847170.00.935.28 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-113740080/68/256_ 2.8510801756790.00.964.80 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-113740080/68/258_ 2.83182321785120.00.865.33 127.0.0.1http/1.1 3-116137810/6/206_ 0.22001112750.00.033.18 206.81.24.227http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 3-116137810/7/204_ 0.22001367160.00.023.00 206.81.24.227http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-116137810/8/206_ 0.22001130190.00.023.38 206.81.24.227http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-116137810/4/209_ 0.22001187840.00.023.40 206.81.24.227http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 3-116137810/11/221_ 0.22001284160.00.043.67 206.81.24.227http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 4-114914140/64/251_ 2.59202082760.00.635.88 206.81.24.227http/1.1sup.infhotep.com:80POST /api HTTP/1.1 4-114914140/82/266_ 2.60202254190.00.736.67 206.81.24.227http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 4-114914140/67/242_ 2.59202018230.00.765.59 127.0.0.1http/1.1 4-114914141/72/251W 2.60002079360.00.805.78 206.81.24.227http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-114914140/69/254_ 2.58202168560.00.794.95 206.81.24.227http/1.1sup.infhotep.com:80POST /graphql HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d51942ed08
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 22-Nov-2025 20:39:10 CET Restart Time: Saturday, 22-Nov-2025 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 13 hours 39 minutes 7 seconds Server load: 4.62 4.43 4.46 Total accesses: 5634 - Total Traffic: 47.4 MB - Total Duration: 3803670 CPU Usage: u9.24 s1.79 cu27.01 cs5.01 - .0876% CPU load .115 requests/sec - 1011 B/second - 8.6 kB/request - 675.128 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03697391no0yes0050000 13227459yes1no0000000 23386766yes1no0000000 33585018no0yes0050000 43799609no0yes0050000 53747887no0yes1040000 Sum622 10190000 _____....G....G_____________W_.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-136973910/25/115_ 0.987170956690.00.651.17 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-136973910/29/123_ 0.986622953910.00.451.41 127.0.0.1http/1.1 0-136973910/23/103_ 0.856621872830.00.301.08 127.0.0.1http/1.1 0-136973910/23/117_ 0.996620858270.00.310.98 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-136973910/28/116_ 0.987171831590.00.321.40 127.0.0.1http/1.1 1-1-0/0/200. 0.00786201232490.00.001.57 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/211. 0.00786211298790.00.001.69 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/192. 0.00786211028500.00.001.25 127.0.0.1http/1.1 1-1-0/0/197. 0.00786201352220.00.001.62 130.0.26.112http/1.1 1-132274590/30/131G 1.36162020803780.00.251.29 90.79.110.21http/1.1 2-1-0/0/392. 0.001647282515890.00.003.04 88.214.25.121http/1.1 2-1-0/0/395. 0.00164702946540.00.003.81 88.214.25.121http/1.1 2-1-0/0/384. 0.00164713192533140.00.003.13 88.214.25.121http/1.1 2-1-0/0/383. 0.00164742479700.00.002.74 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-133867660/69/350G 2.42378202370720.00.413.01 127.0.0.1http/1.1 3-135850180/42/329_ 1.4111502267180.00.393.18 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-135850180/42/313_ 1.41402329970.00.292.56 142.93.143.8http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 3-135850180/46/332_ 1.38402181370.00.372.50 127.0.0.1http/1.1 3-135850180/39/319_ 1.3711502144290.00.172.72 127.0.0.1http/1.1 3-135850180/46/328_ 1.4012102102190.00.683.00 64.23.151.103http/1.1sup.infhotep.com:443GET / HTTP/1.1 4-137996090/1/98_ 0.0250575490.00.000.61 142.93.143.8http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 4-137996090/3/98_ 0.0210674270.00.010.89 142.93.143.8http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 4-137996090/3/105_ 0.0210670400.00.000.92 142.93.143.8http/1.1sup.infhotep.com:80GET /about HTTP/1.1 4-137996090/2/93_ 0.0210603260.00.000.73 142.93.143.8http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-137996090/3/100_ 0.0200684310.00.000.73 142.93.143.8http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 5-137478870/20/20_ 0.5900113900.00.070.07 142.93.143.8http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 5-137478870/22/22_ 0.5900148480.00.080.08 142.93.143.8http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-137478870/23/23_ 0.5900122930.00.080.08 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-137478871/23/23W 0.5800185710.00.090.09 142.93.143.8http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 5-137478870/22/22_ 0.5910197730.00.080.08 142.93.143.8http/1.1sup.infhotep.com:80GET /server HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2632 bytesaverage entry size: 329 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5f12affb1
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 20-Nov-2025 15:36:22 CET Restart Time: Thursday, 20-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 36 minutes 19 seconds Server load: 3.10 3.39 3.59 Total accesses: 4338 - Total Traffic: 38.7 MB - Total Duration: 1786565 CPU Usage: u8.96 s1.93 cu21.17 cs4.08 - .117% CPU load .14 requests/sec - 1309 B/second - 9.1 kB/request - 411.841 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03036097no0yes0050000 13036275no0yes0050000 23210087no0yes1040000 102351295no0yes0050000 Sum400 10190000 ____________W__..................................._____......... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-130360970/54/149_ 2.0110721370.00.541.63 167.71.81.114http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 0-130360970/53/154_ 2.0110720040.00.561.90 167.71.81.114http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 0-130360970/52/150_ 2.0110650750.00.541.72 167.71.81.114http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 0-130360970/50/144_ 2.0110613400.00.351.29 167.71.81.114http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 0-130360970/49/148_ 1.97127598260.00.281.25 127.0.0.1http/1.1 1-130362750/93/193_ 3.2200923530.00.711.86 167.71.81.114http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-130362750/91/187_ 3.2100916220.00.601.60 167.71.81.114http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 1-130362750/92/184_ 3.21001000160.00.651.34 167.71.81.114http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 1-130362750/95/217_ 3.21001021990.00.561.72 167.71.81.114http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-130362750/91/188_ 3.2100989780.01.281.97 167.71.81.114http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-132100870/3/113_ 0.0410382860.00.010.99 167.71.81.114http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 2-132100870/1/123_ 0.0410455620.00.001.12 167.71.81.114http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 2-132100871/3/114W 0.0400475920.00.011.17 167.71.81.114http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-132100870/3/109_ 0.0420401950.00.011.16 167.71.81.114http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 2-132100870/2/128_ 0.0420420640.00.011.10 167.71.81.114http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 3-0-0/0/6. 0.0018476040.00.000.02 195.211.96.85http/1.1 3-0-0/0/3. 0.0018476010.00.000.01 45.61.133.122http/1.1 3-0-0/0/5. 0.0018476030.00.000.01 5.34.182.15http/1.1 3-0-0/0/6. 0.0018476050.00.000.01 107.189.19.172http/1.1 3-0-0/0/4. 0.0018476130.00.000.01 104.194.149.41http/1.1 4-0-0/0/2. 0.0018607020.00.000.00 5.188.108.134http/1.1 4-0-0/0/3. 0.0018607020.00.000.01 45.90.57.71http/1.1 4-0-0/0/1. 0.0018607110.00.000.00 31.13.213.232http/1.1 5-0-0/0/2. 0.0018476000.00.000.01 104.194.147.43http/1.1 5-0-0/0/3. 0.0018476020.00.000.00 127.0.0.1http/1.1 5-0-0/0/3. 0.0018476030.00.000.01 31.13.213.232http/1.1 5-0-0/0/4. 0.0018476030.00.000.01 107.189.27.59http/1.1 6-0-0/0/2. 0.0018607010.00.000.00 195.211.96.85http/1.1 6-0-0/0/135. 0.001860722423970.00.000.97 127.0.0.1http/1.1 6-0-0/0/14. 0.00186070130.00.000.04 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-0-0/0/3. 0.0018607020.00.000.01 195.123.246.80http/1.1 7-0-0/0/3. 0.0018476010.00.000.01 127.0.0.1http/1.1 7-0-0/0/1. 0.0018476000.00.000.00 127.0.0.1http/1.1 7-0-0/0/18. 0.00184764111190.00.000.09 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-0-0/0/17. 0.0018476328190.00.000.08 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-0-0/0/3. 0.0018476020.00.000.01 127.0.0.1http/1.1 8-0-0/0/27. 0.00184763528530.00.000.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-0-0/0/4. 0.0018476120.00.000.01 127.0.0.1http/1.1 8-0-0/0/27. 0.0018476017120.00.000.13 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 9-0-0/0/40. 0.001834651829390.00.000.19 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 9-0-0/0/8. 0.0018346040.00.000.02 127.0.0.1http/1.1 9-0-0/0/9. 0.0018346060.00.000.02 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 9-0-0/0/45. 0.0018346040740.00.000.21 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 10-123512950/68/68_ 2.5920232880.00.670.67 167.71.81.114http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 10-123512950/67/67_ 2.561750211910.00.300.30 127.0.0.1http/1.1 10-123512950/66/66_ 2.5900266930.00.420.42 167.71.81.114http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-123512950/69/69_ 2.5510182050.00.340.34 152.42.207.130http/1.1 10-123512950/60/60_ 2.591751259400.00.610.61 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 11-1-0/0/89. 0.005582553487100.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 11-1-0/0/100. 0.00558232374260.00.000.71 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 11-1-0/0/87. 0.00558217552150.00.000.79 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 11-1-0/0/83. 0.00558223394800.00.000.91 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 11-1-0/0/92. 0.00558229346200.00.000.65 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d556521d63
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 16-Nov-2025 07:27:58 CET Restart Time: Sunday, 16-Nov-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 27 minutes 55 seconds Server load: 4.77 4.46 3.93 Total accesses: 84 - Total Traffic: 178 kB - Total Duration: 56 CPU Usage: u.85 s.1 cu0 cs0 - .0567% CPU load .0501 requests/sec - 108 B/second - 2169 B/request - .666667 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0653739no0yes0050000 1653741no0yes1040000 2653762no0yes0050000 3673323no0yes0050000 Sum400 10190000 ______W_____________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-06537390/1/1_ 0.03571000.00.000.00 20.80.88.167http/1.1 0-06537390/1/1_ 0.01571000.00.000.00 20.80.88.167http/1.1 1-06537410/9/9_ 0.140030.00.010.01 159.89.12.166http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-06537411/7/7W 0.140020.00.010.01 159.89.12.166http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-06537410/10/10_ 0.1410130.00.010.01 159.89.12.166http/1.1sup.infhotep.com:80GET /server HTTP/1.1 1-06537410/10/10_ 0.141040.00.020.02 159.89.12.166http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-06537410/11/11_ 0.140070.00.020.02 159.89.12.166http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-06537620/6/6_ 0.21110050.00.010.01 127.0.0.1http/1.1 2-06537620/5/5_ 0.14110030.00.010.01 127.0.0.1http/1.1 2-06537620/6/6_ 0.2151030.00.020.02 127.0.0.1http/1.1 2-06537620/6/6_ 0.13110040.00.020.02 127.0.0.1http/1.1 2-06537620/5/5_ 0.22110030.00.020.02 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-06733230/1/1_ 0.041000.00.000.00 159.89.12.166http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-06733230/3/3_ 0.04399020.00.010.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-06733230/2/2_ 0.04159000.00.010.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-06733230/1/1_ 0.02159110.00.000.00 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5c1389129
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 14-Nov-2025 08:21:43 CET Restart Time: Friday, 14-Nov-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 hour 21 minutes 40 seconds Server load: 6.61 6.88 6.21 Total accesses: 277 - Total Traffic: 746 kB - Total Duration: 27506 CPU Usage: u1.9 s.35 cu0 cs0 - .0459% CPU load .0565 requests/sec - 155 B/second - 2757 B/request - 99.2996 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03869267no0yes0050000 13869268no0yes0050000 23869286no0yes1040000 33874252no0yes0050000 Sum400 10190000 _____________W______............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-038692670/4/4_ 0.080020.00.010.01 206.81.24.227http/1.1sup.infhotep.com:80GET /about HTTP/1.1 0-038692670/3/3_ 0.080000.00.000.00 138.68.144.227http/1.1sup.infhotep.com:80GET /_all_dbs HTTP/1.1 0-038692670/5/5_ 0.080030.00.010.01 206.81.24.227http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 0-038692670/3/3_ 0.080000.00.010.01 138.68.144.227http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 0-038692670/3/3_ 0.080010.00.000.00 206.81.24.227http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-038692680/9/9_ 0.2200480.00.020.02 206.81.24.227http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 1-038692680/7/7_ 0.2200440.00.020.02 206.81.24.227http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 1-038692680/7/7_ 0.220020.00.020.02 206.81.24.227http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 1-038692680/11/11_ 0.2200470.00.030.03 206.81.24.227http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 1-038692680/5/5_ 0.220040.00.010.01 206.81.24.227http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 2-038692860/18/18_ 0.450119630.00.050.05 127.0.0.1http/1.1 2-038692860/17/17_ 0.4534021770.00.040.04 127.0.0.1http/1.1 2-038692860/19/19_ 0.450013910.00.040.04 206.81.24.227http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 2-038692861/14/14W 0.450033120.00.030.03 206.81.24.227http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-038692860/20/20_ 0.4500570.00.050.05 206.81.24.227http/1.1sup.infhotep.com:80GET /server HTTP/1.1 3-038742520/28/28_ 0.790025870.00.070.07 206.81.24.227http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-038742520/28/28_ 0.79001890.00.080.08 206.81.24.227http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 3-038742520/26/26_ 0.790032770.00.100.10 206.81.24.227http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 3-038742520/26/26_ 0.7900112840.00.090.09 206.81.24.227http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-038742520/24/24_ 0.790011090.00.070.07 206.81.24.227http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2277 bytesaverage entry size: 325 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5bbe9538a
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 13-Nov-2025 22:40:00 CET Restart Time: Thursday, 13-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 39 minutes 58 seconds Server load: 3.12 3.09 3.01 Total accesses: 9679 - Total Traffic: 102.9 MB - Total Duration: 6566940 CPU Usage: u7.95 s2.35 cu49.51 cs9.92 - .124% CPU load .172 requests/sec - 1912 B/second - 10.9 kB/request - 678.473 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02902638no0yes1040000 13266093no0yes1040000 22899985no0yes1040000 42900495no0yes0050000 Sum400 30170000 ___R___W__W____....._____....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-129026380/85/417_ 2.70012887060.00.464.09 64.227.32.66http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-129026380/75/382_ 2.70002348990.00.514.30 138.68.144.227http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-129026380/82/431_ 2.69002776370.00.324.29 138.68.144.227http/1.1sup.infhotep.com:80GET /server HTTP/1.1 0-129026380/75/412R 2.68002968750.00.414.40 64.227.32.66http/1.1sup.infhotep.com:80POST /graphql HTTP/1.1 0-129026380/82/399_ 2.69002525430.00.453.49 138.68.144.227http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 1-132660930/9/347_ 0.15001791990.00.012.70 64.227.32.66http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 1-132660930/10/370_ 0.15002109960.00.012.29 138.68.144.227http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-132660931/7/337W 0.15001792340.00.022.57 138.68.144.227http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-132660930/10/358_ 0.15002030980.00.022.47 64.227.32.66http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-132660930/8/342_ 0.15001736520.00.013.17 138.68.144.227http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-128999851/37/274W 1.34001744850.00.324.37 46.101.1.225http/1.1analytics.infhotep.com:443GET / HTTP/1.1 2-128999850/43/274_ 1.50002119150.00.163.65 64.227.32.66http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-128999850/43/270_ 1.50002295120.00.264.30 138.68.144.227http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 2-128999850/43/277_ 1.50001899630.00.183.39 178.128.207.138http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-128999850/37/272_ 1.50001824460.00.163.62 64.227.32.66http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-1-0/0/252. 0.001300114931274200.00.002.55 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/253. 0.0013001181409710.00.002.73 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/246. 0.00130016511830810.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/247. 0.001300114001578860.00.003.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/231. 0.00130014911504060.00.002.51 127.0.0.1http/1.1 4-129004950/43/475_ 1.48003649750.00.184.99 64.227.32.66http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 4-129004950/43/451_ 1.48003554530.00.155.48 64.227.32.66http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 4-129004950/43/453_ 1.48002745670.00.275.32 64.227.32.66http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 4-129004950/41/463_ 1.48003424790.00.195.10 138.68.144.227http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 4-129004950/33/437_ 1.48003264140.00.124.76 64.227.32.66http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 5-1-0/0/203. 0.002737412991826310.00.002.68 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/216. 0.002737414171888400.00.002.21 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/198. 0.002737417611346290.00.001.68 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/197. 0.002737413161852710.00.002.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/195. 0.002737401667430.00.001.95 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3011 bytesaverage entry size: 334 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5a190ef0b
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 12-Nov-2025 14:49:19 CET Restart Time: Wednesday, 12-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 49 minutes 16 seconds Server load: 4.38 4.51 4.64 Total accesses: 6483 - Total Traffic: 52.5 MB - Total Duration: 12255389 CPU Usage: u9.42 s2.09 cu24.82 cs5.6 - .149% CPU load .23 requests/sec - 1953 B/second - 8.3 kB/request - 1890.39 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 23 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03339678no3yes1040003 13971455no1yes0050001 33863514no0yes0050000 43959493no1yes1040000 53971280no0yes0050000 Sum505 20230004 _W________.....________R______.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-133396780/69/79_ 2.0504791709600.00.610.65 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 0-133396781/65/79W 2.07003573190.00.580.63 68.183.180.73http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-133396780/66/78_ 2.07001769390.00.590.63 127.0.0.1http/1.1 0-133396780/65/78_ 2.07002824030.00.540.58 68.183.180.73http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-133396780/55/71_ 2.08011463840.00.830.88 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-139714550/45/195_ 1.58004882730.00.231.52 68.183.180.73http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-139714550/58/213_ 1.56106622180.00.301.38 68.183.180.73http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 1-139714550/62/239_ 1.58205456380.00.451.39 68.183.180.73http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 1-139714550/62/208_ 1.58104107100.00.311.21 68.183.180.73http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-139714550/49/210_ 1.56605776630.00.271.58 68.183.180.73http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 2-1-0/0/285. 0.00272214053157130.00.002.52 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/301. 0.00272214002554490.00.003.03 78.153.140.179http/1.1 2-1-0/0/284. 0.002722600614031800.00.002.64 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemhost 2-1-0/0/305. 0.0027229952309910.00.002.38 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/289. 0.0027229112256390.00.002.53 78.153.140.179http/1.1 3-138635140/102/394_ 2.447007128750.00.512.69 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-138635140/113/410_ 2.44706157450880.00.692.72 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 3-138635140/85/386_ 2.4070185905080.00.563.36 127.0.0.1http/1.1 3-138635140/87/360_ 2.44508673300.00.572.80 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-138635140/93/399_ 2.45507859220.00.773.03 68.183.180.73http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 4-139594930/26/274_ 1.39306047400.00.142.22 68.183.180.73http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 4-139594930/56/296_ 1.39306297980.00.372.51 68.183.180.73http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 4-139594930/45/304_ 1.393384932560.00.382.21 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 4-139594930/33/276R 1.1118772844304250.00.612.78 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 4-139594930/34/291_ 1.3503466127890.00.693.47 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemhost 5-139712800/34/34_ 1.2790946180.00.210.21 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-139712800/42/42_ 1.227543968800.00.230.23 127.0.0.1http/1.1 5-139712800/41/41_ 1.27701189610.00.240.24 68.183.180.73http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 5-139712800/29/29_ 1.24911048240.00.190.19 127.0.0.1http/1.1 5-139712800/33/33_ 1.269117791178810.00.250.25 68.183.180.73http/1.1sup.infhotep.com:80\x16\x03\x01\x01 \x01 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d584f4e8cd
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 10-Nov-2025 17:49:13 CET Restart Time: Monday, 10-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 49 minutes 10 seconds Server load: 5.15 4.94 4.50 Total accesses: 7098 - Total Traffic: 71.3 MB - Total Duration: 41248265 CPU Usage: u10.87 s2.69 cu28.87 cs5.72 - .124% CPU load .182 requests/sec - 1918 B/second - 10.3 kB/request - 5811.25 ms/request 11 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 13115454yes3no0000000 23184008no3yes2030001 32904736no2yes2030000 42970455no1yes2030000 53185942no3no4010000 63188694no3yes1040002 73199742no0yes0050000 Sum7115 110190003 .......GGG___RRR_R_____WR_RRRRR_________........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/92. 0.0032155918802700.00.000.94 127.0.0.1http/1.1 0-1-0/0/98. 0.00321562447836230.00.001.20 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 0-1-0/0/91. 0.00321508336370.00.001.15 104.152.52.240http/1.1sup.infhotep.com:80GET /favicon.ico HTTP/1.1 0-1-0/0/77. 0.00321517957073180.00.001.36 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 0-1-0/0/78. 0.003215378234610.00.001.03 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 1-1-0/0/429. 0.0085644126059620.00.003.78 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.favgraphs.v 1-1-0/0/439. 0.008565625030320.00.004.05 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 1-131154540/57/288G 1.624384025498130.00.372.43 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-131154540/56/288G 1.604295747024746580.00.512.68 127.0.0.1http/1.1 1-131154540/53/363G 1.67422742527371140.00.323.25 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 2-131840080/102/455_ 2.040017622370.00.614.39 46.101.1.225http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-131840080/120/448_ 2.030020434420.00.884.98 46.101.1.225http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 2-131840080/118/485_ 2.030019055490.00.584.75 46.101.1.225http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 2-131840080/0/339R 0.004267387921778330.00.003.71 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 2-131840080/0/356R 0.004267020069600.00.003.24 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-129047360/48/308R 1.5745282416715610.00.263.31 127.0.0.1http/1.1 3-129047360/50/282_ 1.870016683760.00.503.72 46.101.1.225http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-129047360/51/302R 1.60428498617794050.00.603.37 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 3-129047360/80/325_ 1.870017288770.00.493.84 46.101.1.225http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-129047360/72/307_ 1.870018411750.00.393.61 46.101.1.225http/1.1sup.infhotep.com:80GET /server HTTP/1.1 4-129704550/72/178_ 2.570101510856850.00.371.43 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 4-129704550/92/199_ 2.590012515560.00.712.39 46.101.1.225http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-129704550/82/194_ 2.590010840430.00.581.36 46.101.1.225http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-129704551/82/185W 2.58009886220.00.621.59 46.101.1.225http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-129704550/64/170R 2.22432237810795270.00.471.55 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemhost 5-131859420/4/4_ 0.06402557066800.00.030.03 127.0.0.1http/1.1 5-131859420/1/1R 0.004199110.00.000.00 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-131859420/1/1R 0.024154805580550.00.010.01 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 5-131859420/1/1R 0.004204000.00.000.00 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-131859420/5/5R 0.07403876770620.00.020.02 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 6-131886940/1/1R 0.0141087087080.00.010.01 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 6-131886940/24/24_ 0.6900122270.00.130.13 106.75.36.195http/1.1analytics.infhotep.com:443GET /favicon.ico HTTP/1.1 6-131886940/29/29_ 0.7100199180.00.100.10 46.101.1.225http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 6-131886940/39/39_ 0.7100273710.00.200.20 46.101.1.225http/1.1sup.infhotep.com:80POST /graphql/api HTTP/1.1 6-131886940/41/41_ 0.7003723432230.00.320.32 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 7-131997420/41/41_ 1.1300330440.00.330.33 46.101.1.225http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 7-131997420/38/38_ 1.1200305930.00.340.34 46.101.1.225http/1.1sup.infhotep.com:80POST /api HTTP/1.1 7-131997420/37/37_ 1.1200438870.00.180.18 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 7-131997420/29/29_ 1.1300165160.00.210.21 46.101.1.225http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 7-131997420/31/31_ 1.1200252280.00.260.26 46.101.1.225http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 17, current size: 5651 bytesaverage entry size: 332 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d53e2d7630
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 08-Nov-2025 14:21:21 CET Restart Time: Saturday, 08-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 21 minutes 18 seconds Server load: 3.31 3.52 3.46 Total accesses: 2859 - Total Traffic: 14.6 MB - Total Duration: 1392267 CPU Usage: u8.77 s1.77 cu9.35 cs1.96 - .0825% CPU load .108 requests/sec - 579 B/second - 5.2 kB/request - 486.977 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01319046no0yes0050000 11319049no0yes1040000 21887075no0yes0050000 32024710no0yes0050000 Sum400 10190000 ________W___________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113190460/61/68_ 1.9400411030.00.530.55 164.92.244.132http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 0-113190460/55/63_ 1.9400273970.00.310.33 164.92.244.132http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 0-113190460/49/54_ 1.9400269710.00.200.21 164.92.244.132http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 0-113190460/50/58_ 1.9400201180.00.280.30 164.92.244.132http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 0-113190460/53/59_ 1.9400256490.00.310.33 164.92.244.132http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 1-113190490/90/102_ 2.9310441260.00.450.49 127.0.0.1http/1.1 1-113190490/81/89_ 2.9500404260.00.410.43 164.92.244.132http/1.1sup.infhotep.com:80GET /server HTTP/1.1 1-113190490/87/91_ 2.9500470860.00.440.46 164.92.244.132http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-113190491/78/92W 2.9300544630.00.450.49 164.92.244.132http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-113190490/84/92_ 2.9510378470.00.310.33 164.92.244.132http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 2-118870750/54/163_ 1.9700777430.00.330.73 164.92.244.132http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 2-118870750/63/161_ 1.97001130980.00.351.10 164.92.244.132http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-118870750/54/151_ 1.9700870900.00.410.98 164.92.244.132http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-118870750/56/153_ 1.9700949320.00.350.91 164.92.244.132http/1.1sup.infhotep.com:80POST /graphql HTTP/1.1 2-118870750/58/163_ 1.97001012480.00.331.02 164.92.244.132http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-120247100/32/177_ 1.0300422360.00.150.65 164.92.244.132http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 3-120247100/28/172_ 1.0300518620.00.130.61 164.92.244.132http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 3-120247100/33/175_ 1.0300472670.00.360.84 164.92.244.132http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-120247100/23/170_ 0.90012459960.00.230.62 127.0.0.1http/1.1 3-120247100/25/165_ 1.0300404210.00.120.58 164.92.244.132http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 4-1-0/0/79. 0.0018720631050.00.000.62 127.0.0.1http/1.1 4-1-0/0/88. 0.0018720565710.00.000.49 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/91. 0.0018720702660.00.000.70 127.0.0.1http/1.1 4-1-0/0/93. 0.0018720677970.00.000.48 127.0.0.1http/1.1 4-1-0/0/90. 0.0018720674350.00.000.40 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d57ecf3c9b
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 07-Nov-2025 01:19:37 CET Restart Time: Thursday, 06-Nov-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 19 minutes 35 seconds Server load: 2.79 2.95 2.98 Total accesses: 8870 - Total Traffic: 73.7 MB - Total Duration: 4423958 CPU Usage: u8.47 s2.21 cu47.55 cs9.11 - .102% CPU load .134 requests/sec - 1171 B/second - 8.5 kB/request - 498.755 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01938406no0yes0050000 11938429no0yes0050000 21938370no0yes1040000 31938371no0yes0050000 Sum400 10190000 _____________W______............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-219384060/50/371_ 1.61101416520.00.202.09 138.68.82.23http/1.1sup.infhotep.com:80GET /server HTTP/1.1 0-219384060/41/377_ 1.62101740460.00.172.80 138.68.82.23http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 0-219384060/43/401_ 1.598901629550.00.193.21 127.0.0.1http/1.1 0-219384060/38/388_ 1.61101499050.00.182.23 138.68.82.23http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 0-219384060/46/362_ 1.60001528870.00.202.92 127.0.0.1http/1.1 1-219384290/47/306_ 1.88001423210.00.201.90 138.68.82.23http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-219384290/50/304_ 1.88001586460.00.202.30 138.68.82.23http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-219384290/55/310_ 1.88101492350.00.211.91 138.68.82.23http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-219384290/45/287_ 1.88101492940.00.272.21 138.68.82.23http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 1-219384290/53/286_ 1.88001484280.00.412.27 138.68.82.23http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 2-219383700/12/226_ 0.44290832130.00.151.59 127.0.0.1http/1.1 2-219383700/14/357_ 0.46901812300.00.052.75 138.68.82.23http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-219383700/13/236_ 0.419311212320.00.152.26 127.0.0.1http/1.1 2-219383701/11/443W 0.46003093980.00.054.77 138.68.82.23http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-219383700/13/248_ 0.4229241096690.00.061.94 127.0.0.1http/1.1 3-219383710/25/317_ 0.91201336750.00.362.26 138.68.82.23http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 3-219383710/26/304_ 0.91201064770.00.212.13 138.68.82.23http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 3-219383710/21/302_ 0.91301126730.00.092.55 138.68.82.23http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 3-219383710/24/325_ 0.91301480180.00.192.16 138.68.82.23http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 3-219383710/23/299_ 0.91201356790.00.092.32 138.68.82.23http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 4-1-0/0/315. 0.00477417811885620.00.003.38 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/300. 0.00477428131808210.00.003.12 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/291. 0.00477413401552400.00.002.93 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/299. 0.00477412591727220.00.002.64 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/288. 0.00477422871764010.00.003.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/75. 0.001913421272200.00.000.94 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/64. 0.001913436284370.00.000.59 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/106. 0.0019134121201037310.00.001.61 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/117. 0.00191341752701150.00.001.18 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/117. 0.00191341393620030.00.000.99 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/68. 0.00314090458460.00.000.87 127.0.0.1http/1.1 6-1-0/0/121. 0.00314090724900.00.001.53 127.0.0.1http/1.1 6-1-0/0/119. 0.00314090709340.00.000.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-1-0/0/69. 0.00314090481630.00.001.07 127.0.0.1http/1.1 6-1-0/0/72. 0.00314090506230.00.000.62 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d589100182
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 05-Nov-2025 00:54:21 CET Restart Time: Tuesday, 04-Nov-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 54 minutes 19 seconds Server load: 2.84 2.72 2.75 Total accesses: 9233 - Total Traffic: 72.9 MB - Total Duration: 4509199 CPU Usage: u5.3 s1.67 cu45.29 cs9.62 - .096% CPU load .143 requests/sec - 1186 B/second - 8.1 kB/request - 488.379 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01208595no0yes0050000 11208612no0yes1040000 21249679no0yes0050000 41208594no0yes0050000 Sum400 10190000 ________W______....._____....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-212085950/6/163_ 0.3500793190.00.010.73 206.189.95.232http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 0-212085950/10/180_ 0.3610686710.00.021.36 206.189.95.232http/1.1sup.infhotep.com:80GET /about HTTP/1.1 0-212085950/8/168_ 0.3620633640.00.031.19 206.189.95.232http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 0-212085950/9/162_ 0.3500638450.00.030.88 206.189.95.232http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 0-212085950/9/155_ 0.3520728360.00.021.02 206.189.95.232http/1.1sup.infhotep.com:80GET /server HTTP/1.1 1-212086120/10/377_ 0.40801586430.00.032.63 206.189.95.232http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 1-212086120/11/358_ 0.38801647670.00.032.11 127.0.0.1http/1.1 1-212086120/13/373_ 0.40001429210.00.032.41 206.189.95.232http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-212086121/13/352W 0.40001428650.00.032.47 206.189.95.232http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-212086120/14/376_ 0.28901887560.00.042.61 127.0.0.1http/1.1 2-212496790/11/498_ 0.34102419350.00.023.89 206.189.95.232http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 2-212496790/6/526_ 0.34102127580.00.013.31 206.189.95.232http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-212496790/7/518_ 0.35002200410.00.014.13 206.189.95.232http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-212496790/8/509_ 0.34002298260.00.014.19 206.189.95.232http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 2-212496790/10/519_ 0.34502186500.00.023.17 206.189.95.232http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 3-1-0/0/450. 0.001973312377100.00.004.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1-0/0/454. 0.001973302365370.00.004.03 127.0.0.1http/1.1 3-1-0/0/448. 0.001973312611060.00.005.03 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1-0/0/460. 0.001973302489430.00.004.93 127.0.0.1http/1.1 3-1-0/0/457. 0.001973302686240.00.004.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-212085940/4/349_ 0.1448602174810.00.012.74 66.175.211.202http/1.1 4-212085940/5/335_ 0.1247302019800.00.013.04 66.175.211.202http/1.1analytics.infhotep.com:443GET /owa/ HTTP/1.1 4-212085940/4/356_ 0.1148501881900.00.012.47 66.175.211.202http/1.1analytics.infhotep.com:443GET / HTTP/1.1 4-212085940/5/352_ 0.1447301869990.00.012.69 66.175.211.202http/1.1 4-212085940/3/338_ 0.0949401924200.00.012.33 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d516952200
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 02-Nov-2025 19:35:19 CET Restart Time: Sunday, 02-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 35 minutes 16 seconds Server load: 2.77 3.01 3.13 Total accesses: 6038 - Total Traffic: 33.4 MB - Total Duration: 2776027 CPU Usage: u12.77 s2.72 cu22.81 cs4.3 - .094% CPU load .133 requests/sec - 771 B/second - 5.7 kB/request - 459.759 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02423060no0yes1040000 13460541no0yes0050000 23142898no0yes0050000 33694225no0yes0050000 43476227yes1no0000000 Sum511 10190000 __W_________________G........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-124230600/85/102_ 3.2900434140.01.231.28 157.245.36.108http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 0-124230600/84/102_ 3.2900495580.00.600.66 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-124230601/88/107W 3.2600478610.00.460.52 157.245.36.108http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-124230600/91/110_ 3.2900431180.00.460.52 157.245.36.108http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 0-124230600/93/111_ 3.2900696140.00.640.70 157.245.36.108http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-134605410/75/179_ 2.7720883890.00.310.74 127.0.0.1http/1.1 1-134605410/82/172_ 2.781301906270.00.461.73 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-134605410/76/162_ 2.7704825960.00.400.84 127.0.0.1http/1.1 1-134605410/74/165_ 2.8000827980.00.410.92 157.245.36.108http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 1-134605410/75/161_ 2.8021966290.00.411.09 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-131428980/97/213_ 3.03001017190.00.421.05 157.245.36.108http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 2-131428980/98/230_ 3.03001054790.00.511.47 157.245.36.108http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 2-131428980/94/223_ 3.0200753830.00.310.84 157.245.36.108http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 2-131428980/99/214_ 3.03001030250.00.421.06 157.245.36.108http/1.1sup.infhotep.com:80GET /server HTTP/1.1 2-131428980/96/233_ 3.03001009490.00.441.05 157.245.36.108http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 3-136942250/18/374_ 0.48002027250.00.062.15 157.245.36.108http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-136942250/16/373_ 0.48001677090.00.061.88 157.245.36.108http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-136942250/20/377_ 0.48001814770.00.071.79 157.245.36.108http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 3-136942250/16/392_ 0.48001917090.00.061.74 157.245.36.108http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-136942250/16/386_ 0.48001758790.00.062.05 157.245.36.108http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 4-134762270/58/315G 1.90491711131870.00.211.86 127.0.0.1http/1.1 4-1-0/0/339. 0.001983171592940.00.002.55 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/331. 0.00198313191124350.00.001.62 127.0.0.1http/1.1 4-1-0/0/316. 0.00198314901394010.00.001.24 127.0.0.1http/1.1 4-1-0/0/351. 0.001983171510390.00.002.01 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5cd1afde9
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Wednesday, 10-Apr-2024 21:38:30 CEST Restart Time: Wednesday, 10-Apr-2024 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 14 hours 38 minutes 27 seconds Server load: 1.84 1.55 1.50 Total accesses: 12665 - Total Traffic: 103.5 MB - Total Duration: 749785 CPU Usage: u6.36 s1.94 cu44.96 cs9.57 - .119% CPU load .24 requests/sec - 2059 B/second - 8.4 kB/request - 59.2013 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 023873no0yes14000 17715no0yes05000 28713yes1no00000 48891no0yes05000 51644no0yes05000 Sum511 119000 ____W_____....G.....__________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1238730/25/423_ 0.5300246670.00.133.56 139.162.210.205http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 0-1238730/19/418_ 0.5300239420.00.083.29 139.162.210.205http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-1238730/23/432_ 0.4500250260.00.153.40 127.0.0.1http/1.1 0-1238730/22/420_ 0.5300224000.00.093.22 139.162.210.205http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1238730/21/409W 0.5000229770.00.213.41 139.162.210.205http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-177150/23/545_ 0.6000285400.00.103.98 127.0.0.1http/1.1 1-177150/27/528_ 0.61600377930.00.113.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-177150/22/563_ 0.61600290080.00.194.33 127.0.0.1http/1.1 1-177150/22/548_ 0.6100314860.00.094.46 139.162.210.205http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-177150/25/547_ 0.592630282220.00.113.93 127.0.0.1http/1.1 2-1-0/0/668. 0.001052225552160.00.006.10 37.65.44.193http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/661. 0.0010522113438280.00.005.77 37.65.44.193http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 2-1-0/0/683. 0.001052211480140.00.006.49 37.65.44.193http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/652. 0.0010522126432270.00.006.09 127.0.0.1http/1.1 2-187130/90/641G 2.411258516408470.00.835.42 34.125.183.231http/1.1 3-1-0/0/372. 0.00235514202900.00.002.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/379. 0.002355875210410.00.003.05 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/396. 0.00235521241340.00.003.45 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/367. 0.00235515164940.00.002.47 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/379. 0.00235516190000.00.002.71 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-188910/51/432_ 1.1810253700.00.473.78 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-188910/47/402_ 1.16220218140.00.333.04 127.0.0.1http/1.1 4-188910/53/410_ 1.1800201890.00.482.98 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-188910/59/430_ 1.1800226540.00.263.34 139.162.210.205http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-188910/51/406_ 1.1711221340.00.333.04 127.0.0.1http/1.1 5-116440/11/116_ 0.280064730.00.041.13 139.162.210.205http/1.1sup.infhotep.com:80GET /about HTTP/1.1 5-116440/11/107_ 0.2810057920.00.040.97 178.128.207.138http/1.1sup.infhotep.com:80\x16\x03\x01\x01\x03\x01 5-116440/11/106_ 0.2717051850.00.050.98 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-116440/14/114_ 0.280063220.00.051.01 139.162.210.205http/1.1sup.infhotep.com:80GET /server HTTP/1.1 5-116440/12/111_ 0.2710076870.00.051.34 139.162.210.205http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1962 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5d622b83c
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 21-Mar-2024 17:19:41 CET Restart Time: Thursday, 21-Mar-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 19 minutes 39 seconds Server load: 3.59 3.57 3.61 Total accesses: 9018 - Total Traffic: 68.0 MB - Total Duration: 436790 CPU Usage: u12231 s81.99 cu22.61 cs5.07 - 33.2% CPU load .243 requests/sec - 1918 B/second - 7.7 kB/request - 48.4354 ms/request 3 requests currently being processed, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08106yes1no00000 130424yes1no00000 24269no1yes14000 317980no1yes14000 421553no1yes05000 67337no1yes14000 Sum626 317000 ....G.G...____R__W_______.....R____............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/376. 0.00723311158900.00.002.55 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1-0/0/364. 0.00723396163550.00.002.30 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 0-1-0/0/379. 0.00723351167600.00.002.49 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=7ea1e170001c10fc 0-1-0/0/386. 0.00723312152700.00.002.23 127.0.0.1http/1.1 0-181060/114/358G 2.31927815145870.00.742.21 80.12.81.232http/1.1 1-1-0/0/401. 0.00482312273780.00.002.64 127.0.0.1http/1.1 1-1304240/8/267G 0.1590671799440.00.041.46 80.12.81.232http/1.1 1-1-0/0/370. 0.0048230149360.00.002.50 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/437. 0.004823728175420.00.003.07 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/445. 0.004822694226290.00.003.64 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-142690/127/243_ 12305.08333896820.00.641.39 127.0.0.1http/1.1 2-142690/175/285_ 12301.2815419130410.01.192.17 127.0.0.1http/1.1 2-142690/167/280_ 12304.02343120133860.00.931.97 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=7ea1e170001c10fc&up 2-142690/128/234_ 12303.4134339120390.00.691.83 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=7ea1e170001c10fc 2-142690/32/154R 0.85129481655580.00.140.87 176.173.216.89http/1.1 3-1179800/37/388_ 0.5500181850.00.152.93 139.162.141.82http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-1179800/35/411_ 0.53190164120.00.182.64 164.90.228.79http/1.1sup.infhotep.com:80GET /config.json HTTP/1.1 3-1179800/40/394W 0.5400295090.00.173.16 139.162.141.82http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-1179800/48/424_ 0.55190151710.00.222.66 139.162.141.82http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-1179800/44/402_ 0.53190132060.00.322.57 164.90.228.79http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 4-1215530/90/212_ 1.3500109090.00.771.84 139.162.141.82http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-1215530/79/202_ 1.3500100050.00.631.51 139.162.141.82http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1215530/96/231_ 1.3500129610.00.651.96 139.162.141.82http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 4-1215530/90/231_ 1.3500124330.00.711.94 139.162.141.82http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-1215530/93/213_ 1.3500141860.00.572.09 139.162.141.82http/1.1sup.infhotep.com:80GET /server HTTP/1.1 5-1-0/0/117. 0.0011941461920.00.001.30 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/110. 0.00119471262610.00.001.31 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/122. 0.0011941472120.00.001.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/115. 0.00119456662680.00.001.25 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/121. 0.00119464979270.00.001.44 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-173370/62/62R 1.074688539160.00.650.65 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 6-173370/71/71_ 1.11151153220.00.980.98 127.0.0.1http/1.1 6-173370/81/81_ 1.1215064220.01.231.23 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-173370/68/68_ 1.1226043840.00.870.87 164.90.228.79http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 6-173370/64/64_ 1.11265348960.00.940.94 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=7ea1e170001c10fc SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5f149481f
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 09-Mar-2024 02:21:09 CET Restart Time: Friday, 08-Mar-2024 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 21 minutes 7 seconds Server load: 3.15 2.63 2.55 Total accesses: 17391 - Total Traffic: 144.6 MB - Total Duration: 845903 CPU Usage: u8.04 s2.55 cu50.63 cs11.97 - .105% CPU load .25 requests/sec - 2175 B/second - 8.5 kB/request - 48.6403 ms/request 3 requests currently being processed, 12 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011388no0yes05000 130967yes (old gen)1no00000 210582yes (old gen)1no00000 311404no0yes05000 412636yes0no00000 611387no0yes32000 Sum632 312000 _____..G....G.._____GGG.G.....WRR__............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2113880/53/816_ 0.7900356030.00.316.89 134.209.25.199http/1.1 0-2113880/66/743_ 0.7900428710.00.326.92 139.59.132.8http/1.1 0-2113880/60/740_ 0.8100348970.00.376.45 138.68.144.227http/1.1sup.infhotep.com:443GET /about HTTP/1.1 0-2113880/52/681_ 0.79014379330.00.295.36 134.209.25.199http/1.1 0-2113880/61/734_ 0.8000346890.00.396.03 46.101.111.185http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-1-0/0/456. 0.002800610229450.00.003.73 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/471. 0.002800613244290.00.004.10 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1309670/6/365G 0.07335910223270.00.033.66 90.65.3.36http/1.1 1-1-0/0/552. 0.00280069251430.00.004.64 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/546. 0.00280060323800.00.005.41 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/385. 0.002475313181690.00.003.01 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/400. 0.002475317201060.00.003.51 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1105820/48/295G 1.253590610167310.00.462.62 90.65.3.36http/1.1 2-1-0/0/413. 0.002475312206510.00.003.52 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/396. 0.002475315200140.00.003.41 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-2114040/90/708_ 1.620175348100.00.606.37 134.209.25.199http/1.1 3-2114040/106/739_ 1.6200311090.00.725.82 139.59.132.8http/1.1 3-2114040/116/735_ 1.6400417690.00.605.59 138.68.144.227http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-2114040/101/714_ 1.6100289320.00.655.45 134.209.25.199http/1.1 3-2114040/101/711_ 1.6400339030.00.715.81 68.183.9.16http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2126360/128/763G 1.9100366310.00.896.37 46.101.111.185http/1.1sup.infhotep.com:80GET /server HTTP/1.1 4-2126360/114/769G 1.9000346530.00.686.51 139.59.132.8http/1.1 4-2126360/111/786G 1.9000345530.00.676.32 138.68.144.227http/1.1 4-2-0/0/744. 0.00047269900.00.005.55 138.68.144.227http/1.1 4-2126360/113/748G 1.9100371320.00.655.59 138.68.144.227http/1.1 5-1-0/0/262. 0.00846666201040.00.001.75 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/268. 0.008466159135890.00.002.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/257. 0.00846614138930.00.002.50 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/254. 0.00846613140290.00.002.57 127.0.0.1http/1.1 5-1-0/0/260. 0.0084660117580.00.002.16 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-2113870/38/136W 0.600059840.00.231.03 46.101.111.185http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 6-2113870/39/123R 0.570030100.00.230.75 138.68.144.227http/1.1 6-2113870/39/145R 0.600048530.00.221.08 139.162.210.205http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 6-2113870/30/135_ 0.5701547120.00.140.94 138.68.144.227http/1.1 6-2113870/34/141_ 0.600045850.00.170.93 46.101.111.185http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3044 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d50037b6c5
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 07-Mar-2024 22:52:28 CET Restart Time: Thursday, 07-Mar-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 52 minutes 26 seconds Server load: 1.76 1.52 1.48 Total accesses: 11546 - Total Traffic: 119.6 MB - Total Duration: 724603 CPU Usage: u8.27 s2.35 cu37.91 cs7.93 - .0988% CPU load .202 requests/sec - 2194 B/second - 10.6 kB/request - 62.7579 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 015940no0yes05000 118279yes1no00000 232015no0yes14000 44815no0yes05000 520474no0yes05000 Sum511 119000 _____..G.._W___.....__________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1159400/70/526_ 1.7715800237860.00.514.21 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-1159400/73/511_ 1.7715690281220.00.735.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1159400/72/530_ 1.7415690277420.00.524.73 127.0.0.1http/1.1 0-1159400/71/502_ 1.73158119299320.00.625.18 127.0.0.1http/1.1 0-1159400/74/524_ 1.7616390359830.00.634.82 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/103. 0.0039421171960.00.001.02 127.0.0.1http/1.1 1-1-0/0/92. 0.0039421051420.00.000.84 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1182790/80/80G 2.15418926760630.00.910.91 194.206.236.82http/1.1 1-1-0/0/91. 0.0039421937060.00.000.65 127.0.0.1http/1.1 1-1-0/0/100. 0.00394211446370.00.000.86 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1320150/67/645_ 1.8100483550.00.476.68 164.90.222.93http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-1320150/78/624W 1.8100449040.00.727.72 147.182.168.210http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-1320150/64/662_ 1.8100478440.00.446.79 147.182.168.210http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1320150/70/634_ 1.8000384530.00.346.32 164.90.222.93http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 2-1320150/79/641_ 1.8100433380.00.427.11 147.182.168.210http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-1-0/0/484. 0.00319714325320.00.005.46 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/488. 0.00319718393360.00.006.84 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/483. 0.00319716367210.00.006.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/487. 0.00319718313320.00.005.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/510. 0.00319722418880.00.007.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-148150/54/320_ 1.312010167660.00.473.07 127.0.0.1http/1.1 4-148150/57/300_ 1.3410175610.00.283.25 164.90.222.93http/1.1sup.infhotep.com:80GET /about HTTP/1.1 4-148150/54/301_ 1.34390122490.00.272.40 205.210.31.30http/1.1 4-148150/57/285_ 1.332460237350.00.282.66 127.0.0.1http/1.1 4-148150/57/303_ 1.33390156580.00.382.81 127.0.0.1http/1.1 5-1204740/17/266_ 0.3021099660.00.081.91 127.0.0.1http/1.1 5-1204740/11/272_ 0.3460131780.00.052.35 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1204740/17/257_ 0.3460142080.00.082.62 127.0.0.1http/1.1 5-1204740/15/280_ 0.3410122180.00.072.17 147.182.168.210http/1.1sup.infhotep.com:80GET / HTTP/1.1 5-1204740/14/245_ 0.3400120360.00.062.23 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d544bc89b6
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 01-Feb-2024 23:04:17 CET Restart Time: Thursday, 01-Feb-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 16 hours 4 minutes 14 seconds Server load: 3.36 3.04 2.73 Total accesses: 11456 - Total Traffic: 105.8 MB - Total Duration: 607991 CPU Usage: u9.22 s2.25 cu39.78 cs8.54 - .103% CPU load .198 requests/sec - 1917 B/second - 9.5 kB/request - 53.0718 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 021781yes1no00000 17386no0yes05000 225130no0yes05000 316182no0yes05000 41873yes1no00000 51352no0yes14000 Sum622 119000 .G..._______________G....__W__.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/471. 0.001469113193900.00.003.62 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1217810/64/409G 1.8317303140239380.00.483.99 173.212.196.107http/1.1 0-1-0/0/441. 0.00146910242260.00.004.18 127.0.0.1http/1.1 0-1-0/0/471. 0.001469114220850.00.004.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/432. 0.00146910171280.00.003.42 127.0.0.1http/1.1 1-173860/27/354_ 0.5200163230.00.213.40 138.68.133.118http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-173860/25/360_ 0.5200187680.00.153.41 127.0.0.1http/1.1 1-173860/25/372_ 0.5200181900.00.122.98 138.68.133.118http/1.1sup.infhotep.com:80\x16\x03\x01\x01\x03\x01 1-173860/27/349_ 0.5200206110.00.173.60 138.68.133.118http/1.1sup.infhotep.com:80GET /_all_dbs HTTP/1.1 1-173860/27/354_ 0.5200234710.00.133.86 138.68.133.118http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 2-1251300/78/439_ 2.0700193100.00.543.59 165.22.74.203http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-1251300/85/448_ 2.0700277540.01.024.60 138.68.133.118http/1.1sup.infhotep.com:80GET /config.json HTTP/1.1 2-1251300/79/442_ 2.0700297180.00.954.66 165.22.74.203http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1251300/80/433_ 2.0700252040.00.684.23 165.22.74.203http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-1251300/83/441_ 2.0700289020.01.294.91 138.68.133.118http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 3-1161820/74/525_ 1.8330015274370.00.424.79 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1161820/74/545_ 1.8130012304450.00.555.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1161820/70/516_ 1.8130016388590.00.644.84 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1161820/80/542_ 1.8230012271530.00.684.93 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1161820/79/532_ 1.8230012299460.00.615.46 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-118730/9/374G 0.11136560197720.00.043.27 92.184.123.114http/1.1 4-1-0/0/526. 0.00751017198750.00.003.72 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/431. 0.0075100243630.00.004.35 127.0.0.1http/1.1 4-1-0/0/499. 0.0075100262790.00.004.78 127.0.0.1http/1.1 4-1-0/0/420. 0.00751017203940.00.003.64 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-113520/68/68_ 1.530014380.00.450.45 165.22.74.203http/1.1sup.infhotep.com:80GET /about HTTP/1.1 5-113520/69/69_ 1.513032010050.00.360.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-113520/62/62W 1.530017460.00.460.46 165.22.74.203http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 5-113520/65/65_ 1.5301333440.00.570.57 165.22.74.203http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 5-113520/66/66_ 1.520179050.00.400.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d54a458fbe
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Monday, 08-Jan-2024 17:21:20 CET Restart Time: Monday, 08-Jan-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 21 minutes 17 seconds Server load: 2.37 2.55 2.71 Total accesses: 9354 - Total Traffic: 134.4 MB - Total Duration: 859253 CPU Usage: u9.61 s1.97 cu28.73 cs5.09 - .122% CPU load .251 requests/sec - 3779 B/second - 14.7 kB/request - 91.8594 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020737yes1no00000 130697no0yes05000 24425yes1no00000 32311no1yes05000 432739no0yes23000 517010no0yes05000 69963yes0no00000 Sum733 218000 ...G._____G...._______WR______GGGGG............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/131. 0.002149314110160.00.001.58 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1-0/0/139. 0.0021493122100140.00.001.41 37.66.145.148http/1.1analytics.infhotep.com:443POST /matomo.php?action_name=Analyse%20d%E2%80%99Impact%20%E2%8 0-1-0/0/119. 0.002149313443490.00.000.72 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=78c3f921645d30fb&up 0-1207370/49/52G 1.6224871033020.00.570.58 80.12.81.232http/1.1 0-1-0/0/111. 0.00214934642530.00.000.74 127.0.0.1http/1.1 1-1306970/15/343_ 0.3500315250.00.084.89 139.144.150.23http/1.1 1-1306970/17/346_ 0.3300299630.00.094.43 139.144.150.23http/1.1 1-1306970/15/337_ 0.3500273440.00.084.38 46.101.103.192http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-1306970/20/333_ 0.3500315490.00.094.96 139.144.150.8http/1.1sup.infhotep.com:443GET /_all_dbs HTTP/1.1 1-1306970/21/343_ 0.35017253210.00.134.15 139.144.150.23http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-144250/42/143G 1.27179570172870.00.812.39 80.12.81.232http/1.1 2-1-0/0/214. 0.0013677103224600.00.003.15 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=78c3f921645d30fb 2-1-0/0/233. 0.001367755154130.00.002.33 127.0.0.1http/1.1 2-1-0/0/243. 0.00136770184120.00.002.83 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/250. 0.001367712229030.00.003.54 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-123110/126/554_ 2.5400322620.01.625.47 139.144.150.23http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-123110/139/581_ 2.5400314420.01.535.24 139.144.150.23http/1.1monitoring.infhotep.com:443GET /telescope/requests HTTP/1.1 3-123110/132/576_ 2.5400352340.01.716.18 164.90.222.93http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 3-123110/122/558_ 2.54014325610.01.445.26 139.144.150.23http/1.1monitoring.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-123110/144/592_ 2.5400434780.01.916.56 139.144.150.23http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-1327390/41/375_ 0.52031629050.00.2510.07 139.144.150.23http/1.1analytics.infhotep.com:443GET / HTTP/1.1 4-1327390/28/399_ 0.4900594230.00.139.31 46.101.103.192http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-1327390/21/387W 0.5200581860.00.109.06 46.101.103.192http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-1327390/29/366R 0.4600600590.00.159.47 139.144.150.23http/1.1 4-1327390/34/375_ 0.4600556210.00.188.70 139.144.150.23http/1.1 5-1170100/1/125_ 0.0000140320.00.001.95 46.101.103.192http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 5-1170100/1/121_ 0.0000116560.00.001.75 139.144.150.8http/1.1sup.infhotep.com:443GET /.git/config HTTP/1.1 5-1170100/1/127_ 0.0000134240.00.001.94 139.144.150.8http/1.1sup.infhotep.com:443GET /telescope/requests HTTP/1.1 5-1170100/1/135_ 0.0000151070.00.012.18 139.144.150.23http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 5-1170100/0/119_ 0.00015103520.00.001.60 139.144.150.23http/1.1 6-199630/119/119G 2.430072500.00.990.99 139.144.150.23http/1.1 6-199630/127/127G 2.440090460.01.591.59 164.90.222.93http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-199630/127/127G 2.4400116720.01.711.71 139.144.150.23http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 6-199631/125/125G 2.450096690.81.531.53 46.101.103.192http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-199631/129/129G 2.4500107465.91.701.70 139.144.150.23http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 16, current size: 5565 bytesaverage entry size: 347 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d553dfbf97
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 07-Jan-2024 01:52:39 CET Restart Time: Saturday, 06-Jan-2024 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 52 minutes 36 seconds Server load: 2.56 2.43 2.44 Total accesses: 6193 - Total Traffic: 48.3 MB - Total Duration: 216631 CPU Usage: u8.37 s1.62 cu23.83 cs3.44 - .0548% CPU load .0911 requests/sec - 745 B/second - 8.0 kB/request - 34.98 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010954no0yes14000 17912yes (old gen)1no00000 231560yes (old gen)1no00000 311007no0yes05000 414862no0yes05000 510953no0yes05000 619470yes (old gen)1no00000 Sum733 119000 W____G....G...._______________...G.............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2109540/8/208W 0.2500152460.00.042.50 178.62.3.65http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-2109540/7/209_ 0.240079320.00.031.84 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-2109540/20/215_ 0.2500107470.00.062.01 178.62.3.65http/1.1sup.infhotep.com:80GET /about HTTP/1.1 0-2109540/10/204_ 0.1831092890.00.021.87 127.0.0.1http/1.1 0-2109540/17/216_ 0.250075320.00.061.72 178.62.3.65http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-179120/9/14G 0.226375122890.00.040.06 197.214.218.173http/1.1 1-1-0/0/87. 0.0037531022890.00.000.55 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/98. 0.0037531041670.00.000.89 127.0.0.1http/1.1 1-1-0/0/127. 0.0037531048630.00.000.97 69.194.182.221http/1.1sup.infhotep.com:80POST /app HTTP/1.1 1-1-0/0/106. 0.0037531138820.00.000.78 69.194.182.221http/1.1 2-1315600/72/166G 2.303080915376020.00.541.52 41.104.187.223http/1.1 2-1-0/0/177. 0.0025412051530.00.001.27 127.0.0.1http/1.1 2-1-0/0/188. 0.0025412089720.00.001.85 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/175. 0.0025412095740.00.001.83 127.0.0.1http/1.1 2-1-0/0/197. 0.0025412076130.00.001.64 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-2110070/52/277_ 1.438027330.00.261.36 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-2110070/53/243_ 1.4230095650.00.402.03 127.0.0.1http/1.1 3-2110070/50/347_ 1.4330071990.00.262.05 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-2110070/51/276_ 1.42187065020.00.371.77 127.0.0.1http/1.1 3-2110070/51/324_ 1.428071750.00.332.12 127.0.0.1http/1.1 4-2148620/11/256_ 0.1868092470.00.042.14 127.0.0.1http/1.1 4-2148620/10/258_ 0.20680109240.00.032.17 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-2148620/8/262_ 0.17910102470.00.042.13 127.0.0.1http/1.1 4-2148620/9/261_ 0.15211083020.00.031.98 127.0.0.1http/1.1 4-2148620/10/250_ 0.19210087910.00.041.94 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-2109530/6/76_ 0.150032890.00.020.62 178.62.3.65http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-2109530/4/78_ 0.150020450.00.020.54 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-2109530/9/84_ 0.140021310.00.030.52 127.0.0.1http/1.1 5-2109530/12/79_ 0.150028740.00.040.66 178.62.3.65http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-2109530/8/75_ 0.150041330.00.030.77 178.62.3.65http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 6-1-0/0/133. 0.006756031240.00.000.80 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-1-0/0/147. 0.0067561749210.00.001.06 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/141. 0.0067562329700.00.000.83 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1194700/32/112G 0.787578036750.00.180.82 127.0.0.1http/1.1 6-1-0/0/127. 0.006756018180.00.000.71 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2285 bytesaverage entry size: 326 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5d3b9983a
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 05-Jan-2024 19:19:26 CET Restart Time: Friday, 05-Jan-2024 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 19 minutes 22 seconds Server load: 1.44 1.55 1.62 Total accesses: 11300 - Total Traffic: 111.9 MB - Total Duration: 730667 CPU Usage: u7.87 s1.68 cu37.33 cs7.2 - .122% CPU load .255 requests/sec - 2645 B/second - 10.1 kB/request - 64.6608 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 07542no0yes05000 114511no0yes14000 29469no0yes05000 318647no1yes05000 425851yes1no00000 Sum512 119000 _______W____________G........................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-175420/124/458_ 2.75032272150.01.294.29 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-175420/116/479_ 2.744869332580.01.685.14 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.hosts.view&sid=78c3f921645d30fb& 0-175420/129/474_ 2.7500242860.01.153.73 104.236.193.132http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-175420/127/495_ 2.7500353890.01.615.28 137.184.150.232http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-175420/125/471_ 2.750102208260.01.113.45 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=78c3f921645d30fb 1-1145110/38/428_ 0.9200305340.00.444.28 137.184.150.232http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-1145110/40/440_ 0.9300323080.00.524.68 137.184.150.232http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1145110/33/425W 0.9200265820.00.424.20 137.184.150.232http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-1145110/38/409_ 0.9200244360.00.204.00 137.184.150.232http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-1145110/38/431_ 0.9200236320.00.593.80 137.184.150.232http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-194690/64/440_ 1.2810310660.00.594.77 104.236.193.132http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 2-194690/58/409_ 1.2811269250.00.354.27 104.236.193.132http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-194690/58/417_ 1.252116315060.00.444.56 162.243.146.4http/1.1 2-194690/53/429_ 1.2820217110.00.403.67 104.236.193.132http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-194690/57/426_ 1.28116297390.00.424.53 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1186470/66/556_ 1.3710452980.00.807.04 104.236.193.132http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-1186470/59/557_ 1.3810469740.00.486.82 104.236.193.132http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 3-1186470/60/567_ 1.3810415010.00.356.30 104.236.193.132http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 3-1186470/53/525_ 1.3810367760.00.405.77 104.236.193.132http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 3-1186470/61/520_ 1.3710349590.00.405.39 104.236.193.132http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-1258510/3/3G 0.06335530400.00.010.01 106.75.135.88http/1.1 4-1-0/0/129. 0.0027857049950.00.000.85 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/159. 0.0027857055260.00.000.93 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/136. 0.00278571383860.00.001.09 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1-0/0/175. 0.002785712117580.00.001.68 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 5-1-0/0/264. 0.0021340129990.00.002.10 127.0.0.1http/1.1 5-1-0/0/259. 0.0021340126180.00.002.05 127.0.0.1http/1.1 5-1-0/0/267. 0.00213416156890.00.002.51 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 5-1-0/0/278. 0.0021340148110.00.002.21 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/274. 0.00213415189100.00.002.51 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1938 bytesaverage entry size: 323 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d55d119388
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 24-Dec-2023 02:59:22 CET Restart Time: Saturday, 23-Dec-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 59 minutes 20 seconds Server load: 0.60 0.50 0.47 Total accesses: 6694 - Total Traffic: 47.6 MB - Total Duration: 222488 CPU Usage: u7.88 s2.26 cu34.54 cs5.17 - .0693% CPU load .093 requests/sec - 693 B/second - 7.3 kB/request - 33.2369 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01611no0yes05000 11666no0yes05000 21610no0yes05000 33380no0yes14000 Sum400 119000 _______________W____............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-216110/35/307_ 1.1391969600.00.151.88 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-216110/41/341_ 1.1492277910.00.302.11 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-216110/44/353_ 1.121019121000.00.212.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-216110/34/307_ 1.13102095550.00.122.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-216110/37/332_ 1.14102084440.00.142.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-216660/33/326_ 1.11921129700.00.282.61 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-216660/35/330_ 1.12028189240.00.413.10 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-216660/35/350_ 1.1200183020.00.423.19 164.92.192.25http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-216660/32/322_ 1.1202388660.00.162.14 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-216660/36/361_ 1.120081730.00.302.24 164.92.192.25http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-216100/25/238_ 0.830089730.00.231.82 164.92.192.25http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-216100/25/240_ 0.8292596030.00.241.90 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-216100/28/232_ 0.8192374370.00.381.61 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-216100/26/225_ 0.8092979010.00.241.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-216100/27/235_ 0.8202871350.00.261.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-233800/65/272W 1.930096170.00.421.92 164.92.192.25http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-233800/61/275_ 1.930092990.00.502.04 164.92.192.25http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-233800/60/276_ 1.9302095280.00.432.03 164.92.192.25http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 3-233800/64/282_ 1.930056220.00.421.66 164.92.192.25http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-233800/63/276_ 1.930089280.00.331.88 164.92.192.25http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1-0/0/172. 0.0015733053890.00.001.15 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/148. 0.0015733056300.00.001.11 127.0.0.1http/1.1 4-1-0/0/161. 0.0015733045160.00.001.12 127.0.0.1http/1.1 4-1-0/0/168. 0.0015733061470.00.001.21 127.0.0.1http/1.1 4-1-0/0/165. 0.0015733046670.00.001.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3372 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d505f39f04
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Monday, 11-Dec-2023 19:34:26 CET Restart Time: Monday, 11-Dec-2023 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 34 minutes 23 seconds Server load: 2.39 2.47 2.54 Total accesses: 11170 - Total Traffic: 125.6 MB - Total Duration: 814509 CPU Usage: u11.19 s2.1 cu41.49 cs7.43 - .137% CPU load .247 requests/sec - 2909 B/second - 11.5 kB/request - 72.9193 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 029392yes1no00000 123301no0yes14000 215125no0yes05000 38656no0yes05000 415772yes1no00000 530550no0yes05000 Sum622 119000 ..G..W______________.G..._____.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/327. 0.001897312178010.00.003.00 127.0.0.1http/1.1 0-1-0/0/321. 0.001897316218170.00.003.43 127.0.0.1http/1.1 0-1293920/14/216G 0.522158516128900.00.101.95 61.219.11.155http/1.1 0-1-0/0/307. 0.00189730159420.00.002.59 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/334. 0.00189730172590.00.002.99 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1233010/88/511W 2.2700326100.00.934.98 46.101.103.192http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-1233010/90/484_ 2.2800297110.00.614.97 46.101.103.192http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-1233010/89/494_ 2.231410266380.00.684.62 66.249.66.45http/1.1 1-1233010/91/501_ 2.271960342410.00.935.24 127.0.0.1http/1.1 1-1233010/84/488_ 2.281460394650.00.745.86 66.249.66.45http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 2-1151250/83/598_ 1.82180423890.00.786.86 127.0.0.1http/1.1 2-1151250/72/576_ 1.831380456420.00.616.96 127.0.0.1http/1.1 2-1151250/70/574_ 1.851380563860.00.687.91 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1151250/72/578_ 1.851360526890.00.827.82 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1151250/76/592_ 1.831360509450.00.717.64 127.0.0.1http/1.1 3-186560/89/406_ 2.501980266860.00.634.13 127.0.0.1http/1.1 3-186560/88/412_ 2.4911190256590.00.744.25 71.6.232.22http/1.1sup.infhotep.com:443GET / HTTP/1.1 3-186560/96/401_ 2.4711580233000.00.633.79 127.0.0.1http/1.1 3-186560/101/414_ 2.44111917260290.00.874.08 71.6.232.22http/1.1 3-186560/94/404_ 2.4810980270570.00.824.15 127.0.0.1http/1.1 4-1-0/0/106. 0.002370714482960.00.001.37 127.0.0.1http/1.1 4-1157720/52/52G 1.79289974959830.00.890.89 193.52.84.11http/1.1 4-1-0/0/119. 0.002370718118590.00.001.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/120. 0.002370716114880.00.001.76 127.0.0.1http/1.1 4-1-0/0/113. 0.00237071999230.00.001.48 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1305500/45/252_ 1.1900235210.00.353.37 46.101.103.192http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1305500/43/235_ 1.1900178400.00.582.53 46.101.103.192http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1305500/49/238_ 1.1800186100.00.672.78 46.101.103.192http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 5-1305500/49/242_ 1.1900191890.00.782.91 46.101.103.192http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 5-1305500/48/257_ 1.1902181420.00.402.82 46.101.103.192http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 6-1-0/0/100. 0.00107355770890.00.000.99 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=62bfb935f61d8e40 6-1-0/0/105. 0.001073512596230.00.001.53 127.0.0.1http/1.1 6-1-0/0/95. 0.00107351277330.00.001.18 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 6-1-0/0/88. 0.0010735112106150.00.001.55 86.245.136.33http/1.1 6-1-0/0/110. 0.0010735094250.00.001.50 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d565fe65c6
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 17-Nov-2023 02:45:55 CET Restart Time: Thursday, 16-Nov-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 45 minutes 52 seconds Server load: 4.28 4.46 4.87 Total accesses: 7268 - Total Traffic: 82.7 MB - Total Duration: 493856 CPU Usage: u10.24 s1.61 cu26.09 cs4.02 - .059% CPU load .102 requests/sec - 1219 B/second - 11.7 kB/request - 67.9494 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011966yes (old gen)1no00000 15602yes (old gen)1no00000 221758yes (old gen)1no00000 31445no0yes05000 41471no0yes14000 521985yes (old gen)1no00000 61446no0yes05000 88795no0yes05000 Sum844 119000 ..G...G......G.________W_....G_____....._____................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/174. 0.0027985082650.00.001.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/172. 0.0027985090190.00.001.67 127.0.0.1http/1.1 0-1119660/61/136G 2.1436887036030.00.490.88 160.242.192.117http/1.1 0-1-0/0/171. 0.00279851765640.00.001.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/180. 0.00279841015113920.00.001.94 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/252. 0.00256480218670.00.003.68 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-156020/81/256G 1.85273360210400.01.053.47 5.187.125.49http/1.1 1-1-0/0/259. 0.00256480176620.00.003.15 127.0.0.1http/1.1 1-1-0/0/283. 0.00256480208450.00.003.45 127.0.0.1http/1.1 1-1-0/0/263. 0.00256480191620.00.003.72 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/167. 0.003515921168300.00.002.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/232. 0.003515918224260.00.003.67 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/188. 0.003515918171580.00.002.63 127.0.0.1http/1.1 2-1217580/48/145G 1.47408280118310.00.461.88 176.137.143.119http/1.1 2-1-0/0/216. 0.003515918221940.00.003.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-214450/15/220_ 0.3128570126090.00.052.31 127.0.0.1http/1.1 3-214450/15/215_ 0.3228660176010.00.062.76 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-214450/21/243_ 0.3228570194960.00.123.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-214450/16/211_ 0.3028660179230.00.052.78 127.0.0.1http/1.1 3-214450/18/225_ 0.3028670160620.00.072.64 127.0.0.1http/1.1 4-214710/54/210_ 1.0500148180.00.242.66 144.126.198.24http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 4-214710/49/192_ 1.050081460.00.251.64 144.126.198.24http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 4-214710/45/221_ 1.0400138470.00.342.33 127.0.0.1http/1.1 4-214710/41/210W 1.0500122840.00.501.83 144.126.198.24http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-214710/51/216_ 1.0500124080.00.242.70 144.126.198.24http/1.1sup.infhotep.com:80GET /about HTTP/1.1 5-1-0/0/48. 0.009940013630.00.000.34 127.0.0.1http/1.1 5-1-0/0/128. 0.0099391940150570.00.002.42 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/46. 0.009940017750.00.000.28 127.0.0.1http/1.1 5-1-0/0/132. 0.00994052191510.00.003.00 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1219850/4/4G 0.09329091321330.00.010.01 196.171.101.92http/1.1 6-214460/1/114_ 0.0299382443010.00.010.80 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/1/112_ 0.0199392467910.00.010.99 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/1/114_ 0.0299382688370.00.011.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/2/115_ 0.0399382768250.00.010.99 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/2/102_ 0.0399382747730.00.010.84 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/203. 0.00276729120810.00.001.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/195. 0.00276741104180.00.001.49 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/195. 0.0027673182780.00.001.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/199. 0.00276736119820.00.001.65 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/210. 0.0027672666660.00.001.25 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-287950/14/14_ 0.3400710.00.040.04 144.126.198.24http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 8-287950/19/19_ 0.3400600.00.070.07 144.126.198.24http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-287950/21/21_ 0.3400730.00.060.06 144.126.198.24http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 8-287950/21/21_ 0.3400760.00.100.10 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 8-287950/19/19_ 0.30310680.00.070.07 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d53d1d05cb
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 09-Nov-2023 06:24:47 CET Restart Time: Wednesday, 08-Nov-2023 07:00:03 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 24 minutes 43 seconds Server load: 1.41 1.42 1.51 Total accesses: 12940 - Total Traffic: 125.8 MB - Total Duration: 775575 CPU Usage: u11.2 s2.9 cu60.55 cs10.95 - .102% CPU load .154 requests/sec - 1564 B/second - 10.0 kB/request - 59.9362 ms/request 3 requests currently being processed, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02250no0yes32000 218587no0yes05000 331153yes (old gen)1no00000 418588no0yes05000 525470no1yes05001 Sum512 317001 W__RR....._____.G...__________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-222500/52/683W 1.4100339220.00.365.76 164.92.192.25http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-222500/50/664_ 1.4100400400.00.326.67 134.122.89.242http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 0-222500/54/684_ 1.4100292980.00.325.13 146.59.1.40http/1.1monitoring.infhotep.com:443GET /images/pl_flag.png HTTP/1.1 0-222500/49/666R 1.3700304330.00.195.50 178.62.73.12http/1.1 0-222500/56/697R 1.3900355140.00.246.03 144.126.202.105http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 1-2-0/0/600. 0.00513717327730.00.005.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/605. 0.00513722336730.00.005.82 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/609. 0.00513731379950.00.006.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/572. 0.00513724304970.00.005.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/573. 0.0051371441414370.00.006.20 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-2185870/46/412_ 1.28020232540.00.243.90 127.0.0.1http/1.1 2-2185870/52/434_ 1.3300259510.00.254.09 164.92.192.25http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-2185870/44/430_ 1.33016288800.00.214.47 164.92.192.25http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 2-2185870/48/428_ 1.3300263080.00.234.17 144.126.202.105http/1.1 2-2185870/45/403_ 1.3000250620.00.283.93 127.0.0.1http/1.1 3-1-0/0/508. 0.00303330440010.00.006.69 127.0.0.1http/1.1 3-1311530/60/482G 1.683941850393430.00.695.76 80.215.98.88http/1.1 3-1-0/0/499. 0.00303330407240.00.005.82 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/540. 0.003033323407760.00.006.11 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/493. 0.003033322404000.00.006.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2185880/60/330_ 2.1250163340.00.632.93 146.59.1.40http/1.1 4-2185880/78/360_ 2.1250186800.00.413.12 146.59.1.40http/1.1monitoring.infhotep.com:443GET /login HTTP/1.1 4-2185880/58/333_ 2.1350174890.00.372.89 146.59.1.40http/1.1monitoring.infhotep.com:443GET /notip.html HTTP/1.1 4-2185880/68/338_ 2.1151190170.00.613.16 146.59.1.40http/1.1 4-2185880/68/332_ 2.1350195740.00.573.30 146.59.1.40http/1.1monitoring.infhotep.com:443GET /login HTTP/1.1 5-2254700/56/56_ 1.35008860.00.270.27 146.59.1.40http/1.1monitoring.infhotep.com:443GET /delivery-services/dpd/little-logo.png HTTP/1.1 5-2254700/53/53_ 1.350010440.00.280.28 178.62.73.12http/1.1 5-2254700/52/52_ 1.35004590.00.230.23 164.92.192.25http/1.1sup.infhotep.com:80GET /about HTTP/1.1 5-2254700/56/56_ 1.350013510.00.300.30 164.92.192.25http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-2254700/48/48_ 1.34204450.00.210.21 146.59.1.40http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 47, current size: 16667 bytesaverage entry size: 354 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d59c2db1ea
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 23-Sep-2023 00:56:11 CEST Restart Time: Friday, 22-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 56 minutes 8 seconds Server load: 2.36 2.56 2.51 Total accesses: 30745 - Total Traffic: 194.0 MB - Total Duration: 1251514 CPU Usage: u7.37 s2.29 cu67.15 cs16.96 - .145% CPU load .476 requests/sec - 3150 B/second - 6.5 kB/request - 40.7063 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08048no0yes05000 121471yes (old gen)2no00000 28345yes (old gen)1no00000 38113no0yes05000 48049no0yes14000 519977no0yes05000 Sum623 119000 _____..G.....G.______W________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-280480/5/1239_ 0.1310474440.00.017.23 139.59.65.144http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 0-280480/7/1238_ 0.1400462790.00.027.43 139.59.65.144http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-280480/5/1242_ 0.1000527130.00.018.29 127.0.0.1http/1.1 0-280480/10/1237_ 0.1400492040.00.037.71 139.59.65.144http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-280480/9/1260_ 0.1310895170.00.038.27 139.59.65.144http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-1-0/0/1161. 0.002819814456380.00.006.97 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/702. 0.00273590243830.00.003.64 172.104.242.173http/1.1 1-1214710/311/902G 3.003244813320910.01.294.62 174.212.165.192http/1.1 1-1-0/0/1184. 0.002819812412260.00.006.58 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/1152. 0.00281988448200.00.006.67 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/1240. 0.0069480496450.00.007.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/1265. 0.0069480501500.00.008.23 127.0.0.1http/1.1 2-1-0/0/1243. 0.0069480497000.00.007.90 127.0.0.1http/1.1 2-183450/61/1149G 1.30153610427460.00.297.16 129.0.82.252http/1.1 2-1-0/0/1251. 0.00694817484910.00.007.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-281130/7/1208_ 0.186030446720.00.037.55 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-281130/11/1236_ 0.185440499510.00.048.11 127.0.0.1http/1.1 3-281130/11/1210_ 0.184840554970.00.038.89 127.0.0.1http/1.1 3-281130/7/1207_ 0.184420519390.00.028.25 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-281130/9/1221_ 0.164420509880.00.048.10 127.0.0.1http/1.1 4-280490/6/1147_ 0.1310434020.00.026.98 139.59.65.144http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-280490/5/1141W 0.0800486740.00.017.76 139.59.65.144http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-280490/4/1164_ 0.1310484980.00.048.05 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-280490/4/1136_ 0.1300507220.00.028.00 139.59.65.144http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-280490/7/1147_ 0.1300442670.00.027.16 139.59.65.144http/1.1sup.infhotep.com:80GET / HTTP/1.1 5-2199770/9/300_ 0.0982092000.00.021.69 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-2199770/1/285_ 0.0282099000.00.001.90 127.0.0.1http/1.1 5-2199770/7/297_ 0.0964091880.00.021.64 127.0.0.1http/1.1 5-2199770/6/291_ 0.092097880.00.021.77 139.59.65.144http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 5-2199770/4/290_ 0.0720107680.00.011.89 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d590748207
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Tuesday, 19-Sep-2023 03:24:00 CEST Restart Time: Monday, 18-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 20 hours 23 minutes 57 seconds Server load: 2.41 2.40 2.54 Total accesses: 19360 - Total Traffic: 169.8 MB - Total Duration: 1241908 CPU Usage: u9.71 s2.35 cu68.41 cs13.46 - .128% CPU load .264 requests/sec - 2424 B/second - 9.0 kB/request - 64.1481 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 017297yes (old gen)1no00000 111698no0yes05000 211714no0yes14000 310618yes (old gen)1no00000 43880no0yes05000 611699no0yes05000 Sum622 119000 G...._______W__....G_____....._____............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1172970/40/268G 0.705198914172390.00.222.43 80.214.79.112http/1.1 0-1-0/0/369. 0.004755615251080.00.003.28 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1-0/0/414. 0.00475560302470.00.004.17 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/441. 0.00475560304590.00.004.52 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/341. 0.00475560226610.00.002.90 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-2116980/34/793_ 0.771470562710.00.177.37 192.53.126.23http/1.1sup.infhotep.com:80GET /_all_dbs HTTP/1.1 1-2116980/35/866_ 0.77110529860.00.297.42 167.71.48.191http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-2116980/38/840_ 0.741720627860.00.198.48 127.0.0.1http/1.1 1-2116980/33/784_ 0.771470599180.00.287.99 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-2116980/41/814_ 0.77110518220.00.217.56 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-2117140/65/949_ 1.411050571450.00.287.42 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-2117140/69/976_ 1.3910522628280.00.368.15 127.0.0.1http/1.1 2-2117140/64/968W 1.4000623310.00.478.07 167.71.48.191http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-2117140/63/931_ 1.401430733860.00.749.40 192.53.126.23http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 2-2117140/53/963_ 1.401430574980.00.387.79 192.53.126.23http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 3-1-0/0/925. 0.00228500643390.00.008.58 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/899. 0.0022850118605370.00.008.27 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1-0/0/927. 0.002285066612330.00.008.35 127.0.0.1http/1.1 3-1-0/0/917. 0.00228500622060.00.007.88 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1106180/84/823G 2.07233620627210.00.698.10 194.110.113.228http/1.1 4-238800/47/585_ 1.18451313950.00.364.64 127.0.0.1http/1.1 4-238800/45/635_ 1.2020369150.00.245.29 167.71.48.191http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 4-238800/49/621_ 1.2020278260.00.234.34 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-238800/42/613_ 1.2020369260.00.445.42 167.71.48.191http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-238800/44/617_ 1.20450265700.00.344.24 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/145. 0.00158872586450.00.001.27 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/135. 0.0015887129070130.00.000.98 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/141. 0.00158872551360.00.000.85 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/142. 0.00158871754670.00.000.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/130. 0.00158871558860.00.000.91 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-2116990/35/78_ 0.781016870.00.250.48 192.53.126.23http/1.1sup.infhotep.com:80GET /about HTTP/1.1 6-2116990/28/76_ 0.781059720.00.230.74 167.71.48.191http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 6-2116990/34/83_ 0.780025010.00.240.51 167.71.48.191http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-2116990/35/78_ 0.781029860.00.190.55 167.71.48.191http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 6-2116990/30/73_ 0.7412432470.00.190.59 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2301 bytesaverage entry size: 328 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5c57927ff
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 16-Sep-2023 16:41:26 CEST Restart Time: Saturday, 16-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 41 minutes 23 seconds Server load: 1.61 1.61 1.53 Total accesses: 3242 - Total Traffic: 21.3 MB - Total Duration: 105460 CPU Usage: u7.97 s1.44 cu9.46 cs1.33 - .0579% CPU load .0929 requests/sec - 641 B/second - 6.7 kB/request - 32.5293 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02281yes1no00000 124667no0yes14000 2661no0yes05000 315640no0yes05000 416380no0yes05000 Sum511 119000 G....W___________________....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-122810/14/20G 0.4629298016650.00.160.19 181.214.164.109http/1.1 0-1-0/0/125. 0.0097301761040.00.001.10 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/87. 0.0097302645440.00.000.67 127.0.0.1http/1.1 0-1-0/0/91. 0.0097302011740.00.000.45 127.0.0.1http/1.1 0-1-0/0/127. 0.0097301930470.00.000.79 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1246670/60/149W 1.760037570.00.360.92 64.227.126.135http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-1246670/66/154_ 1.78121031130.00.340.88 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1246670/55/144_ 1.74121062140.00.421.10 127.0.0.1http/1.1 1-1246670/67/155_ 1.781061120.00.431.07 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1246670/54/133_ 1.761060240.00.390.95 127.0.0.1http/1.1 2-16610/44/139_ 1.20257032750.00.220.76 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-16610/43/136_ 1.17257040190.00.320.91 127.0.0.1http/1.1 2-16610/41/120_ 1.19138043040.00.300.79 127.0.0.1http/1.1 2-16610/38/125_ 1.2177037170.00.240.79 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-16610/44/127_ 1.1877040710.00.300.86 127.0.0.1http/1.1 3-1156400/52/122_ 1.340021250.00.320.66 64.227.126.135http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-1156400/40/125_ 1.340023830.00.310.70 64.227.126.135http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1156400/42/118_ 1.340022380.00.330.71 64.227.126.135http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-1156400/45/124_ 1.340052010.00.300.88 64.227.126.135http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-1156400/53/137_ 1.340016650.00.240.65 64.227.126.135http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 4-1163800/68/159_ 1.85137036300.00.330.91 127.0.0.1http/1.1 4-1163800/66/154_ 1.8861057810.00.401.11 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1163800/79/168_ 1.88137059330.00.471.05 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1163800/56/143_ 1.86137064050.00.301.11 127.0.0.1http/1.1 4-1163800/69/160_ 1.8361089480.00.731.34 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1962 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d545fdbad4
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 14-Sep-2023 06:22:43 CEST Restart Time: Wednesday, 13-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 22 minutes 40 seconds Server load: 6.76 6.86 6.83 Total accesses: 19294 - Total Traffic: 165.3 MB - Total Duration: 1159039 CPU Usage: u1044.63 s9.12 cu54.12 cs10.14 - 1.33% CPU load .229 requests/sec - 2059 B/second - 8.8 kB/request - 60.0725 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 030983no0yes05000 113788yes (old gen)1no00000 215715yes (old gen)1no00000 316858yes (old gen)1no00000 430984no0yes05000 520299yes2no00000 69275no0yes05000 710455no0yes14000 Sum845 119000 _____...G....G...G.._____...GG_________W........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2309830/36/452_ 0.5149592059312430.00.304.59 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-2309830/31/449_ 0.49137330297710.00.214.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-2309830/33/439_ 0.51137325242920.00.153.80 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-2309830/32/428_ 0.4549590293620.00.164.24 127.0.0.1http/1.1 0-2309830/34/436_ 0.4785580250990.00.194.02 127.0.0.1http/1.1 1-0-0/0/5. 0.0082796020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80\x16\x03\x01 1-0-0/0/5. 0.0082796020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-0-0/0/2. 0.0082796000.00.000.01 18.135.97.127http/1.1 1-0137880/1/1G 0.0084028000.00.000.00 185.91.69.110http/1.1sup.infhotep.com:443POST / HTTP/1.1 1-0-0/0/2. 0.0082796000.00.000.00 127.0.0.1http/1.1 2-1-0/0/101. 0.00625731475780.00.001.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/113. 0.00625731681900.00.001.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/92. 0.00625731548220.00.000.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1157150/77/83G 2.18674621230480.00.570.59 88.209.80.178http/1.1 2-1-0/0/118. 0.00625731193590.00.001.29 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1-0/0/99. 0.0069838049800.00.000.81 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/101. 0.00698383958610.00.000.95 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1168580/76/83G 2.1571855054450.00.830.85 92.184.118.145http/1.1 3-1-0/0/99. 0.006983816758270.00.001.00 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 3-1-0/0/96. 0.006983818530220.00.000.61 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 4-2309840/88/750_ 1.75134622384750.00.486.14 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/94/774_ 1.75495837374580.00.465.96 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/96/727_ 1.74855829420460.00.626.41 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/91/742_ 1.77134627400330.00.746.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/88/732_ 1.76495824621790.00.485.82 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-2-0/0/1189. 0.008557233719800.00.0010.25 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-2-0/0/1019. 0.00855722588010.00.009.04 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-2-0/0/1138. 0.00855733578160.00.009.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-2202990/38/967G 1039.721214741585180.00.277.72 150.255.177.69http/1.1 5-2202990/23/935G 0.241334011565170.00.118.79 41.85.163.97http/1.1 6-292750/55/887_ 1.2100411550.00.486.65 178.62.3.65http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 6-292750/51/904_ 1.2100483750.00.277.48 178.62.3.65http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-292750/60/920_ 1.2100439420.00.286.78 178.62.3.65http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 6-292750/57/920_ 1.2100715010.00.496.51 178.62.3.65http/1.1sup.infhotep.com:80GET / HTTP/1.1 6-292750/65/907_ 1.2100725400.00.437.11 178.62.3.65http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 7-2104550/73/417_ 1.3300244690.00.503.85 178.62.3.65http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 7-2104550/54/411_ 1.3300272440.00.374.07 178.62.3.65http/1.1sup.infhotep.com:80GET /about HTTP/1.1 7-2104550/58/425_ 1.3100309960.00.284.78 165.22.74.203http/1.1sup.infhotep.com:80GET /config.json HTTP/1.1 7-2104550/64/427_ 1.3300179790.00.293.43 178.62.3.65http/1.1sup.infhotep.com:80GET / HTTP/1.1 7-2104550/61/414W 1.3100209820.00.303.45 178.62.3.65http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 8-1-0/0/103. 0.00546061364820.00.000.92 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 8-1-0/0/97. 0.00546061062270.00.000.90 127.0.0.1http/1.1 8-1-0/0/95. 0.00546065387320.00.001.36 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=62bfb935f61d8e40 8-1-0/0/94. 0.00546061391040.00.001.34 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 8-1-0/0/96. 0.00546061475630.00.001.12 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimited<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5494bdd95
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Wednesday, 13-Sep-2023 08:25:58 CEST Restart Time: Wednesday, 13-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 hour 25 minutes 55 seconds Server load: 1.54 1.50 1.60 Total accesses: 462 - Total Traffic: 2.9 MB - Total Duration: 13532 CPU Usage: u3.08 s.36 cu.36 cs.08 - .0753% CPU load .0896 requests/sec - 585 B/second - 6.4 kB/request - 29.29 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 015714no0yes05000 113788yes (old gen)1no00000 215715no0yes05000 316858no0yes14000 412122no0yes05000 Sum511 119000 _____...G.______W________....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1157140/14/17_ 0.414901490.00.060.07 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-1157140/18/20_ 0.4188021610.00.270.28 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-1157140/15/18_ 0.404901450.00.070.08 127.0.0.1http/1.1 0-1157140/11/12_ 0.4037014020.00.170.18 127.0.0.1http/1.1 0-1157140/14/18_ 0.423701520.00.070.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-0-0/0/5. 0.003791020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80\x16\x03\x01 1-0-0/0/5. 0.003791020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-0-0/0/2. 0.003791000.00.000.01 18.135.97.127http/1.1 1-0137880/1/1G 0.005023000.00.000.00 185.91.69.110http/1.1sup.infhotep.com:443POST / HTTP/1.1 1-0-0/0/2. 0.003791000.00.000.00 127.0.0.1http/1.1 2-1157150/3/7_ 0.08100920220.00.010.03 127.0.0.1http/1.1 2-1157150/7/12_ 0.1210090470.00.030.05 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1157150/3/6_ 0.0928919210.00.020.03 127.0.0.1http/1.1 2-1157150/2/8_ 0.1115492240.00.010.03 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1157150/8/14_ 0.122890500.00.030.05 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1168580/27/35_ 0.63003100.00.120.14 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1168580/27/33W 0.63002990.00.120.14 137.184.150.232http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-1168580/21/28_ 0.63003450.00.110.12 137.184.150.232http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1168580/22/29_ 0.63002730.00.100.13 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1168580/24/32_ 0.63002680.00.110.14 137.184.150.232http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 4-1121220/31/31_ 0.850026320.00.310.31 127.0.0.1http/1.1 4-1121220/32/32_ 0.88003750.00.160.16 137.184.150.232http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 4-1121220/30/30_ 0.880027760.00.380.38 137.184.150.232http/1.1sup.infhotep.com:80GET /about HTTP/1.1 4-1121220/35/35_ 0.88004660.00.170.17 137.184.150.232http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-1121220/30/30_ 0.880016000.00.270.27 137.184.150.232http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1938 bytesaverage entry size: 323 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d583b31fbf
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 10-Sep-2023 21:01:00 CEST Restart Time: Sunday, 10-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 14 hours 57 seconds Server load: 3.00 2.20 2.02 Total accesses: 4878 - Total Traffic: 34.3 MB - Total Duration: 183630 CPU Usage: u8.66 s1.77 cu19.59 cs2.88 - .0652% CPU load .0967 requests/sec - 712 B/second - 7.2 kB/request - 37.6445 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 028437yes1no00000 114441no0yes05000 219776no0yes14000 35713no0yes05000 44454no0yes05000 Sum511 119000 ...G._____W______________....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/158. 0.0073121822030.00.000.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/214. 0.0073122141670.00.001.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/217. 0.007312076470.00.001.52 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1284370/30/112G 1.0622252052310.00.310.93 181.41.206.226http/1.1 0-1-0/0/171. 0.007312028780.00.000.91 66.249.76.5http/1.1 1-1144410/25/104_ 0.950133920.00.120.68 159.89.83.196http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-1144410/33/117_ 0.952047900.00.180.82 159.89.83.196http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 1-1144410/33/122_ 0.950016270.00.160.59 159.89.83.196http/1.1sup.infhotep.com:80GET /config.json HTTP/1.1 1-1144410/33/121_ 0.950065270.00.360.96 159.89.83.196http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 1-1144410/30/117_ 0.952063900.00.161.01 146.190.98.165http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 2-1197760/44/231W 1.230065940.00.191.43 146.190.98.165http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-1197760/39/207_ 1.23398962280.00.271.49 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-1197760/46/231_ 1.21110555120.00.221.31 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1197760/41/219_ 1.233052350.00.201.30 159.89.83.196http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 2-1197760/40/218_ 1.231062840.00.191.34 159.89.83.196http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-157130/41/306_ 1.27218108040.00.422.11 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-157130/38/294_ 1.265218132230.00.312.33 127.0.0.1http/1.1 3-157130/39/307_ 1.2900193640.00.322.87 146.190.98.165http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-157130/44/310_ 1.2920113210.00.342.20 159.89.83.196http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-157130/39/299_ 1.289743168080.00.282.50 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-144540/78/160_ 2.491070330.00.651.25 159.89.83.196http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-144540/76/166_ 2.501097570.00.501.32 146.190.98.165http/1.1sup.infhotep.com:80GET /about HTTP/1.1 4-144540/76/159_ 2.500063360.00.611.17 146.190.98.165http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 4-144540/77/159_ 2.501073380.00.621.13 146.190.98.165http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-144540/77/159_ 2.500069280.00.441.19 159.89.83.196http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5cb5fbf39
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 10-Sep-2023 06:22:59 CEST Restart Time: Saturday, 09-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 22 minutes 57 seconds Server load: 3.62 3.67 3.63 Total accesses: 8064 - Total Traffic: 57.5 MB - Total Duration: 285823 CPU Usage: u10.32 s2.51 cu32.37 cs4.97 - .0596% CPU load .0958 requests/sec - 716 B/second - 7.3 kB/request - 35.4443 ms/request 2 requests currently being processed, 23 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 032062no1yes14000 128843yes1no00000 215181no0yes05000 326169yes (old gen)1no00000 415182no0yes05000 530473no0yes05000 619083yes1no00000 732078no1yes14000 Sum835 223000 W____..G.._____...G.__________....GR____........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2320620/5/363W 0.1200148110.00.032.79 167.71.48.191http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-2320620/6/370_ 0.1200131220.00.022.68 167.71.48.191http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-2320620/2/394_ 0.0600169440.00.023.01 137.184.162.65http/1.1 0-2320620/4/359_ 0.1100140310.00.022.61 137.184.162.65http/1.1sup.infhotep.com:443GET / HTTP/1.1 0-2320620/5/383_ 0.1200147240.00.012.83 167.71.48.191http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2-0/0/393. 0.00122330101390.00.002.53 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2-0/0/414. 0.00122330201210.00.003.58 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2288430/26/329G 0.82184110152240.00.142.65 5.196.197.93http/1.1 1-2-0/0/407. 0.001223319118230.00.002.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/373. 0.001223320100890.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-2151810/19/239_ 0.465613551910.00.081.41 154.28.229.97http/1.1 2-2151810/19/256_ 0.475523275220.00.191.72 154.28.229.97http/1.1 2-2151810/13/246_ 0.4655127108960.00.061.87 154.28.229.97http/1.1 2-2151810/19/257_ 0.475523659540.00.111.61 154.28.229.97http/1.1 2-2151810/14/248_ 0.4756543115970.00.101.91 154.28.229.97http/1.1monitoring.infhotep.com:443GET /zabbix.php?action=web.view&ddreset=1 HTTP/1.1 3-1-0/0/126. 0.0066224118372280.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/131. 0.00662252070990.00.001.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/78. 0.0066225012270.00.000.43 127.0.0.1http/1.1 3-1261690/49/60G 1.4970115017730.00.250.38 69.160.160.52http/1.1 3-1-0/0/81. 0.0066225013230.00.000.46 127.0.0.1http/1.1 4-2151820/71/288_ 1.7606078650.00.471.98 103.254.153.206http/1.1 4-2151820/65/292_ 1.7419156800.00.291.65 103.254.153.206http/1.1 4-2151820/62/279_ 1.72134570220.00.291.65 192.252.212.38http/1.1 4-2151820/61/284_ 1.720271102950.00.321.96 69.4.234.112http/1.1 4-2151820/62/267_ 1.71021489420.00.481.87 69.4.234.112http/1.1 5-2304730/70/158_ 1.7714046210.00.471.04 69.4.234.112http/1.1 5-2304730/68/142_ 1.76106959440.00.371.18 192.252.212.38http/1.1 5-2304730/69/154_ 1.761125950640.00.461.13 69.4.234.112http/1.1 5-2304730/65/138_ 1.7610190093520.00.431.21 194.36.25.62http/1.1 5-2304730/63/134_ 1.76165368250.00.811.23 154.28.229.97http/1.1 6-2-0/0/101. 0.00225029490.00.000.74 127.0.0.1http/1.1 6-2-0/0/60. 0.00225022240.00.000.42 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-2-0/0/80. 0.00225024300.00.000.54 127.0.0.1http/1.1 6-2-0/0/136. 0.00225043450.00.000.98 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-2190830/39/39G 1.03314809510.00.220.22 36.225.100.206http/1.1 7-2320780/0/0R 0.008000.00.000.00 192.252.212.38http/1.1 7-2320780/2/2_ 0.055000.00.010.01 192.252.212.38http/1.1 7-2320780/1/1_ 0.0064314310.00.020.02 69.4.234.112http/1.1 7-2320780/1/1_ 0.050000.00.000.00 142.93.153.3http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 7-2320780/1/1_ 0.02727270.00.010.01 192.252.212.38http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2686 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d51b650745
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 12-May-2023 16:22:48 CEST Restart Time: Friday, 12-May-2023 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 22 minutes 45 seconds Server load: 11.52 11.22 11.32 Total accesses: 3527 - Total Traffic: 54.6 MB - Total Duration: 555955 CPU Usage: u25741.4 s167.21 cu.67 cs.15 - 76.7% CPU load .104 requests/sec - 1694 B/second - 15.8 kB/request - 157.628 ms/request 4 requests currently being processed, 21 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020403no2yes23000 120404no1yes14000 221468yes1no00000 317251yes1no00000 412527yes2no00000 521939yes1no00000 61902yes1no00000 731314no0yes05000 832037yes1no00000 920221no1yes14000 1010666no0yes05000 Sum11611 421000 W__R___R__...G.....G.G..G..G......G_____G....R_________......... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1204030/26/27W 3020.62004540.00.090.10 167.71.48.191http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-1204030/25/28_ 3020.64003870.00.090.10 167.71.48.191http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1204030/21/25_ 3020.63001230.00.070.08 164.92.192.165http/1.1 0-1204030/13/15R 0.402206001940.00.070.09 37.170.88.10http/1.1 0-1204030/21/25_ 3020.600016810.00.200.22 164.90.222.93http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-1204040/56/64_ 22587.1300155960.01.161.20 178.62.73.12http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1204040/40/48_ 22575.99040049740.00.440.49 164.92.192.165http/1.1 1-1204040/2/10R 0.033160009350.00.010.13 34.73.172.95http/1.1 1-1204040/88/96_ 22587.1400146220.01.331.37 178.62.73.12http/1.1sup.infhotep.com:80GET /_all_dbs HTTP/1.1 1-1204040/76/84_ 22587.150073630.00.760.91 178.62.73.12http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 2-1-0/0/86. 0.00157512269340.00.000.89 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/96. 0.001575129167850.00.001.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/103. 0.00157510118680.00.001.50 127.0.0.1http/1.1 2-1214680/25/31G 0.602890003320.00.130.16 37.166.70.72http/1.1 2-1-0/0/119. 0.00157510154420.00.002.11 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/142. 0.0023002065580.00.001.25 127.0.0.1http/1.1 3-1-0/0/99. 0.00230022442020.00.000.95 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/125. 0.00230022378760.00.001.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/109. 0.0023002043880.00.000.86 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1172510/0/12G 0.003149101320.00.000.06 34.73.172.95http/1.1 4-1-0/0/127. 0.0016301096050.00.001.16 127.0.0.1http/1.1 4-1125270/26/26G 292.902121305540.00.120.12 80.12.81.232http/1.1 4-1-0/0/123. 0.00163010157460.00.001.68 127.0.0.1http/1.1 4-1-0/0/133. 0.00163010201850.00.002.07 127.0.0.1http/1.1 4-1125270/22/22G 0.4721635011850.00.200.20 80.12.81.232http/1.1 5-1-0/0/79. 0.00853580192770.00.001.66 127.0.0.1http/1.1 5-1-0/0/114. 0.00853538288780.00.002.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1219390/33/33G 0.79147400113020.01.071.07 1.202.112.217http/1.1 5-1-0/0/90. 0.00853536234960.00.002.11 127.0.0.1http/1.1 5-1-0/0/102. 0.00853533258740.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/59. 0.00848711230060.00.000.45 127.0.0.1http/1.1 6-1-0/0/119. 0.00848728278950.00.002.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/155. 0.00848728555560.00.005.08 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/105. 0.00848741249060.00.002.26 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-119020/26/26G 0.6812512036560.00.390.39 151.236.15.133http/1.1 7-1313140/59/59_ 1.55035134950.01.101.10 164.90.222.93http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 7-1313140/61/61_ 1.5500160360.01.241.24 167.71.48.191http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 7-1313140/71/71_ 1.5500112330.00.930.93 178.62.73.12http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 7-1313140/66/66_ 1.5500253370.01.681.68 164.90.222.93http/1.1sup.infhotep.com:80GET / HTTP/1.1 7-1313140/61/61_ 1.5203104660.00.950.95 104.238.38.135http/1.1 8-1320370/56/56G 1.46217923991650.00.790.79 220.173.209.80http/1.1 8-1-0/0/109. 0.00133742146810.00.001.22 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-1-0/0/70. 0.001337084310.00.000.76 127.0.0.1http/1.1 8-1-0/0/100. 0.001335217698570.00.000.84 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 8-1-0/0/71. 0.001337308100290.00.000.85 127.0.0.1http/1.1 9-1202210/25/25R 0.62579054210.00.360.36 127.0.0.1http/1.1 9-1202210/29/29_ 0.700091820.00.640.64 164.92.192.165http/1.1 9-1202210/29/29_ 0.700086780.00.620.62 164.90.222.93http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-1202210/35/35_ 0.700027890.00.320.32 178.62.73.12http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 9-1202210/28/28_ 0.700091630.00.650.65 164.90.222.93http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses thi
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5d4f5b192
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Monday, 13-Mar-2023 03:19:50 CET Restart Time: Sunday, 12-Mar-2023 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 20 hours 19 minutes 47 seconds Server load: 5.43 5.66 5.60 Total accesses: 6115 - Total Traffic: 41.2 MB - Total Duration: 197001 CPU Usage: u7.65 s1.68 cu18.92 cs2.78 - .0424% CPU load .0836 requests/sec - 590 B/second - 6.9 kB/request - 32.216 ms/request 3 requests currently being processed, 22 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04225yes (old gen)1no00000 118497yes (old gen)1no00000 228313no0yes05000 316816yes (old gen)1no00000 417775yes (old gen)1no00000 528314no0yes05000 628357no0yes05000 718210no0yes23000 8397no0yes14000 Sum944 322000 ...G...G.._____....G....G___________R__W___W_................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/263. 0.001197825134140.00.002.16 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-0-0/0/196. 0.0011978055870.00.001.22 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-0-0/0/272. 0.00119782992110.00.001.77 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-042250/9/178G 0.2414680033340.00.051.04 139.26.43.163http/1.1 0-0-0/0/193. 0.001197873544140.00.001.10 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-0-0/0/109. 0.0050021023010.00.000.61 208.100.26.236http/1.1 1-0-0/0/125. 0.0050021054870.00.001.00 127.0.0.1http/1.1 1-0184970/23/23G 0.676562203030.00.120.12 129.0.76.223http/1.1 1-0-0/0/57. 0.005002102950.00.000.24 208.100.26.236http/1.1 1-0-0/0/74. 0.0050021035100.00.000.59 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1283130/1/149_ 0.0084082746460.00.010.98 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1283130/1/141_ 0.010033640.00.010.84 178.62.3.65http/1.1monitoring.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 2-1283130/0/150_ 0.0084081762210.00.001.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1283130/0/164_ 0.005923017720.00.000.82 127.0.0.1http/1.1 2-1283130/0/157_ 0.00119771932930.00.000.90 127.0.0.1http/1.1 3-0-0/0/264. 0.002643518102800.00.002.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-0-0/0/271. 0.00264350101780.00.002.02 127.0.0.1http/1.1 3-0-0/0/328. 0.002643519130890.00.002.61 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-0-0/0/224. 0.0026435038280.00.001.24 127.0.0.1http/1.1 3-0168160/1/169G 0.0433026032990.00.000.95 144.217.135.165http/1.1 4-0-0/0/86. 0.0041301045320.00.000.77 127.0.0.1http/1.1 4-0-0/0/84. 0.0041301015400.00.000.48 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-0-0/0/85. 0.0041301723750.00.000.56 127.0.0.1http/1.1 4-0-0/0/86. 0.0041301024460.00.000.56 127.0.0.1http/1.1 4-0177750/71/71G 2.2746106045170.00.740.74 139.26.47.13http/1.1 5-1283140/3/47_ 0.04005270.00.010.23 172.105.37.32http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-1283140/3/48_ 0.040013730.00.010.31 172.105.37.32http/1.1sup.infhotep.com:80GET /info.php HTTP/1.1 5-1283140/3/50_ 0.040016940.00.010.35 178.128.151.41http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1283140/3/50_ 0.040017400.00.010.36 178.128.151.41http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-1283140/1/48_ 0.030018450.00.000.34 178.62.3.65http/1.1monitoring.infhotep.com:443GET /api/search?folderIds=0 HTTP/1.1 6-1283570/22/220_ 0.350072810.00.081.61 178.62.3.65http/1.1monitoring.infhotep.com:443GET /config.json HTTP/1.1 6-1283570/19/221_ 0.350079020.00.071.74 172.105.37.32http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 6-1283570/23/228_ 0.350076430.00.081.58 172.105.37.32http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 6-1283570/19/218_ 0.350067130.00.071.51 178.62.3.65http/1.1monitoring.infhotep.com:443GET /login.action HTTP/1.1 6-1283570/21/237_ 0.350054550.00.071.40 172.105.37.32http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 7-1182100/8/95_ 0.020025280.00.010.52 172.105.37.32http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 7-1182100/1/79R 0.000010500.00.000.36 137.184.162.65http/1.1 7-1182100/3/81_ 0.020044290.00.000.59 172.105.37.32http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 7-1182101/6/78L 0.020012770.60.000.33 172.105.37.32http/1.1sup.infhotep.com:80GET /info.php HTTP/1.1 7-1182100/3/83W 0.020029830.00.000.51 172.105.37.32http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 8-13970/77/77_ 1.870028290.00.510.51 172.105.37.32http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 8-13970/90/90_ 1.870036380.00.620.62 178.128.151.41http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 8-13970/75/75_ 1.870062390.00.740.74 172.105.37.32http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 8-13970/92/92_ 1.870024110.00.550.55 172.105.37.32http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 8-13970/81/81_ 1.870041880.00.550.55 172.105.37.32http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3404 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d50b470106
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Thursday, 12-Jan-2023 03:21:17 CET Restart Time: Wednesday, 11-Jan-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 20 hours 21 minutes 14 seconds Server load: 5.65 5.64 5.58 Total accesses: 7055 - Total Traffic: 102.2 MB - Total Duration: 719451 CPU Usage: u3600.93 s17.62 cu30.72 cs4.93 - 4.99% CPU load .0963 requests/sec - 1461 B/second - 14.8 kB/request - 101.977 ms/request 4 requests currently being processed, 16 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08867no0yes23000 116929yes (old gen)1no00000 28868no0yes14000 38921yes1no00000 410407yes (old gen)2no00000 58243no1yes14001 66566no0yes05000 Sum735 416001 W__W_G....__W__....G.GG.._W________............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-288670/8/231_ 0.1800228470.00.033.33 159.65.54.69http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 0-288670/7/221_ 0.1800237980.00.023.36 185.3.94.68http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-288670/9/228_ 0.1800202590.00.022.84 159.65.54.69http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-288670/9/211W 0.1800213380.00.042.96 159.65.54.69http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-288670/10/230_ 0.1800245330.00.043.39 185.3.94.68http/1.1sup.infhotep.com:443GET /about HTTP/1.1 1-1169290/6/97G 0.13384080106640.00.041.43 92.184.121.184http/1.1 1-1-0/0/149. 0.001207416101830.00.001.64 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/160. 0.00120740169720.00.002.55 127.0.0.1http/1.1 1-1-0/0/190. 0.00120740223330.00.003.11 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/167. 0.00120740189040.00.002.75 127.0.0.1http/1.1 2-288680/6/332_ 0.1401405810.00.035.62 185.3.94.68http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 2-288680/10/328_ 0.1500446280.00.036.01 159.65.54.69http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 2-288680/10/337W 0.1400455530.00.146.30 159.65.54.69http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-288680/10/332_ 0.1400376130.00.025.20 185.3.94.68http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-288680/5/327_ 0.1500470730.00.026.34 164.92.224.29http/1.1sup.infhotep.com:80GET /config.json HTTP/1.1 3-2-0/0/326. 0.006700377770.00.005.20 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-2-0/0/328. 0.006700391650.00.005.38 127.0.0.1http/1.1 3-2-0/0/409. 0.006700359110.00.005.49 127.0.0.1http/1.1 3-2-0/0/439. 0.006700472360.00.005.98 127.0.0.1http/1.1 3-289210/13/297G 0.3961520351700.00.044.98 152.89.196.211http/1.1 4-1-0/0/276. 0.001212515234440.00.003.53 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1104070/0/180G 0.00206500199570.00.002.95 154.66.220.196http/1.1 4-1104070/71/249G 3612.82168700184720.00.512.71 38.104.155.34http/1.1 4-1-0/0/245. 0.001212516133780.00.002.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/288. 0.001212414235610.00.003.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-282430/12/95R 0.140048350.00.020.68 159.65.54.69http/1.1 5-282430/7/80W 0.130042090.00.010.72 159.65.51.215http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 5-282430/7/85_ 0.120038440.00.020.63 185.3.94.68http/1.1sup.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 5-282430/7/85_ 0.130028140.00.010.53 185.3.94.68http/1.1sup.infhotep.com:443GET /login.action HTTP/1.1 5-282430/14/110_ 0.140023790.00.040.59 159.65.54.69http/1.1sup.infhotep.com:80GET /info.php HTTP/1.1 6-265660/4/4_ 0.040000.00.010.01 159.65.54.69http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 6-265660/6/6_ 0.040020.00.020.02 185.3.94.68http/1.1sup.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-265660/6/6_ 0.050000.00.000.00 159.65.54.69http/1.1sup.infhotep.com:80HELP 6-265660/6/6_ 0.040010.00.020.02 164.92.224.29http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 6-265660/4/4_ 0.050000.00.010.01 164.92.224.29http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 11, current size: 3742 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5175fc787
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Sunday, 13-Nov-2022 01:34:00 CET Restart Time: Saturday, 12-Nov-2022 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 33 minutes 57 seconds Server load: 8.21 7.92 7.76 Total accesses: 5212 - Total Traffic: 38.6 MB - Total Duration: 253474 CPU Usage: u8176.61 s43.65 cu15.65 cs2.19 - 12.3% CPU load .078 requests/sec - 605 B/second - 7.6 kB/request - 48.6328 ms/request 4 requests currently being processed, 16 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010592yes (old gen)1no00000 129319no0yes05000 210894yes (old gen)1no00000 329090yes (old gen)2no00000 415475yes (old gen)2no00000 529318no0yes32000 629367no0yes05000 7675no0yes14000 Sum846 416000 .G..._____.G...GG......GGRW__W_______R__........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/102. 0.0032292042420.00.000.72 17.121.113.88http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 0-1105920/45/46G 1.295123103990.00.220.22 34.94.115.59http/1.1 0-1-0/0/104. 0.0032293072810.00.000.95 127.0.0.1http/1.1 0-1-0/0/67. 0.003229305790.00.000.31 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-1-0/0/73. 0.0032293017870.00.000.46 127.0.0.1http/1.1 1-2293190/0/315_ 0.00562131261010.00.003.04 127.0.0.1http/1.1 1-2293190/0/304_ 0.0056211765145640.00.002.15 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-2293190/0/313_ 0.00562138111240.00.002.00 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2293190/0/318_ 0.0056210167690.00.002.40 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2293190/0/310_ 0.00562130227210.00.002.87 127.0.0.1http/1.1 2-1-0/0/174. 0.005622348500.00.001.04 79.87.178.11http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 2-1108940/54/141G 1.3427247035600.00.320.88 152.89.196.211http/1.1 2-1-0/0/168. 0.0056220110580.00.001.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/163. 0.0056223264560.00.001.13 100.26.141.253http/1.1 2-1-0/0/173. 0.0056223362110.00.001.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1290900/64/153G 5757.3741393061260.00.581.17 35.245.144.148http/1.1 3-1290900/22/104G 0.6147432014670.00.110.53 92.170.79.210http/1.1 3-1-0/0/183. 0.0037733070340.00.001.29 127.0.0.1http/1.1 3-1-0/0/199. 0.0037733095110.00.001.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1-0/0/191. 0.00377330120470.00.001.73 127.0.0.1http/1.1 4-1-0/0/60. 0.0056223729320.00.000.49 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/61. 0.005622247750.00.000.25 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/55. 0.0056222519820.00.000.37 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1154750/51/51G 2454.773865408170.00.280.28 92.184.98.135http/1.1 4-1154750/41/41G 0.9841332183670.00.180.18 35.245.144.148http/1.1 5-2293180/30/152R 0.7223077300.00.161.12 159.65.51.215http/1.1 5-2293180/33/151W 0.7300124320.00.251.41 185.3.94.183http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 5-2293180/31/157_ 0.7300108250.00.141.28 185.3.94.183http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 5-2293180/31/148_ 0.7300115520.00.141.31 185.3.94.183http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 5-2293180/38/155_ 0.730175160.00.161.08 185.3.94.183http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-2293670/1/85_ 0.001492014290.00.000.44 127.0.0.1http/1.1 6-2293670/0/81_ 0.005512014000.00.000.41 127.0.0.1http/1.1 6-2293670/2/73_ 0.015512054940.00.010.63 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-2293670/1/71_ 0.015449048930.00.000.59 66.240.205.34http/1.1 6-2293670/1/81_ 0.010033340.00.000.50 185.3.94.183http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 7-26750/40/40_ 0.7624018400.00.270.27 127.0.0.1http/1.1 7-26750/30/30_ 0.782403570.00.140.14 3.15.15.20http/1.1sup.infhotep.com:80GET /.well-known/acme-challenge/XKBoGFZUWDdM-4G1ifafcViGUb4x1sd 7-26750/40/40R 0.782403870.00.180.18 23.178.112.208http/1.1sup.infhotep.com:80GET /.well-known/acme-challenge/XKBoGFZUWDdM-4G1ifafcViGUb4x1sd 7-26750/45/45_ 0.790030700.00.330.33 185.3.94.183http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 7-26750/36/36_ 0.782404350.00.160.16 3.15.15.20http/1.1sup.infhotep.com:80GET /.well-known/acme-challenge/YA-U9TjVM7CNq6XhpYB7Wu5ALF20Act SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2307 bytesaverage entry size: 329 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d548a1e3a7
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Wednesday, 14-Sep-2022 02:25:15 CEST Restart Time: Tuesday, 13-Sep-2022 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 25 minutes 12 seconds Server load: 3.78 3.61 3.63 Total accesses: 6757 - Total Traffic: 78.9 MB - Total Duration: 508950 CPU Usage: u3572.01 s18.35 cu23.16 cs4.13 - 5.17% CPU load .0967 requests/sec - 1183 B/second - 12.0 kB/request - 75.3219 ms/request 4 requests currently being processed, 16 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020800no0yes05000 120801no1yes14000 2499yes (old gen)1no00000 320816no0yes14000 423703yes (old gen)1no00000 518402no0yes23000 Sum623 416000 _____R____G....___R_.G..._W_R_.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2208000/11/238_ 0.36660122830.00.062.04 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-2208000/13/222_ 0.3700193900.00.063.00 139.59.168.195http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2208000/13/222_ 0.3670162070.00.072.72 127.0.0.1http/1.1 0-2208000/8/225_ 0.32019208630.00.043.13 139.59.168.195http/1.1sup.infhotep.com:80\x16\x03\x01\x01\x03\x01 0-2208000/11/221_ 0.3700175570.00.072.78 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2208010/12/360R 0.3342000298530.00.154.55 41.82.172.47http/1.1 1-2208010/21/312_ 3580.4400197150.00.103.19 139.59.168.195http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 1-2208010/27/312_ 3581.0400255920.00.143.85 170.187.181.53http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-2208010/31/270_ 3581.0300222810.00.253.35 170.187.181.53http/1.1sup.infhotep.com:80GET /s/35312e33382e34352e313838/_/;/META-INF/maven/com.atlassia 1-2208010/25/375_ 3442.3600347150.00.125.24 222.186.19.235http/1.1sup.infhotep.com:80CONNECT fuwu.sogou.com:443 HTTP/1.1 2-14990/45/47G 1.4557715039140.00.580.59 147.210.179.67http/1.1 2-1-0/0/125. 0.005193131177940.00.002.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/129. 0.005193132144490.00.002.18 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/74. 0.00519319458270.00.000.81 127.0.0.1http/1.1 2-1-0/0/66. 0.0051931067530.00.000.86 127.0.0.1http/1.1 3-2208160/39/314_ 1.0100227140.00.173.59 195.211.77.140http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 3-2208160/32/305_ 1.0100214980.00.153.34 207.154.241.99http/1.1 3-2208160/39/327_ 1.0100199450.00.203.30 139.59.168.195http/1.1sup.infhotep.com:80GET /config.json HTTP/1.1 3-2208160/38/320R 1.0100214620.00.343.40 139.59.168.195http/1.1sup.infhotep.com:80GET /api/search?folderIds=0 HTTP/1.1 3-2208160/51/342_ 1.0200213400.00.293.54 170.187.181.53http/1.1sup.infhotep.com:443HELP 4-1-0/0/155. 0.0087110108710.00.001.54 127.0.0.1http/1.1 4-1237030/24/135G 0.5042165110117850.00.251.65 77.158.161.36http/1.1 4-1-0/0/165. 0.0087110102130.00.001.54 127.0.0.1http/1.1 4-1-0/0/178. 0.0087110153220.00.002.03 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/191. 0.0087110169930.00.002.29 127.0.0.1http/1.1 5-2184020/50/224_ 1.1900128530.00.472.38 170.187.181.53http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 5-2184020/45/219W 1.1200131810.00.232.22 170.187.181.53http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 5-2184020/49/222_ 1.150205195860.00.273.04 178.62.7.249http/1.1 5-2184020/51/235R 1.1500120910.00.342.12 170.187.181.53http/1.1sup.infhotep.com:80HELP 5-2184020/53/227_ 1.1900118850.00.432.08 170.187.181.53http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3389 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5df6f28ac
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Saturday, 16-Jul-2022 00:19:14 CEST Restart Time: Friday, 15-Jul-2022 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 19 minutes 11 seconds Server load: 2.27 2.38 2.42 Total accesses: 5630 - Total Traffic: 54.3 MB - Total Duration: 392829 CPU Usage: u3.87 s.65 cu20.13 cs2.88 - .0442% CPU load .0903 requests/sec - 912 B/second - 9.9 kB/request - 69.7742 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 024814yes (old gen)1no00000 118470no0yes05000 218471no0yes05000 318507no0yes14000 421428yes (old gen)1no00000 520182no0yes05000 Sum622 119000 ..G..____________W__G...._____.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/93. 0.00191461419070.00.000.47 127.0.0.1http/1.1 0-1-0/0/104. 0.00191461834000.00.000.68 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-1248140/2/3G 0.0760959010.00.010.01 154.6.130.144http/1.1 0-1-0/0/114. 0.00191469856610.00.001.06 127.0.0.1http/1.1 0-1-0/0/114. 0.0019146051210.00.000.96 127.0.0.1http/1.1 1-2184700/3/145_ 0.0300263160.00.010.94 104.131.94.11http/1.1sup.infhotep.com:80GET /s/35312e33382e34352e313838/_/;/META-INF/maven/com.atlassia 1-2184700/1/142_ 0.000050650.00.010.98 20.243.152.80http/1.1sup.infhotep.com:443GET /.env HTTP/1.1 1-2184700/3/144_ 0.030067730.00.011.30 173.230.153.54http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 1-2184700/2/147L 0.0300182100.00.001.20 173.230.153.54http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 1-2184700/1/143_ 0.030030930.00.000.85 45.79.72.76http/1.1sup.infhotep.com:80HELP 2-2184710/3/327_ 0.0300289300.00.004.46 104.131.94.11http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 2-2184710/2/330_ 0.0300223860.00.003.66 104.131.94.11http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-2184710/2/337_ 0.0300288860.00.013.27 104.131.94.11http/1.1sup.infhotep.com:80GET /config.json HTTP/1.1 2-2184710/5/329_ 0.0300269940.00.014.34 104.131.94.11http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 2-2184710/5/348_ 0.0300155910.00.023.07 45.79.72.76http/1.1sup.infhotep.com:443HELP 3-2185070/12/264_ 0.1100145070.00.042.80 104.131.94.11http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 3-2185070/10/279_ 0.1100106230.00.032.07 104.131.94.11http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2185070/4/272W 0.1100222010.00.012.27 173.230.153.54http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-2185070/9/259_ 0.1100158580.00.042.81 104.131.94.11http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 3-2185070/8/280_ 0.1100130000.00.022.58 64.78.149.164http/1.1sup.infhotep.com:80GET /.well-known/acme-challenge/HdofPjWwuVEJJG0HVoizJ-MSvwbze6M 4-1214280/3/3G 0.06503820125770.00.090.09 91.161.180.133http/1.1 4-1-0/0/139. 0.003720719121800.00.001.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/160. 0.003720722284670.00.002.62 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/85. 0.00372074828600.00.000.44 91.161.180.133http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1-0/0/84. 0.00372070132640.00.000.37 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-2201820/4/161_ 0.030089350.00.011.50 104.131.94.11http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 5-2201820/6/161_ 0.030099960.00.011.69 173.230.153.54http/1.1sup.infhotep.com:80GET /info.php HTTP/1.1 5-2201820/2/155_ 0.020061530.00.011.29 173.230.153.54http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 5-2201820/1/164_ 0.030061580.00.001.28 173.230.153.54http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-2201820/1/145_ 0.030040160.00.000.94 104.131.94.11http/1.1sup.infhotep.com:80GET /info.php HTTP/1.1 6-1-0/0/43. 0.0011521835320.00.000.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/44. 0.0011521827490.00.000.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/39. 0.001152175550.00.000.21 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/35. 0.00115295353410.00.000.80 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/38. 0.0011522215080.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1990 bytesaverage entry size: 331 bytes
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17de255d6fc
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 08-Jan-2026 20:32:40 CET Restart Time: Thursday, 08-Jan-2026 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 13 hours 32 minutes 37 seconds Server load: 7.10 7.17 7.46 Total accesses: 8815 - Total Traffic: 74.9 MB - Total Duration: 2695686 CPU Usage: u10.69 s3.31 cu17.27 cs4.74 - .0739% CPU load .181 requests/sec - 1611 B/second - 8.7 kB/request - 305.807 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01979518no0yes0050000 13171624no0yes1040000 21847323yes (old gen)1no0000000 31980502yes1no0000000 42392601yes1no0000000 62493297yes1no0000000 72809239no0yes0050000 83083386no0yes0050000 Sum844 10190000 _______W__...G.G......G...........G__________................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119795180/114/121_ 2.201113211365140.00.730.74 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 0-119795180/119/124_ 2.2011133215507170.00.810.82 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 0-119795180/111/117_ 2.2011194360258220.00.680.69 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 0-119795180/117/124_ 2.1911074299384480.00.890.91 78.112.57.219http/1.1 0-119795180/111/119_ 2.20111381711303950.01.031.05 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 1-131716240/41/400_ 0.86101052260.00.373.28 64.227.32.66http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-131716240/46/405_ 0.85001249570.00.173.46 64.227.32.66http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-131716241/45/398W 0.85001260410.00.283.57 64.227.32.66http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-131716240/41/415_ 0.85101204520.00.253.01 64.227.32.66http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-131716240/40/407_ 0.85001371650.00.163.56 134.209.25.199http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-0-0/0/15. 0.00417790100.00.000.03 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-0-0/0/18. 0.00417790110.00.000.05 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-0-0/0/18. 0.0041779090.00.000.05 127.0.0.1http/1.1 2-018473230/13/13G 0.46425720110.00.030.03 167.86.107.35http/1.1 2-0-0/0/17. 0.00417791100.00.000.05 127.0.0.1http/1.1 3-119805020/67/88G 1.6835369773195810.00.570.62 77.201.32.124http/1.1 3-1-0/0/158. 0.00321860305370.00.001.01 45.135.194.23http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-1-0/0/156. 0.0032185599380180.00.001.10 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 3-1-0/0/150. 0.00321851521456350.00.001.35 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problems.vi 3-1-0/0/147. 0.0032186389464260.00.001.26 127.0.0.1http/1.1 4-1-0/0/270. 0.00199132881810420.00.002.08 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/243. 0.0019916768870680.00.001.92 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.web.view HT 4-123926010/88/200G 1.772795233696960.00.831.77 65.39.73.188http/1.1 4-1-0/0/237. 0.001991623709470.00.001.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/231. 0.00199160757720.00.001.72 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/418. 0.00225201238210.00.003.36 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/457. 0.00225201582410.00.004.18 127.0.0.1http/1.1 5-1-0/0/416. 0.00225201414970.00.004.21 127.0.0.1http/1.1 5-1-0/0/457. 0.00225201410010.00.003.96 127.0.0.1http/1.1 5-1-0/0/448. 0.00225201638900.00.005.08 127.0.0.1http/1.1 6-1-0/0/171. 0.0016414483532910.00.001.40 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.web.view HT 6-1-0/0/154. 0.001641410388410.00.001.05 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 6-1-0/0/113. 0.001641440307020.00.000.93 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 6-1-0/0/138. 0.001641448551010.00.001.00 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 6-124932970/20/20G 0.3227492039920.00.160.16 167.86.107.35http/1.1 7-128092390/88/88_ 2.045436615380760.01.051.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-128092390/95/95_ 2.02543726382330.01.401.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-128092390/96/96_ 2.03543624390150.01.001.00 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-128092390/88/88_ 2.03543728271790.01.151.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-128092390/94/94_ 2.0154370411800.01.271.27 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 8-130833860/56/206_ 1.1940442980.00.241.52 64.227.32.66http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 8-130833860/48/193_ 1.2020524980.00.502.07 64.227.32.66http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 8-130833860/56/199_ 1.2070499310.00.361.64 64.227.32.66http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 8-130833860/53/188_ 1.2050489560.00.231.35 64.227.32.66http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 8-130833860/56/185_ 1.2000454120.00.321.40 134.209.25.199http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor </ SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d255fd35d
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 31-Dec-2025 02:15:04 CET Restart Time: Tuesday, 30-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 15 minutes 2 seconds Server load: 6.31 6.70 6.61 Total accesses: 10731 - Total Traffic: 109.7 MB - Total Duration: 1885399 CPU Usage: u8.82 s3.52 cu43.28 cs8.15 - .092% CPU load .155 requests/sec - 1659 B/second - 10.5 kB/request - 175.696 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0365678no0yes0050000 1365679no0yes0050000 2147966yes (old gen)1no0000000 33069720yes (old gen)1no0000000 4365717no0yes0050000 5365741yes1no0000000 6472437no0yes0050000 7472501no13yes10400013 Sum8316 102400013 __________.G......G._____.G..._________W........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23656780/10/230_ 0.2090351120.00.031.79 127.0.0.1http/1.1 0-23656780/17/227_ 0.2180436880.00.022.11 167.172.158.128http/1.1sup.infhotep.com:80POST /api HTTP/1.1 0-23656780/14/231_ 0.2190332720.00.102.01 159.65.144.72http/1.1sup.infhotep.com:443POST /graphql HTTP/1.1 0-23656780/14/226_ 0.2190329110.00.041.56 139.59.132.8http/1.1analytics.infhotep.com:443POST /api HTTP/1.1 0-23656780/8/208_ 0.1790296650.00.031.59 127.0.0.1http/1.1 1-23656790/37/462_ 0.7320843840.00.104.97 167.172.158.128http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-23656790/40/502_ 0.7320921640.00.134.96 139.59.132.8http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-23656790/41/481_ 0.7320932480.00.225.12 143.110.217.244http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-23656790/32/471_ 0.73101029890.00.135.36 165.227.173.41http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-23656790/36/449_ 0.7220769210.00.124.44 159.65.144.72http/1.1sup.infhotep.com:443GET /actuator/env HTTP/1.1 2-1-0/0/594. 0.0080992172947230.00.005.69 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-11479660/70/591G 0.941361401002790.00.155.52 167.86.107.35http/1.1 2-1-0/0/619. 0.00810001015330.00.006.26 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/630. 0.00810025920200.00.006.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/600. 0.0081000978740.00.005.95 127.0.0.1http/1.1 3-1-0/0/157. 0.005489320173880.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/103. 0.00548932355160.00.000.38 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/92. 0.005489363349530.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-130697200/34/50G 1.3159095035750.00.170.21 77.201.32.124http/1.1 3-1-0/0/163. 0.00548932736220650.00.001.19 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-23657170/36/259_ 0.6590548930.00.123.15 138.199.56.238http/1.1sup.infhotep.com:443GET /favicon.ico HTTP/1.1 4-23657170/33/252_ 0.6590400790.00.112.61 167.172.158.128http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 4-23657170/30/248_ 0.65100623410.00.103.16 138.199.56.238http/1.1 4-23657170/28/251_ 0.64110425590.00.223.08 154.47.16.132http/1.1 4-23657170/29/236_ 0.65110341470.00.112.51 139.59.143.102http/1.1sup.infhotep.com:80\x16\x03\x01\x05\xe6\x01 5-2-0/0/475. 0.00387201077790.00.006.48 162.216.16.109http/1.1sup.infhotep.com:80GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.AboutG 5-23657410/59/391G 1.55514901100060.00.296.25 167.86.107.35http/1.1 5-2-0/0/319. 0.0038720495620.00.003.11 162.216.16.109http/1.1analytics.infhotep.com:443GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.AboutG 5-2-0/0/410. 0.0038720999810.00.006.78 162.216.16.109http/1.1analytics.infhotep.com:443GET /cgi-bin/info.cgi HTTP/1.1 5-2-0/0/365. 0.0038720863070.00.004.13 162.216.16.109http/1.1analytics.infhotep.com:443GET /geoserver/ HTTP/1.1 6-24724370/10/10_ 0.1390240.00.030.03 165.227.173.41http/1.1monitoring.infhotep.com:443POST /api/gql HTTP/1.1 6-24724370/9/9_ 0.1390480.00.020.02 143.110.217.244http/1.1sup.infhotep.com:80POST /api HTTP/1.1 6-24724370/7/7_ 0.1390220.00.020.02 139.59.132.8http/1.1analytics.infhotep.com:443POST /graphql/api HTTP/1.1 6-24724370/6/6_ 0.10926270.00.020.02 127.0.0.1http/1.1 6-24724370/14/14_ 0.14906630.00.030.03 143.110.217.244http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 7-24725010/80/80_ 1.470062370.00.350.35 139.59.132.8http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-24725010/77/77_ 1.470070860.00.280.28 159.65.144.72http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 7-24725010/71/71_ 1.470155840.00.420.42 139.59.143.102http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 7-24725010/90/90_ 1.480160950.00.400.40 165.227.173.41http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 7-24725011/75/75W 1.470076590.00.250.25 167.172.158.128http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 20, current size: 6805 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d0adae1d5
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 26-Dec-2025 18:50:31 CET Restart Time: Friday, 26-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 hours 50 minutes 28 seconds Server load: 2.82 2.65 2.72 Total accesses: 5095 - Total Traffic: 29.2 MB - Total Duration: 478446 CPU Usage: u7.98 s2.42 cu22.22 cs4.03 - .086% CPU load .12 requests/sec - 718 B/second - 5.9 kB/request - 93.905 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02926728no0yes1040000 12738367no0yes0050000 23063975no0yes0050000 32888362no0yes0050000 Sum400 10190000 _W__________________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-129267280/54/149_ 1.8420155490.00.441.09 165.227.173.41http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 0-129267281/55/156W 1.8400251680.00.581.24 165.227.173.41http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-129267280/51/140_ 1.8410153700.00.420.99 165.227.173.41http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 0-129267280/49/146_ 1.8420238570.00.731.49 165.227.173.41http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 0-129267280/55/150_ 1.8500129100.00.370.94 165.227.173.41http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-127383670/162/250_ 2.82220182400.00.871.38 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-127383670/157/255_ 2.84220157410.00.440.92 165.227.173.41http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-127383670/167/250_ 2.8410232540.00.951.41 165.227.173.41http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-127383670/157/258_ 2.7910116810.00.470.97 127.0.0.1http/1.1 1-127383670/174/270_ 2.82220174250.00.781.19 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-130639750/2/189_ 0.01110168080.00.001.02 165.227.173.41http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 2-130639750/2/186_ 0.01110152950.00.001.03 165.227.173.41http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 2-130639750/2/191_ 0.0160156930.00.000.94 165.227.173.41http/1.1sup.infhotep.com:80GET /server HTTP/1.1 2-130639750/2/181_ 0.0140200300.00.001.05 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-130639750/1/194_ 0.01110274710.00.001.42 127.0.0.1http/1.1 3-128883620/53/237_ 2.08180233340.00.241.24 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-128883620/56/262_ 2.0860232990.00.301.30 165.227.173.41http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-128883620/55/258_ 2.0890211680.00.251.20 165.227.173.41http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 3-128883620/59/242_ 2.0830213080.00.501.55 165.227.173.41http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 3-128883620/57/254_ 2.08100304400.00.531.64 165.227.173.41http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 4-1-0/0/179. 0.00220145040.00.000.97 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/173. 0.00220161130.00.001.11 127.0.0.1http/1.1 4-1-0/0/180. 0.00221165080.00.001.03 127.0.0.1http/1.1 4-1-0/0/172. 0.00221238390.00.001.06 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/173. 0.00220134300.00.001.02 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2309 bytesaverage entry size: 329 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17da8866764
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 24-Dec-2025 18:01:34 CET Restart Time: Wednesday, 24-Dec-2025 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 hours 1 minute 31 seconds Server load: 3.16 2.23 2.12 Total accesses: 5845 - Total Traffic: 48.5 MB - Total Duration: 798191 CPU Usage: u8.62 s2.39 cu27.48 cs5.31 - .11% CPU load .147 requests/sec - 1280 B/second - 8.5 kB/request - 136.56 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 12401777no0yes0050000 22472860no0yes0050000 32585781no0yes0050000 42402896no0yes1040000 Sum400 10190000 .....__________________W_....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/136. 0.009324100710.00.000.90 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/119. 0.009336107920.00.000.67 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/117. 0.009333188510.00.001.18 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/114. 0.00933886880.00.000.56 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/115. 0.009376797740.00.000.70 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-124017770/48/256_ 1.912720348900.00.322.37 127.0.0.1http/1.1 1-124017770/46/256_ 1.949321422010.00.522.47 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-124017770/48/246_ 1.929332376680.00.422.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-124017770/45/253_ 1.958730386120.00.642.47 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-124017770/47/246_ 1.938730448020.00.232.15 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-124728600/77/299_ 2.9430370490.00.542.13 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-124728600/71/291_ 2.9420444160.00.702.46 128.199.182.55http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-124728600/72/293_ 2.9420366110.00.912.38 128.199.182.55http/1.1sup.infhotep.com:80GET /server HTTP/1.1 2-124728600/74/284_ 2.9400362320.00.662.30 128.199.182.55http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-124728600/72/277_ 2.93435316430.00.952.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-125857810/11/339_ 0.3490467930.00.042.79 128.199.182.55http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 3-125857810/13/356_ 0.3410493530.00.052.35 128.199.182.55http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 3-125857810/14/339_ 0.3410604510.00.052.69 128.199.182.55http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-125857810/12/336_ 0.3430416460.00.042.65 128.199.182.55http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-125857810/11/339_ 0.3410456700.00.042.35 128.199.182.55http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 4-124028960/55/167_ 2.17110142870.00.371.31 128.199.182.55http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 4-124028960/57/167_ 2.161120335660.00.372.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-124028960/58/162_ 2.1770231020.00.861.95 128.199.182.55http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 4-124028961/62/170W 2.1600198180.00.581.58 128.199.182.55http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-124028960/55/168_ 2.1750211910.00.491.24 128.199.182.55http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d5da9a445
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 22-Dec-2025 18:55:20 CET Restart Time: Monday, 22-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 hours 55 minutes 17 seconds Server load: 7.28 7.76 8.02 Total accesses: 42668 - Total Traffic: 1.6 GB - Total Duration: 12701315 CPU Usage: u1154.92 s22.62 cu53.21 cs18.59 - 2.91% CPU load .994 requests/sec - 39.1 kB/second - 39.3 kB/request - 297.678 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 29 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02009928no0yes0050000 12300605no0yes0050000 22377856no0yes0050000 31906754yes2no0000000 42029615yes2no0000000 52178383no0yes0050000 62407496no2yes1040002 72287276no0yes0050000 Sum826 10290002 _______________.G..G..GG.______W________........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-120099280/435/931_ 4.51122882542830.017.4837.05 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60949&from=now-2d&to=now&height=20 0-120099280/445/924_ 4.5061992548190.017.7937.20 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60941&from=now-2d&to=now&height=20 0-120099280/434/898_ 4.51121782392770.017.7336.74 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60945&from=now-2d&to=now&height=20 0-120099280/454/924_ 4.51113102429000.018.2737.64 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60960&from=now-2d&to=now&height=20 0-120099280/433/901_ 4.5062442544950.017.3236.54 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60944&from=now-2d&to=now&height=20 1-123006050/432/1809_ 3.361405108660.016.7067.64 138.68.86.32http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 1-123006050/446/1790_ 3.36193044944330.018.4667.19 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=61000&from=now-2d&to=now&height=20 1-123006050/449/1799_ 3.361404862070.019.4868.51 138.68.86.32http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 1-123006050/448/1818_ 3.361504941510.019.0170.53 138.68.86.32http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 1-123006050/441/1786_ 3.361505031650.017.8370.90 138.68.86.32http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-123778560/282/1824_ 2.06125025402980.010.2168.92 127.0.0.1http/1.1 2-123778560/278/1846_ 2.0661215625390.012.1670.24 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60943&from=now-2d&to=now&height=20 2-123778560/261/1805_ 2.06118805638590.011.5570.57 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 2-123778560/282/1823_ 2.06127475810070.011.0670.43 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7514&from=now-2d&to=now&height=201&widt 2-123778560/270/1798_ 2.0662665390540.010.2666.50 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7519&from=now-2d&to=now&height=201&widt 3-1-0/0/883. 0.00120314962196250.00.0036.56 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 3-119067540/281/739G 3.5114111261735670.011.5230.08 77.201.32.124http/1.1 3-1-0/0/869. 0.001203102037420.00.0035.24 66.175.211.202http/1.1 3-1-0/0/862. 0.00120315262112020.00.0035.69 66.175.211.202http/1.1 3-119067540/383/845G 899.311225001899500.014.1831.46 77.201.32.124http/1.1 4-1-0/0/822. 0.001040613342216030.00.0032.37 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/849. 0.0010408302281450.00.0031.94 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-120296150/324/747G 258.16107022622010130.013.1429.08 77.201.32.124http/1.1 4-120296150/308/731G 3.72110112101804520.013.0927.21 77.201.32.124http/1.1 4-1-0/0/829. 0.00104082932152090.00.0030.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-121783830/270/600_ 2.55843691788050.010.5822.25 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 5-121783830/254/583_ 2.558432371867980.010.6821.81 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7509&from=now-2d&to=now&height=201&widt 5-121783830/283/610_ 2.558483851806700.010.0922.46 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60971&from=now-2d&to=now&height=20 5-121783830/282/607_ 2.558481691878530.010.1922.26 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60956&from=now-2d&to=now&height=20 5-121783830/278/626_ 2.558481961806040.010.6521.68 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60948&from=now-2d&to=now&height=20 6-124074960/307/953_ 2.32103530860.012.7738.11 138.68.86.32http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 6-124074961/330/1194W 2.32004063650.012.7144.00 138.68.86.32http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 6-124074960/324/1160_ 2.33104283110.012.7445.66 138.68.86.32http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-124074960/331/1178_ 2.332194538790.014.7347.66 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 6-124074960/316/1134_ 2.33204235550.012.6243.83 138.68.86.32http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 7-122872760/172/443_ 1.601104071789660.07.2016.12 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7519&from=now-2d&to=now&height=201&widt 7-122872760/170/439_ 1.601153001491450.06.4315.75 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60982&from=now-2d&to=now&height=20 7-122872760/168/432_ 1.601103131702540.07.9517.06 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=61004&from=now-2d&to=now&height=20 7-122872760/168/439_ 1.601153551463570.06.7415.89 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60948&from=now-2d&to=now&height=20 7-122872760/163/439_ 1.601162221510340.06.9916.01 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60944&from=now-2d&to=now&height=20 8-1-0/0/204. 0.0028923112711120.00.006.09 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60955&from=now-2d&to=now&height=20 8-1-0/0/200. 0.0028923256700070.00.006.81 78.112.57.219http/1.1monitoring.infhotep.com:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d3b165b0e
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 20-Dec-2025 20:38:57 CET Restart Time: Saturday, 20-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 13 hours 38 minutes 55 seconds Server load: 8.42 8.66 8.94 Total accesses: 11460 - Total Traffic: 298.0 MB - Total Duration: 3683609 CPU Usage: u15.88 s4.26 cu28.17 cs5.88 - .11% CPU load .233 requests/sec - 6.2 kB/second - 26.6 kB/request - 321.432 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 20 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 11817053no0yes0050000 21983707no0yes1040000 32139406no4no4010000 41393096yes1no0000000 52182106no0yes0050000 62229973no0yes0050000 Sum615 50200000 .....______W___RRR_R.G...__________............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/359. 0.0073301057040.00.0010.32 176.117.107.96http/1.1sup.infhotep.com:80CONNECT 176.117.107.96:80 HTTP/1.0 0-1-0/0/321. 0.0073301389300.00.009.97 176.117.107.96http/1.1sup.infhotep.com:80CONNECT 176.117.107.96:80 HTTP/1.0 0-1-0/0/328. 0.0073301428740.00.009.85 176.117.107.96http/1.1sup.infhotep.com:80CONNECT 176.117.107.96:80 HTTP/1.0 0-1-0/0/351. 0.0073301437340.00.009.63 176.117.107.96http/1.1sup.infhotep.com:80CONNECT 176.117.107.96:80 HTTP/1.0 0-1-0/0/360. 0.0073301587150.00.0010.80 176.117.107.96http/1.1sup.infhotep.com:80CONNECT 176.117.107.96:80 HTTP/1.0 1-118170530/146/235_ 2.595701242816360.04.876.08 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7510&from=now-2d&to=now&height=201&widt 1-118170530/150/242_ 2.6056982961814130.05.486.71 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60971&from=now-2d&to=now&height=20 1-118170530/149/246_ 2.595693201669850.04.886.08 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60945&from=now-2d&to=now&height=20 1-118170530/138/229_ 2.595701425869250.04.505.83 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60960&from=now-2d&to=now&height=20 1-118170530/155/246_ 2.595693144783370.05.276.63 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60947&from=now-2d&to=now&height=20 2-119837070/116/334_ 1.64101100510.03.917.15 159.89.12.166http/1.1sup.infhotep.com:80GET /server HTTP/1.1 2-119837071/111/408W 1.64001605500.03.658.65 159.89.12.166http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-119837070/112/378_ 1.64201233750.03.908.17 159.89.12.166http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 2-119837070/114/455_ 1.64101790650.03.958.57 159.89.12.166http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-119837070/111/390_ 1.64201037470.03.426.77 159.89.12.166http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-121394060/157/360R 1.5974300706400.05.467.80 66.175.211.202http/1.1 3-121394060/151/347R 1.5974300619160.05.227.54 66.175.211.202http/1.1 3-121394060/148/353R 1.5974290527280.04.446.42 66.175.211.202http/1.1 3-121394060/173/373_ 7.21739820704640.05.557.99 66.175.211.202http/1.1 3-121394060/154/335R 1.5974290543810.04.956.85 66.175.211.202http/1.1 4-1-0/0/118. 0.00275300112080.00.001.11 127.0.0.1http/1.1 4-113930960/18/18G 0.55349650120.00.050.05 159.223.103.150http/1.1 4-1-0/0/104. 0.00275303388220.00.000.96 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/125. 0.002753020185790.00.001.91 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/34. 0.00275301652140.00.000.58 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-121821060/295/506_ 2.89301755320.09.7816.23 159.89.12.166http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 5-121821060/299/502_ 2.89501920080.010.3416.46 159.89.12.166http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 5-121821060/288/492_ 2.89801727120.09.9416.09 159.89.12.166http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 5-121821060/295/506_ 2.89901713550.09.7515.69 159.89.12.166http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 5-121821060/301/509_ 2.89801710760.010.0815.80 159.89.12.166http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 6-122299730/69/374_ 1.18701401330.00.9910.81 159.89.12.166http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 6-122299730/56/379_ 1.18401450370.01.0910.99 159.89.12.166http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 6-122299730/68/376_ 1.18101392560.01.2011.77 159.89.12.166http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 6-122299730/70/387_ 1.18301271210.00.8411.87 159.89.12.166http/1.1sup.infhotep.com:80GET /about HTTP/1.1 6-122299730/69/380_ 1.18001333540.00.949.86 159.89.12.166http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d73e7459d
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 18-Dec-2025 13:21:21 CET Restart Time: Thursday, 18-Dec-2025 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 hours 21 minutes 18 seconds Server load: 3.72 3.64 3.58 Total accesses: 21925 - Total Traffic: 714.0 MB - Total Duration: 6850460 CPU Usage: u14.45 s3.79 cu27.54 cs7.73 - .234% CPU load .958 requests/sec - 32.0 kB/second - 33.3 kB/request - 312.45 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 1845568no1yes0050001 3830663no0yes1040000 4773424no0yes0050000 5712106no0yes0050000 Sum401 10190001 ....._____.....___W___________.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/937. 0.001302184560.00.0030.23 147.182.149.75http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 0-1-0/0/902. 0.001302222960.00.0030.63 127.0.0.1http/1.1 0-1-0/0/888. 0.001302315540.00.0029.38 147.182.149.75http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 0-1-0/0/928. 0.001302237800.00.0031.70 147.182.149.75http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 0-1-0/0/887. 0.001302284160.00.0029.27 147.182.149.75http/1.1sup.infhotep.com:80POST /graphql/api HTTP/1.1 1-18455680/296/826_ 3.68102627270.08.6426.17 147.182.149.75http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 1-18455680/309/866_ 3.68302641850.09.3428.78 127.0.0.1http/1.1 1-18455680/315/856_ 3.68302948800.010.2228.81 147.182.149.75http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-18455680/291/821_ 3.68502950110.09.0026.38 147.182.149.75http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 1-18455680/302/835_ 3.68103224750.08.7426.59 147.182.149.75http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1-0/0/443. 0.0046711542100910.00.0014.52 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60942&from=now-2d&to=now&height=20 2-1-0/0/458. 0.0046712122071060.00.0014.51 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60989&from=now-2d&to=now&height=20 2-1-0/0/446. 0.0046711692319400.00.0014.48 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60949&from=now-2d&to=now&height=20 2-1-0/0/450. 0.0046711091601440.00.0015.07 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7518&from=now-2d&to=now&height=201&widt 2-1-0/0/444. 0.0046712361625220.00.0014.03 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 3-18306630/317/1015_ 4.13103376420.010.5331.10 147.182.149.75http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-18306630/320/1022_ 4.13103938190.09.9430.90 147.182.149.75http/1.1sup.infhotep.com:80GET /server HTTP/1.1 3-18306630/323/1034_ 4.13204049300.010.7332.24 147.182.149.75http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 3-18306631/299/975W 4.13003457290.09.9729.43 147.182.149.75http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-18306630/313/1025_ 4.13203641230.09.3532.21 147.182.149.75http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-17734240/369/789_ 3.747061552248830.012.0826.61 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60971&from=now-2d&to=now&height=20 4-17734240/359/777_ 3.74701851941810.012.7026.24 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60942&from=now-2d&to=now&height=20 4-17734240/373/794_ 3.74701871941240.013.2727.28 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60945&from=now-2d&to=now&height=20 4-17734240/371/796_ 3.74707881980600.012.5826.12 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60955&from=now-2d&to=now&height=20 4-17734240/379/821_ 3.74707991972800.012.4026.68 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60948&from=now-2d&to=now&height=20 5-17121060/376/376_ 4.11837228894290.012.8312.83 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 5-17121060/388/388_ 4.118371231015790.014.2214.22 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7510&from=now-2d&to=now&height=201&widt 5-17121060/387/387_ 4.11529102840400.012.6612.66 127.0.0.1http/1.1 5-17121060/373/373_ 4.125290909120.013.0213.02 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-17121060/366/366_ 4.1149371941310.011.9711.97 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17da129feba
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 16-Dec-2025 09:19:36 CET Restart Time: Tuesday, 16-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 19 minutes 33 seconds Server load: 3.42 3.27 3.33 Total accesses: 600 - Total Traffic: 2.9 MB - Total Duration: 131525 CPU Usage: u3.7 s.65 cu1.4 cs.32 - .0725% CPU load .0717 requests/sec - 362 B/second - 5065 B/request - 219.208 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03639738no0yes0050000 13639739no0yes0050000 23641082no0yes0050000 33785135no0yes1040000 Sum400 10190000 ________________W___............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-136397380/3/7_ 0.11488022700.00.010.03 127.0.0.1http/1.1 0-136397380/2/12_ 0.0712723316400.00.010.04 127.0.0.1http/1.1 0-136397380/4/10_ 0.13127028990.00.020.03 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-136397380/3/7_ 0.12747010070.00.010.03 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-136397380/3/14_ 0.13488025500.00.010.04 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-136397390/24/29_ 0.831042870.00.100.11 64.225.75.246http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 1-136397390/21/28_ 0.832053010.00.080.11 64.225.75.246http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 1-136397390/20/26_ 0.834058920.00.080.10 64.225.75.246http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-136397390/25/29_ 0.832055270.00.090.11 64.225.75.246http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-136397390/26/33_ 0.833060960.00.100.12 64.225.75.246http/1.1sup.infhotep.com:80GET /server HTTP/1.1 2-136410820/17/33_ 0.5928257300.00.070.12 127.0.0.1http/1.1 2-136410820/15/26_ 0.6326046050.00.070.10 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-136410820/15/28_ 0.5926077050.00.070.11 127.0.0.1http/1.1 2-136410820/14/27_ 0.6026064130.00.190.22 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-136410820/15/27_ 0.58148036890.00.060.09 127.0.0.1http/1.1 3-137851350/30/58_ 1.1610124740.00.130.22 64.225.75.246http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-137851351/30/51W 1.1600113710.00.310.36 64.225.75.246http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-137851350/30/53_ 1.1620152880.00.260.33 64.225.75.246http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-137851350/26/49_ 1.1660146470.00.210.29 127.0.0.1http/1.1 3-137851350/28/53_ 1.1610121250.00.280.35 64.225.75.246http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17de935dbcc
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 14-Dec-2025 02:13:39 CET Restart Time: Saturday, 13-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 13 minutes 36 seconds Server load: 5.28 5.44 5.29 Total accesses: 8360 - Total Traffic: 57.9 MB - Total Duration: 4993317 CPU Usage: u9.23 s1.72 cu30.02 cs5.38 - .067% CPU load .121 requests/sec - 876 B/second - 7.1 kB/request - 597.287 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01376687no0yes0050000 2103220yes (old gen)2no0000000 33777850yes (old gen)1no0000000 41376688no0yes0050000 51376771no0yes1040000 61440142no0yes0050000 Sum623 10190000 _____........G..G...________W______............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-213766870/13/253_ 0.281501386780.00.051.78 167.71.81.114http/1.1sup.infhotep.com:80GET / HTTP/1.1 0-213766870/13/253_ 0.28801600760.00.041.92 167.71.81.114http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 0-213766870/14/249_ 0.28501603680.00.051.94 167.71.81.114http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 0-213766870/10/239_ 0.281601469320.00.041.53 167.71.81.114http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 0-213766870/13/244_ 0.28101714910.00.041.83 167.71.81.114http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2-0/0/262. 0.00752131225280.00.001.51 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/256. 0.0075215211617930.00.001.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/266. 0.00752121365160.00.001.38 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/270. 0.0075213991519660.00.001.70 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/255. 0.00752131368220.00.001.64 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/203. 0.003852501354630.00.000.82 172.234.162.31http/1.1sup.infhotep.com:80GET /public/static/favicon.png HTTP/1.1 2-1-0/0/219. 0.003852401238730.00.001.09 172.234.162.31http/1.1sup.infhotep.com:80GET /api/v3/meta HTTP/1.1 2-1-0/0/239. 0.003852401799150.00.001.31 172.234.162.31http/1.1sup.infhotep.com:443GET /themes/admin/default/build/assets/favicon-19fbef86.svg HTT 2-11032200/1/94G 0.01455710654790.00.000.42 66.175.211.202http/1.1 2-1-0/0/241. 0.003852001853360.00.001.41 172.234.162.31http/1.1 3-1-0/0/122. 0.00545831410760830.00.000.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-137778500/57/75G 2.38579300476820.00.260.29 91.196.152.148http/1.1 3-1-0/0/85. 0.00545831189370890.00.000.63 127.0.0.1http/1.1 3-1-0/0/102. 0.00545821495526930.00.000.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/110. 0.00545830576720.00.000.57 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-213766880/9/301_ 0.271402400700.00.033.00 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-213766880/9/291_ 0.2714902115660.00.042.52 127.0.0.1http/1.1 4-213766880/10/284_ 0.271502265120.00.032.27 167.71.81.114http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 4-213766880/9/292_ 0.271902178290.00.032.65 167.71.81.114http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 4-213766880/11/283_ 0.2718232152240.00.062.19 127.0.0.1http/1.1 5-213767710/53/327_ 1.331101442660.00.302.26 167.71.81.114http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 5-213767710/62/340_ 1.341201536190.00.372.64 167.71.81.114http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 5-213767710/57/345_ 1.33301451210.00.392.04 167.71.81.114http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 5-213767711/58/337W 1.32001794250.00.452.56 167.71.81.114http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 5-213767710/57/327_ 1.34601364500.00.511.99 167.71.81.114http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 6-214401420/63/240_ 1.47201385860.00.502.04 167.71.81.114http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 6-214401420/59/232_ 1.46301430950.00.271.80 167.71.81.114http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 6-214401420/63/238_ 1.46201391190.00.372.08 167.71.81.114http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 6-214401420/60/236_ 1.46101230490.00.401.62 167.71.81.114http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 6-214401420/66/250_ 1.46101309150.00.291.58 167.71.81.114http/1.1sup.infhotep.com:80GET /about HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d060c2b67
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 12-Dec-2025 08:00:13 CET Restart Time: Friday, 12-Dec-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 hour 10 seconds Server load: 4.40 4.14 3.84 Total accesses: 191 - Total Traffic: 558 kB - Total Duration: 44065 CPU Usage: u1.51 s.28 cu0 cs0 - .0496% CPU load .0529 requests/sec - 158 B/second - 2991 B/request - 230.707 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0688002no0yes0050000 1688003no0yes0050000 2688035no0yes1040000 3692329no0yes0050000 Sum400 10190000 ____________W_______............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-06880020/3/3_ 0.089024140.00.010.01 167.172.158.128http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 0-06880020/5/5_ 0.071012820.00.010.01 167.172.158.128http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 0-06880020/5/5_ 0.079013100.00.010.01 167.172.158.128http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 0-06880020/3/3_ 0.075020.00.000.00 127.0.0.1http/1.1 0-06880020/5/5_ 0.084012110.00.010.01 167.172.158.128http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-06880030/4/4_ 0.17220180.00.010.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-06880030/4/4_ 0.178020.00.010.01 167.172.158.128http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 1-06880030/9/9_ 0.175060.00.030.03 167.172.158.128http/1.1sup.infhotep.com:80\x16\x03\x01\x05\xdf\x01 1-06880030/7/7_ 0.1722030.00.020.02 167.172.158.128http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-06880030/2/2_ 0.1222000.00.010.01 127.0.0.1http/1.1 2-06880350/15/15_ 0.444035960.00.040.04 167.172.158.128http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 2-06880350/10/10_ 0.446067150.00.030.03 167.172.158.128http/1.1sup.infhotep.com:80GET /server HTTP/1.1 2-06880351/17/17W 0.440045310.00.060.06 167.172.158.128http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-06880350/16/16_ 0.451079720.00.050.05 167.172.158.128http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-06880350/14/14_ 0.441042290.00.050.05 167.172.158.128http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 3-06923290/13/13_ 0.383038080.00.040.04 167.172.158.128http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 3-06923290/17/17_ 0.401014080.00.040.04 167.172.158.128http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-06923290/16/16_ 0.403025710.00.040.04 167.172.158.128http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-06923290/12/12_ 0.402012170.00.030.03 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-06923290/14/14_ 0.384017610.00.040.04 167.172.158.128http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2632 bytesaverage entry size: 329 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d6098ec69
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 01-Dec-2025 03:26:21 CET Restart Time: Sunday, 30-Nov-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 20 hours 26 minutes 18 seconds Server load: 5.59 5.46 5.00 Total accesses: 8438 - Total Traffic: 61.9 MB - Total Duration: 3867964 CPU Usage: u9.9 s2.96 cu44.49 cs8.08 - .0889% CPU load .115 requests/sec - 882 B/second - 7.5 kB/request - 458.398 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0579947no0yes0050000 1827391no0yes0050000 2579902no1yes2030000 3579903no1yes1040000 Sum402 30170000 __________R___W___R_............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25799470/71/458_ 2.84201727200.00.303.73 206.81.24.74http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 0-25799470/76/383_ 2.84001513570.00.332.98 206.81.24.74http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-25799470/71/423_ 2.84001838490.00.313.94 206.81.24.74http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 0-25799470/79/473_ 2.84202925220.00.434.21 206.81.24.74http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 0-25799470/66/437_ 2.84101955400.00.493.73 206.81.24.74http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 1-28273910/32/302_ 1.15101700810.00.132.24 206.81.24.74http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 1-28273910/38/310_ 1.16101836210.00.141.64 206.81.24.74http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 1-28273910/34/358_ 1.16102127340.00.122.32 206.81.24.74http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 1-28273910/38/304_ 1.16001778150.00.141.93 206.81.24.74http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-28273910/32/319_ 1.16101740400.00.112.27 206.81.24.74http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-25799020/16/264R 0.5850411503852440.00.181.53 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-25799020/32/269_ 0.9230864250.00.211.42 206.81.24.74http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 2-25799020/34/273_ 0.9210940650.00.141.73 206.81.24.74http/1.1sup.infhotep.com:80GET /server HTTP/1.1 2-25799020/21/270_ 0.9130966930.00.081.75 127.0.0.1http/1.1 2-25799021/19/257W 0.9000987150.00.081.71 206.81.24.74http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-25799030/52/363_ 1.63301692490.00.262.42 206.81.24.74http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 3-25799030/31/414_ 1.61301984840.00.133.25 127.0.0.1http/1.1 3-25799030/59/381_ 1.63002184800.00.252.43 206.81.24.74http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-25799030/28/437R 1.14390311704200.00.122.77 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-25799030/39/375_ 1.57001715510.00.162.76 127.0.0.1http/1.1 4-1-0/0/218. 0.00169181612630.00.001.65 152.53.191.128http/1.1 4-1-0/0/209. 0.00169180625990.00.001.89 195.123.210.209http/1.1 4-1-0/0/215. 0.00169181651210.00.002.29 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/212. 0.00169180601950.00.001.93 127.0.0.1http/1.1 4-1-0/0/220. 0.00169180583310.00.001.91 127.0.0.1http/1.1 5-1-0/0/55. 0.00123790540380.00.000.31 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/63. 0.00123791546509480.00.000.27 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/59. 0.00123791497464670.00.000.25 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/58. 0.00123791438544140.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/59. 0.00123791593509680.00.000.34 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d457c1b74
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 29-Nov-2025 01:53:03 CET Restart Time: Friday, 28-Nov-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 53 minutes Server load: 3.66 3.91 4.33 Total accesses: 9291 - Total Traffic: 82.6 MB - Total Duration: 6039633 CPU Usage: u8.46 s1.79 cu46.78 cs8.65 - .0966% CPU load .137 requests/sec - 1273 B/second - 9.1 kB/request - 650.052 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03502728no0yes0050000 12658159yes (old gen)1no0000000 23502796no3yes0050003 33502727no0yes0050000 43502840no0yes1040000 Sum514 10190003 _____...G._____________W_....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-235027280/32/280_ 0.96702477230.00.493.32 139.59.143.102http/1.1sup.infhotep.com:80POST /graphql/api HTTP/1.1 0-235027280/32/264_ 0.96602097780.00.142.48 139.59.143.102http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 0-235027280/32/258_ 0.96602309610.00.132.84 139.59.143.102http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 0-235027280/27/279_ 0.95802062760.00.252.56 167.94.138.204http/1.1 0-235027280/32/274_ 0.96702155060.00.132.73 139.59.143.102http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 1-1-0/0/195. 0.002120313451137660.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/227. 0.002120401465850.00.001.73 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/197. 0.002120413801229730.00.001.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-126581590/10/112G 0.4931816736815350.00.180.99 90.79.117.33http/1.1 1-1-0/0/254. 0.002120414781558250.00.002.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-235027960/37/452_ 1.00102396350.00.134.03 139.59.143.102http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-235027960/36/477_ 1.00002685490.00.134.31 139.59.143.102http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-235027960/34/479_ 1.00102555670.00.143.50 139.59.143.102http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 2-235027960/39/448_ 1.00102257270.00.243.76 139.59.143.102http/1.1sup.infhotep.com:80GET /server HTTP/1.1 2-235027960/34/452_ 1.00002564330.00.133.71 139.59.143.102http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 3-235027270/2/461_ 0.0187812462470.00.013.82 127.0.0.1http/1.1 3-235027270/5/458_ 0.06304108330.00.015.17 139.59.143.102http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-235027270/4/441_ 0.0687802852970.00.014.21 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-235027270/2/453_ 0.02002624080.00.014.10 127.0.0.1http/1.1 3-235027270/2/432_ 0.0489402729920.00.003.89 206.189.233.36http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 4-235028400/74/395_ 2.43202790650.00.313.80 139.59.143.102http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 4-235028400/89/415_ 2.43702924980.00.463.80 139.59.143.102http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 4-235028400/74/391_ 2.43702675810.00.333.44 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-235028401/76/402W 2.29002914140.00.423.92 139.59.143.102http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-235028400/83/380_ 2.43203113850.00.533.16 139.59.143.102http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-1-0/0/80. 0.00116340345000.00.000.59 127.0.0.1http/1.1 5-1-0/0/84. 0.00116340265060.00.000.50 127.0.0.1http/1.1 5-1-0/0/89. 0.00116340278980.00.000.48 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-1-0/0/79. 0.00116340238190.00.000.38 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/83. 0.00116341303350.00.000.59 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1978 bytesaverage entry size: 329 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d73970903
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 27-Nov-2025 10:24:42 CET Restart Time: Thursday, 27-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 3 hours 24 minutes 40 seconds Server load: 3.50 3.53 3.43 Total accesses: 2048 - Total Traffic: 12.8 MB - Total Duration: 736274 CPU Usage: u7.43 s1.39 cu4.25 cs1.04 - .115% CPU load .167 requests/sec - 1094 B/second - 6.4 kB/request - 359.509 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03083136no0yes1040000 13083137no0yes0050000 23083963no0yes0050000 33216736no0yes0050000 43339280no0yes0050000 Sum500 10240000 _W_______________________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-130831360/26/28_ 0.8000119320.00.170.18 167.71.81.114http/1.1sup.infhotep.com:80GET /server HTTP/1.1 0-130831361/22/25W 0.7900119850.00.090.10 167.71.81.114http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-130831360/28/35_ 0.7935260190240.00.300.32 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problems.vi 0-130831360/23/25_ 0.72281056390.00.220.23 127.0.0.1http/1.1 0-130831360/26/31_ 0.793085300.00.150.16 167.71.81.114http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 1-130831370/35/51_ 1.0054724117280.00.160.21 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.web.view HT 1-130831370/34/46_ 1.000453177590.00.290.32 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 1-130831370/35/50_ 1.0100124310.00.150.19 167.71.81.114http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-130831370/36/52_ 1.0100131610.00.290.33 167.71.81.114http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 1-130831370/33/44_ 1.0100107350.00.210.24 167.71.81.114http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-130839630/75/96_ 2.07975225720.00.580.63 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemsbys 2-130839630/70/90_ 2.02362381480.00.650.71 127.0.0.1http/1.1 2-130839630/66/80_ 2.081462355020.00.410.45 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemsbys 2-130839630/65/77_ 2.0830159040.00.510.54 167.71.81.114http/1.1sup.infhotep.com:80POST /graphql HTTP/1.1 2-130839630/59/81_ 2.07959336920.00.410.47 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problems.vi 3-132167360/97/123_ 2.7520713330.00.730.79 167.71.81.114http/1.1sup.infhotep.com:80POST /api HTTP/1.1 3-132167360/95/119_ 2.7510461690.00.600.66 167.71.81.114http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 3-132167360/87/110_ 2.7520294470.00.760.82 167.71.81.114http/1.1sup.infhotep.com:80\x16\x03\x01\x05\xdf\x01 3-132167360/91/118_ 2.7520480170.00.710.77 167.71.81.114http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 3-132167360/84/109_ 2.7510502810.00.540.61 167.71.81.114http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 4-133392800/15/124_ 0.3610491450.00.060.83 167.71.81.114http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 4-133392800/13/135_ 0.3600442900.00.060.88 167.71.81.114http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 4-133392800/17/139_ 0.3600331640.00.060.66 167.71.81.114http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 4-133392800/13/124_ 0.3600493570.00.091.00 167.71.81.114http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-133392800/16/136_ 0.36024463150.00.060.73 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17dbe71f739
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 23-Nov-2025 07:31:58 CET Restart Time: Sunday, 23-Nov-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 31 minutes 55 seconds Server load: 3.88 3.59 3.43 Total accesses: 128 - Total Traffic: 234 kB - Total Duration: 65 CPU Usage: u.86 s.13 cu0 cs0 - .0517% CPU load .0668 requests/sec - 125 B/second - 1872 B/request - .507813 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0810318no0yes0050000 1810319no0yes0050000 2810350no0yes1040000 3810710no0yes0050000 Sum400 10190000 ______________W_____............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08103180/1/1_ 0.01770000.00.000.00 127.0.0.1http/1.1 0-08103180/2/2_ 0.01812110.00.000.00 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-08103190/11/11_ 0.111030.00.010.01 164.92.244.132http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 1-08103190/8/8_ 0.10949050.00.010.01 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-08103190/10/10_ 0.10949010.00.010.01 127.0.0.1http/1.1 1-08103190/7/7_ 0.07949040.00.010.01 38.132.110.188http/1.1 1-08103190/10/10_ 0.111020.00.010.01 164.92.244.132http/1.1sup.infhotep.com:80GET /server HTTP/1.1 2-08103500/4/4_ 0.091010.00.010.01 164.92.244.132http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 2-08103500/3/3_ 0.091050.00.010.01 164.92.244.132http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-08103500/4/4_ 0.090030.00.010.01 164.92.244.132http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-08103500/4/4_ 0.090010.00.010.01 164.92.244.132http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 2-08103501/2/2W 0.070010.00.000.00 164.92.244.132http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-08107100/15/15_ 0.220090.00.030.03 164.92.244.132http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 3-08107100/10/10_ 0.230030.00.020.02 164.92.244.132http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-08107100/16/16_ 0.222060.00.040.04 164.92.244.132http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 3-08107100/9/9_ 0.222050.00.020.02 164.92.244.132http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 3-08107100/12/12_ 0.221060.00.020.02 164.92.244.132http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1946 bytesaverage entry size: 324 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d7ed0e1f3
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 21-Nov-2025 16:14:46 CET Restart Time: Friday, 21-Nov-2025 11:45:04 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 29 minutes 41 seconds Server load: 3.06 2.95 2.89 Total accesses: 3362 - Total Traffic: 27.3 MB - Total Duration: 936220 CPU Usage: u7.05 s1.25 cu13.62 cs2.44 - .151% CPU load .208 requests/sec - 1771 B/second - 8.3 kB/request - 278.471 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01285no0yes0050000 1431540no0yes1040000 3355303no0yes0050000 4430496no0yes0050000 Sum400 10190000 ________W_.....__________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-012850/60/60_ 2.0930162370.00.400.40 147.182.149.75http/1.1sup.infhotep.com:80POST /api HTTP/1.1 0-012850/56/56_ 2.06323198800.00.910.91 127.0.0.1http/1.1 0-012850/55/55_ 2.099927152180.00.380.38 78.112.57.219http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-012850/58/58_ 2.1030216760.00.590.59 147.182.149.75http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 0-012850/52/52_ 2.08321172960.00.370.37 127.0.0.1http/1.1 1-04315400/33/125_ 1.4420288150.00.160.85 147.182.149.75http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-04315400/42/135_ 1.4400255440.00.361.06 147.182.149.75http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-04315400/41/142_ 1.4420250490.00.421.15 147.182.149.75http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 1-04315401/41/130W 1.4400278610.00.200.86 147.182.149.75http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-04315400/40/134_ 1.4420326780.00.350.91 147.182.149.75http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 2-0-0/0/204. 0.008811933679450.00.001.79 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-0-0/0/195. 0.0088132506270.00.001.04 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-0-0/0/201. 0.008811503469260.00.001.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-0-0/0/196. 0.00881747506490.00.001.46 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-0-0/0/188. 0.0088135550440.00.002.04 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-03553030/72/174_ 2.13124658210.00.581.46 127.0.0.1http/1.1 3-03553030/63/158_ 2.1810669360.00.441.54 147.182.149.75http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 3-03553030/79/166_ 2.1840439390.00.351.16 147.182.149.75http/1.1sup.infhotep.com:80POST /graphql HTTP/1.1 3-03553030/79/175_ 2.18438435430.00.471.06 78.112.57.219http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-03553030/68/164_ 2.1820535340.00.541.37 147.182.149.75http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 4-04304960/29/118_ 0.9300275620.00.391.06 147.182.149.75http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 4-04304960/24/120_ 0.9300299900.00.100.93 147.182.149.75http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-04304960/33/125_ 0.9300368390.00.631.05 147.182.149.75http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-04304960/22/111_ 0.9300318010.00.581.13 147.182.149.75http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 4-04304960/23/120_ 0.9300347980.00.371.19 147.182.149.75http/1.1sup.infhotep.com:80GET /server HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17df4d0de9e
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 16-Nov-2025 14:52:33 CET Restart Time: Sunday, 16-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 52 minutes 30 seconds Server load: 3.04 3.18 3.24 Total accesses: 2774 - Total Traffic: 24.2 MB - Total Duration: 1232328 CPU Usage: u7.06 s1.49 cu12.65 cs2.5 - .0836% CPU load .0978 requests/sec - 893 B/second - 8.9 kB/request - 444.242 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0807804no0yes1040000 1807806no0yes0050000 21508085no0yes0050000 31589651no0yes0050000 Sum400 10190000 ____W_______________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-18078040/77/82_ 2.9110289610.00.640.65 138.197.191.87http/1.1sup.infhotep.com:80GET / HTTP/1.1 0-18078040/80/80_ 2.9101449220.00.970.97 138.197.191.87http/1.1sup.infhotep.com:80\x16\x03\x01\x01\x19\x01 0-18078040/72/76_ 2.9111458480.00.780.79 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-18078040/72/73_ 2.9100357550.00.700.70 138.197.191.87http/1.1sup.infhotep.com:80POST /graphql HTTP/1.1 0-18078041/73/76W 2.9100373940.00.780.79 138.197.191.87http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-18078060/51/70_ 1.7300178060.00.560.59 138.197.191.87http/1.1sup.infhotep.com:80POST /api HTTP/1.1 1-18078060/40/57_ 1.713100145300.00.280.32 127.0.0.1http/1.1 1-18078060/38/58_ 1.7400130410.00.350.39 138.197.191.87http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-18078060/46/66_ 1.7201153990.00.520.56 127.0.0.1http/1.1 1-18078060/43/61_ 1.7400124900.00.430.48 138.197.191.87http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-115080850/24/134_ 0.9700616690.00.091.26 138.197.191.87http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 2-115080850/28/134_ 0.9800626610.00.111.27 138.197.191.87http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 2-115080850/28/133_ 0.9800590110.00.101.32 138.197.191.87http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 2-115080850/24/127_ 0.9700603080.00.101.27 138.197.191.87http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 2-115080850/24/135_ 0.9700658010.00.111.26 138.197.191.87http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 3-115896510/3/90_ 0.0400566190.00.010.84 138.197.191.87http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-115896510/4/110_ 0.0500344050.00.010.93 138.197.191.87http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-115896510/2/126_ 0.0400653960.00.001.73 138.197.191.87http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 3-115896510/3/109_ 0.0500447740.00.001.03 138.197.191.87http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-115896510/3/123_ 0.0400675900.00.001.71 138.197.191.87http/1.1sup.infhotep.com:80GET /server HTTP/1.1 4-1-0/0/86. 0.00310417386140.00.000.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/85. 0.00310423309710.00.000.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/86. 0.00310418313130.00.000.48 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/85. 0.00310418310420.00.000.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/84. 0.0031041190401690.00.000.65 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/84. 0.007440407520.00.000.45 127.0.0.1http/1.1 5-1-0/0/85. 0.007440438050.00.000.51 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-1-0/0/86. 0.007440431800.00.000.38 127.0.0.1http/1.1 5-1-0/0/83. 0.007441432290.00.000.65 127.0.0.1http/1.1 5-1-0/0/90. 0.007441448610.00.000.55 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17daeb17706
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 14-Nov-2025 14:15:06 CET Restart Time: Friday, 14-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 15 minutes 3 seconds Server load: 4.26 3.75 3.51 Total accesses: 5087 - Total Traffic: 38.5 MB - Total Duration: 2645204 CPU Usage: u9.96 s1.9 cu19.09 cs3.92 - .134% CPU load .195 requests/sec - 1545 B/second - 7.7 kB/request - 519.993 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 04012831no0yes0050000 1433738no0yes1040000 3409562no2yes0050002 4538799no0yes0050000 Sum402 10190002 ______W___.....__________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-140128310/63/68_ 2.501056995513890.00.650.66 78.112.57.219http/1.1 0-140128310/72/76_ 2.5310525425740.00.730.74 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 0-140128310/66/72_ 2.5700388790.00.680.69 68.183.9.16http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-140128310/65/70_ 2.57112536349710.00.450.46 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemhost 0-140128310/82/85_ 2.57110462618180.00.700.71 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problems.vi 1-14337380/88/215_ 2.95001052440.00.671.38 68.183.9.16http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-14337381/95/215W 2.95001211210.00.652.04 68.183.9.16http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-14337380/94/213_ 2.94201233690.00.521.74 68.183.9.16http/1.1sup.infhotep.com:80POST /graphql HTTP/1.1 1-14337380/93/216_ 2.94001112980.00.651.50 68.183.9.16http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-14337380/94/209_ 2.95001183900.00.762.04 68.183.9.16http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-1-0/0/223. 0.00741371177460.00.001.68 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/237. 0.0074115011177510.00.001.52 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/227. 0.0074115001081160.00.001.55 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/228. 0.00741716944980.00.001.39 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-1-0/0/234. 0.0074111961138170.00.001.68 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-14095620/104/394_ 3.27001611340.00.942.52 68.183.9.16http/1.1sup.infhotep.com:80GET /server HTTP/1.1 3-14095620/101/387_ 3.28001804910.00.772.59 68.183.9.16http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-14095620/85/361_ 3.2713281749790.00.562.48 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problems.vi 3-14095620/109/411_ 3.27101958680.00.622.84 68.183.9.16http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-14095620/92/374_ 3.27101778220.00.852.55 68.183.9.16http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 4-15387990/15/115_ 0.4010801500.00.091.01 68.183.9.16http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 4-15387990/12/111_ 0.4010846870.00.081.30 68.183.9.16http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 4-15387990/17/125_ 0.4010847060.00.091.18 68.183.9.16http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 4-15387990/17/113_ 0.4010782490.00.071.25 68.183.9.16http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 4-15387990/15/108_ 0.4110661260.00.070.97 68.183.9.16http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1655 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d5f9b3641
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 13-Nov-2025 22:40:03 CET Restart Time: Thursday, 13-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 40 minutes 1 second Server load: 3.12 3.09 3.01 Total accesses: 9785 - Total Traffic: 103.2 MB - Total Duration: 6569816 CPU Usage: u5.66 s2.03 cu51.89 cs10.29 - .124% CPU load .173 requests/sec - 1917 B/second - 10.8 kB/request - 671.417 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 13266093no0yes1040000 22899985no0yes0050000 33302234no1yes0050000 42900495no0yes1040000 Sum401 20180000 .....R________________W__....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/422. 0.00092887170.00.004.10 164.92.107.174http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 0-1-0/0/391. 0.00002349000.00.004.31 207.154.212.47http/1.1sup.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 0-1-0/0/436. 0.00002777100.00.004.31 46.101.1.225http/1.1analytics.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 0-1-0/0/419. 0.00002968760.00.004.40 46.101.1.225http/1.1analytics.infhotep.com:443GET /swagger-ui.html HTTP/1.1 0-1-0/0/403. 0.00002525440.00.003.50 46.101.1.225http/1.1analytics.infhotep.com:443GET /swagger/index.html HTTP/1.1 1-132660930/11/349R 0.17001791990.00.012.70 164.92.107.174http/1.1 1-132660930/17/377_ 0.18002109980.00.022.30 178.128.207.138http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-132660930/12/342_ 0.17001792360.00.032.58 164.92.107.174http/1.1monitoring.infhotep.com:443POST /graphql HTTP/1.1 1-132660930/15/363_ 0.18002044050.00.042.49 178.128.207.138http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-132660930/15/349_ 0.18011736550.00.023.18 207.154.212.47http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 2-128999850/39/276_ 1.50001751200.00.384.42 207.154.212.47http/1.1sup.infhotep.com:443GET /v2/api-docs HTTP/1.1 2-128999850/45/276_ 1.50102119160.00.163.65 178.128.207.138http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 2-128999850/44/271_ 1.50002295120.00.264.30 46.101.1.225http/1.1analytics.infhotep.com:443GET /telescope/requests HTTP/1.1 2-128999850/46/280_ 1.50001899640.00.193.40 207.154.212.47http/1.1sup.infhotep.com:443GET /server HTTP/1.1 2-128999850/39/274_ 1.50001824460.00.173.62 46.101.1.225http/1.1analytics.infhotep.com:443GET /.env HTTP/1.1 3-133022340/2/254_ 0.01001274210.00.002.55 207.154.212.47http/1.1sup.infhotep.com:443GET /version HTTP/1.1 3-133022340/1/254_ 0.00001409720.00.002.73 207.154.212.47http/1.1sup.infhotep.com:443GET /v3/api-docs HTTP/1.1 3-133022340/1/247_ 0.01001830810.00.002.36 207.154.212.47http/1.1sup.infhotep.com:443GET /about HTTP/1.1 3-133022340/2/249_ 0.01001578870.00.003.01 178.128.207.138http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-133022340/1/232_ 0.01001504060.00.002.51 207.154.212.47http/1.1sup.infhotep.com:443GET /login.action HTTP/1.1 4-129004950/49/481_ 1.52003658000.00.245.06 207.154.212.47http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-129004950/51/459_ 1.52003554560.00.165.49 207.154.212.47http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-129004951/49/459W 1.51002745680.00.285.33 178.128.207.138http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-129004950/46/468_ 1.52003424800.00.195.11 178.128.207.138http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-129004950/41/445_ 1.52003264160.00.134.77 207.154.212.47http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 5-1-0/0/203. 0.002737712991826310.00.002.68 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/216. 0.002737714171888400.00.002.21 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/198. 0.002737717611346290.00.001.68 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/197. 0.002737713161852710.00.002.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/195. 0.002737701667430.00.001.95 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 12, current size: 4078 bytesaverage entry size: 339 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d3c44f569
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 12-Nov-2025 09:23:27 CET Restart Time: Wednesday, 12-Nov-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 23 minutes 24 seconds Server load: 6.03 6.04 6.26 Total accesses: 613 - Total Traffic: 2.3 MB - Total Duration: 55448 CPU Usage: u4.29 s.8 cu0 cs0 - .0592% CPU load .0712 requests/sec - 277 B/second - 3892 B/request - 90.4535 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03135942no0yes0050000 13135943no0yes0050000 23135968no0yes0050000 33219937no0yes1040000 Sum400 10190000 __________________W_............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-031359420/10/10_ 0.3957271780.00.040.04 127.0.0.1http/1.1 0-031359420/14/14_ 0.441929570.00.050.05 127.0.0.1http/1.1 0-031359420/12/12_ 0.380298300.00.040.04 127.0.0.1http/1.1 0-031359420/13/13_ 0.45001770.00.050.05 206.81.24.74http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 0-031359420/15/15_ 0.456255934400.00.050.05 165.225.205.42http/1.1analytics.infhotep.com:443POST /matomo.php?action_name=R%C3%A9diger%20une%20politique%20d 1-031359430/30/30_ 0.8000122070.00.180.18 206.81.24.74http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-031359430/30/30_ 0.80007400.00.080.08 206.81.24.74http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 1-031359430/31/31_ 0.80002610.00.080.08 206.81.24.74http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 1-031359430/28/28_ 0.80007320.00.090.09 206.81.24.74http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 1-031359430/29/29_ 0.80002880.00.100.10 206.81.24.74http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 2-031359680/38/38_ 1.250011080.00.110.11 206.81.24.74http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 2-031359680/38/38_ 1.260093550.00.230.23 206.81.24.74http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 2-031359680/36/36_ 1.250020120.00.120.12 206.81.24.74http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 2-031359680/41/41_ 1.260021620.00.130.13 206.81.24.74http/1.1sup.infhotep.com:80GET /server HTTP/1.1 2-031359680/39/39_ 1.260013390.00.130.13 206.81.24.74http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-032199370/46/46_ 1.65006050.00.170.17 206.81.24.74http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-032199370/47/47_ 1.6500113800.00.200.20 206.81.24.74http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 3-032199370/37/37_ 1.650023910.00.160.16 206.81.24.74http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-032199371/38/38W 1.650026540.00.130.13 206.81.24.74http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-032199370/41/41_ 1.660026220.00.150.15 206.81.24.74http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d4db9e7a4
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 10-Nov-2025 12:36:20 CET Restart Time: Monday, 10-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 5 hours 36 minutes 17 seconds Server load: 5.29 5.24 5.18 Total accesses: 2521 - Total Traffic: 38.2 MB - Total Duration: 6016106 CPU Usage: u8.88 s1.7 cu8.71 cs1.61 - .104% CPU load .125 requests/sec - 1984 B/second - 15.5 kB/request - 2386.4 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02225787no2yes3020000 12225788no0yes0050000 22690059no1yes1040000 32611870no2yes2030000 42612136no1yes1040000 Sum506 70180000 W__WW______W____W_W_W____....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-122257871/39/47W 1.38002492030.00.680.71 159.65.18.197http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-122257870/44/54_ 1.38001928030.00.620.66 159.65.18.197http/1.1sup.infhotep.com:80GET /server HTTP/1.1 0-122257870/46/52_ 1.38002691300.00.991.01 159.65.18.197http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-122257878/35/41W 1.362901534290.00.880.90 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 0-122257872/35/42W 1.36101502550.00.660.69 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 1-122257880/67/88_ 2.43001483630.01.151.23 159.65.18.197http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 1-122257880/68/87_ 2.4300359270.01.221.29 159.65.18.197http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-122257880/57/75_ 2.420474358160.00.840.91 127.0.0.1http/1.1 1-122257880/60/80_ 2.43025239645650.01.101.19 159.65.18.197http/1.1sup.infhotep.com:80\x16\x03\x01\x01\x19\x01 1-122257880/67/87_ 2.43001699560.01.371.45 159.65.18.197http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 2-126900590/17/138_ 0.34001863210.00.092.16 159.65.18.197http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 2-126900598/13/128W 0.32904046030.00.062.63 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 2-126900590/10/127_ 0.32002665610.00.042.45 127.0.0.1http/1.1 2-126900590/18/139_ 0.34004751080.00.071.91 159.65.18.197http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 2-126900590/14/136_ 0.330600402618860.00.101.79 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 3-126118700/73/207_ 2.51004257920.01.222.68 159.65.18.197http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-126118708/70/200W 2.51501821580.00.892.85 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 3-126118700/59/188_ 2.51004895310.00.932.51 159.65.18.197http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 3-126118708/59/193W 2.51204276330.00.803.01 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemhost 3-126118700/63/194_ 2.51004079190.00.802.76 159.65.18.197http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-1261213611/39/39W 1.72290545710.00.490.49 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problems.vi 4-126121360/45/45_ 1.710600573101990.01.271.27 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problems.vi 4-126121360/42/42_ 1.73001834230.00.340.34 159.65.18.197http/1.1sup.infhotep.com:80GET /swagger-ui.html HTTP/1.1 4-126121360/50/50_ 1.720460832566690.00.590.59 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 4-126121360/42/42_ 1.73002142740.00.700.70 159.65.18.197http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1978 bytesaverage entry size: 329 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d476f8410
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 08-Nov-2025 09:58:25 CET Restart Time: Saturday, 08-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 58 minutes 22 seconds Server load: 3.22 3.20 3.15 Total accesses: 714 - Total Traffic: 2.5 MB - Total Duration: 102948 CPU Usage: u4.2 s.81 cu.91 cs.33 - .0584% CPU load .0667 requests/sec - 245 B/second - 3684 B/request - 144.185 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01319046no0yes0050000 11319049no0yes0050000 21319915no0yes1040000 31450440no0yes0050000 Sum400 10190000 ____________W_______............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113190460/18/25_ 0.482099520.00.160.18 159.89.127.165http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 0-113190460/11/19_ 0.451601810.00.040.06 127.0.0.1http/1.1 0-113190460/10/15_ 0.452017650.00.040.05 127.0.0.1http/1.1 0-113190460/15/23_ 0.481606340.00.040.06 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-113190460/16/22_ 0.4616014570.00.050.07 127.0.0.1http/1.1 1-113190490/17/29_ 0.571023320.00.060.09 159.89.127.165http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 1-113190490/17/25_ 0.571022870.00.050.07 159.89.127.165http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 1-113190490/15/19_ 0.571021130.00.050.07 159.89.127.165http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 1-113190490/15/29_ 0.571028910.00.070.10 159.89.127.165http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 1-113190490/13/21_ 0.571013320.00.050.07 159.89.127.165http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 2-113199150/26/42_ 0.790045850.00.090.12 159.89.127.165http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-113199150/22/41_ 0.7900307120.00.180.23 159.89.127.165http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-113199151/28/41W 0.790054910.00.090.12 159.89.127.165http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-113199150/21/36_ 0.790030560.00.070.11 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-113199150/23/40_ 0.790046350.00.080.13 159.89.127.165http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 3-114504400/50/60_ 1.561052220.00.180.21 159.89.127.165http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 3-114504400/48/58_ 1.561062860.00.170.20 159.89.127.165http/1.1sup.infhotep.com:80POST /api/gql HTTP/1.1 3-114504400/45/53_ 1.561050980.00.150.18 159.89.127.165http/1.1sup.infhotep.com:80GET /server HTTP/1.1 3-114504400/46/59_ 1.563072820.00.160.21 159.89.127.165http/1.1sup.infhotep.com:80POST /api HTTP/1.1 3-114504400/48/57_ 1.560056270.00.170.19 159.89.127.165http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2301 bytesaverage entry size: 328 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17df4c76747
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 06-Nov-2025 19:28:54 CET Restart Time: Thursday, 06-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 28 minutes 51 seconds Server load: 3.40 3.44 3.37 Total accesses: 5711 - Total Traffic: 57.2 MB - Total Duration: 3217457 CPU Usage: u10.49 s2.46 cu28.09 cs5.31 - .103% CPU load .127 requests/sec - 1335 B/second - 10.3 kB/request - 563.379 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01090975no0yes0050000 21251609no1yes1040000 31364749no0yes0050000 5763925no0yes1040000 Sum401 20180000 _____....._R________.....__W__.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-110909750/78/166_ 3.1410738050.00.971.37 127.0.0.1http/1.1 0-110909750/83/167_ 3.1610954640.00.952.06 64.226.65.160http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 0-110909750/96/192_ 3.1322301024620.00.952.37 127.0.0.1http/1.1 0-110909750/86/181_ 3.162230904480.00.631.60 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-110909750/83/159_ 3.141070918440.00.831.56 127.0.0.1http/1.1 1-1-0/0/142. 0.00156338816930.00.001.31 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/142. 0.001563762834040.00.001.56 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/142. 0.0015631194881530.00.001.23 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/127. 0.0015631168856140.00.001.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/128. 0.0015631333901700.00.001.41 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-112516090/46/172_ 1.9200723930.00.191.35 64.226.65.160http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-112516090/7/313R 0.29382501754400.00.032.64 127.0.0.1http/1.1 2-112516090/52/182_ 1.92101057220.00.791.94 127.0.0.1http/1.1 2-112516090/91/373_ 1.92102874120.00.534.29 64.226.65.160http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 2-112516090/66/179_ 1.9200727660.00.291.40 64.226.65.160http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-113647490/12/213_ 0.4500805170.00.051.46 64.226.65.160http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 3-113647490/19/233_ 0.4610879020.00.061.76 64.226.65.160http/1.1sup.infhotep.com:80GET /server HTTP/1.1 3-113647490/12/218_ 0.4600884500.00.042.27 64.226.65.160http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-113647490/17/232_ 0.45001073580.00.081.69 64.226.65.160http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 3-113647490/18/216_ 0.46001074950.00.061.95 64.226.65.160http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 4-1-0/0/201. 0.005149191297380.00.002.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/185. 0.005149171225860.00.002.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/177. 0.005149211120820.00.002.23 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/184. 0.005149201130230.00.001.75 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/178. 0.005149211156970.00.002.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-17639250/71/71_ 3.4616636248370.00.800.80 127.0.0.1http/1.1 5-17639250/60/60_ 3.47120270480.00.580.58 127.0.0.1http/1.1 5-17639251/102/102W 3.5200896340.01.411.41 64.226.65.160http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 5-17639250/113/113_ 3.5210669850.01.161.16 64.226.65.160http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 5-17639250/114/114_ 3.5200592430.00.980.98 64.226.65.160http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-1-0/0/68. 0.00103660458460.00.000.87 127.0.0.1http/1.1 6-1-0/0/121. 0.00103660724900.00.001.53 127.0.0.1http/1.1 6-1-0/0/119. 0.00103660709340.00.000.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-1-0/0/69. 0.00103660481630.00.001.07 127.0.0.1http/1.1 6-1-0/0/72. 0.00103660506230.00.000.62 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d6c1f57f8
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 04-Nov-2025 17:41:51 CET Restart Time: Tuesday, 04-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 41 minutes 49 seconds Server load: 2.82 3.00 3.19 Total accesses: 7596 - Total Traffic: 66.1 MB - Total Duration: 4274231 CPU Usage: u8.58 s2.03 cu31.93 cs6.74 - .128% CPU load .197 requests/sec - 1800 B/second - 8.9 kB/request - 562.695 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03607951no0yes1040000 2476050no0yes0050000 3477412no0yes0050000 4366858no0yes0050000 Sum400 10190000 ___W_....._______________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-136079510/93/96_ 3.2410751970.00.540.56 206.81.24.74http/1.1sup.infhotep.com:80GET /swagger/index.html HTTP/1.1 0-136079510/99/102_ 3.243191621570.00.991.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-136079510/87/91_ 3.2311586100.00.930.95 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-136079511/94/96W 3.2000561690.00.670.68 206.81.24.74http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-136079510/85/88_ 3.213190672430.00.830.84 127.0.0.1http/1.1 1-1-0/0/312. 0.00251015691585950.00.002.45 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/300. 0.00251016561633810.00.001.96 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/310. 0.00251023611428600.00.002.21 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/281. 0.00251014341406290.00.002.28 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/314. 0.00251013531876110.00.002.46 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-14760500/25/394_ 0.93002327630.00.603.54 206.81.24.74http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 2-14760500/26/407_ 0.93002009670.00.352.92 206.81.24.74http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 2-14760500/26/424_ 0.93002141600.00.493.95 206.81.24.74http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-14760500/27/415_ 0.93002162130.00.353.88 206.81.24.74http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 2-14760500/24/401_ 0.93102018620.00.322.92 206.81.24.74http/1.1sup.infhotep.com:80GET /v3/api-docs HTTP/1.1 3-14774120/42/401_ 1.35002202100.00.954.25 206.81.24.74http/1.1sup.infhotep.com:80GET /server HTTP/1.1 3-14774120/41/408_ 1.35002152460.00.423.34 206.81.24.74http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-14774120/36/398_ 1.35002434110.00.644.57 206.81.24.74http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-14774120/39/415_ 1.35002303900.00.784.65 206.81.24.74http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-14774120/41/403_ 1.34002451340.00.764.43 206.81.24.74http/1.1sup.infhotep.com:80POST /api HTTP/1.1 4-13668580/47/315_ 1.60002073270.00.542.52 206.81.24.74http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 4-13668580/43/292_ 1.60001929090.00.412.78 206.81.24.74http/1.1sup.infhotep.com:80GET /api-docs/swagger.json HTTP/1.1 4-13668580/45/311_ 1.60001810220.00.512.33 206.81.24.74http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 4-13668580/43/317_ 1.60001767400.00.442.57 206.81.24.74http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 4-13668580/43/305_ 1.60101834120.00.312.09 206.81.24.74http/1.1sup.infhotep.com:80POST /graphql/api HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d5cf60465
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 03-Nov-2025 01:20:15 CET Restart Time: Sunday, 02-Nov-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 20 minutes 12 seconds Server load: 4.72 4.97 4.90 Total accesses: 10245 - Total Traffic: 58.4 MB - Total Duration: 4689500 CPU Usage: u5215.06 s26.97 cu39.71 cs7.68 - 8.01% CPU load .155 requests/sec - 927 B/second - 5.8 kB/request - 457.735 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 04166896yes (old gen)2no0000000 14066095yes (old gen)3no0000000 24013244yes (old gen)3no0000000 33694225yes (old gen)2no0000000 443165no0yes0050000 53797105yes (old gen)3no0000000 643166no0yes0050000 743202no2yes3020000 843249no2yes0050002 Sum9517 30170002 .GG...GG.GGGG...G..G_____.GG.G_____R__RW_____................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/236. 0.004807311077330.00.002.09 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-141668960/1/229G 0.0070758251015670.00.001.31 127.0.0.1http/1.1 0-141668960/2/223G 0.0170751886980.00.011.36 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/263. 0.00480717971630.00.001.31 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/240. 0.00480715641239050.00.001.70 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/433. 0.0048072031758040.00.002.43 78.112.57.219http/1.1 1-140660950/64/365G 1.93719601714540.00.342.74 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-140660950/70/364G 1.9371488771618690.00.371.86 127.0.0.1http/1.1 1-1-0/0/427. 0.00480614902198820.00.003.04 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-140660950/72/369G 1.967108422075890.00.392.49 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 2-140132440/80/301G 2.3372533161452310.00.401.60 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 2-140132440/85/323G 2.35714601391720.00.441.95 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-140132440/87/316G 2.33726126051059850.00.481.34 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problems.vi 2-1-0/0/313. 0.0048073621503760.00.001.71 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 2-1-0/0/333. 0.0048076841473520.00.001.57 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemhost 3-1-0/0/446. 0.00603612622336020.00.002.61 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemhost 3-136942250/83/440G 2.4171333912131110.00.632.45 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problems.vi 3-1-0/0/436. 0.006036542088960.00.002.23 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 3-1-0/0/465. 0.006036232339600.00.002.11 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 3-136942250/68/438G 2.4171383482050980.00.352.34 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 4-2431650/11/329_ 0.36123521202770.00.142.00 138.197.191.87http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 4-2431650/10/353_ 0.37123514991642400.00.062.61 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2431650/9/345_ 0.351202531188710.00.151.81 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problems.vi 4-2431650/13/336_ 0.35140601504110.00.071.36 138.197.191.87http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 4-2431650/13/369_ 0.371202151623650.00.072.10 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/117. 0.00481725451820.00.000.60 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 5-137971050/103/103G 3.2770260304000.00.590.59 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-137971050/111/111G 3.247200376481090.00.580.58 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 5-1-0/0/124. 0.00481717646300.00.000.79 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-137971050/113/113G 3.2472100461340.00.700.70 91.230.168.27http/1.1sup.infhotep.com:80GET /favicon.ico HTTP/1.1 6-2431660/38/52_ 1.131280306770.00.300.37 127.0.0.1http/1.1 6-2431660/41/52_ 1.152120331050.00.180.24 45.247.31.145http/1.1sup.infhotep.com:80GET / HTTP/1.1 6-2431660/34/41_ 1.1110812267150.00.190.22 127.0.0.1http/1.1 6-2431660/34/44_ 1.151080338500.00.140.19 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-2431660/40/52_ 1.1221211438500.00.180.33 45.247.31.145http/1.1 7-2432020/37/59R 0.89275125348270.00.170.31 78.112.57.219http/1.1 7-2432020/41/55_ 5219.0220213730.00.170.25 157.245.105.107http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 7-2432020/49/66_ 5222.1610177780.00.230.31 157.245.105.107http/1.1sup.infhotep.com:80GET /about HTTP/1.1 7-2432020/28/48R 0.85275130252740.00.130.23 78.112.57.219http/1.1 7-2432021/34/53W 5219.6400212080.00.170.28 157.245.105.107http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 8-2432490/91/91_ 2.5700423360.00.540.54 157.245.105.107http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-2432490/97/97_ 2.5700420940.00.460.46 157.245.105.107http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 8-2432490/90/90_ 2.5700373540.00.430.43 157.245.105.107http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 8-2432490/94/94_ 2.5700447840.00.400.40 157.245.105.107http/1.1sup.infhotep.com:80GET /server HTTP/1.1 8-2432490/91/91_ 2.5700451860.00.410.41 157.245.105.107http/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d13e7d6d4
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 01-Nov-2025 19:18:03 CET Restart Time: Saturday, 01-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 18 minutes Server load: 3.50 3.67 3.54 Total accesses: 4415 - Total Traffic: 29.6 MB - Total Duration: 16800298 CPU Usage: u8.09 s2.72 cu21.68 cs3.69 - .0817% CPU load .0997 requests/sec - 701 B/second - 6.9 kB/request - 3805.28 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01002469no0yes1040000 4761820no0yes0050000 5772094no0yes0050000 6772102no0yes0050000 Sum400 10190000 ___W_..............._______________............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-110024690/29/171_ 1.10004889230.00.241.04 164.92.107.174http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 0-110024690/32/179_ 1.10005531440.00.771.77 164.92.107.174http/1.1sup.infhotep.com:80GET /@vite/env HTTP/1.1 0-110024690/29/172_ 1.10006256010.00.130.91 164.92.107.174http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-110024691/33/174W 1.10005296600.00.151.29 164.92.107.174http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-110024690/33/176_ 1.10005618370.00.141.24 164.92.107.174http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 1-1-0/0/74. 0.0016018600611573870.00.000.31 128.192.12.116http/1.1 1-1-0/0/69. 0.0016018600582377570.00.000.32 90.52.15.2http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problems.vi 1-1-0/0/81. 0.0016018600242646740.00.000.47 90.52.15.2http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 1-1-0/0/78. 0.0016018600531835970.00.000.44 90.52.15.2http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 1-1-0/0/80. 0.0016018600602049460.00.000.58 90.52.15.2http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemhost 2-1-0/0/198. 0.0015487173115900.00.001.80 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/201. 0.0015487171868340.00.000.91 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/200. 0.0015487172869100.00.001.10 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/199. 0.0015487272613640.00.001.41 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/202. 0.0015487313468340.00.001.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/277. 0.001388013288150.00.001.90 45.142.154.115http/1.1 3-1-0/0/259. 0.001388012923310.00.001.82 45.142.154.115http/1.1 3-1-0/0/283. 0.001388013103580.00.001.60 45.142.154.115http/1.1 3-1-0/0/270. 0.001388013905600.00.001.68 165.154.152.62http/1.1 3-1-0/0/249. 0.001388012840520.00.001.58 45.142.154.115http/1.1 4-17618200/58/58_ 1.80834175859560.00.420.42 127.0.0.1http/1.1 4-17618200/58/58_ 1.8240017207890.00.240.24 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-17618200/59/59_ 1.8282208499330.00.230.23 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-17618200/55/55_ 1.82400197373740.00.250.25 127.0.0.1http/1.1 4-17618200/58/58_ 1.81822196959310.00.310.31 127.0.0.1http/1.1 5-17720940/45/45_ 1.6410694570.00.350.35 164.92.107.174http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 5-17720940/48/48_ 1.6435401173030.00.230.23 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-17720940/39/39_ 1.6047501284000.00.860.86 127.0.0.1http/1.1 5-17720940/39/39_ 1.62354064210.00.260.26 127.0.0.1http/1.1 5-17720940/42/42_ 1.633540125720.00.310.31 127.0.0.1http/1.1 6-17721020/66/66_ 2.21202033720.00.270.27 164.92.107.174http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 6-17721020/67/67_ 2.21101935760.00.280.28 164.92.107.174http/1.1sup.infhotep.com:80GET /about HTTP/1.1 6-17721020/62/62_ 2.21102726560.00.560.56 164.92.107.174http/1.1sup.infhotep.com:80GET /server HTTP/1.1 6-17721020/64/64_ 2.21001465710.01.061.06 164.92.107.174http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-17721020/63/63_ 2.21202527990.00.490.49 164.92.107.174http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17dec5482bb
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 21-Mar-2024 17:19:15 CET Restart Time: Thursday, 21-Mar-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 19 minutes 13 seconds Server load: 3.62 3.57 3.61 Total accesses: 8995 - Total Traffic: 68.0 MB - Total Duration: 436759 CPU Usage: u12231 s81.98 cu22.61 cs5.07 - 33.2% CPU load .242 requests/sec - 1919 B/second - 7.7 kB/request - 48.5558 ms/request 3 requests currently being processed, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08106yes1no00000 130424yes1no00000 24269no1yes14000 317980no1yes14000 421553no0yes05000 67337no2yes14000 Sum626 317000 ....G.G...____R___W______.....R____............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/376. 0.00720811158900.00.002.55 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1-0/0/364. 0.00720896163550.00.002.30 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 0-1-0/0/379. 0.00720851167600.00.002.49 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=7ea1e170001c10fc 0-1-0/0/386. 0.00720812152700.00.002.23 127.0.0.1http/1.1 0-181060/114/358G 2.31925215145870.00.742.21 80.12.81.232http/1.1 1-1-0/0/401. 0.00479712273780.00.002.64 127.0.0.1http/1.1 1-1304240/8/267G 0.1590411799440.00.041.46 80.12.81.232http/1.1 1-1-0/0/370. 0.0047970149360.00.002.50 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/437. 0.004797728175420.00.003.07 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/445. 0.004796694226290.00.003.64 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-142690/127/243_ 12305.08308896820.00.641.39 127.0.0.1http/1.1 2-142690/175/285_ 12301.2812819130410.01.192.17 127.0.0.1http/1.1 2-142690/167/280_ 12304.02317120133860.00.931.97 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=7ea1e170001c10fc&up 2-142690/128/234_ 12303.4131739120390.00.691.83 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=7ea1e170001c10fc 2-142690/32/154R 0.85129231655580.00.140.87 176.173.216.89http/1.1 3-1179800/33/384_ 0.5300181850.00.152.93 164.90.228.79http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-1179800/33/409_ 0.5200164030.00.182.63 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1179800/37/391_ 0.5300295090.00.173.16 164.90.228.79http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1179800/45/421W 0.5300151680.00.212.66 164.90.228.79http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-1179800/42/400_ 0.5310132060.00.322.57 164.90.228.79http/1.1sup.infhotep.com:80GET /about HTTP/1.1 4-1215530/88/210_ 1.341869109000.00.761.84 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1215530/77/200_ 1.3518683100050.00.631.51 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 4-1215530/95/230_ 1.3331717129610.00.641.96 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1215530/88/229_ 1.3331742124230.00.701.93 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=7ea1e170001c10fc 4-1215530/92/212_ 1.3519114141860.00.572.09 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 5-1-0/0/117. 0.0011681461920.00.001.30 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/110. 0.00116871262610.00.001.31 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/122. 0.0011681472120.00.001.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/115. 0.00116856662680.00.001.25 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/121. 0.00116864979270.00.001.44 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-173370/62/62R 1.074428539160.00.650.65 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 6-173370/71/71_ 1.11171153220.00.980.98 127.0.0.1http/1.1 6-173370/80/80_ 1.1117064220.01.231.23 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-173370/68/68_ 1.121043840.00.870.87 164.90.228.79http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 6-173370/64/64_ 1.1105348960.00.940.94 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=7ea1e170001c10fc SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1962 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d8e4884d2
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 09-Mar-2024 02:21:09 CET Restart Time: Friday, 08-Mar-2024 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 21 minutes 7 seconds Server load: 3.15 2.63 2.55 Total accesses: 17393 - Total Traffic: 144.6 MB - Total Duration: 845904 CPU Usage: u8.05 s2.55 cu50.63 cs11.97 - .105% CPU load .25 requests/sec - 2175 B/second - 8.5 kB/request - 48.6347 ms/request 3 requests currently being processed, 12 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011388no0yes05000 130967yes (old gen)1no00000 210582yes (old gen)1no00000 311404no0yes14000 412636yes0no00000 611387no0yes23000 Sum632 312000 _____..G....G.._R___GGG.G.....__WR_............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2113880/53/816_ 0.7900356030.00.316.89 134.209.25.199http/1.1 0-2113880/66/743_ 0.7900428710.00.326.92 139.59.132.8http/1.1 0-2113880/60/740_ 0.8100348970.00.376.45 138.68.144.227http/1.1sup.infhotep.com:443GET /about HTTP/1.1 0-2113880/52/681_ 0.79014379330.00.295.36 134.209.25.199http/1.1 0-2113880/61/734_ 0.8000346890.00.396.03 46.101.111.185http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-1-0/0/456. 0.002800610229450.00.003.73 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/471. 0.002800613244290.00.004.10 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1309670/6/365G 0.07335910223270.00.033.66 90.65.3.36http/1.1 1-1-0/0/552. 0.00280069251430.00.004.64 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/546. 0.00280060323800.00.005.41 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/385. 0.002475313181690.00.003.01 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/400. 0.002475317201060.00.003.51 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1105820/48/295G 1.253590610167310.00.462.62 90.65.3.36http/1.1 2-1-0/0/413. 0.002475312206510.00.003.52 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/396. 0.002475315200140.00.003.41 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-2114040/90/708_ 1.620175348100.00.606.37 134.209.25.199http/1.1 3-2114040/106/739R 1.6200311090.00.725.82 139.59.132.8http/1.1 3-2114040/116/735_ 1.6400417690.00.605.59 138.68.144.227http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-2114040/101/714_ 1.6100289320.00.655.45 134.209.25.199http/1.1 3-2114040/101/711_ 1.6400339030.00.715.81 68.183.9.16http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2126360/128/763G 1.9100366310.00.896.37 46.101.111.185http/1.1sup.infhotep.com:80GET /server HTTP/1.1 4-2126360/114/769G 1.9000346530.00.686.51 139.59.132.8http/1.1 4-2126360/111/786G 1.9000345530.00.676.32 138.68.144.227http/1.1 4-2-0/0/744. 0.00047269900.00.005.55 138.68.144.227http/1.1 4-2126360/113/748G 1.9100371320.00.655.59 138.68.144.227http/1.1 5-1-0/0/262. 0.00846666201040.00.001.75 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/268. 0.008466159135890.00.002.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/257. 0.00846614138930.00.002.50 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/254. 0.00846613140290.00.002.57 127.0.0.1http/1.1 5-1-0/0/260. 0.0084660117580.00.002.16 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-2113870/39/137_ 0.610159850.00.231.03 46.101.111.185http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 6-2113870/39/123_ 0.570030100.00.230.75 139.59.132.8http/1.1 6-2113870/40/146W 0.610048530.00.221.08 68.183.9.16http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 6-2113870/30/135R 0.5701547120.00.140.94 134.209.25.199http/1.1 6-2113870/34/141_ 0.600045850.00.170.93 46.101.111.185http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3044 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17df188ecd4
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 08-Mar-2024 11:30:20 CET Restart Time: Friday, 08-Mar-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 hours 30 minutes 18 seconds Server load: 0.86 0.70 0.62 Total accesses: 3106 - Total Traffic: 24.7 MB - Total Duration: 144606 CPU Usage: u6.01 s1.3 cu7.18 cs1.61 - .0993% CPU load .192 requests/sec - 1595 B/second - 8.1 kB/request - 46.557 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 09624yes1no00000 17631no0yes14000 35659no0yes05000 427210no1yes05000 511148no1yes05000 Sum513 119000 ...G.W____....._______________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/154. 0.0022281748960.00.001.04 127.0.0.1http/1.1 0-1-0/0/114. 0.0022281680490.00.001.25 127.0.0.1http/1.1 0-1-0/0/126. 0.0022281866100.00.001.09 127.0.0.1http/1.1 0-196240/50/56G 1.3859141610430.00.230.27 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1-0/0/116. 0.00222811938760.00.000.63 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 1-176310/6/117W 0.050054780.00.030.80 157.245.36.108http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-176310/4/113_ 0.0543058780.00.010.94 157.245.36.108http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-176310/0/119_ 0.004312555310.00.000.95 127.0.0.1http/1.1 1-176310/5/124_ 0.051038430.00.070.84 157.245.36.108http/1.1sup.infhotep.com:80GET /server HTTP/1.1 1-176310/5/124_ 0.050054800.00.010.78 157.245.36.108http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-1-0/0/108. 0.0018732538770.00.000.62 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/113. 0.00187311731250.00.000.75 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 2-1-0/0/117. 0.00187314658390.00.000.85 127.0.0.1http/1.1 2-1-0/0/111. 0.0018734439980.00.000.75 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=7ea1e170001c10fc 2-1-0/0/122. 0.0018732448440.00.000.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-156590/35/136_ 0.95257066920.00.451.29 159.223.132.86http/1.1analytics.infhotep.com:443GET /.git/config HTTP/1.1 3-156590/36/150_ 0.960041670.00.350.95 157.245.36.108http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-156590/33/141_ 0.950081500.00.301.39 159.223.132.86http/1.1analytics.infhotep.com:443GET /.DS_Store HTTP/1.1 3-156590/33/146_ 0.922531669660.00.331.19 127.0.0.1http/1.1 3-156590/33/144_ 0.9701274380.00.441.25 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1272100/68/68_ 1.8802728850.00.470.47 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.hosts.view&sid=7ea1e170001c10fc& 4-1272100/82/82_ 1.880043740.00.660.66 157.245.36.108http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 4-1272100/83/83_ 1.880040540.00.790.79 157.245.36.108http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1272100/76/76_ 1.881025970.00.440.44 157.245.36.108http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-1272100/77/77_ 1.8511735370.00.540.54 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 5-1111480/51/51_ 1.4109218430.00.300.30 86.73.127.141http/1.1analytics.infhotep.com:443POST /matomo.php?action_name=A%20propos%20-%20Adequacy&idsite=2 5-1111480/57/57_ 1.37121956600.00.850.85 127.0.0.1http/1.1 5-1111480/50/50_ 1.410036340.00.540.54 157.245.36.108http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 5-1111480/56/56_ 1.41292046040.00.800.80 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 5-1111480/55/55_ 1.39291956250.00.800.80 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1986 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d315a931e
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 07-Mar-2024 22:52:27 CET Restart Time: Thursday, 07-Mar-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 52 minutes 25 seconds Server load: 1.76 1.52 1.48 Total accesses: 11529 - Total Traffic: 119.6 MB - Total Duration: 724599 CPU Usage: u8.27 s2.34 cu37.91 cs7.93 - .0988% CPU load .202 requests/sec - 2194 B/second - 10.6 kB/request - 62.8501 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 015940no0yes05000 118279yes1no00000 232015no0yes14000 44815no0yes05000 520474no0yes05000 Sum511 119000 _____..G..____W.....__________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1159400/70/526_ 1.7715790237860.00.514.21 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-1159400/73/511_ 1.7715670281220.00.735.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1159400/72/530_ 1.7415670277420.00.524.73 127.0.0.1http/1.1 0-1159400/71/502_ 1.73158019299320.00.625.18 127.0.0.1http/1.1 0-1159400/74/524_ 1.7616380359830.00.634.82 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/103. 0.0039420171960.00.001.02 127.0.0.1http/1.1 1-1-0/0/92. 0.0039420051420.00.000.84 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1182790/80/80G 2.15418906760630.00.910.91 194.206.236.82http/1.1 1-1-0/0/91. 0.0039420937060.00.000.65 127.0.0.1http/1.1 1-1-0/0/100. 0.00394201446370.00.000.86 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1320150/63/641_ 1.8000483550.00.476.68 147.182.168.210http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-1320150/75/621_ 1.8000449040.00.727.72 164.90.222.93http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1320150/60/658_ 1.8000478440.00.446.79 147.182.168.210http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 2-1320150/68/632_ 1.8000384530.00.346.32 164.90.222.93http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-1320150/76/638W 1.8000433360.00.417.11 164.90.222.93http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-1-0/0/484. 0.00319614325320.00.005.46 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/488. 0.00319618393360.00.006.84 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/483. 0.00319616367210.00.006.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/487. 0.00319618313320.00.005.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/510. 0.00319622418880.00.007.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-148150/54/320_ 1.312000167660.00.473.07 127.0.0.1http/1.1 4-148150/57/300_ 1.3400175610.00.283.25 164.90.222.93http/1.1sup.infhotep.com:80GET /about HTTP/1.1 4-148150/54/301_ 1.34380122490.00.272.40 205.210.31.30http/1.1 4-148150/57/285_ 1.332450237350.00.282.66 127.0.0.1http/1.1 4-148150/57/303_ 1.33380156580.00.382.81 127.0.0.1http/1.1 5-1204740/17/266_ 0.3020099660.00.081.91 127.0.0.1http/1.1 5-1204740/11/272_ 0.3450131780.00.052.35 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1204740/17/257_ 0.3450142080.00.082.62 127.0.0.1http/1.1 5-1204740/14/279_ 0.272590122180.00.072.17 127.0.0.1http/1.1 5-1204740/14/245_ 0.34800120360.00.062.23 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d6cf2f02f
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 01-Feb-2024 23:04:16 CET Restart Time: Thursday, 01-Feb-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 16 hours 4 minutes 14 seconds Server load: 3.36 3.04 2.73 Total accesses: 11438 - Total Traffic: 105.8 MB - Total Duration: 607989 CPU Usage: u9.22 s2.25 cu39.78 cs8.54 - .103% CPU load .198 requests/sec - 1916 B/second - 9.5 kB/request - 53.1552 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 021781yes1no00000 17386no0yes05000 225130no0yes14000 316182no0yes05000 41873yes1no00000 51352no0yes05000 Sum622 119000 .G..._______W_______G...._____.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/471. 0.001469113193900.00.003.62 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1217810/64/409G 1.8317303140239380.00.483.99 173.212.196.107http/1.1 0-1-0/0/441. 0.00146910242260.00.004.18 127.0.0.1http/1.1 0-1-0/0/471. 0.001469114220850.00.004.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/432. 0.00146910171280.00.003.42 127.0.0.1http/1.1 1-173860/27/354_ 0.5200163230.00.213.40 138.68.133.118http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-173860/25/360_ 0.5200187680.00.153.41 127.0.0.1http/1.1 1-173860/25/372_ 0.5200181900.00.122.98 138.68.133.118http/1.1sup.infhotep.com:80\x16\x03\x01\x01\x03\x01 1-173860/26/348_ 0.5200206110.00.173.60 138.68.133.118http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-173860/26/353_ 0.5200234710.00.133.86 138.68.133.118http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 2-1251300/75/436_ 2.0700193100.00.543.58 138.68.133.118http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-1251300/83/446_ 2.0700277540.01.024.60 138.68.133.118http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-1251300/75/438W 2.0500297170.00.944.65 138.68.133.118http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-1251300/76/429_ 2.0601252040.00.684.23 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1251300/82/440_ 2.0700289010.01.284.91 138.68.133.118http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1161820/74/525_ 1.8330015274370.00.424.79 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1161820/74/545_ 1.8130012304450.00.555.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1161820/70/516_ 1.8130016388590.00.644.84 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1161820/80/542_ 1.8230012271530.00.684.93 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1161820/79/532_ 1.8230012299460.00.615.46 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-118730/9/374G 0.11136560197720.00.043.27 92.184.123.114http/1.1 4-1-0/0/526. 0.00751017198750.00.003.72 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/431. 0.0075100243630.00.004.35 127.0.0.1http/1.1 4-1-0/0/499. 0.0075100262790.00.004.78 127.0.0.1http/1.1 4-1-0/0/420. 0.00751017203940.00.003.64 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-113520/67/67_ 1.503041914380.00.450.45 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-113520/69/69_ 1.513032010050.00.360.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-113520/62/62_ 1.533031217460.00.460.46 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-113520/64/64_ 1.503041333440.00.570.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-113520/66/66_ 1.52304179050.00.400.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d7ef93db5
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Monday, 08-Jan-2024 17:21:20 CET Restart Time: Monday, 08-Jan-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 21 minutes 17 seconds Server load: 2.37 2.55 2.71 Total accesses: 9338 - Total Traffic: 134.3 MB - Total Duration: 859203 CPU Usage: u9.57 s1.97 cu28.73 cs5.09 - .122% CPU load .251 requests/sec - 3777 B/second - 14.7 kB/request - 92.0115 ms/request 2 requests currently being processed, 23 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020737yes1no00000 130697no0yes05000 24425yes1no00000 32311no1yes14000 432739no0yes14000 517010no0yes05000 69963no0yes05000 Sum723 223000 ...G._____G....____WR______________............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/131. 0.002149314110160.00.001.58 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1-0/0/139. 0.0021493122100140.00.001.41 37.66.145.148http/1.1analytics.infhotep.com:443POST /matomo.php?action_name=Analyse%20d%E2%80%99Impact%20%E2%8 0-1-0/0/119. 0.002149313443490.00.000.72 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=78c3f921645d30fb&up 0-1207370/49/52G 1.6224871033020.00.570.58 80.12.81.232http/1.1 0-1-0/0/111. 0.00214934642530.00.000.74 127.0.0.1http/1.1 1-1306970/15/343_ 0.3500315250.00.084.89 139.144.150.23http/1.1 1-1306970/17/346_ 0.3300299630.00.094.43 139.144.150.23http/1.1 1-1306970/15/337_ 0.3500273440.00.084.38 46.101.103.192http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-1306970/20/333_ 0.3500315490.00.094.96 139.144.150.8http/1.1sup.infhotep.com:443GET /_all_dbs HTTP/1.1 1-1306970/21/343_ 0.35017253210.00.134.15 139.144.150.23http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-144250/42/143G 1.27179570172870.00.812.39 80.12.81.232http/1.1 2-1-0/0/214. 0.0013677103224600.00.003.15 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=78c3f921645d30fb 2-1-0/0/233. 0.001367755154130.00.002.33 127.0.0.1http/1.1 2-1-0/0/243. 0.00136770184120.00.002.83 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/250. 0.001367712229030.00.003.54 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-123110/122/550_ 2.5300322600.01.625.47 46.101.103.192http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-123110/137/579_ 2.450328314410.01.535.24 139.144.150.23http/1.1 3-123110/131/575_ 2.5300352340.01.716.18 139.144.150.23http/1.1monitoring.infhotep.com:443GET /_all_dbs HTTP/1.1 3-123110/121/557_ 2.5300325470.01.445.26 139.144.150.23http/1.1monitoring.infhotep.com:443GET /login.action HTTP/1.1 3-123110/141/589W 2.5300434760.01.906.56 164.90.222.93http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-1327390/40/374R 0.5001628740.00.1910.01 139.144.150.23http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 4-1327390/28/399_ 0.4900594230.00.139.31 46.101.103.192http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-1327390/20/386_ 0.4500581860.00.109.06 139.144.150.23http/1.1 4-1327390/29/366_ 0.4600600590.00.159.47 139.144.150.23http/1.1 4-1327390/34/375_ 0.4600556210.00.188.70 139.144.150.23http/1.1 5-1170100/1/125_ 0.0000140320.00.001.95 46.101.103.192http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 5-1170100/1/121_ 0.0000116560.00.001.75 139.144.150.8http/1.1sup.infhotep.com:443GET /.git/config HTTP/1.1 5-1170100/1/127_ 0.0000134240.00.001.94 139.144.150.8http/1.1sup.infhotep.com:443GET /telescope/requests HTTP/1.1 5-1170100/1/135_ 0.0000151070.00.012.18 139.144.150.23http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 5-1170100/0/119_ 0.00015103520.00.001.60 139.144.150.23http/1.1 6-199630/119/119_ 2.430072500.00.990.99 139.144.150.23http/1.1 6-199630/127/127_ 2.440090460.01.591.59 164.90.222.93http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-199630/127/127_ 2.4400116720.01.711.71 139.144.150.23http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 6-199630/123/123_ 2.440096690.01.531.53 139.144.150.23http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 6-199630/128/128_ 2.4300107460.01.701.70 164.90.222.93http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 16, current size: 5565 bytesaverage entry size: 347 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d7339a53a
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 07-Jan-2024 01:52:41 CET Restart Time: Saturday, 06-Jan-2024 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 52 minutes 38 seconds Server load: 2.52 2.43 2.44 Total accesses: 6211 - Total Traffic: 48.4 MB - Total Duration: 216633 CPU Usage: u8.38 s1.62 cu23.83 cs3.44 - .0548% CPU load .0914 requests/sec - 746 B/second - 8.0 kB/request - 34.8789 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010954no0yes05000 17912yes (old gen)1no00000 231560yes (old gen)1no00000 311007no0yes05000 414862no0yes05000 510953no0yes14000 619470yes (old gen)1no00000 Sum733 119000 _____G....G....___________W___...G.............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2109540/9/209_ 0.2501152470.00.042.51 178.62.3.65http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-2109540/10/212_ 0.260079320.00.031.84 138.68.163.10http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2109540/22/217_ 0.2600107470.00.062.01 138.68.163.10http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 0-2109540/12/206_ 0.260092890.00.021.87 138.68.163.10http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-2109540/18/217_ 0.250075320.00.061.72 178.62.3.65http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 1-179120/9/14G 0.226375322890.00.040.06 197.214.218.173http/1.1 1-1-0/0/87. 0.0037533022890.00.000.55 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/98. 0.0037533041670.00.000.89 127.0.0.1http/1.1 1-1-0/0/127. 0.0037533048630.00.000.97 69.194.182.221http/1.1sup.infhotep.com:80POST /app HTTP/1.1 1-1-0/0/106. 0.0037533138820.00.000.78 69.194.182.221http/1.1 2-1315600/72/166G 2.303081215376020.00.541.52 41.104.187.223http/1.1 2-1-0/0/177. 0.0025414051530.00.001.27 127.0.0.1http/1.1 2-1-0/0/188. 0.0025414089720.00.001.85 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/175. 0.0025414095740.00.001.83 127.0.0.1http/1.1 2-1-0/0/197. 0.0025414076130.00.001.64 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-2110070/52/277_ 1.4310027330.00.261.36 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-2110070/53/243_ 1.4232095650.00.402.03 127.0.0.1http/1.1 3-2110070/50/347_ 1.4332071990.00.262.05 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-2110070/51/276_ 1.42189065020.00.371.77 127.0.0.1http/1.1 3-2110070/51/324_ 1.4210071750.00.332.12 127.0.0.1http/1.1 4-2148620/11/256_ 0.182092470.00.042.14 127.0.0.1http/1.1 4-2148620/11/259_ 0.2020109240.00.032.17 178.62.3.65http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 4-2148620/9/263_ 0.2020102470.00.042.13 178.62.3.65http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 4-2148620/10/262_ 0.202083020.00.031.98 178.62.3.65http/1.1sup.infhotep.com:80GET /_all_dbs HTTP/1.1 4-2148620/10/250_ 0.192087910.00.041.94 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-2109530/8/78_ 0.150032890.00.020.63 138.68.163.10http/1.1sup.infhotep.com:80GET / HTTP/1.1 5-2109530/5/79W 0.150020450.00.020.54 138.68.163.10http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 5-2109530/9/84_ 0.140021310.00.030.52 127.0.0.1http/1.1 5-2109530/13/80_ 0.152028740.00.040.66 178.62.3.65http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 5-2109530/10/77_ 0.150041330.00.030.78 138.68.163.10http/1.1sup.infhotep.com:80GET /about HTTP/1.1 6-1-0/0/133. 0.006759031240.00.000.80 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-1-0/0/147. 0.0067591749210.00.001.06 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/141. 0.0067592329700.00.000.83 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1194700/32/112G 0.787581036750.00.180.82 127.0.0.1http/1.1 6-1-0/0/127. 0.006759018180.00.000.71 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2285 bytesaverage entry size: 326 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d3ae7c5ed
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 05-Jan-2024 19:19:25 CET Restart Time: Friday, 05-Jan-2024 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 19 minutes 21 seconds Server load: 1.44 1.55 1.62 Total accesses: 11282 - Total Traffic: 111.9 MB - Total Duration: 730664 CPU Usage: u7.86 s1.67 cu37.33 cs7.2 - .122% CPU load .254 requests/sec - 2645 B/second - 10.2 kB/request - 64.7637 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 07542no0yes05000 114511no0yes05000 29469no0yes14000 318647no1yes05000 425851yes1no00000 Sum512 119000 ___________W________G........................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-175420/124/458_ 2.7524432272150.01.294.29 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-175420/116/479_ 2.744669332580.01.685.14 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.hosts.view&sid=78c3f921645d30fb& 0-175420/128/473_ 2.7524471242860.01.153.73 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=78c3f921645d30fb 0-175420/126/494_ 2.755123353890.01.615.28 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-175420/125/471_ 2.7546102208260.01.113.45 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=78c3f921645d30fb 1-1145110/35/425_ 0.92115305340.00.444.28 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1145110/37/437_ 0.9200323080.00.524.68 104.236.193.132http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-1145110/32/424_ 0.92018265820.00.424.20 104.236.193.132http/1.1sup.infhotep.com:80\x16\x03\x01\x01\x03\x01 1-1145110/37/408_ 0.9200244360.00.204.00 104.236.193.132http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-1145110/36/429_ 0.9200236320.00.593.80 104.236.193.132http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 2-194690/63/439_ 1.2800310660.00.594.77 104.236.193.132http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-194690/57/408W 1.2500269230.00.354.27 104.236.193.132http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-194690/58/417_ 1.250116315060.00.444.56 162.243.146.4http/1.1 2-194690/53/429_ 1.2800217110.00.403.67 104.236.193.132http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-194690/57/426_ 1.28116297390.00.424.53 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1186470/66/556_ 1.3700452980.00.807.04 104.236.193.132http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-1186470/57/555_ 1.372145469740.00.486.82 127.0.0.1http/1.1 3-1186470/59/566_ 1.3700415010.00.356.30 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1186470/52/524_ 1.37023367760.00.405.77 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.hosts.view&sid=78c3f921645d30fb& 3-1186470/61/520_ 1.3710349590.00.405.39 104.236.193.132http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-1258510/3/3G 0.06335510400.00.010.01 106.75.135.88http/1.1 4-1-0/0/129. 0.0027855049950.00.000.85 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/159. 0.0027855055260.00.000.93 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/136. 0.00278551383860.00.001.09 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1-0/0/175. 0.002785512117580.00.001.68 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 5-1-0/0/264. 0.0021320129990.00.002.10 127.0.0.1http/1.1 5-1-0/0/259. 0.0021320126180.00.002.05 127.0.0.1http/1.1 5-1-0/0/267. 0.00213216156890.00.002.51 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 5-1-0/0/278. 0.0021320148110.00.002.21 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/274. 0.00213215189100.00.002.51 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1938 bytesaverage entry size: 323 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17dd6a4b8ff
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 24-Dec-2023 02:59:24 CET Restart Time: Saturday, 23-Dec-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 59 minutes 22 seconds Server load: 0.71 0.52 0.48 Total accesses: 6712 - Total Traffic: 47.6 MB - Total Duration: 222490 CPU Usage: u7.89 s2.26 cu34.54 cs5.17 - .0693% CPU load .0933 requests/sec - 694 B/second - 7.3 kB/request - 33.1481 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01611no0yes14000 11666no0yes05000 21610no0yes05000 33380no0yes05000 Sum400 119000 __W_________________............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-216110/36/308_ 1.140069600.00.151.88 167.99.182.39http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-216110/41/341_ 1.1402277910.00.302.11 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-216110/45/354W 1.1400121000.00.212.40 167.99.182.39http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-216110/35/308_ 1.141095560.00.122.06 167.99.182.39http/1.1sup.infhotep.com:80GET / HTTP/1.1 0-216110/37/332_ 1.1412084440.00.142.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-216660/36/329_ 1.1300129700.00.282.61 167.99.182.39http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-216660/37/332_ 1.1300189240.00.413.10 167.99.182.39http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-216660/38/353_ 1.1300183020.00.423.19 167.99.182.39http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-216660/33/323_ 1.131088660.00.172.14 164.92.192.25http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 1-216660/39/364_ 1.130081730.00.302.24 167.99.182.39http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 2-216100/25/238_ 0.832089730.00.231.82 164.92.192.25http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-216100/25/240_ 0.82112596030.00.241.90 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-216100/28/232_ 0.81112374370.00.381.61 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-216100/26/225_ 0.80112979010.00.241.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-216100/27/235_ 0.8222871350.00.261.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-233800/66/273_ 1.932196180.00.421.92 164.92.192.25http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-233800/61/275_ 1.932092990.00.502.04 164.92.192.25http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-233800/61/277_ 1.930095280.00.432.03 167.99.182.39http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-233800/65/283_ 1.931056220.00.431.66 164.92.192.25http/1.1sup.infhotep.com:80GET /config.json HTTP/1.1 3-233800/63/276_ 1.930089280.00.331.88 164.92.192.25http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1-0/0/172. 0.0015735053890.00.001.15 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/148. 0.0015735056300.00.001.11 127.0.0.1http/1.1 4-1-0/0/161. 0.0015735045160.00.001.12 127.0.0.1http/1.1 4-1-0/0/168. 0.0015735061470.00.001.21 127.0.0.1http/1.1 4-1-0/0/165. 0.0015735046670.00.001.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3372 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17dd57a3c00
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Monday, 11-Dec-2023 19:34:26 CET Restart Time: Monday, 11-Dec-2023 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 34 minutes 23 seconds Server load: 2.39 2.47 2.54 Total accesses: 11169 - Total Traffic: 125.6 MB - Total Duration: 814506 CPU Usage: u11.19 s2.1 cu41.49 cs7.43 - .137% CPU load .247 requests/sec - 2909 B/second - 11.5 kB/request - 72.9256 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 029392yes1no00000 123301no0yes05000 215125no0yes05000 38656no0yes05000 415772yes1no00000 530550no0yes14000 Sum622 119000 ..G.._______________.G...____W.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/327. 0.001897312178010.00.003.00 127.0.0.1http/1.1 0-1-0/0/321. 0.001897316218170.00.003.43 127.0.0.1http/1.1 0-1293920/14/216G 0.522158516128900.00.101.95 61.219.11.155http/1.1 0-1-0/0/307. 0.00189730159420.00.002.59 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/334. 0.00189730172590.00.002.99 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1233010/88/511_ 2.271960326100.00.934.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1233010/90/484_ 2.2800297110.00.614.97 46.101.103.192http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-1233010/89/494_ 2.231410266380.00.684.62 66.249.66.45http/1.1 1-1233010/91/501_ 2.271960342410.00.935.24 127.0.0.1http/1.1 1-1233010/84/488_ 2.281460394650.00.745.86 66.249.66.45http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 2-1151250/83/598_ 1.82180423890.00.786.86 127.0.0.1http/1.1 2-1151250/72/576_ 1.831380456420.00.616.96 127.0.0.1http/1.1 2-1151250/70/574_ 1.851380563860.00.687.91 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1151250/72/578_ 1.851360526890.00.827.82 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1151250/76/592_ 1.831360509450.00.717.64 127.0.0.1http/1.1 3-186560/89/406_ 2.501980266860.00.634.13 127.0.0.1http/1.1 3-186560/88/412_ 2.4911190256590.00.744.25 71.6.232.22http/1.1sup.infhotep.com:443GET / HTTP/1.1 3-186560/96/401_ 2.4711580233000.00.633.79 127.0.0.1http/1.1 3-186560/101/414_ 2.44111917260290.00.874.08 71.6.232.22http/1.1 3-186560/94/404_ 2.4810980270570.00.824.15 127.0.0.1http/1.1 4-1-0/0/106. 0.002370714482960.00.001.37 127.0.0.1http/1.1 4-1157720/52/52G 1.79289974959830.00.890.89 193.52.84.11http/1.1 4-1-0/0/119. 0.002370718118590.00.001.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/120. 0.002370716114880.00.001.76 127.0.0.1http/1.1 4-1-0/0/113. 0.00237071999230.00.001.48 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1305500/45/252_ 1.1900235210.00.353.37 46.101.103.192http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1305500/43/235_ 1.1900178400.00.582.53 46.101.103.192http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1305500/49/238_ 1.1800186100.00.672.78 46.101.103.192http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 5-1305500/49/242_ 1.1900191890.00.782.91 46.101.103.192http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 5-1305500/47/256W 1.1900181390.00.402.82 46.101.103.192http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 6-1-0/0/100. 0.00107355770890.00.000.99 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=62bfb935f61d8e40 6-1-0/0/105. 0.001073512596230.00.001.53 127.0.0.1http/1.1 6-1-0/0/95. 0.00107351277330.00.001.18 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 6-1-0/0/88. 0.0010735112106150.00.001.55 86.245.136.33http/1.1 6-1-0/0/110. 0.0010735094250.00.001.50 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d7e9602d5
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 17-Nov-2023 02:45:55 CET Restart Time: Thursday, 16-Nov-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 45 minutes 52 seconds Server load: 4.28 4.46 4.87 Total accesses: 7286 - Total Traffic: 82.7 MB - Total Duration: 493858 CPU Usage: u10.24 s1.61 cu26.09 cs4.02 - .059% CPU load .102 requests/sec - 1219 B/second - 11.6 kB/request - 67.7818 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011966yes (old gen)1no00000 15602yes (old gen)1no00000 221758yes (old gen)1no00000 31445no0yes05000 41471no0yes05000 521985yes (old gen)1no00000 61446no0yes05000 88795no0yes14000 Sum844 119000 ..G...G......G.__________....G_____.....____W................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/174. 0.0027985082650.00.001.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/172. 0.0027985090190.00.001.67 127.0.0.1http/1.1 0-1119660/61/136G 2.1436887036030.00.490.88 160.242.192.117http/1.1 0-1-0/0/171. 0.00279851765640.00.001.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/180. 0.00279841015113920.00.001.94 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/252. 0.00256490218670.00.003.68 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-156020/81/256G 1.85273370210400.01.053.47 5.187.125.49http/1.1 1-1-0/0/259. 0.00256490176620.00.003.15 127.0.0.1http/1.1 1-1-0/0/283. 0.00256490208450.00.003.45 127.0.0.1http/1.1 1-1-0/0/263. 0.00256490191620.00.003.72 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/167. 0.003516021168300.00.002.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/232. 0.003516018224260.00.003.67 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/188. 0.003516018171580.00.002.63 127.0.0.1http/1.1 2-1217580/48/145G 1.47408290118310.00.461.88 176.137.143.119http/1.1 2-1-0/0/216. 0.003516018221940.00.003.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-214450/15/220_ 0.3128570126090.00.052.31 127.0.0.1http/1.1 3-214450/15/215_ 0.3228660176010.00.062.76 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-214450/21/243_ 0.3228570194960.00.123.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-214450/16/211_ 0.3028660179230.00.052.78 127.0.0.1http/1.1 3-214450/18/225_ 0.3028670160620.00.072.64 127.0.0.1http/1.1 4-214710/55/211_ 1.0500148180.00.242.66 144.126.198.24http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 4-214710/52/195_ 1.050081460.00.251.64 139.144.150.8http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-214710/48/224_ 1.0500138470.00.342.33 139.144.150.8http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 4-214710/43/212_ 1.0501122860.00.501.83 139.144.150.8http/1.1sup.infhotep.com:80\x16\x03\x01\x01\x03\x01 4-214710/55/220_ 1.0500124080.00.242.70 139.144.150.8http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-1-0/0/48. 0.009941013630.00.000.34 127.0.0.1http/1.1 5-1-0/0/128. 0.0099401940150570.00.002.42 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/46. 0.009941017750.00.000.28 127.0.0.1http/1.1 5-1-0/0/132. 0.00994152191510.00.003.00 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1219850/4/4G 0.09329091321330.00.010.01 196.171.101.92http/1.1 6-214460/1/114_ 0.0299392443010.00.010.80 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/1/112_ 0.0199392467910.00.010.99 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/1/114_ 0.0299392688370.00.011.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/2/115_ 0.0399392768250.00.010.99 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/2/102_ 0.0399392747730.00.010.84 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/203. 0.00276729120810.00.001.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/195. 0.00276741104180.00.001.49 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/195. 0.0027673182780.00.001.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/199. 0.00276736119820.00.001.65 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/210. 0.0027672666660.00.001.25 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-287950/15/15_ 0.3400710.00.050.05 144.126.198.24http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 8-287950/20/20_ 0.3400600.00.070.07 139.144.150.8http/1.1sup.infhotep.com:80GET /about HTTP/1.1 8-287950/22/22_ 0.3400730.00.060.06 144.126.198.24http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 8-287950/22/22_ 0.3400760.00.100.10 144.126.198.24http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 8-287950/20/20W 0.3400680.00.070.07 139.144.150.8http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d8532ffe3
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 09-Nov-2023 06:24:47 CET Restart Time: Wednesday, 08-Nov-2023 07:00:03 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 24 minutes 43 seconds Server load: 1.41 1.42 1.51 Total accesses: 12917 - Total Traffic: 125.7 MB - Total Duration: 775458 CPU Usage: u11.1 s2.89 cu60.55 cs10.95 - .101% CPU load .153 requests/sec - 1563 B/second - 10.0 kB/request - 60.0339 ms/request 3 requests currently being processed, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02250no0yes32000 218587no0yes05000 331153yes (old gen)1no00000 418588no0yes05000 525470no0yes05000 Sum511 317000 WW__R....._____.G...__________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-222500/45/676W 1.2900339200.00.355.75 144.126.202.105http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-222500/46/660W 1.2700399280.00.266.60 178.62.73.12http/1.1analytics.infhotep.com:443GET / HTTP/1.1 0-222500/51/681_ 1.3000292980.00.315.12 146.59.1.40http/1.1monitoring.infhotep.com:443GET /img/main-bg.png HTTP/1.1 0-222500/47/664_ 1.2900304330.00.195.50 134.122.89.242http/1.1sup.infhotep.com:80GET / HTTP/1.1 0-222500/51/692R 1.2900355130.00.236.02 144.126.202.105http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2-0/0/600. 0.00513717327730.00.005.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/605. 0.00513722336730.00.005.82 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/609. 0.00513731379950.00.006.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/572. 0.00513724304970.00.005.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/573. 0.0051371441414370.00.006.20 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-2185870/46/412_ 1.28020232540.00.243.90 127.0.0.1http/1.1 2-2185870/52/434_ 1.3300259510.00.254.09 164.92.192.25http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-2185870/44/430_ 1.33016288800.00.214.47 164.92.192.25http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 2-2185870/48/428_ 1.3300263080.00.234.17 144.126.202.105http/1.1 2-2185870/45/403_ 1.3000250620.00.283.93 127.0.0.1http/1.1 3-1-0/0/508. 0.00303330440010.00.006.69 127.0.0.1http/1.1 3-1311530/60/482G 1.683941850393430.00.695.76 80.215.98.88http/1.1 3-1-0/0/499. 0.00303330407240.00.005.82 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/540. 0.003033323407760.00.006.11 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/493. 0.003033322404000.00.006.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2185880/60/330_ 2.1250163340.00.632.93 146.59.1.40http/1.1 4-2185880/78/360_ 2.1250186800.00.413.12 146.59.1.40http/1.1monitoring.infhotep.com:443GET /login HTTP/1.1 4-2185880/58/333_ 2.1350174890.00.372.89 146.59.1.40http/1.1monitoring.infhotep.com:443GET /notip.html HTTP/1.1 4-2185880/68/338_ 2.1151190170.00.613.16 146.59.1.40http/1.1 4-2185880/68/332_ 2.1350195740.00.573.30 146.59.1.40http/1.1monitoring.infhotep.com:443GET /login HTTP/1.1 5-2254700/56/56_ 1.35208860.00.270.27 146.59.1.40http/1.1monitoring.infhotep.com:443GET /delivery-services/dpd/little-logo.png HTTP/1.1 5-2254700/53/53_ 1.352010440.00.280.28 146.59.1.40http/1.1monitoring.infhotep.com:443GET /202 HTTP/1.1 5-2254700/51/51_ 1.34204590.00.230.23 146.59.1.40http/1.1monitoring.infhotep.com:443GET /delivery-services/dpd/little-logo.png HTTP/1.1 5-2254700/55/55_ 1.332013510.00.300.30 146.59.1.40http/1.1 5-2254700/48/48_ 1.34204450.00.210.21 146.59.1.40http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 44, current size: 15598 bytesaverage entry size: 354 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17dcb2e560a
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 23-Sep-2023 02:44:56 CEST Restart Time: Friday, 22-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 44 minutes 53 seconds Server load: 2.29 2.38 2.44 Total accesses: 31375 - Total Traffic: 197.6 MB - Total Duration: 1265817 CPU Usage: u10.56 s2.77 cu67.15 cs16.96 - .137% CPU load .441 requests/sec - 2915 B/second - 6.5 kB/request - 40.3448 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08048no1yes14000 121471yes (old gen)2no00000 28345yes (old gen)1no00000 38113no0yes05000 48049no0yes14000 519977no0yes05000 Sum624 218000 ____R..G.....G._____W_________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-280480/36/1270_ 0.832210475730.00.117.33 127.0.0.1http/1.1 0-280480/40/1271_ 0.8320467090.00.197.59 172.105.37.32http/1.1sup.infhotep.com:80\x16\x03\x01\x01\x03\x01 0-280480/31/1268_ 0.8310528100.00.118.39 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-280480/43/1270_ 0.81490494150.00.177.85 127.0.0.1http/1.1 0-280480/16/1267R 0.4834660895730.00.058.29 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/1161. 0.003472314456380.00.006.97 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/702. 0.00338840243830.00.003.64 172.104.242.173http/1.1 1-1214710/311/902G 3.003897213320910.01.294.62 174.212.165.192http/1.1 1-1-0/0/1184. 0.003472312412260.00.006.58 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/1152. 0.00347238448200.00.006.67 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/1240. 0.00134730496450.00.007.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/1265. 0.00134730501500.00.008.23 127.0.0.1http/1.1 2-1-0/0/1243. 0.00134730497000.00.007.90 127.0.0.1http/1.1 2-183450/61/1149G 1.30218860427460.00.297.16 129.0.82.252http/1.1 2-1-0/0/1251. 0.001347317484910.00.007.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-281130/37/1238_ 1.1210451150.00.197.71 172.105.37.32http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-281130/45/1270_ 1.1210515650.00.338.40 172.105.37.32http/1.1sup.infhotep.com:80GET /about HTTP/1.1 3-281130/43/1242_ 1.1200559360.00.209.06 172.105.37.32http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-281130/39/1239_ 1.1200527230.00.228.45 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-281130/44/1256_ 1.1200514150.00.218.28 172.105.37.32http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-280490/14/1155W 0.3400434820.00.067.02 172.105.37.32http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-280490/14/1150_ 0.356620487640.00.067.80 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-280490/14/1174_ 0.367070485890.00.098.10 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-280490/9/1141_ 0.347070508070.00.048.03 127.0.0.1http/1.1 4-280490/19/1159_ 0.366650443540.00.067.20 128.199.195.68http/1.1monitoring.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 5-2199770/72/363_ 1.641099600.00.311.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-2199770/60/344_ 1.6400107150.00.312.20 172.105.37.32http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-2199770/58/348_ 1.5610122650.00.492.10 127.0.0.1http/1.1 5-2199770/64/349_ 1.6410106090.00.342.09 172.105.37.32http/1.1sup.infhotep.com:80GET / HTTP/1.1 5-2199770/66/352_ 1.6400145340.00.552.44 172.105.37.32http/1.1sup.infhotep.com:80GET / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17db2d1595b
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Tuesday, 19-Sep-2023 03:21:32 CEST Restart Time: Monday, 18-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 20 hours 21 minutes 29 seconds Server load: 2.23 2.39 2.56 Total accesses: 19337 - Total Traffic: 169.8 MB - Total Duration: 1241904 CPU Usage: u9.68 s2.34 cu68.41 cs13.46 - .128% CPU load .264 requests/sec - 2429 B/second - 9.0 kB/request - 64.2242 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 017297yes (old gen)1no00000 111698no0yes05000 211714no0yes05000 310618yes (old gen)1no00000 43880no0yes14000 611699no0yes05000 Sum622 119000 G....__________....GW____....._____............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1172970/40/268G 0.705184114172390.00.222.43 80.214.79.112http/1.1 0-1-0/0/369. 0.004740815251080.00.003.28 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1-0/0/414. 0.00474080302470.00.004.17 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/441. 0.00474080304590.00.004.52 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/341. 0.00474080226610.00.002.90 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-2116980/33/792_ 0.762050562710.00.177.37 127.0.0.1http/1.1 1-2116980/34/865_ 0.751990529860.00.297.42 127.0.0.1http/1.1 1-2116980/38/840_ 0.74240627860.00.198.48 127.0.0.1http/1.1 1-2116980/33/784_ 0.771990599180.00.287.99 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-2116980/41/814_ 0.77240518220.00.217.56 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-2117140/63/947_ 1.4000571450.00.287.42 192.53.126.23http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-2117140/69/976_ 1.39022628280.00.368.15 127.0.0.1http/1.1 2-2117140/64/968_ 1.4000623310.00.478.07 192.53.126.23http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-2117140/62/930_ 1.38030733850.00.749.40 127.0.0.1http/1.1 2-2117140/52/962_ 1.4000574980.00.387.78 192.53.126.23http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-1-0/0/925. 0.00227020643390.00.008.58 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/899. 0.0022702118605370.00.008.27 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1-0/0/927. 0.002270266612330.00.008.35 127.0.0.1http/1.1 3-1-0/0/917. 0.00227020622060.00.007.88 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1106180/84/823G 2.07232140627210.00.698.10 194.110.113.228http/1.1 4-238800/46/584W 1.1800313940.00.354.64 192.53.126.23http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-238800/43/633_ 1.1810369150.00.245.29 192.53.126.23http/1.1sup.infhotep.com:80\x16\x03\x01\x01\x03\x01 4-238800/45/617_ 1.1810278260.00.224.33 192.53.126.23http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-238800/40/611_ 1.1810369260.00.445.42 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-238800/42/615_ 1.1810265690.00.344.24 192.53.126.23http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 5-1-0/0/145. 0.00157392586450.00.001.27 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/135. 0.0015739129070130.00.000.98 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/141. 0.00157392551360.00.000.85 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/142. 0.00157391754670.00.000.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/130. 0.00157391558860.00.000.91 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-2116990/35/78_ 0.781016870.00.250.48 192.53.126.23http/1.1sup.infhotep.com:80GET /about HTTP/1.1 6-2116990/26/74_ 0.77445059720.00.230.74 127.0.0.1http/1.1 6-2116990/32/81_ 0.7380570525010.00.240.51 127.0.0.1http/1.1 6-2116990/33/76_ 0.78683029860.00.190.55 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-2116990/30/73_ 0.746832432470.00.190.59 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2301 bytesaverage entry size: 328 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17ddd0bfdd7
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 16-Sep-2023 16:44:47 CEST Restart Time: Saturday, 16-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 44 minutes 45 seconds Server load: 1.37 1.49 1.50 Total accesses: 3269 - Total Traffic: 21.4 MB - Total Duration: 105467 CPU Usage: u8.02 s1.46 cu9.46 cs1.33 - .0578% CPU load .0932 requests/sec - 639 B/second - 6.7 kB/request - 32.2628 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02281yes1no00000 124667no0yes05000 2661no0yes14000 315640no0yes05000 416380no0yes05000 Sum511 119000 G...._______W____________....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-122810/14/20G 0.4629500016650.00.160.19 181.214.164.109http/1.1 0-1-0/0/125. 0.0099321761040.00.001.10 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/87. 0.0099322645440.00.000.67 127.0.0.1http/1.1 0-1-0/0/91. 0.0099322011740.00.000.45 127.0.0.1http/1.1 0-1-0/0/127. 0.0099321930470.00.000.79 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1246670/62/151_ 1.810037590.00.370.93 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1246670/67/155_ 1.8023031140.00.340.88 127.0.0.1http/1.1 1-1246670/58/147_ 1.811062140.00.431.11 74.207.237.114http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-1246670/70/158_ 1.811061130.00.431.07 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1246670/55/134_ 1.810060240.00.390.95 74.207.237.114http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 2-16610/45/140_ 1.220032750.00.220.76 74.207.237.114http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-16610/45/138_ 1.220040200.00.330.92 74.207.237.114http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-16610/41/120W 1.190043040.00.300.79 74.207.237.114http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-16610/39/126_ 1.221037170.00.250.79 74.207.237.114http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-16610/44/127_ 1.181040710.00.300.86 127.0.0.1http/1.1 3-1156400/56/126_ 1.361021260.00.330.67 74.207.237.114http/1.1sup.infhotep.com:80\x16\x03\x01\x01\x03\x01 3-1156400/42/127_ 1.360023840.00.320.70 74.207.237.114http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 3-1156400/45/121_ 1.350022390.00.340.72 127.0.0.1http/1.1 3-1156400/46/125_ 1.341052010.00.300.88 64.227.126.135http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 3-1156400/55/139_ 1.360016650.00.250.65 74.207.237.114http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 4-1163800/68/159_ 1.85338036300.00.330.91 127.0.0.1http/1.1 4-1163800/66/154_ 1.88263057810.00.401.11 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1163800/80/169_ 1.88200059330.00.471.05 64.227.126.135http/1.1sup.infhotep.com:80GET /config.json HTTP/1.1 4-1163800/56/143_ 1.86197064050.00.301.11 127.0.0.1http/1.1 4-1163800/69/160_ 1.83263089480.00.731.34 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1962 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d074e417f
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 14-Sep-2023 06:21:22 CEST Restart Time: Wednesday, 13-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 21 minutes 19 seconds Server load: 6.65 6.84 6.83 Total accesses: 19273 - Total Traffic: 165.3 MB - Total Duration: 1159036 CPU Usage: u1044.62 s9.11 cu54.12 cs10.14 - 1.33% CPU load .229 requests/sec - 2061 B/second - 8.8 kB/request - 60.1378 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 030983no0yes05000 113788yes (old gen)1no00000 215715yes (old gen)1no00000 316858yes (old gen)1no00000 430984no0yes05000 520299yes2no00000 69275no0yes14000 710455no0yes05000 Sum845 119000 _____...G....G...G.._____...GG_W________........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2309830/36/452_ 0.5148782059312430.00.304.59 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-2309830/31/449_ 0.49129230297710.00.214.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-2309830/33/439_ 0.51129225242920.00.153.80 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-2309830/32/428_ 0.4548780293620.00.164.24 127.0.0.1http/1.1 0-2309830/34/436_ 0.4784770250990.00.194.02 127.0.0.1http/1.1 1-0-0/0/5. 0.0082715020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80\x16\x03\x01 1-0-0/0/5. 0.0082715020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-0-0/0/2. 0.0082715000.00.000.01 18.135.97.127http/1.1 1-0137880/1/1G 0.0083947000.00.000.00 185.91.69.110http/1.1sup.infhotep.com:443POST / HTTP/1.1 1-0-0/0/2. 0.0082715000.00.000.00 127.0.0.1http/1.1 2-1-0/0/101. 0.00624921475780.00.001.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/113. 0.00624921681900.00.001.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/92. 0.00624921548220.00.000.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1157150/77/83G 2.18673811230480.00.570.59 88.209.80.178http/1.1 2-1-0/0/118. 0.00624921193590.00.001.29 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1-0/0/99. 0.0069757049800.00.000.81 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/101. 0.00697573958610.00.000.95 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1168580/76/83G 2.1571774054450.00.830.85 92.184.118.145http/1.1 3-1-0/0/99. 0.006975716758270.00.001.00 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 3-1-0/0/96. 0.006975718530220.00.000.61 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 4-2309840/88/750_ 1.75126522384750.00.486.14 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/94/774_ 1.75487737374580.00.465.96 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/96/727_ 1.74847629420460.00.626.41 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/91/742_ 1.77126527400330.00.746.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/88/732_ 1.76487724621790.00.485.82 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-2-0/0/1189. 0.008476233719800.00.0010.25 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-2-0/0/1019. 0.00847622588010.00.009.04 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-2-0/0/1138. 0.00847633578160.00.009.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-2202990/38/967G 1039.721206641585180.00.277.72 150.255.177.69http/1.1 5-2202990/23/935G 0.241325911565170.00.118.79 41.85.163.97http/1.1 6-292750/52/884_ 1.2100411540.00.486.65 165.22.74.203http/1.1sup.infhotep.com:80\x16\x03\x01\x01\x03\x01 6-292750/47/900W 1.1600483730.00.277.47 165.22.74.203http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 6-292750/58/918_ 1.2100439410.00.286.78 165.22.74.203http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 6-292750/56/919_ 1.2100715010.00.496.51 165.22.74.203http/1.1sup.infhotep.com:80GET /about HTTP/1.1 6-292750/63/905_ 1.2100725400.00.437.11 165.22.74.203http/1.1sup.infhotep.com:80GET / HTTP/1.1 7-2104550/70/414_ 1.3100244690.00.503.85 165.22.74.203http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 7-2104550/52/409_ 1.3100272440.00.374.06 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 7-2104550/57/424_ 1.3100309960.00.284.78 165.22.74.203http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-2104550/62/425_ 1.3100179790.00.293.43 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 7-2104550/60/413_ 1.3100209820.00.303.45 165.22.74.203http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 8-1-0/0/103. 0.00545251364820.00.000.92 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 8-1-0/0/97. 0.00545251062270.00.000.90 127.0.0.1http/1.1 8-1-0/0/95. 0.00545255387320.00.001.36 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=62bfb935f61d8e40 8-1-0/0/94. 0.00545251391040.00.001.34 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 8-1-0/0/96. 0.00545251475630.00.001.12 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum s
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17dbccd0dc7
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Wednesday, 13-Sep-2023 08:27:22 CEST Restart Time: Wednesday, 13-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 hour 27 minutes 20 seconds Server load: 1.35 1.44 1.58 Total accesses: 485 - Total Traffic: 2.9 MB - Total Duration: 13537 CPU Usage: u3.12 s.37 cu.36 cs.08 - .075% CPU load .0926 requests/sec - 582 B/second - 6.1 kB/request - 27.9113 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 015714no0yes05000 113788yes (old gen)1no00000 215715no0yes14000 316858no0yes05000 412122no0yes05000 Sum511 119000 _____...G.____W__________....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1157140/15/18_ 0.42001490.00.060.07 45.55.193.222http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1157140/19/21_ 0.420021610.00.270.28 45.55.193.222http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 0-1157140/15/18_ 0.4013301450.00.070.08 127.0.0.1http/1.1 0-1157140/11/12_ 0.40121014020.00.170.18 127.0.0.1http/1.1 0-1157140/14/18_ 0.4212101520.00.070.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-0-0/0/5. 0.003875020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80\x16\x03\x01 1-0-0/0/5. 0.003875020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-0-0/0/2. 0.003875000.00.000.01 18.135.97.127http/1.1 1-0137880/1/1G 0.005108000.00.000.00 185.91.69.110http/1.1sup.infhotep.com:443POST / HTTP/1.1 1-0-0/0/2. 0.003875000.00.000.00 127.0.0.1http/1.1 2-1157150/3/7_ 0.08020220.00.010.03 127.0.0.1http/1.1 2-1157150/8/13_ 0.1300470.00.030.05 45.55.193.222http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 2-1157150/3/6_ 0.097419210.00.020.03 127.0.0.1http/1.1 2-1157150/4/10_ 0.1300240.00.010.03 45.55.193.222http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-1157150/9/15W 0.1300510.00.030.05 45.55.193.222http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-1168580/30/38_ 0.65003100.00.120.15 45.55.193.222http/1.1sup.infhotep.com:80\x16\x03\x01\x01\x03\x01 3-1168580/31/37_ 0.65003010.00.130.14 45.55.193.222http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-1168580/23/30_ 0.66003450.00.110.12 45.55.193.222http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-1168580/24/31_ 0.65002730.00.110.13 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1168580/28/36_ 0.65002680.00.110.14 45.55.193.222http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-1121220/32/32_ 0.8823026330.00.310.31 18.135.97.127http/1.1 4-1121220/32/32_ 0.888203750.00.160.16 137.184.150.232http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 4-1121220/31/31_ 0.8923027760.00.380.38 18.135.97.127http/1.1sup.infhotep.com:443GET /index.html HTTP/1.1 4-1121220/35/35_ 0.888304660.00.170.17 137.184.150.232http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-1121220/30/30_ 0.8882016000.00.270.27 137.184.150.232http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2568 bytesaverage entry size: 321 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d57d0411a
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 10-Sep-2023 21:00:57 CEST Restart Time: Sunday, 10-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 14 hours 53 seconds Server load: 3.08 2.21 2.03 Total accesses: 4861 - Total Traffic: 34.3 MB - Total Duration: 183628 CPU Usage: u8.65 s1.77 cu19.59 cs2.88 - .0652% CPU load .0963 requests/sec - 712 B/second - 7.2 kB/request - 37.7758 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 028437yes1no00000 114441no0yes14000 219776no0yes05000 35713no0yes05000 44454no0yes05000 Sum511 119000 ...G.W___________________....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/158. 0.0073081822030.00.000.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/214. 0.0073082141670.00.001.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/217. 0.007308076470.00.001.52 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1284370/30/112G 1.0622248052310.00.310.93 181.41.206.226http/1.1 0-1-0/0/171. 0.007308028780.00.000.91 66.249.76.5http/1.1 1-1144410/24/103W 0.950033900.00.120.68 159.89.83.196http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 1-1144410/30/114_ 0.950047900.00.180.82 159.89.83.196http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1144410/32/121_ 0.9501916270.00.160.59 146.190.98.165http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 1-1144410/31/119_ 0.950065270.00.360.96 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1144410/27/114_ 0.9501863900.00.161.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1197760/44/231_ 1.230065940.00.191.43 159.89.83.196http/1.1sup.infhotep.com:80GET /about HTTP/1.1 2-1197760/39/207_ 1.239298962280.00.271.49 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-1197760/46/231_ 1.219210555120.00.221.31 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1197760/40/218_ 1.20932052350.00.201.30 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1197760/40/218_ 1.230062840.00.191.34 159.89.83.196http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-157130/41/306_ 1.279418108040.00.422.11 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-157130/38/294_ 1.264918132230.00.312.33 127.0.0.1http/1.1 3-157130/38/306_ 1.299444193640.00.312.87 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-157130/43/309_ 1.299417113200.00.342.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-157130/39/299_ 1.289443168080.00.282.50 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-144540/78/160_ 2.490070330.00.651.25 159.89.83.196http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-144540/75/165_ 2.491097570.00.501.32 159.89.83.196http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-144540/75/158_ 2.4701863360.00.611.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-144540/76/158_ 2.4704473380.00.611.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-144540/76/158_ 2.4948169280.00.441.19 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17dabc77fe9
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 10-Sep-2023 06:23:02 CEST Restart Time: Saturday, 09-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 22 minutes 59 seconds Server load: 3.62 3.67 3.63 Total accesses: 8098 - Total Traffic: 57.5 MB - Total Duration: 285844 CPU Usage: u10.43 s2.52 cu32.37 cs4.97 - .0597% CPU load .0962 requests/sec - 716 B/second - 7.3 kB/request - 35.2981 ms/request 4 requests currently being processed, 21 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 032062no1yes23000 128843yes1no00000 215181no0yes05000 326169yes (old gen)1no00000 415182no0yes23000 530473no0yes05000 619083yes1no00000 732078no1yes05000 Sum835 421000 _R__R..G.._____...G.W___R_____....G_____........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2320620/8/366_ 0.1300148120.00.032.80 167.99.182.39http/1.1 0-2320620/8/372R 0.1300131220.00.022.68 142.93.153.3http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2320620/7/399_ 0.1400169450.00.023.02 142.93.153.3http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 0-2320620/7/362_ 0.1400140310.00.022.61 159.203.63.67http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2320620/7/385R 0.1300147410.00.022.84 159.203.63.67http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-2-0/0/393. 0.00122350101390.00.002.53 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2-0/0/414. 0.00122350201210.00.003.58 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2288430/26/329G 0.82184130152240.00.142.65 5.196.197.93http/1.1 1-2-0/0/407. 0.001223519118230.00.002.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/373. 0.001223520100890.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-2151810/19/239_ 0.465813551910.00.081.41 154.28.229.97http/1.1 2-2151810/19/256_ 0.475723275220.00.191.72 154.28.229.97http/1.1 2-2151810/13/246_ 0.4657127108960.00.061.87 154.28.229.97http/1.1 2-2151810/19/257_ 0.475723659540.00.111.61 154.28.229.97http/1.1 2-2151810/14/248_ 0.471543115970.00.101.91 137.184.162.65http/1.1 3-1-0/0/126. 0.0066226118372280.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/131. 0.00662282070990.00.001.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/78. 0.0066228012270.00.000.43 127.0.0.1http/1.1 3-1261690/49/60G 1.4970117017730.00.250.38 69.160.160.52http/1.1 3-1-0/0/81. 0.0066228013230.00.000.46 127.0.0.1http/1.1 4-2151820/74/291W 1.810078660.00.471.98 159.203.63.67http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-2151820/68/295_ 1.810056800.00.291.65 45.79.83.159http/1.1 4-2151820/65/282_ 1.820070220.00.301.65 137.184.162.65http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-2151820/65/288_ 1.8000102950.00.321.96 142.93.153.3http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 4-2151820/64/269R 1.810089430.00.491.88 137.184.162.65http/1.1sup.infhotep.com:443GET / HTTP/1.1 5-2304730/70/158_ 1.7716046210.00.471.04 69.4.234.112http/1.1 5-2304730/68/142_ 1.76126959440.00.371.18 192.252.212.38http/1.1 5-2304730/69/154_ 1.761425950640.00.461.13 69.4.234.112http/1.1 5-2304730/65/138_ 1.7613190093520.00.431.21 194.36.25.62http/1.1 5-2304730/63/134_ 1.76195368250.00.811.23 154.28.229.97http/1.1 6-2-0/0/101. 0.00227029490.00.000.74 127.0.0.1http/1.1 6-2-0/0/60. 0.00227022240.00.000.42 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-2-0/0/80. 0.00227024300.00.000.54 127.0.0.1http/1.1 6-2-0/0/136. 0.00227043450.00.000.98 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-2190830/39/39G 1.03315009510.00.220.22 36.225.100.206http/1.1 7-2320780/3/3_ 0.060000.00.010.01 137.184.162.65http/1.1 7-2320780/1/1_ 0.0004314310.00.020.02 103.254.153.206http/1.1 7-2320780/4/4_ 0.090000.00.010.01 167.99.182.39http/1.1analytics.infhotep.com:443GET / HTTP/1.1 7-2320780/1/1_ 0.02027270.00.010.01 192.252.212.38http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 11, current size: 3746 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d1f55661e
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 12-May-2023 16:22:48 CEST Restart Time: Friday, 12-May-2023 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 22 minutes 45 seconds Server load: 11.52 11.22 11.32 Total accesses: 3507 - Total Traffic: 54.6 MB - Total Duration: 555953 CPU Usage: u25741.3 s167.19 cu.67 cs.15 - 76.7% CPU load .104 requests/sec - 1694 B/second - 15.9 kB/request - 158.527 ms/request 5 requests currently being processed, 20 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020403no2yes14000 120404no1yes23000 221468yes1no00000 317251yes1no00000 412527yes2no00000 521939yes1no00000 61902yes1no00000 731314no0yes05000 832037yes1no00000 920221no1yes14000 1010666no0yes14000 Sum11611 520000 ___R___R_W...G.....G.G..G..G......G_____G....R_____R___......... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1204030/24/25_ 3020.57004540.00.090.10 167.71.48.191http/1.1sup.infhotep.com:80GET / HTTP/1.1 0-1204030/22/25_ 3020.57003870.00.090.10 164.90.222.93http/1.1sup.infhotep.com:80GET / HTTP/1.1 0-1204030/18/22_ 3020.57001230.00.070.08 178.62.73.12http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 0-1204030/13/15R 0.402206001940.00.070.09 37.170.88.10http/1.1 0-1204030/19/23_ 3020.560016810.00.200.21 178.62.73.12http/1.1sup.infhotep.com:80GET /about HTTP/1.1 1-1204040/56/64_ 22587.1300155960.01.161.20 178.62.73.12http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1204040/40/48_ 22575.993240049740.00.440.49 104.238.38.135http/1.1 1-1204040/2/10R 0.033160009350.00.010.13 34.73.172.95http/1.1 1-1204040/87/95_ 22574.873218146220.01.331.37 104.238.38.135http/1.1 1-1204040/74/82W 22575.890073620.00.760.90 178.62.73.12http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-1-0/0/86. 0.00157512269340.00.000.89 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/96. 0.001575129167850.00.001.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/103. 0.00157510118680.00.001.50 127.0.0.1http/1.1 2-1214680/25/31G 0.602890003320.00.130.16 37.166.70.72http/1.1 2-1-0/0/119. 0.00157510154420.00.002.11 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/142. 0.0023002065580.00.001.25 127.0.0.1http/1.1 3-1-0/0/99. 0.00230022442020.00.000.95 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/125. 0.00230022378760.00.001.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/109. 0.0023002043880.00.000.86 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1172510/0/12G 0.003149101320.00.000.06 34.73.172.95http/1.1 4-1-0/0/127. 0.0016301096050.00.001.16 127.0.0.1http/1.1 4-1125270/26/26G 292.902121305540.00.120.12 80.12.81.232http/1.1 4-1-0/0/123. 0.00163010157460.00.001.68 127.0.0.1http/1.1 4-1-0/0/133. 0.00163010201850.00.002.07 127.0.0.1http/1.1 4-1125270/22/22G 0.4721635011850.00.200.20 80.12.81.232http/1.1 5-1-0/0/79. 0.00853580192770.00.001.66 127.0.0.1http/1.1 5-1-0/0/114. 0.00853538288780.00.002.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1219390/33/33G 0.79147400113020.01.071.07 1.202.112.217http/1.1 5-1-0/0/90. 0.00853536234960.00.002.11 127.0.0.1http/1.1 5-1-0/0/102. 0.00853533258740.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/59. 0.00848711230060.00.000.45 127.0.0.1http/1.1 6-1-0/0/119. 0.00848728278950.00.002.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/155. 0.00848728555560.00.005.08 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/105. 0.00848741249060.00.002.26 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-119020/26/26G 0.6812512036560.00.390.39 151.236.15.133http/1.1 7-1313140/59/59_ 1.55035134950.01.101.10 164.90.222.93http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 7-1313140/60/60_ 1.5300160360.01.241.24 104.238.38.135http/1.1 7-1313140/70/70_ 1.5500112330.00.930.93 178.62.73.12http/1.1sup.infhotep.com:80GET / HTTP/1.1 7-1313140/66/66_ 1.5500253370.01.681.68 164.90.222.93http/1.1sup.infhotep.com:80GET / HTTP/1.1 7-1313140/61/61_ 1.5203104660.00.950.95 104.238.38.135http/1.1 8-1320370/56/56G 1.46217923991650.00.790.79 220.173.209.80http/1.1 8-1-0/0/109. 0.00133742146810.00.001.22 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-1-0/0/70. 0.001337084310.00.000.76 127.0.0.1http/1.1 8-1-0/0/100. 0.001335217698570.00.000.84 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 8-1-0/0/71. 0.001337308100290.00.000.85 127.0.0.1http/1.1 9-1202210/25/25R 0.62579054210.00.360.36 127.0.0.1http/1.1 9-1202210/28/28_ 0.6729091820.00.640.64 178.33.144.177http/1.1 9-1202210/27/27_ 0.690486780.00.620.62 167.71.48.191http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 9-1202210/34/34_ 0.6833027890.00.320.32 104.238.38.135http/1.1 9-1202210/27/27_ 0.6701891630.00.650.65 104.238.38.135http/1.1 10-1106660/0/0R 0.0033000.00.000.00 < SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot M
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17db00a6570
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Monday, 13-Mar-2023 03:19:50 CET Restart Time: Sunday, 12-Mar-2023 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 20 hours 19 minutes 47 seconds Server load: 5.43 5.66 5.60 Total accesses: 6080 - Total Traffic: 41.2 MB - Total Duration: 196997 CPU Usage: u7.62 s1.68 cu18.92 cs2.78 - .0424% CPU load .0831 requests/sec - 590 B/second - 6.9 kB/request - 32.4008 ms/request 2 requests currently being processed, 23 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04225yes (old gen)1no00000 118497yes (old gen)1no00000 228313no0yes05000 316816yes (old gen)1no00000 417775yes (old gen)1no00000 528314no0yes14000 628357no0yes05000 718210no0yes14000 8397no0yes05000 Sum944 223000 ...G...G.._____....G....G___R______W_________................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/263. 0.001197725134140.00.002.16 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-0-0/0/196. 0.0011977055870.00.001.22 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-0-0/0/272. 0.00119772992110.00.001.77 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-042250/9/178G 0.2414679033340.00.051.04 139.26.43.163http/1.1 0-0-0/0/193. 0.001197773544140.00.001.10 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-0-0/0/109. 0.0050021023010.00.000.61 208.100.26.236http/1.1 1-0-0/0/125. 0.0050021054870.00.001.00 127.0.0.1http/1.1 1-0184970/23/23G 0.676562103030.00.120.12 129.0.76.223http/1.1 1-0-0/0/57. 0.005002102950.00.000.24 208.100.26.236http/1.1 1-0-0/0/74. 0.0050021035100.00.000.59 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1283130/1/149_ 0.0084082746460.00.010.98 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1283130/1/141_ 0.010033640.00.010.84 178.62.3.65http/1.1monitoring.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 2-1283130/0/150_ 0.0084081762210.00.001.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1283130/0/164_ 0.005922017720.00.000.82 127.0.0.1http/1.1 2-1283130/0/157_ 0.00119761932930.00.000.90 127.0.0.1http/1.1 3-0-0/0/264. 0.002643518102800.00.002.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-0-0/0/271. 0.00264350101780.00.002.02 127.0.0.1http/1.1 3-0-0/0/328. 0.002643519130890.00.002.61 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-0-0/0/224. 0.0026435038280.00.001.24 127.0.0.1http/1.1 3-0168160/1/169G 0.0433026032990.00.000.95 144.217.135.165http/1.1 4-0-0/0/86. 0.0041301045320.00.000.77 127.0.0.1http/1.1 4-0-0/0/84. 0.0041301015400.00.000.48 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-0-0/0/85. 0.0041301723750.00.000.56 127.0.0.1http/1.1 4-0-0/0/86. 0.0041301024460.00.000.56 127.0.0.1http/1.1 4-0177750/71/71G 2.2746105045170.00.740.74 139.26.47.13http/1.1 5-1283140/2/46_ 0.03015270.00.010.23 178.62.3.65http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 5-1283140/2/47_ 0.030013730.00.010.31 178.62.3.65http/1.1monitoring.infhotep.com:443GET /telescope/requests HTTP/1.1 5-1283140/2/49_ 0.030816940.00.010.35 178.62.3.65http/1.1monitoring.infhotep.com:443GET /info.php HTTP/1.1 5-1283140/3/50_ 0.040017400.00.010.36 178.128.151.41http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-1283140/1/48_ 0.030018450.00.000.34 178.62.3.65http/1.1monitoring.infhotep.com:443GET /api/search?folderIds=0 HTTP/1.1 6-1283570/22/220_ 0.350072810.00.081.61 178.62.3.65http/1.1monitoring.infhotep.com:443GET /config.json HTTP/1.1 6-1283570/18/220_ 0.350079020.00.071.74 137.184.162.65http/1.1sup.infhotep.com:443HELP 6-1283570/22/227_ 0.350076430.00.081.58 178.128.151.41http/1.1sup.infhotep.com:80HELP 6-1283570/19/218_ 0.350067130.00.071.51 178.62.3.65http/1.1monitoring.infhotep.com:443GET /login.action HTTP/1.1 6-1283570/20/236_ 0.300054550.00.071.40 172.105.37.32http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 7-1182100/0/87W 0.000025250.00.000.51 178.128.151.41http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 7-1182100/1/79_ 0.000010500.00.000.36 178.128.151.41http/1.1sup.infhotep.com:80GET / HTTP/1.1 7-1182100/0/78_ 0.0002544280.00.000.59 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1182100/1/73_ 0.000012770.00.000.33 178.62.3.65http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 7-1182100/1/81_ 0.000029830.00.000.51 178.128.151.41http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 8-13970/76/76_ 1.870028290.00.510.51 178.128.151.41http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 8-13970/90/90_ 1.870036380.00.620.62 178.128.151.41http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 8-13970/72/72_ 1.870062390.00.740.74 159.223.108.26http/1.1sup.infhotep.com:443HELP 8-13970/87/87_ 1.8703224110.00.540.54 178.62.3.65http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 8-13970/78/78_ 1.870041880.00.550.55 178.128.151.41http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3404 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d5b9f2b4f
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Thursday, 12-Jan-2023 03:21:16 CET Restart Time: Wednesday, 11-Jan-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 20 hours 21 minutes 13 seconds Server load: 5.65 5.64 5.58 Total accesses: 7019 - Total Traffic: 102.1 MB - Total Duration: 719443 CPU Usage: u3600.85 s17.6 cu30.72 cs4.93 - 4.99% CPU load .0958 requests/sec - 1460 B/second - 14.9 kB/request - 102.499 ms/request 5 requests currently being processed, 15 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08867no0yes14000 116929yes (old gen)1no00000 28868no0yes14000 38921yes1no00000 410407yes (old gen)2no00000 58243no1yes14001 66566no0yes23000 Sum735 515001 __W__G...._R___....G.GG..___R_R_R__............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-288670/7/230_ 0.1690228470.00.033.33 127.0.0.1http/1.1 0-288670/5/219_ 0.1400237970.00.023.35 159.65.51.215http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 0-288670/4/223W 0.1400202570.00.012.84 164.92.224.29http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-288670/8/210_ 0.1600213380.00.032.95 159.65.51.215http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 0-288670/8/228_ 0.1600245320.00.033.38 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1169290/6/97G 0.13384070106640.00.041.43 92.184.121.184http/1.1 1-1-0/0/149. 0.001207316101830.00.001.64 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/160. 0.00120730169720.00.002.55 127.0.0.1http/1.1 1-1-0/0/190. 0.00120730223330.00.003.11 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/167. 0.00120730189040.00.002.75 127.0.0.1http/1.1 2-288680/5/331_ 0.1100405790.00.025.61 159.65.51.215http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 2-288680/8/326_ 0.1200446280.00.026.00 164.92.224.29http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 2-288680/9/336_ 0.1200455520.00.146.30 164.92.224.29http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-288680/9/331_ 0.1100376130.00.015.19 164.92.224.29http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 2-288680/3/325_ 0.1101470720.00.016.33 159.65.51.215http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 3-2-0/0/326. 0.006690377770.00.005.20 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-2-0/0/328. 0.006690391650.00.005.38 127.0.0.1http/1.1 3-2-0/0/409. 0.006690359110.00.005.49 127.0.0.1http/1.1 3-2-0/0/439. 0.006690472360.00.005.98 127.0.0.1http/1.1 3-289210/13/297G 0.3961510351700.00.044.98 152.89.196.211http/1.1 4-1-0/0/276. 0.001212415234440.00.003.53 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1104070/0/180G 0.00206480199570.00.002.95 154.66.220.196http/1.1 4-1104070/71/249G 3612.82168690184720.00.512.71 38.104.155.34http/1.1 4-1-0/0/245. 0.001212416133780.00.002.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/288. 0.001212314235610.00.003.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-282430/8/91_ 0.100048350.00.020.67 164.92.224.29http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 5-282430/5/78_ 0.080042090.00.010.71 164.92.224.29http/1.1sup.infhotep.com:80HELP 5-282430/6/84_ 0.080038440.00.010.62 185.3.94.68http/1.1 5-282430/6/84R 0.070028140.00.010.53 185.3.94.68http/1.1 5-282430/10/106_ 0.080023790.00.030.58 185.3.94.68http/1.1 6-265660/4/4_ 0.040000.00.010.01 164.92.224.29http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 6-265660/5/5_ 0.040010.00.010.01 159.65.51.215http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 6-265660/4/4_ 0.040000.00.000.00 164.92.224.29http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 6-265660/6/6_ 0.040010.00.020.02 164.92.224.29http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 6-265660/3/3_ 0.040000.00.010.01 159.65.51.215http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2682 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17dd7778010
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Sunday, 13-Nov-2022 01:34:01 CET Restart Time: Saturday, 12-Nov-2022 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 33 minutes 58 seconds Server load: 8.21 7.92 7.76 Total accesses: 5268 - Total Traffic: 38.8 MB - Total Duration: 254184 CPU Usage: u8176.7 s43.71 cu15.65 cs2.19 - 12.3% CPU load .0788 requests/sec - 608 B/second - 7.5 kB/request - 48.2506 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010592yes (old gen)1no00000 129319no0yes05000 210894yes (old gen)1no00000 329090yes (old gen)2no00000 415475yes (old gen)2no00000 529318no0yes14000 629367no0yes05000 7675no0yes14000 Sum846 218000 .G..._____.G...GG......GGW____________R_........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/102. 0.0032293042420.00.000.72 17.121.113.88http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 0-1105920/45/46G 1.295123203990.00.220.22 34.94.115.59http/1.1 0-1-0/0/104. 0.0032294072810.00.000.95 127.0.0.1http/1.1 0-1-0/0/67. 0.003229405790.00.000.31 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-1-0/0/73. 0.0032294017870.00.000.46 127.0.0.1http/1.1 1-2293190/4/319_ 0.0201261040.00.013.05 159.65.51.215http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 1-2293190/0/304_ 0.0001765145640.00.002.15 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-2293190/5/318_ 0.0200111240.00.012.01 159.65.51.215http/1.1sup.infhotep.com:443GET /.env HTTP/1.1 1-2293190/3/321_ 0.0200167710.00.012.41 159.65.51.215http/1.1sup.infhotep.com:443GET / HTTP/1.1 1-2293190/1/311_ 0.0200227210.00.012.87 159.65.51.215http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1-0/0/174. 0.005623348500.00.001.04 79.87.178.11http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 2-1108940/54/141G 1.3427248035600.00.320.88 152.89.196.211http/1.1 2-1-0/0/168. 0.0056230110580.00.001.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/163. 0.0056233264560.00.001.13 100.26.141.253http/1.1 2-1-0/0/173. 0.0056233362110.00.001.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1290900/64/153G 5757.3741394061260.00.581.17 35.245.144.148http/1.1 3-1290900/22/104G 0.6147433014670.00.110.53 92.170.79.210http/1.1 3-1-0/0/183. 0.0037734070340.00.001.29 127.0.0.1http/1.1 3-1-0/0/199. 0.0037734095110.00.001.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1-0/0/191. 0.00377340120470.00.001.73 127.0.0.1http/1.1 4-1-0/0/60. 0.0056233729320.00.000.49 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/61. 0.005623247750.00.000.25 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/55. 0.0056232519820.00.000.37 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1154750/51/51G 2454.773865508170.00.280.28 92.184.98.135http/1.1 4-1154750/41/41G 0.9841332183670.00.180.18 35.245.144.148http/1.1 5-2293180/34/156W 0.800077310.00.181.13 147.182.144.10http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 5-2293180/40/158_ 0.8000124350.00.271.43 147.182.144.10http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 5-2293180/34/160_ 0.8000110190.00.201.34 147.182.144.10http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 5-2293180/35/152_ 0.8000115540.00.151.32 147.182.144.10http/1.1sup.infhotep.com:80GET / HTTP/1.1 5-2293180/43/160_ 0.800075170.00.171.08 147.182.144.10http/1.1sup.infhotep.com:80PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 6-2293670/1/85_ 0.000014290.00.000.44 127.0.0.1http/1.1 6-2293670/1/82_ 0.030014000.00.010.42 159.65.51.215http/1.1sup.infhotep.com:443PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 6-2293670/3/74_ 0.030054950.00.020.64 159.65.51.215http/1.1sup.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-2293670/1/71_ 0.010048930.00.000.59 159.65.54.69http/1.1 6-2293670/1/81_ 0.010033340.00.000.50 185.3.94.183http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 7-26750/43/43_ 0.830018400.00.270.27 147.182.144.10http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 7-26750/34/34_ 0.83003590.00.140.14 159.65.51.215http/1.1sup.infhotep.com:443GET /login.action HTTP/1.1 7-26750/41/41_ 0.8004988850.00.190.19 159.65.54.69http/1.1 7-26750/50/50R 0.820030710.00.340.34 159.65.51.215http/1.1sup.infhotep.com:443GET /info.php HTTP/1.1 7-26750/39/39_ 0.80004350.00.160.16 147.182.144.10http/1.1sup.infhotep.com:80HELP SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3367 bytesaverage entry size: 336 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17de719179a
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Wednesday, 14-Sep-2022 02:25:14 CEST Restart Time: Tuesday, 13-Sep-2022 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 25 minutes 11 seconds Server load: 3.78 3.61 3.63 Total accesses: 6737 - Total Traffic: 78.8 MB - Total Duration: 508742 CPU Usage: u3571.33 s18.34 cu23.16 cs4.13 - 5.17% CPU load .0964 requests/sec - 1182 B/second - 12.0 kB/request - 75.5146 ms/request 5 requests currently being processed, 15 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020800no0yes14000 120801no1yes14000 2499yes (old gen)1no00000 320816no0yes05000 423703yes (old gen)1no00000 518402no0yes32000 Sum623 515000 _W___R____G...._____.G...W__WW.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2208000/11/238_ 0.36660122830.00.062.04 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-2208000/13/222_ 0.3700193900.00.063.00 139.59.168.195http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2208000/13/222_ 0.3660162070.00.072.72 127.0.0.1http/1.1 0-2208000/8/225_ 0.32019208630.00.043.13 139.59.168.195http/1.1sup.infhotep.com:80\x16\x03\x01\x01\x03\x01 0-2208000/11/221_ 0.3700175570.00.072.78 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2208010/12/360R 0.3341990298530.00.154.55 41.82.172.47http/1.1 1-2208010/20/311_ 2513.791400197150.00.103.19 222.186.19.235http/1.1 1-2208010/25/310_ 3580.4200255920.00.133.85 139.59.168.195http/1.1sup.infhotep.com:80HELP 1-2208010/30/269_ 3580.4400222810.00.243.35 139.59.168.195http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 1-2208010/25/375_ 3442.3600347150.00.125.24 222.186.19.235http/1.1sup.infhotep.com:80CONNECT fuwu.sogou.com:443 HTTP/1.1 2-14990/45/47G 1.4557714039140.00.580.59 147.210.179.67http/1.1 2-1-0/0/125. 0.005193131177940.00.002.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/129. 0.005193132144490.00.002.18 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/74. 0.00519319458270.00.000.81 127.0.0.1http/1.1 2-1-0/0/66. 0.0051931067530.00.000.86 127.0.0.1http/1.1 3-2208160/39/314_ 1.01150227140.00.173.59 195.211.77.140http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 3-2208160/32/305_ 1.01150214980.00.153.34 152.89.196.211http/1.1sup.infhotep.com:80POST /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1 3-2208160/38/326_ 0.992900199450.00.203.30 127.0.0.1http/1.1 3-2208160/37/319_ 1.011870214620.00.343.40 127.0.0.1http/1.1 3-2208160/50/341_ 0.99150213400.00.293.54 195.211.77.140http/1.1 4-1-0/0/155. 0.0087110108710.00.001.54 127.0.0.1http/1.1 4-1237030/24/135G 0.5042164110117850.00.251.65 77.158.161.36http/1.1 4-1-0/0/165. 0.0087110102130.00.001.54 127.0.0.1http/1.1 4-1-0/0/178. 0.0087110153220.00.002.03 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/191. 0.0087110169930.00.002.29 127.0.0.1http/1.1 5-2184020/48/222_ 1.1200128530.00.472.38 139.59.168.195http/1.1sup.infhotep.com:80GET /s/35312e33382e34352e313838/_/;/META-INF/maven/com.atlassia 5-2184020/44/218_ 1.1100131810.00.232.22 139.59.168.195http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 5-2184020/48/221_ 1.1100193810.00.212.98 139.59.168.195http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-2184020/49/233_ 1.1100120910.00.342.12 139.59.168.195http/1.1sup.infhotep.com:80GET / HTTP/1.1 5-2184020/50/224W 1.1100118830.00.422.07 139.59.168.195http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2329 bytesaverage entry size: 332 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d420179fd
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Saturday, 16-Jul-2022 00:19:14 CEST Restart Time: Friday, 15-Jul-2022 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 19 minutes 11 seconds Server load: 2.27 2.38 2.42 Total accesses: 5620 - Total Traffic: 54.2 MB - Total Duration: 392827 CPU Usage: u3.87 s.65 cu20.13 cs2.88 - .0442% CPU load .0901 requests/sec - 912 B/second - 9.9 kB/request - 69.898 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 024814yes (old gen)1no00000 118470no0yes05000 218471no0yes23000 318507no0yes05000 421428yes (old gen)1no00000 520182no0yes05000 Sum622 218000 ..G..________WR_____G...._____.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/93. 0.00191461419070.00.000.47 127.0.0.1http/1.1 0-1-0/0/104. 0.00191461834000.00.000.68 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-1248140/2/3G 0.0760958010.00.010.01 154.6.130.144http/1.1 0-1-0/0/114. 0.00191469856610.00.001.06 127.0.0.1http/1.1 0-1-0/0/114. 0.0019146051210.00.000.96 127.0.0.1http/1.1 1-2184700/3/145_ 0.0300263160.00.010.94 104.131.94.11http/1.1sup.infhotep.com:80GET /s/35312e33382e34352e313838/_/;/META-INF/maven/com.atlassia 1-2184700/1/142_ 0.0036050650.00.010.98 20.243.152.80http/1.1sup.infhotep.com:443GET /.env HTTP/1.1 1-2184700/2/143_ 0.020067730.00.011.30 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2184700/2/147_ 0.0300182100.00.001.20 173.230.153.54http/1.1sup.infhotep.com:80HELP 1-2184700/0/142_ 0.000030930.00.000.85 104.131.94.11http/1.1sup.infhotep.com:80\x16\x03\x01\x01\x03\x01 2-2184710/3/327_ 0.0300289300.00.004.46 104.131.94.11http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 2-2184710/2/330_ 0.0300223860.00.003.66 104.131.94.11http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-2184710/1/336_ 0.0000288860.00.013.27 127.0.0.1http/1.1 2-2184710/3/327W 0.0200269930.00.014.34 104.131.94.11http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 2-2184710/4/347R 0.021180155900.00.013.06 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-2185070/12/264_ 0.1100145070.00.042.80 104.131.94.11http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 3-2185070/9/278_ 0.11350106230.00.032.07 34.216.94.103http/1.1sup.infhotep.com:80GET /.well-known/acme-challenge/j-3P7kL-34kOOjMRIzsPTcCa_AcRAGL 3-2185070/4/272_ 0.1100222010.00.012.27 45.79.72.76http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 3-2185070/9/259_ 0.1100158580.00.042.81 104.131.94.11http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 3-2185070/8/280_ 0.11350130000.00.022.58 64.78.149.164http/1.1sup.infhotep.com:80GET /.well-known/acme-challenge/HdofPjWwuVEJJG0HVoizJ-MSvwbze6M 4-1214280/3/3G 0.06503820125770.00.090.09 91.161.180.133http/1.1 4-1-0/0/139. 0.003720719121800.00.001.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/160. 0.003720722284670.00.002.62 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/85. 0.00372074828600.00.000.44 91.161.180.133http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1-0/0/84. 0.00372070132640.00.000.37 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-2201820/4/161_ 0.030089350.00.011.50 104.131.94.11http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 5-2201820/5/160_ 0.030099960.00.011.68 104.131.94.11http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 5-2201820/2/155_ 0.020061530.00.011.29 173.230.153.54http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 5-2201820/0/163_ 0.0001561580.00.001.28 127.0.0.1http/1.1 5-2201820/1/145_ 0.030040160.00.000.94 104.131.94.11http/1.1sup.infhotep.com:80GET /info.php HTTP/1.1 6-1-0/0/43. 0.0011521835320.00.000.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/44. 0.0011521827490.00.000.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/39. 0.001152175550.00.000.21 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/35. 0.00115295353410.00.000.80 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/38. 0.0011522215080.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:no GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 5, current size: 1635 bytesaverage entry size: 327 bytes
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce5956a0f3d0
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 09-Jan-2026 16:22:54 CET Restart Time: Friday, 09-Jan-2026 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 22 minutes 52 seconds Server load: 4.89 5.01 5.09 Total accesses: 7067 - Total Traffic: 57.4 MB - Total Duration: 1788783 CPU Usage: u11.3 s3.26 cu14.57 cs3.3 - .096% CPU load .209 requests/sec - 1781 B/second - 8.3 kB/request - 253.118 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 092749no0yes0050000 1730918no0yes1040000 2818980no0yes0050000 34145083yes (old gen)1no0000000 4159730yes1no0000000 6718705no0yes0050000 Sum622 10190000 _______W_______..G..G........._____............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1927490/78/79_ 2.03684376169830.00.850.85 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemsbys 0-1927490/77/77_ 2.043240181280.00.670.67 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1927490/76/77_ 2.0468927253670.00.730.73 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 0-1927490/84/84_ 2.04684310178420.00.950.95 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 0-1927490/70/72_ 2.04324388163970.00.480.49 127.0.0.1http/1.1 1-17309180/118/267_ 2.41701005370.00.731.57 157.245.105.107http/1.1analytics.infhotep.com:443GET /actuator/env HTTP/1.1 1-17309180/122/262_ 2.4100626590.00.882.25 157.245.105.107http/1.1analytics.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 1-17309181/121/266W 2.3900614780.00.952.03 157.245.105.107http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 1-17309180/141/275_ 2.4040887250.00.832.01 157.245.105.107http/1.1analytics.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 1-17309180/123/257_ 2.4130796740.01.132.06 157.245.105.107http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 2-18189800/166/413_ 2.53901102990.01.313.56 157.245.105.107http/1.1analytics.infhotep.com:443GET /v2/api-docs HTTP/1.1 2-18189800/176/441_ 2.5330939910.00.923.77 157.245.105.107http/1.1analytics.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 2-18189800/169/433_ 2.54501044770.01.123.41 157.245.105.107http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-18189800/169/442_ 2.5460962270.01.414.02 157.245.105.107http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 2-18189800/168/399_ 2.53201068430.01.203.46 157.245.105.107http/1.1analytics.infhotep.com:443GET /api/swagger.json HTTP/1.1 3-0-0/0/18. 0.0026988070.00.000.04 127.0.0.1http/1.1 3-0-0/0/16. 0.0026988090.00.000.05 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-041450830/8/8G 0.1929506040.00.020.02 167.86.107.35http/1.1 3-0-0/0/15. 0.002698801810.00.000.05 127.0.0.1http/1.1 3-0-0/0/16. 0.0026988060.00.000.03 127.0.0.1http/1.1 4-11597300/84/111G 2.21218260183520.00.670.74 167.86.107.35http/1.1 4-1-0/0/158. 0.00203850360770.00.000.93 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/145. 0.00203850275960.00.000.88 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/143. 0.00203850244220.00.000.71 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/146. 0.002038525262390.00.000.87 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 5-1-0/0/236. 0.0050121046724620.00.002.30 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/234. 0.00501221488070.00.001.84 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/238. 0.005012632604410.00.002.38 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/240. 0.00501233589090.00.002.96 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/248. 0.0050124072610360.00.002.47 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-17187050/123/274_ 2.2980751720.00.832.14 157.245.105.107http/1.1analytics.infhotep.com:443GET /@vite/env HTTP/1.1 6-17187050/114/236_ 2.2910599590.00.781.65 157.245.105.107http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-17187050/131/257_ 2.2920630220.00.842.15 157.245.105.107http/1.1analytics.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 6-17187050/113/242_ 2.2870623650.00.771.57 157.245.105.107http/1.1analytics.infhotep.com:443GET / HTTP/1.1 6-17187050/125/242_ 2.2920940730.00.681.82 157.245.105.107http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2365 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59f4fa3dae
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 03-Jan-2026 00:09:26 CET Restart Time: Friday, 02-Jan-2026 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 9 minutes 23 seconds Server load: 5.26 5.77 5.78 Total accesses: 8613 - Total Traffic: 80.0 MB - Total Duration: 1372914 CPU Usage: u7.12 s2.75 cu34.79 cs6.79 - .0833% CPU load .139 requests/sec - 1357 B/second - 9.5 kB/request - 159.4 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02745141no0yes0050000 11239104yes (old gen)1no0000000 22448056yes (old gen)1no0000000 32279572yes (old gen)1no0000000 42745160no0yes0050000 52745142no0yes0050000 62745175no0yes1040000 Sum733 10190000 _____....GG....G....___________W___............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-227451410/4/201_ 0.074000484110.00.011.59 91.232.238.112http/1.1sup.infhotep.com:80GET /admin/config.php HTTP/1.0 0-227451410/2/202_ 0.0643824291690.00.011.19 127.0.0.1http/1.1 0-227451410/4/190_ 0.073690372860.00.011.59 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-227451410/4/194_ 0.063690267250.00.021.64 127.0.0.1http/1.1 0-227451410/4/186_ 0.0639735272340.00.021.40 127.0.0.1http/1.1 1-1-0/0/141. 0.003293716117450.00.001.07 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/82. 0.00329373789740.00.000.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/169. 0.00329371129156400.00.001.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/100. 0.00329371997200.00.000.70 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-112391040/21/30G 0.9149946023360.00.100.13 104.28.207.43http/1.1 2-124480560/83/511G 2.3329570737860.00.664.98 167.86.107.35http/1.1 2-1-0/0/515. 0.00150201039160.00.005.19 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/533. 0.0015020966200.00.005.60 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/543. 0.0015020818130.00.005.08 79.124.40.174http/1.1sup.infhotep.com:80GET /console/ HTTP/1.1 2-1-0/0/504. 0.00150201097390.00.006.20 127.0.0.1http/1.1 3-122795720/34/341G 1.0616816899499460.00.172.58 167.86.107.35http/1.1 3-1-0/0/444. 0.0062580857690.00.004.68 127.0.0.1http/1.1 3-1-0/0/424. 0.0062580705330.00.004.43 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/450. 0.0062580673310.00.004.44 127.0.0.1http/1.1 3-1-0/0/406. 0.0062580703790.00.005.05 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-227451600/3/293_ 0.0450504430.00.012.72 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-227451600/5/292_ 0.0420503880.00.022.50 159.89.174.87http/1.1analytics.infhotep.com:443GET /@vite/env HTTP/1.1 4-227451600/5/300_ 0.0480362970.00.022.91 159.89.174.87http/1.1analytics.infhotep.com:443GET /actuator/env HTTP/1.1 4-227451600/4/295_ 0.0430636410.00.012.47 159.89.174.87http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-227451600/2/298_ 0.0480483180.00.012.67 159.89.174.87http/1.1analytics.infhotep.com:443GET /api/swagger.json HTTP/1.1 5-227451420/11/171_ 0.2640150220.00.051.11 159.89.174.87http/1.1analytics.infhotep.com:443GET /swagger-ui.html HTTP/1.1 5-227451420/12/184_ 0.26180215650.00.051.74 159.89.174.87http/1.1analytics.infhotep.com:443GET /swagger/index.html HTTP/1.1 5-227451420/10/172_ 0.231816147560.00.051.12 127.0.0.1http/1.1 5-227451420/10/179_ 0.25170149720.00.051.44 127.0.0.1http/1.1 5-227451420/12/171_ 0.2670199950.00.061.37 159.89.174.87http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 6-227451750/8/19_ 0.121017210.00.030.09 159.89.174.87http/1.1analytics.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 6-227451751/7/18W 0.130020260.00.030.08 159.89.174.87http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 6-227451750/9/20_ 0.131023330.00.030.08 159.89.174.87http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-227451750/6/19_ 0.101132040.00.020.18 127.0.0.1http/1.1 6-227451750/5/16_ 0.131011440.00.020.17 159.89.174.87http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3358 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce595c0f3bc5
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 31-Dec-2025 02:15:05 CET Restart Time: Tuesday, 30-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 15 minutes 2 seconds Server load: 6.31 6.70 6.61 Total accesses: 10732 - Total Traffic: 109.7 MB - Total Duration: 1885400 CPU Usage: u8.82 s3.52 cu43.28 cs8.15 - .092% CPU load .155 requests/sec - 1659 B/second - 10.5 kB/request - 175.68 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 23 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0365678no0yes0050000 1365679no0yes0050000 2147966yes (old gen)1no0000000 33069720yes (old gen)1no0000000 4365717no0yes0050000 5365741yes1no0000000 6472437no0yes0050000 7472501no13yes20300013 Sum8316 202300013 __________.G......G._____.G..._____R__W_........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23656780/10/230_ 0.2090351120.00.031.79 127.0.0.1http/1.1 0-23656780/17/227_ 0.2190436880.00.022.11 167.172.158.128http/1.1sup.infhotep.com:80POST /api HTTP/1.1 0-23656780/14/231_ 0.2190332720.00.102.01 159.65.144.72http/1.1sup.infhotep.com:443POST /graphql HTTP/1.1 0-23656780/14/226_ 0.2190329110.00.041.56 139.59.132.8http/1.1analytics.infhotep.com:443POST /api HTTP/1.1 0-23656780/8/208_ 0.17100296650.00.031.59 127.0.0.1http/1.1 1-23656790/37/462_ 0.7330843840.00.104.97 167.172.158.128http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-23656790/40/502_ 0.7330921640.00.134.96 139.59.132.8http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-23656790/41/481_ 0.7320932480.00.225.12 143.110.217.244http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-23656790/32/471_ 0.73101029890.00.135.36 165.227.173.41http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-23656790/36/449_ 0.7220769210.00.124.44 159.65.144.72http/1.1sup.infhotep.com:443GET /actuator/env HTTP/1.1 2-1-0/0/594. 0.0081002172947230.00.005.69 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-11479660/70/591G 0.941361401002790.00.155.52 167.86.107.35http/1.1 2-1-0/0/619. 0.00810101015330.00.006.26 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/630. 0.00810125920200.00.006.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/600. 0.0081010978740.00.005.95 127.0.0.1http/1.1 3-1-0/0/157. 0.005489320173880.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/103. 0.00548932355160.00.000.38 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/92. 0.005489363349530.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-130697200/34/50G 1.3159096035750.00.170.21 77.201.32.124http/1.1 3-1-0/0/163. 0.00548932736220650.00.001.19 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-23657170/36/259_ 0.6590548930.00.123.15 138.199.56.238http/1.1sup.infhotep.com:443GET /favicon.ico HTTP/1.1 4-23657170/33/252_ 0.65100400790.00.112.61 167.172.158.128http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 4-23657170/30/248_ 0.65100623410.00.103.16 138.199.56.238http/1.1 4-23657170/28/251_ 0.64110425590.00.223.08 154.47.16.132http/1.1 4-23657170/29/236_ 0.65110341470.00.112.51 139.59.143.102http/1.1sup.infhotep.com:80\x16\x03\x01\x05\xe6\x01 5-2-0/0/475. 0.00387301077790.00.006.48 162.216.16.109http/1.1sup.infhotep.com:80GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.AboutG 5-23657410/59/391G 1.55514901100060.00.296.25 167.86.107.35http/1.1 5-2-0/0/319. 0.0038730495620.00.003.11 162.216.16.109http/1.1analytics.infhotep.com:443GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.AboutG 5-2-0/0/410. 0.0038730999810.00.006.78 162.216.16.109http/1.1analytics.infhotep.com:443GET /cgi-bin/info.cgi HTTP/1.1 5-2-0/0/365. 0.0038730863070.00.004.13 162.216.16.109http/1.1analytics.infhotep.com:443GET /geoserver/ HTTP/1.1 6-24724370/10/10_ 0.1390240.00.030.03 165.227.173.41http/1.1monitoring.infhotep.com:443POST /api/gql HTTP/1.1 6-24724370/9/9_ 0.1390480.00.020.02 143.110.217.244http/1.1sup.infhotep.com:80POST /api HTTP/1.1 6-24724370/7/7_ 0.1390220.00.020.02 139.59.132.8http/1.1analytics.infhotep.com:443POST /graphql/api HTTP/1.1 6-24724370/6/6_ 0.10926270.00.020.02 127.0.0.1http/1.1 6-24724370/14/14_ 0.14906630.00.030.03 143.110.217.244http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 7-24725010/80/80R 1.470062370.00.350.35 139.59.132.8http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-24725010/77/77_ 1.470070860.00.280.28 159.65.144.72http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 7-24725010/71/71_ 1.470155840.00.420.42 139.59.143.102http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 7-24725011/90/90W 1.480060950.00.400.40 139.59.132.8http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 7-24725010/76/76_ 1.480176600.00.250.25 167.172.158.128http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 20, current size: 6805 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce597aa482ca
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 26-Dec-2025 19:29:49 CET Restart Time: Friday, 26-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 29 minutes 47 seconds Server load: 2.94 2.85 2.86 Total accesses: 5795 - Total Traffic: 33.1 MB - Total Duration: 530851 CPU Usage: u10.58 s3 cu22.22 cs4.03 - .0885% CPU load .129 requests/sec - 772 B/second - 5.9 kB/request - 91.605 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02926728no0yes0050000 12738367no0yes0050000 23063975no0yes1040000 32888362no0yes0050000 Sum400 10190000 _____________W______............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-129267280/128/223_ 2.8530176620.00.571.22 164.90.228.79http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 0-129267280/130/231_ 2.8410269500.00.811.47 164.90.228.79http/1.1analytics.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 0-129267280/123/212_ 2.8510160030.00.551.12 164.90.228.79http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-129267280/127/224_ 2.8520309840.00.971.74 164.90.228.79http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 0-129267280/133/228_ 2.8510163940.00.711.27 164.90.228.79http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 1-127383670/172/260_ 3.1712990206210.01.011.52 130.12.180.207http/1.1sup.infhotep.com:80POST / HTTP/1.1 1-127383670/165/263_ 3.1714220186960.00.571.05 127.0.0.1http/1.1 1-127383670/174/257_ 3.13129927237500.00.981.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-127383670/168/269_ 3.1812880134010.00.631.13 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-127383670/182/278_ 3.14128822176240.00.811.23 127.0.0.1http/1.1 2-130639750/44/231_ 1.3940230820.00.441.46 164.90.228.79http/1.1analytics.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 2-130639750/49/233_ 1.4060213790.00.521.54 164.90.228.79http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 2-130639750/49/238_ 1.4000202200.00.351.29 164.90.228.79http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-130639751/51/230W 1.4000245660.00.341.39 164.90.228.79http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 2-130639750/49/242_ 1.39110306930.00.271.68 164.90.228.79http/1.1analytics.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 3-128883620/64/248_ 2.40201253430.00.391.39 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-128883620/65/271_ 2.40201234620.00.331.34 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-128883620/64/267_ 2.40200231240.00.431.38 164.90.228.79http/1.1analytics.infhotep.com:443POST /api HTTP/1.1 3-128883620/68/251_ 2.40200218720.00.541.59 164.90.228.79http/1.1analytics.infhotep.com:443POST /api/gql HTTP/1.1 3-128883620/65/262_ 2.381461306160.00.571.68 127.0.0.1http/1.1 4-1-0/0/179. 0.0023810145040.00.000.97 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/173. 0.0023810161130.00.001.11 127.0.0.1http/1.1 4-1-0/0/180. 0.0023811165080.00.001.03 127.0.0.1http/1.1 4-1-0/0/172. 0.0023811238390.00.001.06 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/173. 0.0023810134300.00.001.02 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2365 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59e8f97993
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 25-Dec-2025 03:09:20 CET Restart Time: Wednesday, 24-Dec-2025 07:00:03 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 20 hours 9 minutes 17 seconds Server load: 2.37 2.60 2.47 Total accesses: 9691 - Total Traffic: 76.1 MB - Total Duration: 1232118 CPU Usage: u7.72 s3.21 cu54.06 cs10.34 - .104% CPU load .134 requests/sec - 1100 B/second - 8.0 kB/request - 127.14 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03151137no0yes0050000 13151116no0yes0050000 23426904no2yes1040002 33151114no0yes0050000 Sum402 10190002 ____________W_______............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-231511370/63/352_ 2.2411350630.00.382.29 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-231511370/67/335_ 2.2530294540.00.261.86 138.197.191.87http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 0-231511370/52/321_ 2.22130451820.00.242.81 127.0.0.1http/1.1 0-231511370/60/336_ 2.25140381530.00.332.19 138.197.191.87http/1.1analytics.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 0-231511370/60/325_ 2.24130359410.00.242.21 3.149.59.26http/1.1 1-231511160/44/397_ 1.65151541790.00.433.55 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-231511160/50/393_ 1.67150533880.00.183.27 138.197.191.87http/1.1analytics.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 1-231511160/51/387_ 1.66570572280.00.193.35 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-231511160/50/402_ 1.65570576720.00.193.70 127.0.0.1http/1.1 1-231511160/48/388_ 1.6721962659890.00.353.42 138.197.191.87http/1.1analytics.infhotep.com:443GET / HTTP/1.1 2-234269040/4/483_ 0.0520519410.00.073.39 138.197.191.87http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-234269040/4/461_ 0.0600583530.00.013.50 138.197.191.87http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-234269041/4/468W 0.0500550540.00.013.71 138.197.191.87http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 2-234269040/5/460_ 0.0610498550.00.023.13 138.197.191.87http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-234269040/2/453_ 0.0410450520.00.013.48 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-231511140/16/502_ 0.70200675610.00.063.83 138.197.191.87http/1.1analytics.infhotep.com:443POST /api HTTP/1.1 3-231511140/27/517_ 0.6937133697870.00.093.48 147.185.133.166http/1.1sup.infhotep.com:80\x16\x03\x01 3-231511140/25/504_ 0.70190843600.00.084.32 138.197.191.87http/1.1analytics.infhotep.com:443GET /swagger-ui.html HTTP/1.1 3-231511140/19/491_ 0.682022671360.00.184.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-231511140/15/498_ 0.681831621550.00.063.42 127.0.0.1http/1.1 4-1-0/0/246. 0.001135732212490.00.001.88 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/244. 0.001135731406450.00.002.85 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/238. 0.001135724303060.00.002.52 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/249. 0.001135727274550.00.002.06 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/241. 0.001135721289510.00.001.81 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2696 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59ab6a66df
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 22-Dec-2025 13:02:09 CET Restart Time: Monday, 22-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 hours 2 minutes 6 seconds Server load: 3.20 2.70 2.64 Total accesses: 15754 - Total Traffic: 584.2 MB - Total Duration: 4057331 CPU Usage: u11.28 s3.92 cu23.15 cs7.49 - .211% CPU load .725 requests/sec - 27.5 kB/second - 38.0 kB/request - 257.543 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01365579no0yes0050000 11806119no0yes0050000 21844529no0yes0050000 31906754no0yes1040000 41906946no3yes0050003 Sum503 10240003 __________________W______....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113655790/325/328_ 4.3613670759480.012.6712.68 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7517&from=now-2d&to=now&height=201&widt 0-113655790/322/325_ 4.3613201806470.013.0313.04 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=61005&from=now-2d&to=now&height=20 0-113655790/308/310_ 4.3612303644310.012.3712.38 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60982&from=now-2d&to=now&height=20 0-113655790/310/312_ 4.367251672470.012.3512.36 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60999&from=now-2d&to=now&height=20 0-113655790/311/312_ 4.367211786980.012.5212.52 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60994&from=now-2d&to=now&height=20 1-118061190/351/877_ 4.7315921982450.013.2232.29 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60947&from=now-2d&to=now&height=20 1-118061190/349/856_ 4.731502030380.012.6731.47 165.227.84.14http/1.1analytics.infhotep.com:443GET /swagger.json HTTP/1.1 1-118061190/341/856_ 4.73201974850.012.2131.01 165.227.84.14http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-118061190/350/869_ 4.73742181906040.012.6732.13 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=61003&from=now-2d&to=now&height=20 1-118061190/342/841_ 4.7211421995840.012.9632.95 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60996&from=now-2d&to=now&height=20 2-118445290/269/633_ 3.09401394730.010.2723.79 165.227.84.14http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 2-118445290/260/636_ 3.0975621595850.010.3723.28 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60941&from=now-2d&to=now&height=20 2-118445290/270/638_ 3.0913401447080.09.9424.57 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 2-118445290/268/640_ 3.09701540780.010.3024.19 165.227.84.14http/1.1analytics.infhotep.com:443GET /v2/api-docs HTTP/1.1 2-118445290/263/624_ 3.092211437460.010.0423.41 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 3-119067540/21/486_ 0.41701208170.00.4019.76 165.227.84.14http/1.1analytics.infhotep.com:443GET /api/swagger.json HTTP/1.1 3-119067540/21/479_ 0.4174561101350.00.7019.26 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7514&from=now-2d&to=now&height=201&widt 3-119067540/20/482_ 0.4123011104950.00.8318.77 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60971&from=now-2d&to=now&height=20 3-119067541/22/472W 0.41001119210.00.6818.47 165.227.84.14http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 3-119067540/21/483_ 0.41201027660.00.3317.61 165.227.84.14http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-119069460/6/6_ 0.10107760.00.100.10 165.227.84.14http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-119069460/11/15_ 0.10109390.00.160.17 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-119069460/9/11_ 0.091019320.00.390.40 127.0.0.1http/1.1 4-119069460/6/7_ 0.08115610270.00.190.19 127.0.0.1http/1.1 4-119069460/9/9_ 0.091016540.00.280.28 165.227.84.14http/1.1analytics.infhotep.com:443GET /@vite/env HTTP/1.1 5-0-0/0/2. 0.0010156120.00.000.01 127.0.0.1http/1.1 5-0-0/0/1. 0.0010156000.00.000.00 127.0.0.1http/1.1 5-0-0/0/9. 0.0010156060.00.000.02 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-1-0/0/261. 0.009031593010.00.009.82 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/423. 0.0090341059550.00.0015.11 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/414. 0.0090311285610.00.0016.20 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/422. 0.0090281476090.00.0016.02 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/385. 0.0090351360090.00.0014.87 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1-0/0/271. 0.0053521501124310.00.008.91 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7510&from=now-2d&to=now&height=201&widt 7-1-0/0/269. 0.005352276810110.00.009.32 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60971&from=now-2d&to=now&height=20 7-1-0/0/264. 0.005352115969240.00.009.12 127.0.0.1http/1.1 7-1-0/0/271. 0.005352165842020.00.009.15 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60973&from=now-2d&to=now&height=20 7-1-0/0/276. 0.005352212855710.00.009.01 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60990&from=now-2d&to=now&height=20 8-1-0/0/204. 0.007733112711120.00.006.09 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60955&from=now-2d&to=now&height=20 8-1-0/0/200. 0.007733256700070.00.006.81 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60971&from=now-2d&to=now&height=20 8-1-0/0/188. 0.0077331616020.00.005.28 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 8-1-0/0/203. 0.007733186733580.00.005.93 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60956&from=now-2d&to=now&height=20 8-1-0/0/184. 0.007733116836720.00.005.42 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60948&from=now-2d&to=now&height=20 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number o
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce597e71906d
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 20-Dec-2025 12:48:55 CET Restart Time: Saturday, 20-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 5 hours 48 minutes 52 seconds Server load: 3.22 3.56 3.68 Total accesses: 2064 - Total Traffic: 20.3 MB - Total Duration: 260689 CPU Usage: u6534.08 s67.32 cu7 cs1.4 - 31.6% CPU load .0986 requests/sec - 1017 B/second - 10.1 kB/request - 126.303 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01137136no0yes0050000 11137137no0yes0050000 21498673no0yes1040000 41393096no1yes1040000 Sum401 20180000 ______________W....._R___....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111371360/41/44_ 1.09286028530.00.320.33 127.0.0.1http/1.1 0-111371360/25/29_ 1.112721114070.00.480.49 212.102.40.218http/1.1 0-111371360/17/22_ 1.12271031460.00.220.24 212.102.40.218http/1.1 0-111371360/28/31_ 1.09271031990.00.340.34 127.0.0.1http/1.1 0-111371360/34/39_ 1.11286158070.00.390.40 127.0.0.1http/1.1 1-111371370/45/52_ 1.788860122520.00.490.50 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-111371370/50/58_ 1.75946069670.00.490.50 127.0.0.1http/1.1 1-111371370/50/58_ 1.77887134640.00.360.38 127.0.0.1http/1.1 1-111371370/51/58_ 1.75886080020.00.740.76 127.0.0.1http/1.1 1-111371370/45/52_ 1.79886057050.00.600.62 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-114986730/41/90_ 1.3510130960.00.661.12 159.65.144.72http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 2-114986730/35/163_ 1.3520353330.00.432.08 159.65.144.72http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-114986730/36/129_ 1.3410193690.00.551.42 159.65.144.72http/1.1analytics.infhotep.com:443GET /swagger.json HTTP/1.1 2-114986730/37/203_ 1.3520273430.00.431.79 159.65.144.72http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 2-114986731/39/143W 1.350081760.00.441.04 159.65.144.72http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 3-1-0/0/114. 0.0054990237430.00.001.36 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1-0/0/115. 0.0054990126450.00.000.99 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1-0/0/114. 0.005499084370.00.000.87 127.0.0.1http/1.1 3-1-0/0/114. 0.0054991120450.00.001.01 127.0.0.1http/1.1 3-1-0/0/99. 0.005499076300.00.000.82 127.0.0.1http/1.1 4-113930960/117/117_ 6589.8350112070.01.111.11 159.65.144.72http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-113930960/18/18R 0.5567620120.00.050.05 159.223.103.150http/1.1 4-113930960/100/100_ 6594.710087870.00.940.94 159.65.144.72http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-113930960/96/96_ 6013.9280100440.01.111.11 127.0.0.1http/1.1 4-113930960/6/6_ 5659.443070.00.020.02 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2365 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59d91e3633
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 18-Dec-2025 13:35:33 CET Restart Time: Thursday, 18-Dec-2025 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 hours 35 minutes 30 seconds Server load: 3.83 3.52 3.46 Total accesses: 21993 - Total Traffic: 714.2 MB - Total Duration: 6850495 CPU Usage: u14.67 s3.9 cu27.54 cs7.73 - .227% CPU load .927 requests/sec - 30.8 kB/second - 33.3 kB/request - 311.485 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 1845568no0yes0050000 3830663no0yes1040000 4773424no0yes0050000 5712106no0yes0050000 Sum400 10190000 ....._____.....__W____________.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/937. 0.0086502184560.00.0030.23 147.182.149.75http/1.1sup.infhotep.com:80GET /swagger/swagger-ui.html HTTP/1.1 0-1-0/0/902. 0.0086502222960.00.0030.63 127.0.0.1http/1.1 0-1-0/0/888. 0.0086502315540.00.0029.38 147.182.149.75http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 0-1-0/0/928. 0.0086502237800.00.0031.70 147.182.149.75http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 0-1-0/0/887. 0.0086502284160.00.0029.27 147.182.149.75http/1.1sup.infhotep.com:80POST /graphql/api HTTP/1.1 1-18455680/300/830_ 3.79202627300.08.6626.19 143.110.217.244http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-18455680/318/875_ 3.80302641900.09.3628.80 143.110.217.244http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-18455680/318/859_ 3.78102948820.010.2328.81 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-18455680/299/829_ 3.80102950160.09.0226.40 143.110.217.244http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 1-18455680/307/840_ 3.80103224770.08.7526.60 143.110.217.244http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-1-0/0/443. 0.0055231542100910.00.0014.52 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60942&from=now-2d&to=now&height=20 2-1-0/0/458. 0.0055232122071060.00.0014.51 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60989&from=now-2d&to=now&height=20 2-1-0/0/446. 0.0055231692319400.00.0014.48 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60949&from=now-2d&to=now&height=20 2-1-0/0/450. 0.0055231091601440.00.0015.07 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7518&from=now-2d&to=now&height=201&widt 2-1-0/0/444. 0.0055232361625220.00.0014.03 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 3-18306630/321/1019_ 4.21803376420.010.5431.11 143.110.217.244http/1.1analytics.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 3-18306630/326/1028_ 4.21603938210.09.9530.91 143.110.217.244http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 3-18306631/330/1041W 4.21004049320.010.7432.25 143.110.217.244http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 3-18306630/305/981_ 4.21403457340.09.9829.44 143.110.217.244http/1.1analytics.infhotep.com:443GET /api/swagger.json HTTP/1.1 3-18306630/316/1028_ 4.21003641240.09.3632.21 143.110.217.244http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-17734240/370/790_ 3.791702248830.012.0926.61 143.110.217.244http/1.1analytics.infhotep.com:443POST /graphql/api HTTP/1.1 4-17734240/362/780_ 3.791501941830.012.7126.25 143.110.217.244http/1.1analytics.infhotep.com:443GET /swagger.json HTTP/1.1 4-17734240/374/795_ 3.791401941240.013.2827.28 143.110.217.244http/1.1analytics.infhotep.com:443GET /swagger-ui.html HTTP/1.1 4-17734240/372/797_ 3.791801980610.012.5926.12 143.110.217.244http/1.1analytics.infhotep.com:443GET /swagger/index.html HTTP/1.1 4-17734240/381/823_ 3.791801972810.012.4026.69 143.110.217.244http/1.1analytics.infhotep.com:443GET / HTTP/1.1 5-17121060/376/376_ 4.11144228894290.012.8312.83 127.0.0.1http/1.1 5-17121060/391/391_ 4.1514401015810.014.2314.23 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-17121060/389/389_ 4.141990840410.012.6712.67 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-17121060/373/373_ 4.121440909120.013.0213.02 127.0.0.1http/1.1 5-17121060/366/366_ 4.1119971941310.011.9711.97 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2365 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce5921ab79bf
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 16-Dec-2025 11:46:53 CET Restart Time: Tuesday, 16-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 hours 46 minutes 50 seconds Server load: 3.25 3.43 3.47 Total accesses: 10904 - Total Traffic: 317.0 MB - Total Duration: 3249587 CPU Usage: u11.7 s3.14 cu11.74 cs3.09 - .172% CPU load .634 requests/sec - 18.9 kB/second - 29.8 kB/request - 298.018 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03639738no0yes0050000 13639739no0yes0050000 24078630no1yes1040001 33979686no0yes0050000 44015305no0yes0050000 Sum501 10240001 ___________W_____________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-136397380/229/233_ 2.33108721231370.07.577.59 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7509&from=now-2d&to=now&height=201&widt 0-136397380/215/225_ 2.33109121695590.06.746.77 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60956&from=now-2d&to=now&height=20 0-136397380/216/222_ 2.33109110849360.06.846.86 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60947&from=now-2d&to=now&height=20 0-136397380/227/231_ 2.331091071130810.06.626.63 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60970&from=now-2d&to=now&height=20 0-136397380/214/225_ 2.331091571116570.06.786.81 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7510&from=now-2d&to=now&height=201&widt 1-136397390/315/320_ 4.111501098450.08.538.55 146.190.63.248http/1.1analytics.infhotep.com:443GET /swagger.json HTTP/1.1 1-136397390/318/325_ 4.11428241141130.09.809.82 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60960&from=now-2d&to=now&height=20 1-136397390/328/334_ 4.11120906820.09.739.75 146.190.63.248http/1.1analytics.infhotep.com:443GET /v3/api-docs HTTP/1.1 1-136397390/319/323_ 4.11141431367670.08.948.96 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60971&from=now-2d&to=now&height=20 1-136397390/333/340_ 4.1111841126740.09.609.62 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60973&from=now-2d&to=now&height=20 2-140786300/30/399_ 0.23101323840.00.7811.36 146.190.63.248http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 2-140786301/29/391W 0.23001201230.00.8710.74 146.190.63.248http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 2-140786300/28/385_ 0.23101531200.00.8811.37 146.190.63.248http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-140786300/27/403_ 0.21101388300.00.6711.84 146.190.63.248http/1.1analytics.infhotep.com:443GET /v2/api-docs HTTP/1.1 2-140786300/26/402_ 0.22201187200.00.7710.92 146.190.63.248http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 3-139796860/315/631_ 4.0031061487750.09.1316.68 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60973&from=now-2d&to=now&height=20 3-139796860/312/602_ 4.00601414680.09.1016.59 146.190.63.248http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-139796860/329/629_ 4.0093701734530.010.6018.36 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60943&from=now-2d&to=now&height=20 3-139796860/321/624_ 4.00101651890.09.9918.13 146.190.63.248http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-139796860/326/628_ 4.0091271521800.09.4917.54 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7518&from=now-2d&to=now&height=201&widt 4-140153050/218/592_ 1.9691861351450.06.7818.03 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60971&from=now-2d&to=now&height=20 4-140153050/232/606_ 1.9621291533010.07.5218.63 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60982&from=now-2d&to=now&height=20 4-140153050/224/604_ 1.9691851460140.07.1918.60 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60970&from=now-2d&to=now&height=20 4-140153050/220/610_ 1.97201545570.06.9118.11 146.190.63.248http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-140153050/230/620_ 1.969971498670.07.3918.74 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60956&from=now-2d&to=now&height=20 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2365 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce5985e983e0
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 12-Dec-2025 15:22:49 CET Restart Time: Friday, 12-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 22 minutes 46 seconds Server load: 3.65 3.62 3.69 Total accesses: 8872 - Total Traffic: 175.9 MB - Total Duration: 4844557 CPU Usage: u12.11 s3.24 cu18.36 cs5.01 - .128% CPU load .294 requests/sec - 6.0 kB/second - 20.3 kB/request - 546.05 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0832152no0yes0050000 11353018no0yes0050000 21483108no0yes0050000 31459561no0yes0050000 41499477no0yes1040000 Sum500 10240000 _______________________W_....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-18321520/154/158_ 2.5728019530390.04.104.10 127.0.0.1http/1.1 0-18321520/153/159_ 2.5633922488190.03.963.97 127.0.0.1http/1.1 0-18321520/165/173_ 2.612800638040.03.743.76 20.65.194.176http/1.1sup.infhotep.com:80GET / HTTP/1.1 0-18321520/166/169_ 2.612210736940.03.873.87 127.0.0.1http/1.1 0-18321520/166/172_ 2.622800694610.04.064.07 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-113530180/151/324_ 2.531111286690.03.106.49 127.0.0.1http/1.1 1-113530180/144/318_ 2.53341311312510.03.466.65 127.0.0.1http/1.1 1-113530180/147/338_ 2.551101322230.03.396.75 138.197.191.87http/1.1analytics.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 1-113530180/139/319_ 2.531801264620.02.936.55 127.0.0.1http/1.1 1-113530180/142/308_ 2.551801492820.03.216.53 138.197.191.87http/1.1analytics.infhotep.com:443GET /swagger/index.html HTTP/1.1 2-114831080/91/447_ 2.24303063670.01.508.73 138.197.191.87http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-114831080/93/415_ 2.22301897680.01.498.00 138.197.191.87http/1.1analytics.infhotep.com:443POST /graphql/api HTTP/1.1 2-114831080/80/432_ 2.23402312320.01.338.36 138.197.191.87http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 2-114831080/89/424_ 2.23302479660.01.438.01 138.197.191.87http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-114831080/82/439_ 2.21111881962910.01.048.48 138.197.191.87http/1.1analytics.infhotep.com:443GET / HTTP/1.1 3-114595610/82/414_ 1.621501669650.01.417.49 138.197.191.87http/1.1analytics.infhotep.com:443GET /swagger.json HTTP/1.1 3-114595610/84/433_ 1.621201558010.01.287.82 138.197.191.87http/1.1analytics.infhotep.com:443GET /v3/api-docs HTTP/1.1 3-114595610/73/435_ 1.621202144080.01.128.02 138.197.191.87http/1.1analytics.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 3-114595610/75/410_ 1.621402084570.01.157.33 138.197.191.87http/1.1analytics.infhotep.com:443POST /api/graphql HTTP/1.1 3-114595610/84/406_ 1.611701463540.01.197.32 138.197.191.87http/1.1analytics.infhotep.com:443POST /api HTTP/1.1 4-114994770/106/440_ 3.29203739310.01.549.11 138.197.191.87http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-114994770/108/457_ 3.29103858340.01.348.95 138.197.191.87http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-114994770/106/415_ 3.29403135890.01.397.93 138.197.191.87http/1.1analytics.infhotep.com:443GET /v2/api-docs HTTP/1.1 4-114994771/97/421W 3.29003943490.01.078.35 138.197.191.87http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 4-114994770/96/446_ 3.29203365310.01.399.27 138.197.191.87http/1.1analytics.infhotep.com:443GET /api/swagger.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2688 bytesaverage entry size: 336 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59157c0d4f
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 10-Dec-2025 22:21:34 CET Restart Time: Wednesday, 10-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 21 minutes 32 seconds Server load: 3.84 3.78 3.56 Total accesses: 7326 - Total Traffic: 74.2 MB - Total Duration: 4671925 CPU Usage: u9.61 s2.28 cu39.53 cs7 - .106% CPU load .132 requests/sec - 1406 B/second - 10.4 kB/request - 637.718 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01517286no0yes0050000 11476098no1yes1040001 2759944no0yes0050000 31116370no0yes0050000 Sum401 10190001 ______W_____________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-115172860/3/190_ 0.02301425110.00.012.54 68.183.180.73http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 0-115172860/3/179_ 0.0210904890.00.011.37 68.183.180.73http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-115172860/2/182_ 0.01101034180.00.012.24 68.183.180.73http/1.1analytics.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 0-115172860/2/189_ 0.02101206960.00.012.19 68.183.180.73http/1.1analytics.infhotep.com:443GET /actuator/env HTTP/1.1 0-115172860/3/182_ 0.03001471720.00.011.39 68.183.180.73http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-114760980/45/360_ 1.50302771620.00.304.87 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-114760981/40/356W 1.50002128050.00.312.73 68.183.180.73http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 1-114760980/39/351_ 1.49402324680.00.283.98 68.183.180.73http/1.1analytics.infhotep.com:443POST /graphql/api HTTP/1.1 1-114760980/42/366_ 1.50202729080.00.273.68 68.183.180.73http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 1-114760980/42/335_ 1.50202258580.00.193.36 68.183.180.73http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-17599440/91/334_ 3.1618911867170.00.882.77 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-17599440/94/330_ 3.1531101813450.00.622.71 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-17599440/75/306_ 3.1231117881578700.00.712.39 127.0.0.1http/1.1 2-17599440/80/317_ 3.1318911773620.00.743.06 127.0.0.1http/1.1 2-17599440/73/312_ 3.108613581905670.00.953.54 127.0.0.1http/1.1 3-111163700/58/351_ 2.231602371590.00.483.40 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-111163700/63/364_ 2.211611939290.00.613.57 127.0.0.1http/1.1 3-111163700/62/338_ 2.252302087000.00.603.66 68.183.180.73http/1.1analytics.infhotep.com:443POST /api HTTP/1.1 3-111163700/63/353_ 2.202211998080.00.603.75 127.0.0.1http/1.1 3-111163700/60/357_ 2.251702056080.00.593.58 68.183.180.73http/1.1analytics.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 4-1-0/0/245. 0.00145901700010.00.002.66 167.86.107.35http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-1-0/0/265. 0.00145911811090.00.002.61 127.0.0.1http/1.1 4-1-0/0/246. 0.00145901550800.00.002.26 172.203.234.251http/1.1sup.infhotep.com:443GET /owa/auth/logon.aspx HTTP/1.1 4-1-0/0/268. 0.00145901950980.00.002.79 127.0.0.1http/1.1 4-1-0/0/250. 0.00145902060730.00.003.09 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2365 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce599c0ae060
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 01-Dec-2025 03:07:56 CET Restart Time: Sunday, 30-Nov-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 20 hours 7 minutes 53 seconds Server load: 5.23 4.38 3.93 Total accesses: 8360 - Total Traffic: 61.8 MB - Total Duration: 3867916 CPU Usage: u9.65 s2.82 cu44.49 cs8.08 - .0897% CPU load .115 requests/sec - 894 B/second - 7.6 kB/request - 462.669 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0579947no0yes1040000 1827391no0yes0050000 2579902no1yes1040000 3579903no1yes1040000 Sum402 30170000 ___W______R_______R_............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25799470/68/455_ 2.76101727180.00.303.73 167.172.158.128http/1.1analytics.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 0-25799470/70/377_ 2.76101513550.00.322.97 167.172.158.128http/1.1analytics.infhotep.com:443GET /@vite/env HTTP/1.1 0-25799470/69/421_ 2.76101838490.00.303.93 167.172.158.128http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 0-25799471/75/469W 2.76002925180.00.424.19 167.172.158.128http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 0-25799470/64/435_ 2.76101955390.00.493.73 167.172.158.128http/1.1analytics.infhotep.com:443GET /v3/api-docs HTTP/1.1 1-28273910/25/295_ 0.99101700780.00.112.22 167.172.158.128http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 1-28273910/29/301_ 0.9501021836170.00.111.62 127.0.0.1http/1.1 1-28273910/27/351_ 0.99102127250.00.112.31 167.172.158.128http/1.1analytics.infhotep.com:443GET /actuator/env HTTP/1.1 1-28273910/29/295_ 1.00001778110.00.121.92 167.172.158.128http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 1-28273910/25/312_ 1.00001740330.00.102.26 167.172.158.128http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-25799020/16/264R 0.5839361503852440.00.181.53 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-25799020/26/263_ 0.8530864210.00.201.41 167.172.158.128http/1.1analytics.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 2-25799020/30/269_ 0.8701940640.00.141.72 167.172.158.128http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-25799020/20/269_ 0.6430966920.00.081.75 127.0.0.1http/1.1 2-25799020/16/254_ 0.6500987130.00.071.71 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-25799030/49/360_ 1.61001692460.00.252.41 167.172.158.128http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-25799030/30/413_ 1.2720201984830.00.133.24 127.0.0.1http/1.1 3-25799030/55/377_ 1.602011352184780.00.252.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-25799030/28/437R 1.14279811704200.00.122.77 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-25799030/39/375_ 1.5720101715510.00.162.76 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/218. 0.00158131612630.00.001.65 152.53.191.128http/1.1 4-1-0/0/209. 0.00158130625990.00.001.89 195.123.210.209http/1.1 4-1-0/0/215. 0.00158131651210.00.002.29 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/212. 0.00158130601950.00.001.93 127.0.0.1http/1.1 4-1-0/0/220. 0.00158130583310.00.001.91 127.0.0.1http/1.1 5-1-0/0/55. 0.00112740540380.00.000.31 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/63. 0.00112741546509480.00.000.27 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/59. 0.00112741497464670.00.000.25 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/58. 0.00112741438544140.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/59. 0.00112741593509680.00.000.34 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2365 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59f2e44b9d
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 28-Nov-2025 19:21:57 CET Restart Time: Friday, 28-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 21 minutes 54 seconds Server load: 4.60 4.55 4.52 Total accesses: 6769 - Total Traffic: 64.5 MB - Total Duration: 4697818 CPU Usage: u8275.73 s34.21 cu30.87 cs5.77 - 18.8% CPU load .152 requests/sec - 1520 B/second - 9.8 kB/request - 694.019 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02418565no0yes0050000 12658159no1yes1040000 22178766no0yes0050000 42775000no0yes1040000 Sum401 20180000 ________R______....._W___....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-124185650/71/182_ 2.4987101583050.00.721.97 127.0.0.1http/1.1 0-124185650/55/167_ 2.5181001324910.00.601.51 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-124185650/62/161_ 2.5094901543370.00.501.79 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-124185650/62/185_ 2.4781010671322560.00.711.78 127.0.0.1http/1.1 0-124185650/62/171_ 2.5187101438680.00.651.85 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-126581590/79/192_ 8297.82101124180.00.431.11 64.227.32.66http/1.1analytics.infhotep.com:443GET /actuator/env HTTP/1.1 1-126581590/115/221_ 8294.61101465810.00.781.71 64.227.32.66http/1.1analytics.infhotep.com:443POST /api HTTP/1.1 1-126581590/67/192_ 8294.37101171630.00.491.56 64.227.32.66http/1.1analytics.infhotep.com:443POST /graphql HTTP/1.1 1-126581590/10/112R 0.498351736815350.00.180.99 90.79.117.33http/1.1 1-126581590/117/245_ 8297.68101515730.00.862.02 64.227.32.66http/1.1analytics.infhotep.com:443GET /@vite/env HTTP/1.1 2-121787660/89/308_ 3.335708081892750.00.653.24 127.0.0.1http/1.1 2-121787660/85/322_ 3.3852801991000.00.423.21 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-121787660/104/332_ 3.3857001915890.00.552.66 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-121787660/92/306_ 3.3452801721940.00.612.78 127.0.0.1http/1.1 2-121787660/100/311_ 3.3852901976000.00.542.79 127.0.0.1http/1.1 3-1-0/0/414. 0.0049013442222850.00.003.51 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/404. 0.004901133851350.00.004.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/389. 0.0049015882447700.00.003.75 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/404. 0.004901112330540.00.003.77 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/386. 0.004901112447710.00.003.48 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-127750000/76/270_ 2.57002131480.00.963.07 64.227.32.66http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-127750001/76/276W 2.57002231640.00.753.02 64.227.32.66http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 4-127750000/76/274_ 2.57013502006940.00.782.72 64.227.32.66http/1.1analytics.infhotep.com:443GET / HTTP/1.1 4-127750000/80/283_ 2.58002161850.00.743.12 64.227.32.66http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-127750000/73/262_ 2.58002343140.00.482.49 64.227.32.66http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2688 bytesaverage entry size: 336 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce598f0bc19c
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 26-Nov-2025 20:16:24 CET Restart Time: Wednesday, 26-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 13 hours 16 minutes 21 seconds Server load: 3.95 3.61 3.45 Total accesses: 7107 - Total Traffic: 122.7 MB - Total Duration: 4812614 CPU Usage: u11.5 s2.6 cu37.3 cs7.08 - .122% CPU load .149 requests/sec - 2692 B/second - 17.7 kB/request - 677.165 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01726886no0yes1040000 11723996no0yes0050000 31613781no0yes0050000 41844875no2yes0050002 Sum402 10190002 ___W______.....__________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-117268860/88/196_ 2.89001422240.00.592.97 68.183.180.73http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-117268860/80/172_ 2.89101150720.00.502.76 68.183.180.73http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-117268860/81/180_ 2.88101244400.00.563.31 68.183.180.73http/1.1analytics.infhotep.com:443GET /actuator/env HTTP/1.1 0-117268861/72/177W 2.88001320140.00.523.74 68.183.180.73http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 0-117268860/90/193_ 2.88101418630.00.813.41 68.183.180.73http/1.1analytics.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 1-117239960/58/325_ 2.2937012419930.00.485.00 127.0.0.1http/1.1 1-117239960/69/333_ 2.312002234960.00.455.22 68.183.180.73http/1.1analytics.infhotep.com:443GET / HTTP/1.1 1-117239960/62/331_ 2.30114172134240.00.514.61 162.142.125.220http/1.1sup.infhotep.com:443PRI * HTTP/2.0 1-117239960/69/336_ 2.292002118230.00.555.78 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-117239960/58/342_ 2.2911302064540.00.655.53 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/266. 0.00443614931987090.00.006.14 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/283. 0.00443611092051410.00.005.25 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/300. 0.00443623631946550.00.005.38 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/280. 0.00443614161891980.00.004.99 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/274. 0.00443610861834550.00.005.51 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-116137810/79/279_ 2.631401479390.00.924.06 68.183.180.73http/1.1analytics.infhotep.com:443GET /swagger-ui.html HTTP/1.1 3-116137810/82/279_ 2.60767221899160.00.803.78 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-116137810/80/278_ 2.631501459990.00.644.00 68.183.180.73http/1.1analytics.infhotep.com:443POST /api/gql HTTP/1.1 3-116137810/69/274_ 2.6113251613090.01.124.51 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-116137810/82/292_ 2.6115221634780.00.684.31 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-118448750/71/338_ 2.37002488320.00.546.83 68.183.180.73http/1.1analytics.infhotep.com:443GET /api/swagger.json HTTP/1.1 4-118448750/66/350_ 2.37102690470.00.357.22 127.0.0.1http/1.1 4-118448750/75/335_ 2.37602512830.00.546.59 68.183.180.73http/1.1analytics.infhotep.com:443GET /v3/api-docs HTTP/1.1 4-118448750/69/346_ 2.37302481100.00.276.30 68.183.180.73http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-118448750/75/348_ 2.37202627270.00.315.48 68.183.180.73http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3374 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce599e3b3679
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 23-Nov-2025 04:23:43 CET Restart Time: Saturday, 22-Nov-2025 07:00:03 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 21 hours 23 minutes 40 seconds Server load: 4.38 4.39 4.32 Total accesses: 8742 - Total Traffic: 67.6 MB - Total Duration: 6204242 CPU Usage: u10.54 s2.19 cu44.96 cs8.1 - .0854% CPU load .114 requests/sec - 919 B/second - 7.9 kB/request - 709.705 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 13227459yes (old gen)1no0000000 2380034no1yes1040000 342003no0yes0050000 442033no0yes0050000 5489943no0yes0050000 Sum512 10190000 .........G__W_________________.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/230. 0.001240181647600.00.001.77 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-2-0/0/237. 0.001240141709710.00.001.97 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-2-0/0/218. 0.001240141785830.00.001.62 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-2-0/0/236. 0.001240201505040.00.001.47 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-2-0/0/232. 0.001240131633790.00.001.90 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/200. 0.003573501232490.00.001.57 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/211. 0.003573511298790.00.001.69 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/192. 0.003573511028500.00.001.25 127.0.0.1http/1.1 1-1-0/0/197. 0.003573501352220.00.001.62 130.0.26.112http/1.1 1-132274590/30/131G 1.36440750803780.00.251.29 90.79.110.21http/1.1 2-23800340/44/566_ 1.33004190370.00.184.09 146.190.103.103http/1.1analytics.infhotep.com:443GET /@vite/env HTTP/1.1 2-23800340/46/594_ 1.34004493130.00.285.02 146.190.103.103http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-23800341/44/571W 1.33003907620.00.284.43 146.190.103.103http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 2-23800340/43/570_ 1.34104097890.00.304.10 146.190.103.103http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 2-23800340/40/523_ 1.34103611370.00.273.98 146.190.103.103http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-2420030/42/398_ 1.3230815362738510.00.153.64 204.76.203.18http/1.1 3-2420030/45/386_ 1.363502794220.00.353.21 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-2420030/45/407_ 1.353502858170.00.483.22 127.0.0.1http/1.1 3-2420030/49/394_ 1.3421615082614990.00.183.28 127.0.0.1http/1.1 3-2420030/46/399_ 1.343515012708320.00.183.29 127.0.0.1http/1.1 4-2420330/84/283_ 2.37202114300.00.321.61 146.190.103.103http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-2420330/78/283_ 2.3732102150670.00.352.20 127.0.0.1http/1.1 4-2420330/70/273_ 2.3715502270590.00.422.40 127.0.0.1http/1.1 4-2420330/86/280_ 2.3732102218870.00.452.02 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-2420330/74/282_ 2.36102514840.00.522.13 127.0.0.1http/1.1 5-24899430/5/91_ 0.08170523320.00.020.54 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-24899430/5/82_ 0.0700473260.00.020.60 127.0.0.1http/1.1 5-24899430/4/103_ 0.0930535940.00.020.60 146.190.103.103http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 5-24899430/3/87_ 0.0710566050.00.010.36 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-24899430/4/86_ 0.09170662110.00.020.68 146.190.103.103http/1.1analytics.infhotep.com:443GET / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2365 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce595fdf1f62
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 21-Nov-2025 01:40:07 CET Restart Time: Thursday, 20-Nov-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 40 minutes 4 seconds Server load: 3.48 3.53 3.60 Total accesses: 9539 - Total Traffic: 81.8 MB - Total Duration: 3790940 CPU Usage: u8.48 s2.21 cu53.88 cs9.85 - .111% CPU load .142 requests/sec - 1275 B/second - 8.8 kB/request - 397.415 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03377215yes (old gen)1no0000000 14169067no0yes0050000 24169036no0yes0050000 34190171no0yes1040000 44169039no0yes0050000 Sum511 10190000 ....G_____________W______....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/296. 0.0023722121247150.00.002.69 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-1-0/0/289. 0.002372211309060.00.003.25 127.0.0.1http/1.1 0-1-0/0/295. 0.0023722121107480.00.003.16 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-1-0/0/275. 0.002372201008170.00.002.57 127.0.0.1http/1.1 0-133772150/85/274G 3.282615801016910.00.602.43 45.33.126.166http/1.1 1-241690670/16/493_ 0.34478302173760.00.063.90 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-241690670/15/478_ 0.36702014610.00.063.71 207.154.197.113http/1.1analytics.infhotep.com:443GET /swagger.json HTTP/1.1 1-241690670/16/482_ 0.337332178670.00.063.37 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 1-241690670/12/506_ 0.354788622233640.00.034.10 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 1-241690670/16/493_ 0.304783512080150.00.064.54 127.0.0.1http/1.1 2-241690360/7/291_ 0.18496001286120.00.023.06 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-241690360/7/295_ 0.16491801195560.00.032.58 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-241690360/6/290_ 0.13491801230150.00.012.63 127.0.0.1http/1.1 2-241690360/5/285_ 0.144960401257540.00.022.70 127.0.0.1http/1.1 2-241690360/8/306_ 0.18491801134020.00.033.25 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-241901710/21/227_ 0.69101027330.00.051.67 207.154.197.113http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 3-241901710/26/234_ 0.70001005710.00.082.10 207.154.197.113http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-241901710/24/240_ 0.7110932390.00.062.29 207.154.197.113http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-241901711/27/238W 0.71001292900.00.082.43 207.154.197.113http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 3-241901710/16/223_ 0.6910984090.00.102.29 207.154.197.113http/1.1analytics.infhotep.com:443GET /swagger/index.html HTTP/1.1 4-241690390/18/97_ 0.5010309440.00.050.56 207.154.197.113http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 4-241690390/13/85_ 0.4930172960.00.040.78 207.154.197.113http/1.1analytics.infhotep.com:443GET /v3/api-docs HTTP/1.1 4-241690390/19/91_ 0.4930211970.00.050.37 207.154.197.113http/1.1analytics.infhotep.com:443GET /actuator/env HTTP/1.1 4-241690390/19/97_ 0.4900157350.00.050.43 207.154.197.113http/1.1analytics.infhotep.com:443GET /v2/api-docs HTTP/1.1 4-241690390/16/100_ 0.5000275250.00.040.59 207.154.197.113http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1-0/0/84. 0.0074260153980.00.000.32 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/90. 0.0074260211800.00.000.33 127.0.0.1http/1.1 5-1-0/0/84. 0.0074260273770.00.000.54 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-1-0/0/90. 0.0074260246250.00.000.36 127.0.0.1http/1.1 5-1-0/0/90. 0.0074260208740.00.000.33 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-0-0/0/2. 0.0054832010.00.000.00 195.211.96.85http/1.1 6-0-0/0/135. 0.005483222423970.00.000.97 127.0.0.1http/1.1 6-0-0/0/14. 0.00548320130.00.000.04 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-0-0/0/3. 0.0054832020.00.000.01 195.123.246.80http/1.1 7-0-0/0/3. 0.0054701010.00.000.01 127.0.0.1http/1.1 7-0-0/0/1. 0.0054701000.00.000.00 127.0.0.1http/1.1 7-0-0/0/18. 0.00547014111190.00.000.09 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-0-0/0/17. 0.0054701328190.00.000.08 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-0-0/0/3. 0.0054701020.00.000.01 127.0.0.1http/1.1 8-0-0/0/27. 0.00547013528530.00.000.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-0-0/0/4. 0.0054701120.00.000.01 127.0.0.1http/1.1 8-0-0/0/27. 0.0054701017120.00.000.13 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 9-0-0/0/40. 0.005457151829390.00.000.19 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 9-0-0/0/8. 0.0054571040.00.000.02 127.0.0.1http/1.1 9-0-0/0/9. 0.0054571060.00.000.02 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 9-0-0/0/45. 0.0054571040740.00.000.21 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 10-1-0/0/91. 0.003450027278230.00.000.92 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 10-1-0/0/92. 0.0034500347276290.00.000.85 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 10-1-0/0/91. 0.003450027455220.00.000.74 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 10-1-0/0/94. 0.0034500661237010.00.000.57 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 10-1-0/0/88. 0.003450027306020.00.000.94 5
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59858fad7e
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 16-Nov-2025 20:46:22 CET Restart Time: Sunday, 16-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 13 hours 46 minutes 19 seconds Server load: 2.99 3.03 3.17 Total accesses: 5292 - Total Traffic: 40.3 MB - Total Duration: 2507812 CPU Usage: u9.69 s2.35 cu26.43 cs4.99 - .0877% CPU load .107 requests/sec - 853 B/second - 7.8 kB/request - 473.887 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01954941no0yes0050000 22033955no0yes0050000 32182790no0yes1040000 41958042no0yes0050000 Sum400 10190000 _____.....________W______....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119549410/63/235_ 1.957330961030.00.351.67 127.0.0.1http/1.1 0-119549410/65/236_ 1.98201105580.00.472.02 46.101.111.185http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 0-119549410/64/240_ 1.9871941323800.00.371.86 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-119549410/60/222_ 1.987330980430.00.461.52 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-119549410/59/234_ 1.947199011144260.00.361.76 127.0.0.1http/1.1 1-1-0/0/107. 0.0027201406398100.00.000.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/98. 0.0027201402329500.00.000.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/93. 0.0027201405337390.00.000.64 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/111. 0.0027200366230.00.000.85 127.0.0.1http/1.1 1-1-0/0/103. 0.00272014284680.00.000.76 127.0.0.1http/1.1 2-120339550/78/272_ 2.58601389060.00.462.10 46.101.111.185http/1.1analytics.infhotep.com:443GET /v2/api-docs HTTP/1.1 2-120339550/72/267_ 2.58601372140.00.602.19 46.101.111.185http/1.1analytics.infhotep.com:443GET /swagger.json HTTP/1.1 2-120339550/68/264_ 2.58001307060.00.361.95 46.101.111.185http/1.1analytics.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 2-120339550/68/252_ 2.58201258610.00.392.06 46.101.111.185http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-120339550/67/267_ 2.57601465540.00.702.22 46.101.111.185http/1.1analytics.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 3-121827900/27/207_ 1.02101210150.00.131.60 46.101.111.185http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-121827900/30/220_ 1.0212985150.00.111.84 46.101.111.185http/1.1analytics.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 3-121827900/30/239_ 1.02001255680.00.182.39 46.101.111.185http/1.1analytics.infhotep.com:443GET /actuator/env HTTP/1.1 3-121827901/33/223W 1.02001092530.00.131.89 46.101.111.185http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 3-121827900/34/240_ 1.02101387500.00.192.59 46.101.111.185http/1.1analytics.infhotep.com:443GET /@vite/env HTTP/1.1 4-119580420/69/155_ 2.1150799450.00.481.05 46.101.111.185http/1.1analytics.infhotep.com:443POST /graphql HTTP/1.1 4-119580420/67/152_ 2.1110505640.00.330.78 46.101.111.185http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-119580420/53/139_ 2.1200509670.00.220.70 46.101.111.185http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-119580420/59/144_ 2.1150507250.00.240.84 46.101.111.185http/1.1analytics.infhotep.com:443GET /v3/api-docs HTTP/1.1 4-119580420/60/144_ 2.1110643300.00.330.97 46.101.111.185http/1.1analytics.infhotep.com:443POST /api HTTP/1.1 5-1-0/0/84. 0.00219720407520.00.000.45 127.0.0.1http/1.1 5-1-0/0/85. 0.00219720438050.00.000.51 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-1-0/0/86. 0.00219720431800.00.000.38 127.0.0.1http/1.1 5-1-0/0/83. 0.00219721432290.00.000.65 127.0.0.1http/1.1 5-1-0/0/90. 0.00219721448610.00.000.55 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2365 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59767855f6
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 14-Nov-2025 20:34:05 CET Restart Time: Friday, 14-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 13 hours 34 minutes 3 seconds Server load: 3.25 3.41 3.42 Total accesses: 10695 - Total Traffic: 88.2 MB - Total Duration: 5847350 CPU Usage: u10.46 s2.53 cu49.69 cs10.07 - .149% CPU load .219 requests/sec - 1892 B/second - 8.4 kB/request - 546.737 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01200875no0yes0050000 11230403no0yes1040000 2906702no0yes0050000 3994670no0yes0050000 Sum400 10190000 ________W___________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-112008750/54/376_ 1.92102225780.00.333.00 147.182.200.94http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 0-112008750/59/359_ 1.92301926120.00.343.35 147.182.200.94http/1.1analytics.infhotep.com:443GET /actuator/env HTTP/1.1 0-112008750/54/360_ 1.92002071010.00.303.14 147.182.200.94http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-112008750/69/391_ 1.92202208800.00.492.90 147.182.200.94http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 0-112008750/49/387_ 1.91002339130.00.553.12 147.182.200.94http/1.1analytics.infhotep.com:443GET /swagger/index.html HTTP/1.1 1-112304030/30/451_ 0.87002456710.00.153.80 147.182.200.94http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-112304030/21/448_ 0.86102451950.00.114.15 147.182.200.94http/1.1analytics.infhotep.com:443GET /swagger.json HTTP/1.1 1-112304030/31/450_ 0.87002610500.00.143.32 147.182.200.94http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-112304031/33/448W 0.86002519980.00.193.76 147.182.200.94http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 1-112304030/36/453_ 0.86002327300.00.214.30 147.182.200.94http/1.1analytics.infhotep.com:443GET /v3/api-docs HTTP/1.1 2-19067020/92/411_ 2.8784902098310.00.733.26 127.0.0.1http/1.1 2-19067020/90/437_ 2.90602327570.00.753.12 147.182.200.94http/1.1analytics.infhotep.com:443GET /swagger-ui.html HTTP/1.1 2-19067020/106/423_ 2.897222148790.01.193.44 127.0.0.1http/1.1 2-19067020/88/412_ 2.91701982250.00.923.02 147.182.200.94http/1.1analytics.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 2-19067020/97/433_ 2.91702074440.01.013.27 147.182.200.94http/1.1analytics.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 3-19946700/98/603_ 3.15502860850.00.874.64 147.182.200.94http/1.1analytics.infhotep.com:443GET / HTTP/1.1 3-19946700/86/577_ 3.12903177950.00.724.73 127.0.0.1http/1.1 3-19946700/86/553_ 3.16502884380.00.784.86 147.182.200.94http/1.1analytics.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 3-19946700/91/607_ 3.10118353357280.00.854.69 127.0.0.1http/1.1 3-19946700/90/581_ 3.16903204090.00.624.72 147.182.200.94http/1.1analytics.infhotep.com:443POST /api/graphql HTTP/1.1 4-1-0/0/309. 0.001938241719990.00.002.80 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/304. 0.001938121991460.00.002.83 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/328. 0.00193815442058250.00.002.64 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/302. 0.001938251701270.00.002.71 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/292. 0.001938211749240.00.002.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2365 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce595747fc37
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 13-Nov-2025 22:40:01 CET Restart Time: Thursday, 13-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 39 minutes 59 seconds Server load: 3.12 3.09 3.01 Total accesses: 9742 - Total Traffic: 103.1 MB - Total Duration: 6568494 CPU Usage: u8 s2.36 cu49.51 cs9.92 - .124% CPU load .173 requests/sec - 1916 B/second - 10.8 kB/request - 674.245 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 14 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02902638yes13no00000010 13266093no0yes0050000 22899985no0yes0050000 42900495no0yes1040000 Sum4113 101400010 GGGGG__________....._W___....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-129026382/90/422G 2.730928871710.80.484.10 164.92.107.174http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 0-129026382/84/391G 2.73002349001.60.524.31 207.154.212.47http/1.1sup.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 0-129026382/87/436G 2.73002777101.60.334.31 46.101.1.225http/1.1analytics.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 0-129026380/82/419G 2.73002968760.00.424.40 46.101.1.225http/1.1analytics.infhotep.com:443GET /swagger-ui.html HTTP/1.1 0-129026380/86/403G 2.73002525440.00.463.50 46.101.1.225http/1.1analytics.infhotep.com:443GET /swagger/index.html HTTP/1.1 1-132660930/10/348_ 0.15001791990.00.012.70 46.101.1.225http/1.1analytics.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 1-132660930/14/374_ 0.16002109980.00.022.29 46.101.1.225http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-132660930/11/341_ 0.16001792360.00.022.57 46.101.1.225http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-132660930/13/361_ 0.15002030990.00.022.47 46.101.1.225http/1.1analytics.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 1-132660930/12/346_ 0.16001736530.00.013.17 178.128.207.138http/1.1sup.infhotep.com:80GET /webjars/swagger-ui/index.html HTTP/1.1 2-128999850/38/275_ 1.5016341751200.00.384.42 46.101.1.225http/1.1analytics.infhotep.com:443GET / HTTP/1.1 2-128999850/44/275_ 1.50002119160.00.163.65 46.101.1.225http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 2-128999850/43/270_ 1.50102295120.00.264.30 138.68.144.227http/1.1sup.infhotep.com:80GET /actuator/env HTTP/1.1 2-128999850/43/277_ 1.50101899630.00.183.39 178.128.207.138http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-128999850/38/273_ 1.50101824460.00.173.62 64.227.32.66http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 3-1-0/0/252. 0.001300314931274200.00.002.55 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/253. 0.0013003181409710.00.002.73 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/246. 0.00130036511830810.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/247. 0.001300314001578860.00.003.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/231. 0.00130034911504060.00.002.51 127.0.0.1http/1.1 4-129004950/45/477_ 1.50003658000.00.245.05 46.101.1.225http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-129004951/47/455W 1.50003554540.00.165.48 46.101.1.225http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 4-129004950/46/456_ 1.50002745670.00.285.33 207.154.212.47http/1.1sup.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 4-129004950/43/465_ 1.50003424790.00.195.10 46.101.1.225http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-129004950/36/440_ 1.49003264150.00.124.76 46.101.1.225http/1.1analytics.infhotep.com:443GET /actuator/env HTTP/1.1 5-1-0/0/203. 0.002737512991826310.00.002.68 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/216. 0.002737514171888400.00.002.21 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/198. 0.002737517611346290.00.001.68 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/197. 0.002737513161852710.00.002.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/195. 0.002737501667430.00.001.95 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 12, current size: 4078 bytesaverage entry size: 339 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59eacb8c16
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 12-Nov-2025 19:35:34 CET Restart Time: Wednesday, 12-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 35 minutes 31 seconds Server load: 4.49 4.58 4.17 Total accesses: 10312 - Total Traffic: 88.1 MB - Total Duration: 19083470 CPU Usage: u14.04 s3.2 cu43.07 cs9.36 - .154% CPU load .227 requests/sec - 2037 B/second - 8.7 kB/request - 1850.61 ms/request 14 requests currently being processed, 0 workers gracefully restarting, 21 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03339678no1yes1040000 14193938no3yes3020000 3209828no5yes1040022 4215893no4no4010000 6244714no2yes3020000 7245724no1yes1040000 8247571no1yes1040000 Sum7017 140210022 ___R__RR_R.....R____RWRR_.....RR__W__R______R................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-133396780/118/128_ 3.86111419134699440.01.201.24 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 0-133396780/125/139_ 3.86205379320.01.221.27 146.190.63.248http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 0-133396780/119/131_ 3.78110915277760.01.221.25 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-133396780/112/125R 3.735433275820670.01.271.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-133396780/110/126_ 3.8511099313927900.01.451.51 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 1-141939380/91/342_ 2.691782858198620.00.863.16 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 1-141939380/59/324R 2.22546013168384740.00.362.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-141939380/57/356R 2.495335296888240.00.582.56 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-141939380/69/327_ 2.69178265826800.00.612.35 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 1-141939380/77/329R 2.36540411077018100.00.953.00 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/419. 0.00330404922100.00.003.75 66.175.211.202http/1.1 2-1-0/0/424. 0.00330404851840.00.004.05 66.175.211.202http/1.1 2-1-0/0/386. 0.00330426165697180.00.003.39 66.175.211.202http/1.1 2-1-0/0/419. 0.00330405157010.00.003.55 66.175.211.202http/1.1 2-1-0/0/345. 0.00330403826020.00.003.12 193.143.1.30http/1.1 3-12098280/23/451R 0.9253213509401810.00.133.00 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-12098280/112/559_ 2.491010452340.01.154.06 146.190.63.248http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 3-12098280/68/492_ 2.490277454840.00.874.58 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 3-12098280/95/489_ 2.491229410019290.00.603.71 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 3-12098280/66/493_ 2.490010202540.00.493.79 146.190.63.248http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-12158930/20/397R 0.71547212118407350.00.323.51 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-12158936/66/408W 1.535607363170.00.583.46 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 4-12158930/22/428R 0.9454115687237590.00.363.96 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-12158930/23/299R 0.9953829234656200.00.413.19 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-12158930/60/459_ 1.551009829040.00.435.02 146.190.63.248http/1.1analytics.infhotep.com:443GET / HTTP/1.1 5-1-0/0/174. 0.00173114142143820.00.001.41 193.143.1.30http/1.1 5-1-0/0/267. 0.0017315403789000.00.002.56 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemhost 5-1-0/0/230. 0.001731293835400.00.001.78 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 5-1-0/0/240. 0.00173135223930650.00.001.95 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 5-1-0/0/232. 0.0017318073424320.00.001.98 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problems.vi 6-12447140/1/1R 0.01540132320.00.010.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-12447140/0/0R 0.005376000.00.000.00 6-12447140/23/23_ 0.6832536154670.00.110.11 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 6-12447140/29/29_ 0.68325852105060.00.170.17 127.0.0.1http/1.1 6-12447141/34/34W 0.7100267760.00.240.24 146.190.63.248http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 7-12457240/39/39_ 0.92710231550.00.410.41 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 7-12457240/21/21_ 0.9071235152190.00.110.11 127.0.0.1http/1.1 7-12457240/2/2R 0.075354356345700.00.010.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-12457240/39/39_ 0.911300361030.00.210.21 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 7-12457240/21/21_ 0.88130648136190.00.110.11 127.0.0.1http/1.1 8-12475710/44/44_ 1.0910928970.00.390.39 146.190.63.248http/1.1analytics.infhotep.com:443GET /v3/api-docs HTTP/1.1 8-12475710/41/41_ 1.100052000.00.180.18 146.190.63.248http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 8-12475710/41/41_ 1.1010143760.00.180.18 146.190.63.248http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 8-12475710/39/39_ 1.0900232210.00.260.26 146.190.63.248http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 8-12475710/0/0R 0.005311000.00.000.00 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation C
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59d9e13678
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 10-Nov-2025 17:23:50 CET Restart Time: Monday, 10-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 23 minutes 48 seconds Server load: 3.58 3.92 3.97 Total accesses: 6809 - Total Traffic: 69.9 MB - Total Duration: 41085562 CPU Usage: u11.48 s2.65 cu28.87 cs5.72 - .13% CPU load .182 requests/sec - 1959 B/second - 10.5 kB/request - 6034.01 ms/request 14 requests currently being processed, 0 workers gracefully restarting, 21 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 13115454no3yes3020000 23184008no2yes3020000 32904736no2yes2030000 42970455no1yes1040000 53185942no3no4010000 63188694no1yes1040000 73199742no2yes0050002 Sum7014 140210002 .....__RRRW__RRR_R______R_RRRRR_________........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/92. 0.0016935918802700.00.000.94 127.0.0.1http/1.1 0-1-0/0/98. 0.00169362447836230.00.001.20 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 0-1-0/0/91. 0.00169308336370.00.001.15 104.152.52.240http/1.1sup.infhotep.com:80GET /favicon.ico HTTP/1.1 0-1-0/0/77. 0.00169317957073180.00.001.36 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 0-1-0/0/78. 0.001693378234610.00.001.03 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 1-131154540/177/413_ 3.640025934490.01.473.71 206.81.12.187http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-131154540/191/416_ 3.641024956330.01.633.96 206.81.12.187http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-131154540/57/288R 1.622861025498130.00.372.43 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-131154540/56/288R 1.602772747024746580.00.512.68 127.0.0.1http/1.1 1-131154540/53/363R 1.67270542527371140.00.323.25 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 2-131840081/60/413W 1.470017449440.00.414.19 206.81.12.187http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 2-131840080/88/416_ 1.470020266370.00.724.82 206.81.12.187http/1.1analytics.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 2-131840080/86/453_ 1.470018873430.00.424.60 206.81.12.187http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-131840080/0/339R 0.002745387921778330.00.003.71 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 2-131840080/0/356R 0.002745020069600.00.003.24 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-129047360/48/308R 1.5730062416715610.00.263.31 127.0.0.1http/1.1 3-129047360/47/279_ 1.82282149216683510.00.503.71 127.0.0.1http/1.1 3-129047360/51/302R 1.60276198617794050.00.603.37 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 3-129047360/78/323_ 1.8228261617288770.00.493.84 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 3-129047360/69/304_ 1.83282018407200.00.373.59 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-129704550/66/172_ 2.423010782790.00.351.41 206.81.12.187http/1.1analytics.infhotep.com:443GET /swagger.json HTTP/1.1 4-129704550/84/191_ 2.4270874112481450.00.672.35 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 4-129704550/77/189_ 2.373149810832260.00.561.34 78.112.57.219http/1.1 4-129704550/73/176_ 2.4270312449860270.00.581.55 127.0.0.1http/1.1 4-129704550/64/170R 2.22280037810795270.00.471.55 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemhost 5-131859420/4/4_ 0.06250357066800.00.030.03 127.0.0.1http/1.1 5-131859420/1/1R 0.002676110.00.000.00 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-131859420/1/1R 0.022632805580550.00.010.01 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 5-131859420/1/1R 0.002681000.00.000.00 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-131859420/5/5R 0.07251676770620.00.020.02 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 6-131886940/1/1R 0.0125857087080.00.010.01 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 6-131886940/16/16_ 0.39142883980.00.070.07 127.0.0.1http/1.1 6-131886940/19/19_ 0.4500175660.00.070.07 206.81.12.187http/1.1analytics.infhotep.com:443GET /@vite/env HTTP/1.1 6-131886940/21/21_ 0.4500194990.00.120.12 206.81.12.187http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 6-131886940/26/26_ 0.4500195720.00.240.24 206.81.12.187http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 7-131997420/29/29_ 0.8710268500.00.270.27 206.81.12.187http/1.1analytics.infhotep.com:443GET /actuator/env HTTP/1.1 7-131997420/24/24_ 0.8520237250.00.280.28 206.81.12.187http/1.1analytics.infhotep.com:443GET / HTTP/1.1 7-131997420/25/25_ 0.8710220840.00.120.12 206.81.12.187http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 7-131997420/19/19_ 0.8620153710.00.180.18 206.81.12.187http/1.1analytics.infhotep.com:443GET / HTTP/1.1 7-131997420/22/22_ 0.8720231620.00.220.22 206.81.12.187http/1.1analytics.infhotep.com:443POST /api HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2365 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce5902b1da20
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 08-Nov-2025 15:41:41 CET Restart Time: Saturday, 08-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 41 minutes 38 seconds Server load: 3.32 3.27 3.22 Total accesses: 3361 - Total Traffic: 17.5 MB - Total Duration: 1628422 CPU Usage: u9.06 s1.94 cu11.9 cs2.54 - .0813% CPU load .107 requests/sec - 585 B/second - 5.3 kB/request - 484.505 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01319046no0yes1040000 12131688no0yes0050000 21887075no0yes0050000 32024710no0yes0050000 Sum400 10190000 __W_________________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-113190460/74/81_ 2.373320475770.00.690.71 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-113190460/68/76_ 2.353320324170.00.360.39 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-113190461/61/66W 2.3500327060.00.250.26 139.59.136.184http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 0-113190460/63/71_ 2.343320244970.00.340.35 127.0.0.1http/1.1 0-113190460/68/74_ 2.3700370560.00.370.39 139.59.136.184http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 1-121316880/21/126_ 0.8210566980.00.080.58 139.59.136.184http/1.1analytics.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 1-121316880/24/119_ 0.8310543320.00.080.53 139.59.136.184http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-121316880/23/117_ 0.8300588730.00.090.56 139.59.136.184http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-121316880/24/122_ 0.8200693650.00.200.70 139.59.136.184http/1.1analytics.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 1-121316880/23/119_ 0.8300530170.00.090.43 139.59.136.184http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-118870750/75/184_ 2.5600943550.00.490.89 139.59.136.184http/1.1analytics.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 2-118870750/84/182_ 2.57001221640.00.701.46 139.59.136.184http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-118870750/69/166_ 2.5710900640.00.541.11 139.59.136.184http/1.1analytics.infhotep.com:443GET /@vite/env HTTP/1.1 2-118870750/83/180_ 2.56101032450.00.591.15 139.59.136.184http/1.1analytics.infhotep.com:443GET /v2/api-docs HTTP/1.1 2-118870750/77/182_ 2.57101053150.00.411.10 139.59.136.184http/1.1analytics.infhotep.com:443GET /actuator/env HTTP/1.1 3-120247100/70/215_ 2.24320648670.00.290.79 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-120247100/72/216_ 2.2621297695150.00.340.83 139.59.136.184http/1.1analytics.infhotep.com:443GET / HTTP/1.1 3-120247100/69/211_ 2.23320609790.00.480.96 127.0.0.1http/1.1 3-120247100/67/214_ 2.2610688350.00.380.77 139.59.136.184http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 3-120247100/59/199_ 2.15321573570.00.370.83 127.0.0.1http/1.1 4-1-0/0/79. 0.0066920631050.00.000.62 127.0.0.1http/1.1 4-1-0/0/88. 0.0066920565710.00.000.49 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/91. 0.0066920702660.00.000.70 127.0.0.1http/1.1 4-1-0/0/93. 0.0066920677970.00.000.48 127.0.0.1http/1.1 4-1-0/0/90. 0.0066920674350.00.000.40 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 2979 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce5921d943b8
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 07-Nov-2025 05:40:38 CET Restart Time: Thursday, 06-Nov-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 22 hours 40 minutes 36 seconds Server load: 2.62 2.86 2.97 Total accesses: 11075 - Total Traffic: 81.3 MB - Total Duration: 4721161 CPU Usage: u10.78 s2.89 cu56.22 cs10.61 - .0986% CPU load .136 requests/sec - 1044 B/second - 7.5 kB/request - 426.29 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02518093no0yes1040000 12138829no0yes0050000 21938370no0yes0050000 31938371no0yes0050000 Sum400 10190000 W___________________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-225180931/4/458W 0.06001527600.00.072.35 209.38.248.17http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 0-225180930/3/465_ 0.07001833110.00.003.01 209.38.248.17http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-225180930/3/486_ 0.07101757670.00.063.48 209.38.248.17http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-225180930/2/485_ 0.06001661770.00.002.73 209.38.248.17http/1.1analytics.infhotep.com:443GET /actuator/env HTTP/1.1 0-225180930/4/458_ 0.06001664060.00.013.17 209.38.248.17http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 1-221388290/52/425_ 1.75501547470.00.202.36 209.38.248.17http/1.1analytics.infhotep.com:443GET /v2/api-docs HTTP/1.1 1-221388290/51/426_ 1.75601722160.00.182.76 209.38.248.17http/1.1analytics.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 1-221388290/48/426_ 1.76501557850.00.302.39 209.38.248.17http/1.1analytics.infhotep.com:443GET /api/swagger.json HTTP/1.1 1-221388290/52/406_ 1.75001575940.00.202.59 209.38.248.17http/1.1analytics.infhotep.com:443GET /v3/api-docs HTTP/1.1 1-221388290/48/405_ 1.76301600870.00.182.83 209.38.248.17http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-219383700/66/280_ 2.013300876500.00.321.75 127.0.0.1http/1.1 2-219383700/63/406_ 2.002901826920.00.212.90 127.0.0.1http/1.1 2-219383700/63/286_ 1.9327101213610.00.292.41 127.0.0.1http/1.1 2-219383700/66/498_ 2.012913153560.00.224.94 127.0.0.1http/1.1 2-219383700/70/305_ 2.022901135580.00.242.13 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-219383710/119/411_ 2.94711439740.00.682.59 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-219383710/119/397_ 2.96501141160.00.432.35 209.38.248.17http/1.1analytics.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 3-219383710/112/393_ 2.96101225200.00.302.76 209.38.248.17http/1.1analytics.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 3-219383710/113/414_ 2.96101553880.00.402.37 209.38.248.17http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 3-219383710/114/390_ 2.96501454460.00.492.72 149.50.97.212http/1.1sup.infhotep.com:443GET / HTTP/1.1 4-2-0/0/408. 0.00224912102540.00.003.67 127.0.0.1http/1.1 4-2-0/0/383. 0.00224902068780.00.003.47 127.0.0.1http/1.1 4-2-0/0/372. 0.00224901804370.00.003.22 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-2-0/0/387. 0.00224901932440.00.003.02 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-2-0/0/377. 0.00224902038570.00.003.41 127.0.0.1http/1.1 5-1-0/0/75. 0.003479421272200.00.000.94 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/64. 0.003479436284370.00.000.59 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/106. 0.0034794121201037310.00.001.61 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/117. 0.00347941752701150.00.001.18 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/117. 0.00347941393620030.00.000.99 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/68. 0.00470700458460.00.000.87 127.0.0.1http/1.1 6-1-0/0/121. 0.00470700724900.00.001.53 127.0.0.1http/1.1 6-1-0/0/119. 0.00470700709340.00.000.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-1-0/0/69. 0.00470700481630.00.001.07 127.0.0.1http/1.1 6-1-0/0/72. 0.00470700506230.00.000.62 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3011 bytesaverage entry size: 334 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59896ad603
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 05-Nov-2025 04:00:23 CET Restart Time: Tuesday, 04-Nov-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 21 hours 21 seconds Server load: 2.32 2.38 2.44 Total accesses: 9695 - Total Traffic: 74.2 MB - Total Duration: 4509550 CPU Usage: u8.36 s2.59 cu45.29 cs9.62 - .0871% CPU load .128 requests/sec - 1028 B/second - 7.8 kB/request - 465.142 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01208595no0yes0050000 11208612no0yes0050000 21249679no0yes1040000 41208594no0yes0050000 Sum400 10190000 ______________W....._____....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-212085950/22/179_ 0.7850793320.00.040.77 128.199.182.55http/1.1analytics.infhotep.com:443GET /actuator/env HTTP/1.1 0-212085950/31/201_ 0.7810686860.00.071.40 128.199.182.55http/1.1analytics.infhotep.com:443GET /@vite/env HTTP/1.1 0-212085950/15/175_ 0.7820633680.00.041.21 128.199.182.55http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 0-212085950/16/169_ 0.7750638530.00.040.89 128.199.182.55http/1.1analytics.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 0-212085950/32/178_ 0.7720728530.00.081.09 128.199.182.55http/1.1analytics.infhotep.com:443GET /api/swagger.json HTTP/1.1 1-212086120/38/405_ 1.44401586620.00.112.71 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-212086120/40/387_ 1.44301647940.00.102.18 128.199.182.55http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-212086120/38/398_ 1.44101429450.00.102.47 128.199.182.55http/1.1analytics.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 1-212086120/47/386_ 1.44101428920.00.132.57 128.199.182.55http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 1-212086120/43/405_ 1.43401887790.00.122.70 127.0.0.1http/1.1 2-212496790/43/530_ 1.78102419550.00.134.00 128.199.182.55http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-212496790/53/573_ 1.77102127890.00.143.45 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-212496790/46/557_ 1.79002200710.00.114.23 128.199.182.55http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-212496790/45/546_ 1.76002298630.00.114.29 127.0.0.1http/1.1 2-212496791/53/562W 1.78002186800.00.143.29 128.199.182.55http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 3-1-0/0/450. 0.003089512377100.00.004.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1-0/0/454. 0.003089502365370.00.004.03 127.0.0.1http/1.1 3-1-0/0/448. 0.003089512611060.00.005.03 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1-0/0/460. 0.003089502489430.00.004.93 127.0.0.1http/1.1 3-1-0/0/457. 0.003089502686240.00.004.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-212085940/10/355_ 0.3928702174850.00.032.76 162.243.4.61http/1.1 4-212085940/11/341_ 0.4128802019830.00.033.05 162.243.4.61http/1.1 4-212085940/10/362_ 0.4428701881910.00.032.49 162.243.4.61http/1.1sup.infhotep.com:443GET / HTTP/1.1 4-212085940/17/364_ 0.4228701870060.00.042.73 162.243.4.61http/1.1 4-212085940/18/353_ 0.4328701924300.00.052.37 162.243.4.61http/1.1sup.infhotep.com:443GET /favicon.ico HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 16, current size: 5092 bytesaverage entry size: 318 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59d2ba65ae
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 03-Nov-2025 13:43:24 CET Restart Time: Monday, 03-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 hours 43 minutes 21 seconds Server load: 3.45 3.58 3.53 Total accesses: 4420 - Total Traffic: 34.5 MB - Total Duration: 2865017 CPU Usage: u9.32 s2.01 cu17.01 cs3.41 - .131% CPU load .183 requests/sec - 1494 B/second - 8.0 kB/request - 648.194 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0869877no0yes0050000 1869879no1yes0050001 31281747no0yes0050000 41569696no0yes1040000 Sum401 10190001 __________.....________W_....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-18698770/53/56_ 1.63544758387060.00.400.41 95.24.221.243http/1.1 0-18698770/40/44_ 1.6510241710.00.240.25 164.90.208.56http/1.1analytics.infhotep.com:443GET /v2/api-docs HTTP/1.1 0-18698770/53/56_ 1.635440254940.00.420.43 95.24.221.243http/1.1sup.infhotep.com:80GET /tiny.php HTTP/1.1 0-18698770/45/50_ 1.65549664251350.00.330.35 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problems.vi 0-18698770/49/54_ 1.651532429120.00.510.52 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemhost 1-18698790/98/113_ 3.3100484330.00.580.63 164.90.208.56http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-18698790/107/126_ 3.3100952490.00.820.88 164.90.208.56http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-18698790/119/140_ 3.3200672110.00.870.93 164.90.208.56http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-18698790/108/125_ 3.31025670550.00.810.85 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 1-18698790/102/115_ 3.3100603560.00.700.74 164.90.208.56http/1.1analytics.infhotep.com:443GET /actuator/env HTTP/1.1 2-1-0/0/234. 0.00934401497290.00.001.44 127.0.0.1http/1.1 2-1-0/0/234. 0.0093401424280.00.001.71 196.251.72.177http/1.1sup.infhotep.com:443GET /.env HTTP/1.1 2-1-0/0/238. 0.009344271474850.00.002.06 127.0.0.1http/1.1 2-1-0/0/226. 0.0093401386740.00.002.17 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/227. 0.009342591464520.00.001.73 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemhost 3-112817470/119/249_ 3.34301596070.00.662.00 164.90.208.56http/1.1analytics.infhotep.com:443POST /api HTTP/1.1 3-112817470/108/224_ 3.34312441478200.00.951.86 164.90.208.56http/1.1analytics.infhotep.com:443GET / HTTP/1.1 3-112817470/119/248_ 3.3037151524770.00.651.77 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 3-112817470/94/228_ 3.311156401412200.00.591.46 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemhost 3-112817470/122/246_ 3.31768121668710.00.812.23 127.0.0.1http/1.1 4-115696960/18/243_ 0.46001683800.00.081.85 164.90.208.56http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 4-115696960/20/257_ 0.46101750090.00.122.08 164.90.208.56http/1.1analytics.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 4-115696960/21/231_ 0.46001875460.00.112.37 164.90.208.56http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-115696961/23/241W 0.45001832270.00.102.20 164.90.208.56http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 4-115696960/18/215_ 0.46101633560.00.131.59 164.90.208.56http/1.1analytics.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2365 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce5948f16694
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 21-Mar-2024 16:48:13 CET Restart Time: Thursday, 21-Mar-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 48 minutes 11 seconds Server load: 3.45 3.44 3.48 Total accesses: 8228 - Total Traffic: 57.4 MB - Total Duration: 381466 CPU Usage: u10655.8 s71.09 cu19.66 cs4.23 - 30.5% CPU load .233 requests/sec - 1705 B/second - 7.1 kB/request - 46.3619 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08106yes1no00000 130424yes1no00000 24269no1yes14000 34137no1yes14010 421553no0yes05000 530929no1yes05000 Sum625 218010 ....G.G...____R____W__________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/376. 0.00534511158900.00.002.55 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1-0/0/364. 0.00534596163550.00.002.30 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 0-1-0/0/379. 0.00534551167600.00.002.49 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=7ea1e170001c10fc 0-1-0/0/386. 0.00534512152700.00.002.23 127.0.0.1http/1.1 0-181060/114/358G 2.31739015145870.00.742.21 80.12.81.232http/1.1 1-1-0/0/401. 0.00293512273780.00.002.64 127.0.0.1http/1.1 1-1304240/8/267G 0.1571791799440.00.041.46 80.12.81.232http/1.1 1-1-0/0/370. 0.0029350149360.00.002.50 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/437. 0.002935728175420.00.003.07 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/445. 0.002934694226290.00.003.64 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-142690/107/223_ 10713.8275989820.00.541.30 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-142690/158/268_ 10715.807541126780.01.092.07 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=7ea1e170001c10fc 2-142690/142/255_ 10717.4680102128790.00.831.87 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 2-142690/107/213_ 10716.4975146110760.00.581.72 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=7ea1e170001c10fc&up 2-142690/32/154R 0.85110601655580.00.140.87 176.173.216.89http/1.1 3-141370/132/350_ 1.8600173790.01.062.77 159.203.96.42http/1.1 3-141370/126/376_ 1.8609159650.00.952.46 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-141370/112/354_ 1.8800287450.01.112.99 159.203.96.42http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-141370/138/375_ 1.8800143570.01.092.44 159.203.96.42http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-141370/128/357W 1.8000118250.01.002.24 159.203.96.42http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 4-1215530/74/196_ 1.1327810391460.00.451.52 138.68.144.227http/1.1 4-1215530/66/189_ 1.13890089700.00.441.33 127.0.0.1http/1.1 4-1215530/81/216_ 1.1428614118830.00.441.76 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1215530/78/219_ 1.152890107700.00.391.62 139.59.136.184http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-1215530/81/201_ 1.152780130840.00.411.93 138.68.144.227http/1.1 5-1309290/99/99_ 1.581031350.00.720.72 159.203.96.42http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 5-1309290/95/95_ 1.580034500.00.700.70 159.203.96.42http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 5-1309290/103/103_ 1.5424034040.00.710.71 159.203.96.42http/1.1 5-1309290/102/102_ 1.581034950.00.690.69 159.203.96.42http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 5-1309290/100/100_ 1.5421333800.00.610.61 159.203.96.42http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3406 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce5916bb71c3
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 09-Mar-2024 02:21:10 CET Restart Time: Friday, 08-Mar-2024 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 21 minutes 7 seconds Server load: 3.15 2.63 2.55 Total accesses: 17422 - Total Traffic: 144.7 MB - Total Duration: 845947 CPU Usage: u8.1 s2.56 cu50.63 cs11.97 - .105% CPU load .25 requests/sec - 2177 B/second - 8.5 kB/request - 48.5563 ms/request 2 requests currently being processed, 13 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011388no0yes14000 130967yes (old gen)1no00000 210582yes (old gen)1no00000 311404no0yes14000 412636yes0no00000 611387no0yes05000 Sum632 213000 __W__..G....G..R____GGG.G....._____............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2113880/55/818_ 0.8300356030.00.326.90 68.183.9.16http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 0-2113880/69/746_ 0.8300428720.00.336.92 134.209.25.199http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-2113880/61/741W 0.8300348970.00.376.45 134.209.25.199http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 0-2113880/53/682_ 0.8300379340.00.295.37 134.209.25.199http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2113880/64/737_ 0.8300346890.00.406.04 68.183.9.16http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 1-1-0/0/456. 0.002800610229450.00.003.73 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/471. 0.002800613244290.00.004.10 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1309670/6/365G 0.07335910223270.00.033.66 90.65.3.36http/1.1 1-1-0/0/552. 0.00280069251430.00.004.64 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/546. 0.00280060323800.00.005.41 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/385. 0.002475313181690.00.003.01 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/400. 0.002475317201060.00.003.51 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1105820/48/295G 1.253590610167310.00.462.62 90.65.3.36http/1.1 2-1-0/0/413. 0.002475312206510.00.003.52 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/396. 0.002475315200140.00.003.41 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-2114040/92/710R 1.6500348110.00.606.37 139.59.132.8http/1.1 3-2114040/108/741_ 1.6600311450.00.785.88 138.68.144.227http/1.1sup.infhotep.com:443GET /config.json HTTP/1.1 3-2114040/118/737_ 1.6600417690.00.605.59 134.209.25.199http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 3-2114040/103/716_ 1.6600289330.00.655.46 138.68.144.227http/1.1sup.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-2114040/105/715_ 1.6600339040.00.725.82 134.209.25.199http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-2126360/128/763G 1.9100366310.00.896.37 46.101.111.185http/1.1sup.infhotep.com:80GET /server HTTP/1.1 4-2126360/114/769G 1.9000346530.00.686.51 139.59.132.8http/1.1 4-2126360/111/786G 1.9000345530.00.676.32 138.68.144.227http/1.1 4-2-0/0/744. 0.00047269900.00.005.55 138.68.144.227http/1.1 4-2126360/113/748G 1.9100371320.00.655.59 138.68.144.227http/1.1 5-1-0/0/262. 0.00846666201040.00.001.75 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/268. 0.008466159135890.00.002.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/257. 0.00846614138930.00.002.50 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/254. 0.00846613140290.00.002.57 127.0.0.1http/1.1 5-1-0/0/260. 0.0084660117580.00.002.16 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-2113870/40/138_ 0.620059860.00.241.03 138.68.144.227http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 6-2113870/40/124_ 0.620030100.00.230.75 138.68.144.227http/1.1sup.infhotep.com:443GET /.DS_Store HTTP/1.1 6-2113870/41/147_ 0.610148550.00.221.08 134.209.25.199http/1.1 6-2113870/32/137_ 0.620047120.00.140.95 46.101.111.185http/1.1sup.infhotep.com:80GET /_all_dbs HTTP/1.1 6-2113870/36/143_ 0.630045850.00.180.93 134.209.25.199http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3399 bytesaverage entry size: 339 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59f7777a0a
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 08-Mar-2024 11:24:00 CET Restart Time: Friday, 08-Mar-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 hours 23 minutes 57 seconds Server load: 0.64 0.63 0.59 Total accesses: 3002 - Total Traffic: 24.1 MB - Total Duration: 140893 CPU Usage: u7.88 s1.75 cu4.96 cs1.06 - .0988% CPU load .19 requests/sec - 1596 B/second - 8.2 kB/request - 46.933 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 09624yes1no00000 19625no1yes14001 35659no0yes05000 427210no0yes05000 511148no1yes05000 Sum513 119001 ...G.__W__....._______________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/154. 0.0018481748960.00.001.04 127.0.0.1http/1.1 0-1-0/0/114. 0.0018481680490.00.001.25 127.0.0.1http/1.1 0-1-0/0/126. 0.0018481866100.00.001.09 127.0.0.1http/1.1 0-196240/50/56G 1.3855331610430.00.230.27 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1-0/0/116. 0.00184811938760.00.000.63 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 1-196250/108/110_ 2.6721651270.00.760.77 159.223.132.86http/1.1 1-196250/105/106_ 2.720057260.00.910.92 159.223.132.86http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-196250/115/117W 2.680054030.00.930.94 159.223.132.86http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 1-196250/114/117_ 2.70211035390.00.750.75 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 1-196250/118/118_ 2.6901851120.00.770.77 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/108. 0.0014922538770.00.000.62 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/113. 0.00149211731250.00.000.75 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 2-1-0/0/117. 0.00149214658390.00.000.85 127.0.0.1http/1.1 2-1-0/0/111. 0.0014924439980.00.000.75 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=7ea1e170001c10fc 2-1-0/0/122. 0.0014922448440.00.000.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-156590/34/135_ 0.91506466920.00.451.29 127.0.0.1http/1.1 3-156590/34/148_ 0.9137641510.00.340.95 159.223.132.86http/1.1 3-156590/32/140_ 0.94551681490.00.301.38 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-156590/33/146_ 0.92501669660.00.331.19 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-156590/32/143_ 0.92501874250.00.431.24 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1272100/63/63_ 1.69213025660.00.430.43 159.223.132.86http/1.1 4-1272100/77/77_ 1.701043210.00.650.65 159.223.132.86http/1.1 4-1272100/78/78_ 1.761039520.00.760.76 159.223.132.86http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-1272100/70/70_ 1.67114024960.00.420.42 159.223.132.86http/1.1 4-1272100/72/72_ 1.751034860.00.520.52 159.223.132.86http/1.1analytics.infhotep.com:443GET / HTTP/1.1 5-1111480/42/42_ 1.220015620.00.250.25 159.223.132.86http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1111480/49/49_ 1.210053710.00.800.80 159.223.132.86http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 5-1111480/41/41_ 1.1606532600.00.510.51 159.223.132.86http/1.1 5-1111480/47/47_ 1.211042350.00.720.72 159.223.132.86http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 5-1111480/46/46_ 1.210051830.00.750.75 159.223.132.86http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2696 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce5962987295
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 07-Mar-2024 23:38:28 CET Restart Time: Thursday, 07-Mar-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 16 hours 38 minutes 26 seconds Server load: 1.36 1.36 1.43 Total accesses: 11886 - Total Traffic: 121.9 MB - Total Duration: 733019 CPU Usage: u8.03 s2.31 cu39.85 cs8.3 - .0976% CPU load .198 requests/sec - 2133 B/second - 10.5 kB/request - 61.6708 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 015940no0yes05000 118279yes1no00000 215390no0yes05000 44815no0yes14000 520474no0yes05000 Sum511 119000 _____..G.._____.....__W_______.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1159400/86/542_ 2.25621240350.00.614.31 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1159400/89/527_ 2.241230283230.00.835.11 127.0.0.1http/1.1 0-1159400/88/546_ 2.24620279550.00.614.82 127.0.0.1http/1.1 0-1159400/87/518_ 2.23800313180.00.835.39 127.0.0.1http/1.1 0-1159400/91/541_ 2.24800362810.00.744.93 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/103. 0.0042181171960.00.001.02 127.0.0.1http/1.1 1-1-0/0/92. 0.0042181051420.00.000.84 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1182790/80/80G 2.15446516760630.00.910.91 194.206.236.82http/1.1 1-1-0/0/91. 0.0042181937060.00.000.65 127.0.0.1http/1.1 1-1-0/0/100. 0.00421811446370.00.000.86 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1153900/0/661_ 0.0020486130.00.006.77 127.0.0.1http/1.1 2-1153900/0/641_ 0.00219451660.00.007.81 127.0.0.1http/1.1 2-1153900/0/681_ 0.0020480660.00.006.89 127.0.0.1http/1.1 2-1153900/0/651_ 0.0020386920.00.006.42 127.0.0.1http/1.1 2-1153900/0/660_ 0.0020439220.00.007.26 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1-0/0/484. 0.00595714325320.00.005.46 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/488. 0.00595718393360.00.006.84 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/483. 0.00595716367210.00.006.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/487. 0.00595718313320.00.005.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/510. 0.00595722418880.00.007.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-148150/80/346_ 2.0300169790.00.593.19 137.184.222.107http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-148150/82/325_ 2.0300177980.00.403.37 137.184.222.107http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-148150/76/323W 2.0300145340.00.632.76 137.184.222.107http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 4-148150/82/310_ 2.0300239510.00.402.78 137.184.222.107http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-148150/79/325_ 1.9200158690.00.492.92 137.184.222.107http/1.1 5-1204740/28/277_ 0.591990100620.00.131.96 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1204740/19/280_ 0.593030132490.00.092.39 127.0.0.1http/1.1 5-1204740/32/272_ 0.572000142820.00.142.68 127.0.0.1http/1.1 5-1204740/23/288_ 0.601990123470.00.112.21 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-1204740/23/254_ 0.571990130080.00.192.36 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2345 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59392e4c53
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 02-Feb-2024 21:07:49 CET Restart Time: Friday, 02-Feb-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 14 hours 7 minutes 46 seconds Server load: 0.38 0.91 0.83 Total accesses: 13680 - Total Traffic: 124.1 MB - Total Duration: 735318 CPU Usage: u6.23 s1.87 cu52.61 cs10.89 - .141% CPU load .269 requests/sec - 2557 B/second - 9.3 kB/request - 53.7513 ms/request 1 requests currently being processed, 14 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 024620no0yes14000 317763no1yes05000 4551no0yes05000 Sum301 114000 __W__..........__________....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1246200/101/715_ 2.4423815458720.00.726.34 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1246200/107/732_ 2.4500352980.00.766.32 142.93.153.3http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1246200/102/690W 2.4300301580.00.635.23 142.93.153.3http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 0-1246200/91/701_ 2.4023818348390.00.726.02 185.91.127.196http/1.1 0-1246200/95/705_ 2.4424315358810.00.705.91 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/624. 0.00130017344190.00.005.79 127.0.0.1http/1.1 1-1-0/0/599. 0.00130085331270.00.005.65 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=fb0dfa826a790618 1-1-0/0/620. 0.001300130306710.00.005.21 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=fb0dfa826a790618&up 1-1-0/0/600. 0.00130012331270.00.005.21 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/632. 0.0013000320970.00.005.39 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/598. 0.00118344170.00.005.79 142.93.153.3http/1.1 2-1-0/0/604. 0.0010293390.00.005.23 142.93.153.3http/1.1 2-1-0/0/617. 0.0010383300.00.006.64 142.93.153.3http/1.1 2-1-0/0/621. 0.001149338410.00.005.79 142.93.153.3http/1.1 2-1-0/0/609. 0.00117397890.00.006.49 142.93.153.3http/1.1 3-1177630/56/519_ 1.22789251410.00.484.75 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=fb0dfa826a790618 3-1177630/53/524_ 1.22116295300.00.325.00 142.93.153.3http/1.1 3-1177630/46/492_ 1.223132315750.00.374.96 142.93.153.3http/1.1 3-1177630/45/503_ 1.1970304750.00.345.25 127.0.0.1http/1.1 3-1177630/54/558_ 1.22734307770.00.415.44 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.hosts.view&sid=fb0dfa826a790618& 4-15510/41/291_ 1.1400145710.00.372.30 142.93.153.3http/1.1analytics.infhotep.com:443GET / HTTP/1.1 4-15510/42/278_ 1.1500139480.00.332.44 142.93.153.3http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-15510/42/262_ 1.1500132230.00.392.22 142.93.153.3http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-15510/42/300_ 1.1500125710.00.282.41 142.93.153.3http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-15510/37/286_ 1.1510122910.00.222.28 142.93.153.3http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2636 bytesaverage entry size: 329 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59b951f884
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Monday, 08-Jan-2024 17:21:20 CET Restart Time: Monday, 08-Jan-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 21 minutes 17 seconds Server load: 2.37 2.55 2.71 Total accesses: 9356 - Total Traffic: 134.4 MB - Total Duration: 859254 CPU Usage: u9.61 s1.97 cu28.73 cs5.09 - .122% CPU load .251 requests/sec - 3780 B/second - 14.7 kB/request - 91.8399 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020737yes1no00000 130697no0yes05000 24425yes1no00000 32311no1yes05000 432739no0yes14000 517010no0yes05000 69963yes0no00000 Sum733 119000 ...G._____G....________W______GGGGG............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/131. 0.002149314110160.00.001.58 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1-0/0/139. 0.0021493122100140.00.001.41 37.66.145.148http/1.1analytics.infhotep.com:443POST /matomo.php?action_name=Analyse%20d%E2%80%99Impact%20%E2%8 0-1-0/0/119. 0.002149313443490.00.000.72 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=78c3f921645d30fb&up 0-1207370/49/52G 1.6224871033020.00.570.58 80.12.81.232http/1.1 0-1-0/0/111. 0.00214934642530.00.000.74 127.0.0.1http/1.1 1-1306970/15/343_ 0.3500315250.00.084.89 139.144.150.23http/1.1 1-1306970/17/346_ 0.3300299630.00.094.43 139.144.150.23http/1.1 1-1306970/15/337_ 0.3500273440.00.084.38 46.101.103.192http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-1306970/20/333_ 0.3500315490.00.094.96 139.144.150.8http/1.1sup.infhotep.com:443GET /_all_dbs HTTP/1.1 1-1306970/21/343_ 0.35017253210.00.134.15 139.144.150.23http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-144250/42/143G 1.27179570172870.00.812.39 80.12.81.232http/1.1 2-1-0/0/214. 0.0013677103224600.00.003.15 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=78c3f921645d30fb 2-1-0/0/233. 0.001367755154130.00.002.33 127.0.0.1http/1.1 2-1-0/0/243. 0.00136770184120.00.002.83 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/250. 0.001367712229030.00.003.54 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-123110/126/554_ 2.5400322620.01.625.47 139.144.150.23http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-123110/140/582_ 2.5400314420.01.535.25 164.90.222.93http/1.1sup.infhotep.com:80GET /_all_dbs HTTP/1.1 3-123110/132/576_ 2.5400352340.01.716.18 164.90.222.93http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 3-123110/122/558_ 2.54014325610.01.445.26 139.144.150.23http/1.1monitoring.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-123110/144/592_ 2.5400434780.01.916.56 139.144.150.23http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-1327390/41/375_ 0.52031629050.00.2510.07 139.144.150.23http/1.1analytics.infhotep.com:443GET / HTTP/1.1 4-1327390/28/399_ 0.4900594230.00.139.31 46.101.103.192http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-1327390/22/388_ 0.5200581870.00.109.06 46.101.103.192http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 4-1327390/29/366W 0.4600600590.00.159.47 139.144.150.23http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 4-1327390/34/375_ 0.4600556210.00.188.70 139.144.150.23http/1.1 5-1170100/1/125_ 0.0000140320.00.001.95 46.101.103.192http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 5-1170100/1/121_ 0.0000116560.00.001.75 139.144.150.8http/1.1sup.infhotep.com:443GET /.git/config HTTP/1.1 5-1170100/1/127_ 0.0000134240.00.001.94 139.144.150.8http/1.1sup.infhotep.com:443GET /telescope/requests HTTP/1.1 5-1170100/1/135_ 0.0000151070.00.012.18 139.144.150.23http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 5-1170100/0/119_ 0.00015103520.00.001.60 139.144.150.23http/1.1 6-199630/119/119G 2.430072500.00.990.99 139.144.150.23http/1.1 6-199630/127/127G 2.440090460.01.591.59 164.90.222.93http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-199630/127/127G 2.4400116720.01.711.71 139.144.150.23http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 6-199631/125/125G 2.450096690.81.531.53 46.101.103.192http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-199631/129/129G 2.4500107465.91.701.70 139.144.150.23http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 16, current size: 5565 bytesaverage entry size: 347 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce592393cfd7
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 07-Jan-2024 10:21:43 CET Restart Time: Sunday, 07-Jan-2024 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 3 hours 21 minutes 40 seconds Server load: 0.30 0.39 0.52 Total accesses: 1063 - Total Traffic: 7.5 MB - Total Duration: 38210 CPU Usage: u7.45 s1 cu.32 cs.09 - .0732% CPU load .0879 requests/sec - 649 B/second - 7.2 kB/request - 35.9454 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03886no0yes05000 13887no0yes05000 24898no0yes05000 332278no0yes14000 Sum400 119000 ________________W___............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-138860/57/59_ 1.47107060.00.220.22 159.203.182.222http/1.1 0-138860/45/50_ 1.49004930.00.220.24 159.203.182.222http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-138860/47/51_ 1.4114707440.00.250.26 127.0.0.1http/1.1 0-138860/42/47_ 1.412025800.00.390.41 159.203.182.222http/1.1 0-138860/52/54_ 1.470018400.00.350.35 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-138870/23/26_ 0.871016260.00.240.25 159.203.182.222http/1.1analytics.infhotep.com:443GET / HTTP/1.1 1-138870/26/30_ 0.801214740.00.150.16 159.203.182.222http/1.1 1-138870/21/23_ 0.812218230.00.160.17 159.203.182.222http/1.1 1-138870/24/29_ 0.8322215500.00.240.25 159.203.182.222http/1.1 1-138870/27/28_ 0.791244290.00.130.14 159.203.182.222http/1.1 2-148980/38/40_ 1.302196450.00.210.22 159.203.182.222http/1.1 2-148980/41/46_ 1.322019640.00.310.33 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-148980/37/41_ 1.34106510.00.200.21 159.203.182.222http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-148980/42/44_ 1.340018450.00.330.34 159.203.182.222http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-148980/41/46_ 1.32005960.00.230.24 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1322780/91/94_ 3.040020500.00.570.58 159.203.182.222http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1322780/82/86W 3.020045730.00.720.74 159.203.182.222http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 3-1322780/87/94_ 3.021055370.00.850.87 159.203.182.222http/1.1 3-1322780/84/85_ 3.040048510.00.790.79 159.203.182.222http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 3-1322780/85/90_ 2.992042220.00.730.75 159.203.182.222http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2345 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59261df270
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 06-Jan-2024 01:47:01 CET Restart Time: Friday, 05-Jan-2024 07:00:03 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 46 minutes 57 seconds Server load: 1.40 1.43 1.44 Total accesses: 17958 - Total Traffic: 154.0 MB - Total Duration: 1004611 CPU Usage: u8.98 s2.25 cu60.9 cs11.85 - .124% CPU load .266 requests/sec - 2387 B/second - 8.8 kB/request - 55.9423 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 022280no1yes14000 122318no1yes14000 223836no1yes05000 425851yes (old gen)1no00000 522279no0yes05000 Sum514 218000 ___R___W_______.....G...._____.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2222800/79/725_ 1.3120367430.00.455.77 143.110.156.182http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 0-2222800/62/750_ 1.3100423040.00.316.59 143.110.156.182http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-2222800/76/759_ 1.280102348330.00.375.31 143.110.156.182http/1.1 0-2222800/67/751R 1.17884106447670.00.366.77 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=78c3f921645d30fb 0-2222800/65/730_ 1.28448320810.00.415.12 143.110.156.182http/1.1 1-2223180/94/763_ 1.69340442900.00.536.59 143.110.156.182http/1.1 1-2223180/75/750_ 1.633163473560.00.466.98 143.110.156.182http/1.1 1-2223180/84/738W 1.6800402800.00.516.13 143.110.156.182http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 1-2223180/83/729_ 1.7400364180.00.406.09 143.110.156.182http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2223180/88/745_ 1.7410364750.00.465.85 143.110.156.182http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 2-2238360/103/765_ 2.18520440050.00.546.75 143.110.156.182http/1.1 2-2238360/115/746_ 2.22611415370.00.626.41 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-2238360/113/753_ 2.20611450400.00.586.56 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-2238360/108/755_ 2.2210349830.00.615.82 143.110.156.182http/1.1analytics.infhotep.com:443GET / HTTP/1.1 2-2238360/107/757_ 2.21132450440.00.566.79 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=78c3f921645d30fb 3-1-0/0/782. 0.00627465569160.00.008.64 83.97.73.245http/1.1 3-1-0/0/810. 0.00627419603580.00.008.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/799. 0.00627412518230.00.007.77 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1-0/0/782. 0.006274263469510.00.007.45 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/747. 0.00627447425140.00.006.59 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=78c3f921645d30fb 4-1258510/3/3G 0.06568080400.00.010.01 106.75.135.88http/1.1 4-1-0/0/129. 0.0051111049950.00.000.85 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/159. 0.0051111055260.00.000.93 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/136. 0.00511111383860.00.001.09 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1-0/0/175. 0.005111112117580.00.001.68 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 5-2222790/42/425_ 1.1810189190.00.193.03 143.110.156.182http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 5-2222790/54/433_ 1.16142191500.00.323.15 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.hosts.view&sid=78c3f921645d30fb& 5-2222790/58/446_ 1.162180223970.00.313.59 127.0.0.1http/1.1 5-2222790/59/461_ 1.1820241180.00.283.41 143.110.156.182http/1.1analytics.infhotep.com:443GET / HTTP/1.1 5-2222790/62/455_ 1.1619142245900.00.403.61 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=78c3f921645d30fb SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2345 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59963cfda6
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 24-Dec-2023 05:09:54 CET Restart Time: Saturday, 23-Dec-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 22 hours 9 minutes 52 seconds Server load: 0.48 0.52 0.57 Total accesses: 7352 - Total Traffic: 51.9 MB - Total Duration: 241431 CPU Usage: u9.44 s2.74 cu36.76 cs5.47 - .0682% CPU load .0921 requests/sec - 682 B/second - 7.2 kB/request - 32.8388 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01611no0yes14000 11666no0yes05000 21610no0yes05000 426801no0yes05000 Sum400 119000 ___W___________....._____....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-216110/75/347_ 2.160077760.00.392.13 139.59.182.142http/1.1 0-216110/71/371_ 2.2103781690.00.512.32 139.59.182.142http/1.1analytics.infhotep.com:443GET / HTTP/1.1 0-216110/76/385_ 2.1600124710.00.352.54 139.59.182.142http/1.1 0-216110/73/346W 2.160099310.00.282.21 139.59.182.142http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 0-216110/71/366_ 2.210089550.00.302.22 139.59.182.142http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-216660/59/352_ 2.0100132660.00.392.72 139.59.182.142http/1.1 1-216660/65/360_ 2.0400204870.00.693.38 139.59.182.142http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-216660/68/383_ 2.0100199280.00.673.43 139.59.182.142http/1.1 1-216660/58/348_ 1.992072192340.00.302.27 57.129.23.166http/1.1 1-216660/65/390_ 1.9802188400.00.482.42 139.59.182.142http/1.1 2-216100/46/259_ 1.330091130.00.331.91 139.59.182.142http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-216100/46/261_ 1.330097410.00.321.97 139.59.182.142http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-216100/43/247_ 1.2702076010.00.461.68 139.59.182.142http/1.1 2-216100/43/242_ 1.320080340.00.311.70 139.59.182.142http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 2-216100/41/249_ 1.2802273010.00.321.75 127.0.0.1http/1.1 3-2-0/0/293. 0.0042392198940.00.002.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-2-0/0/295. 0.0042391995490.00.002.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-2-0/0/295. 0.0042392097920.00.002.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-2-0/0/301. 0.0042391872730.00.001.87 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-2-0/0/294. 0.0042391991830.00.001.97 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2268010/32/204_ 1.0346058650.00.181.33 127.0.0.1http/1.1 4-2268010/29/177_ 1.060086700.00.381.49 139.59.182.142http/1.1 4-2268010/31/192_ 1.08030952800.00.221.34 139.59.182.142http/1.1analytics.infhotep.com:443GET / HTTP/1.1 4-2268010/29/197_ 1.020087510.00.391.60 127.0.0.1http/1.1 4-2268010/33/198_ 1.0746063160.00.301.38 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2345 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce596f1f37b3
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Monday, 11-Dec-2023 20:08:29 CET Restart Time: Monday, 11-Dec-2023 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 13 hours 8 minutes 26 seconds Server load: 2.53 3.06 2.88 Total accesses: 11752 - Total Traffic: 130.5 MB - Total Duration: 842437 CPU Usage: u9.26 s1.87 cu45.91 cs8.07 - .138% CPU load .248 requests/sec - 2892 B/second - 11.4 kB/request - 71.6846 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 029392yes1no00000 215125no0yes05000 35982no3yes05002 415772yes1no00000 530550no0yes05000 63691no2yes14001 Sum627 119003 ..G.......__________.G..._________W............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/327. 0.002101512178010.00.003.00 127.0.0.1http/1.1 0-1-0/0/321. 0.002101516218170.00.003.43 127.0.0.1http/1.1 0-1293920/14/216G 0.522362816128900.00.101.95 61.219.11.155http/1.1 0-1-0/0/307. 0.00210150159420.00.002.59 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/334. 0.00210150172590.00.002.99 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/520. 0.00559182328750.00.005.03 37.65.47.126http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=62bfb935f61d8e40 1-1-0/0/493. 0.00559242300830.00.005.02 37.65.47.126http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 1-1-0/0/501. 0.005591573282920.00.004.76 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/509. 0.0055919344010.00.005.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/497. 0.0055922395640.00.005.90 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1151250/88/603_ 2.0013519436100.00.947.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1151250/78/582_ 2.0213558459290.00.657.00 37.65.47.126http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.hosts.view&sid=62bfb935f61d8e40& 2-1151250/77/581_ 1.9913516566380.00.727.95 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1151250/83/589_ 2.02135196533510.00.937.93 37.65.47.126http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 2-1151250/81/597_ 2.01225511200.00.757.67 74.207.237.46http/1.1 3-159820/42/449_ 0.8900289460.00.374.50 74.207.237.46http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 3-159820/41/454_ 0.8900285850.00.474.74 74.207.237.46http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-159820/38/439_ 0.8700255390.00.454.24 74.207.237.46http/1.1 3-159820/36/452_ 0.8900279180.00.404.48 74.207.237.46http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 3-159820/32/437_ 0.8704277310.00.234.38 74.207.237.46http/1.1 4-1-0/0/106. 0.002575014482960.00.001.37 127.0.0.1http/1.1 4-1157720/52/52G 1.79310404959830.00.890.89 193.52.84.11http/1.1 4-1-0/0/119. 0.002575018118590.00.001.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/120. 0.002575016114880.00.001.76 127.0.0.1http/1.1 4-1-0/0/113. 0.00257501999230.00.001.48 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1305500/76/283_ 1.8530252440.00.563.58 74.207.237.46http/1.1 5-1305500/72/264_ 1.8620186890.00.732.68 74.207.237.46http/1.1 5-1305500/79/268_ 1.867023194020.00.842.95 37.65.47.126http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.hosts.view&sid=62bfb935f61d8e40& 5-1305500/81/274_ 1.867044209300.01.063.20 37.65.47.126http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=62bfb935f61d8e40 5-1305500/87/296_ 1.8810193210.00.623.03 74.207.237.46http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 6-136910/27/127_ 0.780088050.00.321.31 74.207.237.46http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 6-136910/26/131_ 0.7500103110.00.181.71 74.207.237.46http/1.1 6-136910/32/127_ 0.73116098000.00.351.52 74.207.237.46http/1.1 6-136910/30/118_ 0.7810113260.00.161.71 74.207.237.46http/1.1analytics.infhotep.com:443GET / HTTP/1.1 6-136910/36/146W 0.7400107530.00.201.70 74.207.237.46http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2345 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59ccdfd663
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 16-Nov-2023 18:59:00 CET Restart Time: Thursday, 16-Nov-2023 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 hours 58 minutes 57 seconds Server load: 3.61 3.67 3.58 Total accesses: 4588 - Total Traffic: 61.1 MB - Total Duration: 362257 CPU Usage: u13401.9 s53.41 cu17.93 cs3.04 - 31.2% CPU load .106 requests/sec - 1484 B/second - 13.6 kB/request - 78.9575 ms/request 3 requests currently being processed, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011966no1yes14000 15602no0yes14000 221758yes1no00000 324283no0yes05000 521985no1yes14000 Sum513 317000 __R___W___...G._____.....____R.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1119660/85/174_ 8246.940082650.01.351.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1119660/88/172_ 8071.23412090190.01.011.67 127.0.0.1http/1.1 0-1119660/61/136R 2.148872036030.00.490.88 160.242.192.117http/1.1 0-1119660/74/161_ 8128.38460063770.00.621.26 127.0.0.1http/1.1 0-1119660/79/170_ 8699.93034102180.00.771.75 178.62.73.12http/1.1analytics.infhotep.com:443GET / HTTP/1.1 1-156020/36/204_ 0.8900186230.00.563.03 178.62.73.12http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-156020/41/216W 0.8800185510.00.562.99 178.62.73.12http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 1-156020/40/213_ 0.8400141510.00.442.50 178.62.73.12http/1.1 1-156020/40/229_ 0.8800191530.00.563.01 178.62.73.12http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-156020/42/218_ 0.8800146800.00.323.00 178.62.73.12http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-1-0/0/167. 0.00714521168300.00.002.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/232. 0.00714518224260.00.003.67 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/188. 0.00714518171580.00.002.63 127.0.0.1http/1.1 2-1217580/48/145G 1.47128140118310.00.461.88 176.137.143.119http/1.1 2-1-0/0/216. 0.00714518221940.00.003.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1242830/16/203_ 0.216530125590.00.042.25 127.0.0.1http/1.1 3-1242830/15/199_ 0.227720175260.00.042.69 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1242830/13/221_ 0.188800187810.00.162.96 127.0.0.1http/1.1 3-1242830/16/192_ 0.197730177760.00.042.72 127.0.0.1http/1.1 3-1242830/14/206_ 0.197720159420.00.042.57 127.0.0.1http/1.1 4-1-0/0/89. 0.0041320127580.00.001.99 127.0.0.1http/1.1 4-1-0/0/88. 0.004132046530.00.000.89 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/95. 0.004132067770.00.001.26 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/87. 0.004132060070.00.001.01 127.0.0.1http/1.1 4-1-0/0/91. 0.004132089570.00.001.86 127.0.0.1http/1.1 5-1219850/32/32_ 4749.600564200.00.160.16 178.62.73.12http/1.1 5-1219850/101/101_ 4533.6500110250.01.921.92 127.0.0.1http/1.1 5-1219850/34/34_ 4698.36001180.00.130.13 178.62.73.12http/1.1 5-1219850/105/105_ 4550.1800157300.02.482.48 178.62.73.12http/1.1 5-1219850/4/4R 0.0948941321330.00.010.01 196.171.101.92http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2345 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce5987c58fd3
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 09-Nov-2023 06:24:48 CET Restart Time: Wednesday, 08-Nov-2023 07:00:03 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 24 minutes 45 seconds Server load: 1.41 1.42 1.51 Total accesses: 13012 - Total Traffic: 126.0 MB - Total Duration: 775752 CPU Usage: u11.4 s2.95 cu60.55 cs10.95 - .102% CPU load .154 requests/sec - 1567 B/second - 9.9 kB/request - 59.6182 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02250no0yes05000 218587no0yes05000 331153yes (old gen)1no00000 418588no0yes14000 525470no1yes14001 Sum512 218001 _____....._____.G...____R__W__.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-222500/64/695_ 1.5800339890.00.445.84 164.92.192.25http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-222500/58/672_ 1.5600400470.00.346.68 164.92.192.25http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 0-222500/62/692_ 1.5600293180.00.345.15 146.59.1.40http/1.1 0-222500/57/674_ 1.5800304710.00.225.53 144.126.202.105http/1.1sup.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-222500/66/707_ 1.5700355290.00.266.05 178.62.73.12http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-2-0/0/600. 0.00513817327730.00.005.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/605. 0.00513822336730.00.005.82 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/609. 0.00513831379950.00.006.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/572. 0.00513824304970.00.005.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/573. 0.0051381441414370.00.006.20 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-2185870/46/412_ 1.28120232540.00.243.90 127.0.0.1http/1.1 2-2185870/52/434_ 1.3310259510.00.254.09 164.92.192.25http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-2185870/45/431_ 1.3300288800.00.214.47 134.122.89.242http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 2-2185870/48/428_ 1.3310263080.00.234.17 144.126.202.105http/1.1 2-2185870/45/403_ 1.3010250620.00.283.93 127.0.0.1http/1.1 3-1-0/0/508. 0.00303340440010.00.006.69 127.0.0.1http/1.1 3-1311530/60/482G 1.683941950393430.00.695.76 80.215.98.88http/1.1 3-1-0/0/499. 0.00303340407240.00.005.82 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/540. 0.003033423407760.00.006.11 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/493. 0.003033422404000.00.006.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2185880/60/330_ 2.1200163340.00.632.93 146.59.1.40http/1.1 4-2185880/80/362_ 2.1400186800.00.413.13 178.62.73.12http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2185880/59/334_ 2.1400174890.00.372.89 146.59.1.40http/1.1monitoring.infhotep.com:443GET /images/process.jpg HTTP/1.1 4-2185880/70/340_ 2.1500190180.00.623.16 164.92.192.25http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2185880/69/333R 2.1400195740.00.573.31 146.59.1.40http/1.1monitoring.infhotep.com:443GET /images/creator.png HTTP/1.1 5-2254700/60/60_ 1.41008910.00.300.30 178.62.73.12http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 5-2254700/57/57_ 1.410010440.00.280.28 146.59.1.40http/1.1monitoring.infhotep.com:443GET /images/pt_logo.svg HTTP/1.1 5-2254700/56/56W 1.41004800.00.240.24 178.62.73.12http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 5-2254700/59/59_ 1.390013530.00.320.32 37.59.164.98http/1.1monitoring.infhotep.com:443GET /img/icon-sprite.svg HTTP/1.1 5-2254700/52/52_ 1.41004470.00.220.22 146.59.1.40http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 54, current size: 19178 bytesaverage entry size: 355 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59c4173388
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 23-Sep-2023 04:04:18 CEST Restart Time: Friday, 22-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 21 hours 4 minutes 15 seconds Server load: 3.46 3.12 2.75 Total accesses: 31931 - Total Traffic: 201.7 MB - Total Duration: 1285315 CPU Usage: u9.63 s2.75 cu70.98 cs17.51 - .133% CPU load .421 requests/sec - 2788 B/second - 6.5 kB/request - 40.2529 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 121471yes (old gen)2no00000 28345yes (old gen)1no00000 38113no0yes14000 48049no0yes05000 511915no0yes05000 62967no0yes05000 Sum623 119000 .......G.....G.W___________________............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/1317. 0.0011017483470.00.007.62 127.0.0.1http/1.1 0-2-0/0/1331. 0.0011019511140.00.008.23 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-2-0/0/1331. 0.0011021544520.00.008.81 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-2-0/0/1325. 0.001100520000.00.008.29 127.0.0.1http/1.1 0-2-0/0/1267. 0.001100895730.00.008.29 124.117.195.98http/1.1 1-1-0/0/1161. 0.003948414456380.00.006.97 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/702. 0.00386450243830.00.003.64 172.104.242.173http/1.1 1-1214710/311/902G 3.004373413320910.01.294.62 174.212.165.192http/1.1 1-1-0/0/1184. 0.003948412412260.00.006.58 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/1152. 0.00394848448200.00.006.67 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/1240. 0.00182350496450.00.007.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/1265. 0.00182350501500.00.008.23 127.0.0.1http/1.1 2-1-0/0/1243. 0.00182350497000.00.007.90 127.0.0.1http/1.1 2-183450/61/1149G 1.30266470427460.00.297.16 129.0.82.252http/1.1 2-1-0/0/1251. 0.001823517484910.00.007.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-281130/70/1271W 2.0300455370.00.377.88 164.92.192.25http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 3-281130/75/1300_ 1.99018520750.00.498.56 127.0.0.1http/1.1 3-281130/80/1279_ 2.0300563460.00.399.25 164.92.192.25http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-281130/67/1267_ 2.00017531580.00.388.61 164.92.192.25http/1.1 3-281130/78/1290_ 2.0300530880.00.518.58 164.92.192.25http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-280490/19/1160_ 0.472990435300.00.087.04 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-280490/18/1154_ 0.49299837496430.00.187.93 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-280490/17/1177_ 0.466570486290.00.118.11 127.0.0.1http/1.1 4-280490/13/1145_ 0.4730117508250.00.078.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-280490/22/1162_ 0.473010457200.00.197.33 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-2119150/2/385_ 0.03018102530.00.012.07 164.92.192.25http/1.1 5-2119150/2/362_ 0.04018108540.00.012.27 127.0.0.1http/1.1 5-2119150/3/363_ 0.0900123720.00.012.17 164.92.192.25http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 5-2119150/3/377_ 0.0500107730.00.012.22 164.92.192.25http/1.1 5-2119150/5/385_ 0.09047161510.00.102.74 164.92.192.25http/1.1analytics.infhotep.com:443GET / HTTP/1.1 6-229670/10/10_ 0.19032817150.00.220.22 164.92.192.25http/1.1analytics.infhotep.com:443GET / HTTP/1.1 6-229670/6/6_ 0.1800560.00.030.03 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-229670/6/6_ 0.17019820.00.040.04 164.92.192.25http/1.1 6-229670/9/9_ 0.18560580.00.040.04 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-229670/3/3_ 0.145615550.00.020.02 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2345 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59706f0854
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Tuesday, 19-Sep-2023 01:03:00 CEST Restart Time: Monday, 18-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 2 minutes 56 seconds Server load: 3.56 3.05 2.67 Total accesses: 18635 - Total Traffic: 164.4 MB - Total Duration: 1216487 CPU Usage: u8.08 s2.08 cu66.49 cs13.12 - .138% CPU load .287 requests/sec - 2653 B/second - 9.0 kB/request - 65.2797 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 017297yes (old gen)1no00000 111698no0yes05000 211714no0yes14000 310618yes (old gen)1no00000 412053no0yes05000 611699no0yes05000 Sum622 119000 G....________W_....G_____....._____............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1172970/40/268G 0.704352914172390.00.222.43 80.214.79.112http/1.1 0-1-0/0/369. 0.003909615251080.00.003.28 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1-0/0/414. 0.00390960302470.00.004.17 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/441. 0.00390960304590.00.004.52 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/341. 0.00390960226610.00.002.90 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-2116980/25/784_ 0.5022921562330.00.137.33 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2116980/24/855_ 0.4623025519160.00.157.29 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.hosts.view&sid=62bfb935f61d8e40& 1-2116980/29/831_ 0.4923020625680.00.138.42 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2116980/23/774_ 0.492291087598780.00.247.95 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-2116980/33/806_ 0.5023019517840.00.177.53 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-2117140/40/924_ 0.8311220570150.00.197.33 127.0.0.1http/1.1 2-2117140/43/950_ 0.84290626540.00.268.05 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-2117140/43/947_ 0.8429337622120.00.397.98 127.0.0.1http/1.1 2-2117140/39/907W 0.8400732530.00.639.29 139.144.150.8http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 2-2117140/30/940_ 0.83020573580.00.297.70 139.144.150.8http/1.1 3-1-0/0/925. 0.00143900643390.00.008.58 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/899. 0.0014390118605370.00.008.27 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1-0/0/927. 0.001439066612330.00.008.35 127.0.0.1http/1.1 3-1-0/0/917. 0.00143900622060.00.007.88 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1106180/84/823G 2.07149020627210.00.698.10 194.110.113.228http/1.1 4-2120530/40/492_ 0.8800274290.00.223.82 139.144.150.8http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-2120530/46/536_ 0.8100320940.00.214.37 139.144.150.8http/1.1 4-2120530/48/521_ 0.8800257540.00.223.72 139.144.150.8http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-2120530/38/518_ 0.8800294570.00.314.34 139.144.150.8http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2120530/52/525_ 0.8800240080.00.313.64 139.144.150.8http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 5-1-0/0/145. 0.0074262586450.00.001.27 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/135. 0.007426129070130.00.000.98 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/141. 0.0074262551360.00.000.85 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/142. 0.0074261754670.00.000.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/130. 0.0074261558860.00.000.91 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-2116990/16/59_ 0.38891815430.00.160.39 127.0.0.1http/1.1 6-2116990/13/61_ 0.39150047880.00.060.57 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-2116990/16/65_ 0.381502016790.00.080.35 127.0.0.1http/1.1 6-2116990/18/61_ 0.371121528400.00.110.47 127.0.0.1http/1.1 6-2116990/19/62_ 0.3989031100.00.130.53 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2345 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59cc347599
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 17-Sep-2023 00:16:33 CEST Restart Time: Saturday, 16-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 16 minutes 30 seconds Server load: 2.21 2.36 2.46 Total accesses: 5953 - Total Traffic: 39.3 MB - Total Duration: 184509 CPU Usage: u6.18 s1.46 cu26.77 cs3.98 - .0617% CPU load .0957 requests/sec - 661 B/second - 6.8 kB/request - 30.9943 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02281yes (old gen)1no00000 13525no0yes05000 23465no0yes14000 33466no0yes05000 44211yes (old gen)1no00000 511022no0yes05000 Sum622 119000 G...._______W_______.G..._____.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-122810/14/20G 0.4656605016650.00.160.19 181.214.164.109http/1.1 0-1-0/0/125. 0.00370371761040.00.001.10 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/87. 0.00370372645440.00.000.67 127.0.0.1http/1.1 0-1-0/0/91. 0.00370372011740.00.000.45 127.0.0.1http/1.1 0-1-0/0/127. 0.00370371930470.00.000.79 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-235250/6/293_ 0.0570078540.00.021.85 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-235250/4/308_ 0.041067560.00.021.80 164.90.205.35http/1.1 1-235250/2/296_ 0.0470093620.00.001.97 127.0.0.1http/1.1 1-235250/5/297_ 0.0607295900.00.071.98 164.90.205.35http/1.1analytics.infhotep.com:443GET / HTTP/1.1 1-235250/3/288_ 0.0400104750.00.011.95 127.0.0.1http/1.1 2-234650/3/221_ 0.110058640.00.011.28 164.90.205.35http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 2-234650/1/205_ 0.040060390.00.011.41 164.90.205.35http/1.1 2-234650/3/198W 0.060056380.00.071.28 164.90.205.35http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 2-234650/4/205_ 0.120061000.00.011.32 164.90.205.35http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-234650/4/196_ 0.110077880.00.011.48 164.90.205.35http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-234660/1/211_ 0.00444044960.00.011.18 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-234660/0/208_ 0.009851743570.00.001.20 127.0.0.1http/1.1 3-234660/0/193_ 0.009901931830.00.001.10 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-234660/1/205_ 0.01264071260.00.011.39 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-234660/0/218_ 0.009901542270.00.001.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/268. 0.0046421880990.00.001.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-142110/77/251G 2.455597097360.00.611.82 218.32.249.127http/1.1 4-1-0/0/282. 0.0046422176790.00.001.67 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/243. 0.004642092140.00.001.76 127.0.0.1http/1.1 4-1-0/0/251. 0.0046420115380.00.001.96 127.0.0.1http/1.1 5-2110220/1/110_ 0.009037810.00.010.81 127.0.0.1http/1.1 5-2110220/1/97_ 0.0124063020.00.010.97 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-2110220/1/105_ 0.019015650.00.000.61 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-2110220/0/103_ 0.0025035240.00.000.73 127.0.0.1http/1.1 5-2110220/1/106_ 0.010041240.00.010.77 164.90.205.35http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 6-1-0/0/27. 0.009901613990.00.000.27 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/30. 0.00990165500.00.000.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/28. 0.00990188910.00.000.19 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/26. 0.00990163820.00.000.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/34. 0.00990153210.00.000.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2345 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce597fe0e67f
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 14-Sep-2023 02:47:17 CEST Restart Time: Wednesday, 13-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 47 minutes 14 seconds Server load: 4.39 4.08 3.79 Total accesses: 17988 - Total Traffic: 156.7 MB - Total Duration: 1105249 CPU Usage: u302.38 s2.86 cu52.33 cs9.84 - .516% CPU load .253 requests/sec - 2306 B/second - 8.9 kB/request - 61.4437 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 030983no0yes05000 113788yes (old gen)1no00000 215715yes (old gen)1no00000 316858yes (old gen)1no00000 430984no0yes14000 520299no2yes14001 66315no0yes05000 Sum735 218001 _____...G....G...G..W________R_____............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2309830/32/448_ 0.443190291830.00.164.45 41.85.163.97http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 0-2309830/29/447_ 0.414430297400.00.204.21 127.0.0.1http/1.1 0-2309830/32/438_ 0.44911242670.00.143.79 127.0.0.1http/1.1 0-2309830/31/427_ 0.3831916293610.00.164.23 41.85.163.97http/1.1 0-2309830/32/434_ 0.434430250990.00.194.02 66.249.76.6http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 1-0-0/0/5. 0.0069870020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80\x16\x03\x01 1-0-0/0/5. 0.0069870020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-0-0/0/2. 0.0069870000.00.000.01 18.135.97.127http/1.1 1-0137880/1/1G 0.0071102000.00.000.00 185.91.69.110http/1.1sup.infhotep.com:443POST / HTTP/1.1 1-0-0/0/2. 0.0069870000.00.000.00 127.0.0.1http/1.1 2-1-0/0/101. 0.00496471475780.00.001.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/113. 0.00496471681900.00.001.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/92. 0.00496471548220.00.000.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1157150/77/83G 2.18545361230480.00.570.59 88.209.80.178http/1.1 2-1-0/0/118. 0.00496471193590.00.001.29 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1-0/0/99. 0.0056912049800.00.000.81 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/101. 0.00569123958610.00.000.95 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1168580/76/83G 2.1558929054450.00.830.85 92.184.118.145http/1.1 3-1-0/0/99. 0.005691216758270.00.001.00 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 3-1-0/0/96. 0.005691218530220.00.000.61 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 4-2309840/54/716W 0.9300379580.00.285.95 128.199.195.68http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 4-2309840/62/742_ 0.9210368600.00.315.80 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-2309840/59/690_ 0.9320397050.00.316.10 128.199.195.68http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 4-2309840/58/709_ 0.9200360380.00.345.66 127.0.0.1http/1.1 4-2309840/53/697_ 0.9320615610.00.285.61 128.199.195.68http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 5-2202990/29/1060_ 290.9330681350.00.139.47 128.199.195.68http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 5-2202990/20/936_ 241.4110544450.00.108.47 128.199.195.68http/1.1 5-2202990/28/1012_ 293.7200510560.00.128.39 128.199.195.68http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-2202990/21/950_ 284.2740574900.00.137.58 128.199.195.68http/1.1 5-2202990/23/935R 0.2441411565170.00.118.79 41.85.163.97http/1.1 6-263150/75/797_ 1.33191371980.00.416.02 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=62bfb935f61d8e40 6-263150/85/817_ 1.3345348470100.00.537.03 127.0.0.1http/1.1 6-263150/77/825_ 1.3545810414560.00.636.29 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 6-263150/83/827_ 1.344530654510.00.425.74 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-263150/96/812_ 1.3510675440.00.476.41 128.199.195.68http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 7-1-0/0/344. 0.001003321207590.00.003.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1-0/0/357. 0.001003310247320.00.003.70 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 7-1-0/0/367. 0.001003321300960.00.004.49 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1-0/0/363. 0.001003316172350.00.003.14 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1-0/0/353. 0.001003310200870.00.003.15 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 8-1-0/0/103. 0.00416801364820.00.000.92 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 8-1-0/0/97. 0.00416801062270.00.000.90 127.0.0.1http/1.1 8-1-0/0/95. 0.00416805387320.00.001.36 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=62bfb935f61d8e40 8-1-0/0/94. 0.00416801391040.00.001.34 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 8-1-0/0/96. 0.00416801475630.00.001.12 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59536ec8e4
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Wednesday, 13-Sep-2023 07:07:36 CEST Restart Time: Wednesday, 13-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 minutes 34 seconds Server load: 3.72 3.79 3.28 Total accesses: 37 - Total Traffic: 159 kB - Total Duration: 17 CPU Usage: u292.58 s3.99 cu0 cs0 - 65.3% CPU load .0815 requests/sec - 358 B/second - 4400 B/request - .459459 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 013787no0yes05000 113788no1yes14000 213843no0yes14000 319443no0yes05000 Sum401 218000 ________W_____W_____............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0137870/2/2_ 0.01139000.00.010.01 127.0.0.1http/1.1 0-0137870/2/2_ 0.04139010.00.010.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-0137870/1/1_ 0.04327000.00.010.01 185.91.69.110http/1.1sup.infhotep.com:443GET /SiteLoader HTTP/1.1 0-0137870/1/1_ 0.02326000.00.010.01 185.91.69.110http/1.1sup.infhotep.com:443GET / HTTP/1.1 0-0137870/1/1_ 0.00208000.00.010.01 127.0.0.1http/1.1 1-0137880/2/2_ 295.761120.00.010.01 159.223.108.26http/1.1 1-0137880/2/2_ 271.273010.00.010.01 159.223.108.26http/1.1 1-0137880/1/1_ 0.013000.00.010.01 127.0.0.1http/1.1 1-0137880/1/1W 0.00322000.00.000.00 185.91.69.110http/1.1sup.infhotep.com:443POST / HTTP/1.1 2-0138430/2/2_ 0.100000.00.010.01 159.223.108.26http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-0138430/3/3_ 0.050220.00.010.01 159.223.108.26http/1.1 2-0138430/2/2_ 0.050000.00.010.01 159.223.108.26http/1.1 2-0138430/3/3_ 0.100010.00.010.01 159.223.108.26http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-0138430/2/2W 0.100000.00.010.01 159.223.108.26http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 3-0194430/3/3_ 0.042000.00.010.01 159.223.108.26http/1.1 3-0194430/2/2_ 0.071000.00.010.01 159.223.108.26http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-0194430/3/3_ 0.070010.00.010.01 159.223.108.26http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-0194430/2/2_ 0.042000.00.000.00 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-0194430/2/2_ 0.032000.00.010.01 159.223.108.26http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2345 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce5965c09708
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 10-Sep-2023 21:11:48 CEST Restart Time: Sunday, 10-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 14 hours 11 minutes 45 seconds Server load: 1.59 2.20 2.20 Total accesses: 4920 - Total Traffic: 34.5 MB - Total Duration: 183851 CPU Usage: u8.86 s1.83 cu19.59 cs2.88 - .0649% CPU load .0963 requests/sec - 707 B/second - 7.2 kB/request - 37.3681 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 028437yes1no00000 114441no0yes05000 219776no0yes05000 35713no0yes14000 44454no0yes05000 Sum511 119000 ...G.__________W_________....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/158. 0.0079591822030.00.000.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/214. 0.0079592141670.00.001.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/217. 0.007959076470.00.001.52 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1284370/30/112G 1.0622899052310.00.310.93 181.41.206.226http/1.1 0-1-0/0/171. 0.007959028780.00.000.91 66.249.76.5http/1.1 1-1144410/28/107_ 0.97362033920.00.130.69 127.0.0.1http/1.1 1-1144410/34/118_ 0.98362047900.00.190.83 127.0.0.1http/1.1 1-1144410/35/124_ 1.0039016280.00.170.60 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1144410/35/123_ 0.98362065280.00.360.96 194.165.16.10http/1.1 1-1144410/31/118_ 0.9539063900.00.161.01 127.0.0.1http/1.1 2-1197760/49/236_ 1.340065960.00.211.44 178.62.3.65http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-1197760/45/213_ 1.340062910.00.291.50 178.62.3.65http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1197760/51/236_ 1.340055140.00.231.32 178.62.3.65http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-1197760/43/221_ 1.340052360.00.211.31 178.62.3.65http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-1197760/44/222_ 1.3303364320.00.321.46 178.62.3.65http/1.1analytics.infhotep.com:443GET / HTTP/1.1 3-157130/42/307W 1.3100108040.00.422.12 178.62.3.65http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 3-157130/40/296_ 1.331590132230.00.322.34 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-157130/40/308_ 1.321690193640.00.322.88 167.94.146.51http/1.1sup.infhotep.com:443PRI * HTTP/2.0 3-157130/45/311_ 1.311590113210.00.342.20 127.0.0.1http/1.1 3-157130/40/300_ 1.311690168090.00.282.51 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-144540/80/162_ 2.500070340.00.651.26 178.62.3.65http/1.1 4-144540/76/166_ 2.500097570.00.501.32 178.62.3.65http/1.1 4-144540/77/160_ 2.53219063370.00.621.17 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-144540/78/160_ 2.520073390.00.621.14 178.62.3.65http/1.1 4-144540/78/160_ 2.50160069280.00.441.19 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 2991 bytesaverage entry size: 332 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59d4525a7d
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 10-Sep-2023 06:23:05 CEST Restart Time: Saturday, 09-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 23 minutes 3 seconds Server load: 3.57 3.66 3.63 Total accesses: 8139 - Total Traffic: 57.7 MB - Total Duration: 285995 CPU Usage: u10.58 s2.53 cu32.37 cs4.97 - .0599% CPU load .0967 requests/sec - 718 B/second - 7.3 kB/request - 35.1388 ms/request 2 requests currently being processed, 23 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 032062no1yes23000 128843yes1no00000 215181no0yes05000 326169yes (old gen)1no00000 415182no12yes050012 530473no0yes05000 619083yes1no00000 732078no1yes05000 Sum8317 2230012 R__W_..G.._____...G.__________....G_____........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2320620/11/369R 0.2010148130.00.042.81 167.99.182.39http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 0-2320620/10/374_ 0.2200131230.00.022.69 167.99.182.39http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2320620/9/401_ 0.1701169460.00.033.02 167.99.182.39http/1.1 0-2320620/11/366W 0.2200140600.00.042.62 167.99.182.39http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 0-2320620/13/391_ 0.2200147420.00.032.85 137.184.162.65http/1.1sup.infhotep.com:443GET /telescope/requests HTTP/1.1 1-2-0/0/393. 0.00122380101390.00.002.53 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2-0/0/414. 0.00122380201210.00.003.58 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2288430/26/329G 0.82184160152240.00.142.65 5.196.197.93http/1.1 1-2-0/0/407. 0.001223819118230.00.002.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/373. 0.001223820100890.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-2151810/19/239_ 0.466113551910.00.081.41 154.28.229.97http/1.1 2-2151810/19/256_ 0.476123275220.00.191.72 154.28.229.97http/1.1 2-2151810/13/246_ 0.4661127108960.00.061.87 154.28.229.97http/1.1 2-2151810/19/257_ 0.476123659540.00.111.61 154.28.229.97http/1.1 2-2151810/14/248_ 0.474543115970.00.101.91 137.184.162.65http/1.1 3-1-0/0/126. 0.0066230118372280.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/131. 0.00662312070990.00.001.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/78. 0.0066231012270.00.000.43 127.0.0.1http/1.1 3-1261690/49/60G 1.4970120017730.00.250.38 69.160.160.52http/1.1 3-1-0/0/81. 0.0066231013230.00.000.46 127.0.0.1http/1.1 4-2151820/81/298_ 1.900078680.00.491.99 45.79.83.159http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-2151820/71/298_ 1.890057390.00.301.66 137.184.162.65http/1.1sup.infhotep.com:443GET /config.json HTTP/1.1 4-2151820/71/288_ 1.890370760.00.331.68 212.143.94.254http/1.1monitoring.infhotep.com:443GET /styles/blue-theme.css HTTP/1.1 4-2151820/67/290_ 1.9000102960.00.331.97 212.143.94.254http/1.1monitoring.infhotep.com:443GET /js/browsers.js HTTP/1.1 4-2151820/70/275_ 1.900089440.00.511.90 212.143.94.254http/1.1monitoring.infhotep.com:443GET /img/icon-sprite.svg HTTP/1.1 5-2304730/70/158_ 1.7720046210.00.471.04 69.4.234.112http/1.1 5-2304730/68/142_ 1.76166959440.00.371.18 192.252.212.38http/1.1 5-2304730/69/154_ 1.761725950640.00.461.13 69.4.234.112http/1.1 5-2304730/65/138_ 1.7616190093520.00.431.21 194.36.25.62http/1.1 5-2304730/63/134_ 1.76225368250.00.811.23 154.28.229.97http/1.1 6-2-0/0/101. 0.00231029490.00.000.74 127.0.0.1http/1.1 6-2-0/0/60. 0.00231022240.00.000.42 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-2-0/0/80. 0.00231024300.00.000.54 127.0.0.1http/1.1 6-2-0/0/136. 0.00231043450.00.000.98 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-2190830/39/39G 1.03315309510.00.220.22 36.225.100.206http/1.1 7-2320780/3/3_ 0.062000.00.010.01 137.184.162.65http/1.1 7-2320780/1/1_ 0.0034314310.00.020.02 103.254.153.206http/1.1 7-2320780/4/4_ 0.093000.00.010.01 167.99.182.39http/1.1analytics.infhotep.com:443GET / HTTP/1.1 7-2320780/1/1_ 0.02327270.00.010.01 192.252.212.38http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 13, current size: 4457 bytesaverage entry size: 342 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce596a5d59cc
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 12-May-2023 16:22:51 CEST Restart Time: Friday, 12-May-2023 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 22 minutes 48 seconds Server load: 11.40 11.20 11.31 Total accesses: 3588 - Total Traffic: 54.8 MB - Total Duration: 556670 CPU Usage: u25742.7 s167.27 cu.67 cs.15 - 76.7% CPU load .106 requests/sec - 1702 B/second - 15.6 kB/request - 155.148 ms/request 4 requests currently being processed, 21 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020403no2yes14000 120404no1yes14000 221468yes1no00000 317251yes1no00000 412527yes2no00000 521939yes1no00000 61902yes1no00000 731314no0yes14000 832037yes1no00000 920221no1yes14000 1010666no0yes05000 Sum11611 421000 ___R___R__...G.....G.G..G..G......GW____G....R_________......... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1204030/34/35_ 3021.76005580.00.170.18 64.227.126.135http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 0-1204030/33/36_ 3021.74004100.00.110.13 134.122.89.242http/1.1monitoring.infhotep.com:443GET /telescope/requests HTTP/1.1 0-1204030/29/33_ 3021.82001250.00.080.09 64.227.126.135http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1204030/13/15R 0.402206301940.00.070.09 37.170.88.10http/1.1 0-1204030/29/33_ 3021.800016830.00.210.23 64.227.126.135http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-1204040/57/65_ 22587.2120155960.01.161.20 164.90.222.93http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 1-1204040/40/48_ 22575.99240049740.00.440.49 164.92.192.165http/1.1 1-1204040/2/10R 0.033160309350.00.010.13 34.73.172.95http/1.1 1-1204040/88/96_ 22587.1420146220.01.331.37 178.62.73.12http/1.1sup.infhotep.com:80GET /_all_dbs HTTP/1.1 1-1204040/76/84_ 22587.152073630.00.760.91 178.62.73.12http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 2-1-0/0/86. 0.00157532269340.00.000.89 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/96. 0.001575329167850.00.001.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/103. 0.00157530118680.00.001.50 127.0.0.1http/1.1 2-1214680/25/31G 0.602890203320.00.130.16 37.166.70.72http/1.1 2-1-0/0/119. 0.00157530154420.00.002.11 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/142. 0.0023005065580.00.001.25 127.0.0.1http/1.1 3-1-0/0/99. 0.00230052442020.00.000.95 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/125. 0.00230052378760.00.001.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/109. 0.0023005043880.00.000.86 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1172510/0/12G 0.003149401320.00.000.06 34.73.172.95http/1.1 4-1-0/0/127. 0.0016304096050.00.001.16 127.0.0.1http/1.1 4-1125270/26/26G 292.902121605540.00.120.12 80.12.81.232http/1.1 4-1-0/0/123. 0.00163040157460.00.001.68 127.0.0.1http/1.1 4-1-0/0/133. 0.00163040201850.00.002.07 127.0.0.1http/1.1 4-1125270/22/22G 0.4721637011850.00.200.20 80.12.81.232http/1.1 5-1-0/0/79. 0.00853880192770.00.001.66 127.0.0.1http/1.1 5-1-0/0/114. 0.00853838288780.00.002.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1219390/33/33G 0.79147430113020.01.071.07 1.202.112.217http/1.1 5-1-0/0/90. 0.00853836234960.00.002.11 127.0.0.1http/1.1 5-1-0/0/102. 0.00853833258740.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/59. 0.00849011230060.00.000.45 127.0.0.1http/1.1 6-1-0/0/119. 0.00849028278950.00.002.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/155. 0.00849028555560.00.005.08 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/105. 0.00849041249060.00.002.26 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-119020/26/26G 0.6812515036560.00.390.39 151.236.15.133http/1.1 7-1313140/61/61W 1.5500134950.01.101.10 64.227.126.135http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 7-1313140/63/63_ 1.5610160360.01.241.24 164.92.192.165http/1.1sup.infhotep.com:443GET /config.json HTTP/1.1 7-1313140/73/73_ 1.5620112330.00.930.93 164.92.192.165http/1.1sup.infhotep.com:443GET /login.action HTTP/1.1 7-1313140/67/67_ 1.5600253370.01.681.68 134.122.89.242http/1.1monitoring.infhotep.com:443GET /.git/config HTTP/1.1 7-1313140/62/62_ 1.5500104660.00.950.95 64.227.126.135http/1.1 8-1320370/56/56G 1.46218223991650.00.790.79 220.173.209.80http/1.1 8-1-0/0/109. 0.00134042146810.00.001.22 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-1-0/0/70. 0.001340084310.00.000.76 127.0.0.1http/1.1 8-1-0/0/100. 0.001338217698570.00.000.84 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 8-1-0/0/71. 0.001340308100290.00.000.85 127.0.0.1http/1.1 9-1202210/25/25R 0.62582054210.00.360.36 127.0.0.1http/1.1 9-1202210/34/34_ 0.7601391960.00.650.65 134.122.89.242http/1.1monitoring.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 9-1202210/32/32_ 0.760086790.00.630.63 64.227.126.135http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 9-1202210/38/38_ 0.760027900.00.320.32 134.122.89.242http/1.1monitoring.infhotep.com:443GET /config.json HTTP/1.1 9-1202210/34/34_ 0.760097310.00.720.72 134.122.89.242http/1.1monitoring.infhotep.com:443GET /_all_dbs HTTP/1.1 10-1106660/1/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce592ab4b999
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Monday, 13-Mar-2023 03:19:52 CET Restart Time: Sunday, 12-Mar-2023 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 20 hours 19 minutes 49 seconds Server load: 5.43 5.66 5.60 Total accesses: 6136 - Total Traffic: 41.3 MB - Total Duration: 197004 CPU Usage: u7.74 s1.7 cu18.92 cs2.78 - .0425% CPU load .0838 requests/sec - 591 B/second - 6.9 kB/request - 32.1063 ms/request 4 requests currently being processed, 21 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04225yes (old gen)1no00000 118497yes (old gen)1no00000 228313no0yes14000 316816yes (old gen)1no00000 417775yes (old gen)1no00000 528314no0yes05000 628357no0yes14000 718210no0no05000 8397no0no23000 918239no0yes00000 Sum1044 421000 ...G...G..____R....G....G_______R_______R___WSSSSS.............. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/263. 0.001197925134140.00.002.16 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-0-0/0/196. 0.0011979055870.00.001.22 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-0-0/0/272. 0.00119792992110.00.001.77 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-042250/9/178G 0.2414681033340.00.051.04 139.26.43.163http/1.1 0-0-0/0/193. 0.001197973544140.00.001.10 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-0-0/0/109. 0.0050023023010.00.000.61 208.100.26.236http/1.1 1-0-0/0/125. 0.0050023054870.00.001.00 127.0.0.1http/1.1 1-0184970/23/23G 0.676562303030.00.120.12 129.0.76.223http/1.1 1-0-0/0/57. 0.005002302950.00.000.24 208.100.26.236http/1.1 1-0-0/0/74. 0.0050023035100.00.000.59 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1283130/1/149_ 0.0084102746460.00.010.98 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1283130/1/141_ 0.012033640.00.010.84 178.62.3.65http/1.1monitoring.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 2-1283130/0/150_ 0.0084101762210.00.001.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1283130/0/164_ 0.005924017720.00.000.82 127.0.0.1http/1.1 2-1283130/0/157R 0.00119781932930.00.000.90 159.223.108.26http/1.1 3-0-0/0/264. 0.002643718102800.00.002.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-0-0/0/271. 0.00264370101780.00.002.02 127.0.0.1http/1.1 3-0-0/0/328. 0.002643719130890.00.002.61 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-0-0/0/224. 0.0026437038280.00.001.24 127.0.0.1http/1.1 3-0168160/1/169G 0.0433028032990.00.000.95 144.217.135.165http/1.1 4-0-0/0/86. 0.0041303045320.00.000.77 127.0.0.1http/1.1 4-0-0/0/84. 0.0041303015400.00.000.48 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-0-0/0/85. 0.0041303723750.00.000.56 127.0.0.1http/1.1 4-0-0/0/86. 0.0041303024460.00.000.56 127.0.0.1http/1.1 4-0177750/71/71G 2.2746107045170.00.740.74 139.26.47.13http/1.1 5-1283140/3/47_ 0.04105270.00.010.23 172.105.37.32http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-1283140/3/48_ 0.041013730.00.010.31 172.105.37.32http/1.1sup.infhotep.com:80GET /info.php HTTP/1.1 5-1283140/4/51_ 0.040016940.00.010.35 159.223.108.26http/1.1analytics.infhotep.com:443GET / HTTP/1.1 5-1283140/3/50_ 0.041017400.00.010.36 178.128.151.41http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-1283140/1/48_ 0.031018450.00.000.34 178.62.3.65http/1.1monitoring.infhotep.com:443GET /api/search?folderIds=0 HTTP/1.1 6-1283570/23/221_ 0.351072810.00.081.61 172.105.37.32http/1.1sup.infhotep.com:80GET /api/search?folderIds=0 HTTP/1.1 6-1283570/20/222_ 0.351079030.00.071.74 172.105.37.32http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 6-1283570/23/228R 0.351076430.00.081.58 159.223.108.26http/1.1 6-1283570/19/218_ 0.350067130.00.071.51 137.184.162.65http/1.1 6-1283570/21/237_ 0.351054550.00.071.40 172.105.37.32http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 7-1182100/10/97_ 0.100025280.00.020.53 159.223.108.26http/1.1analytics.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 7-1182100/3/81_ 0.100010500.00.010.37 159.223.108.26http/1.1analytics.infhotep.com:443GET /telescope/requests HTTP/1.1 7-1182100/7/85_ 0.100044290.00.010.60 159.223.108.26http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-1182100/8/80_ 0.100012770.00.010.34 159.223.108.26http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 7-1182100/6/86_ 0.100029840.00.010.52 159.223.108.26http/1.1analytics.infhotep.com:443GET /.git/config HTTP/1.1 8-13970/77/77R 1.871028290.00.510.51 159.223.108.26http/1.1 8-13970/91/91_ 1.900036380.00.630.63 159.223.108.26http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 8-13970/76/76_ 1.871062390.00.740.74 172.105.37.32http/1.1sup.infhotep.com:80GET /about HTTP/1.1 8-13970/93/93_ 1.900024110.00.550.55 159.223.108.26http/1.1analytics.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 8-13970/81/81W 1.870041880.00.550.55 159.223.108.26http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 9-1182390/0/0S 0.001678673992000.00.000.00 9-1182390/0/0S 0.001678673992000.00.000.00 9-1182390/0/0S 0.001678673992000.00.000.00 9-1182390/0/0S 0.001678673992000.00.000.00 9-1182390/0/0S 0.001678673992000.00.000.00 SrvChild Server number - generation
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce590671dfb1
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Thursday, 12-Jan-2023 03:21:22 CET Restart Time: Wednesday, 11-Jan-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 20 hours 21 minutes 20 seconds Server load: 5.67 5.65 5.58 Total accesses: 7094 - Total Traffic: 102.3 MB - Total Duration: 719568 CPU Usage: u3601.11 s17.66 cu30.72 cs4.93 - 4.99% CPU load .0968 requests/sec - 1463 B/second - 14.8 kB/request - 101.433 ms/request 5 requests currently being processed, 15 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08867no0yes14000 116929yes (old gen)1no00000 28868no0yes05000 38921yes1no00000 410407yes (old gen)2no00000 58243no1yes23001 66566no0yes23000 Sum735 515001 _R___G...._____....G.GG..___RWR__R_............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-288670/11/234_ 0.21027228750.00.043.34 159.65.51.215http/1.1monitoring.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-288670/8/222R 0.2110237980.00.033.36 39.110.218.101http/1.1 0-288670/10/229_ 0.2101202600.00.032.85 159.65.51.215http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-288670/10/212_ 0.1801213400.00.042.96 159.65.54.69http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-288670/12/232_ 0.2200245340.00.053.40 139.59.6.30http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-1169290/6/97G 0.13384140106640.00.041.43 92.184.121.184http/1.1 1-1-0/0/149. 0.001207916101830.00.001.64 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/160. 0.00120790169720.00.002.55 127.0.0.1http/1.1 1-1-0/0/190. 0.00120790223330.00.003.11 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/167. 0.00120790189040.00.002.75 127.0.0.1http/1.1 2-288680/8/334_ 0.1800405810.00.045.63 139.59.6.30http/1.1analytics.infhotep.com:443GET /telescope/requests HTTP/1.1 2-288680/12/330_ 0.1700446280.00.036.01 159.65.51.215http/1.1monitoring.infhotep.com:443GET /.env HTTP/1.1 2-288680/12/339_ 0.1700455540.00.156.31 159.65.51.215http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-288680/12/334_ 0.1800376270.00.035.22 139.59.6.30http/1.1analytics.infhotep.com:443GET /.DS_Store HTTP/1.1 2-288680/7/329_ 0.1900470730.00.036.35 139.59.6.30http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2-0/0/326. 0.006750377770.00.005.20 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-2-0/0/328. 0.006750391650.00.005.38 127.0.0.1http/1.1 3-2-0/0/409. 0.006750359110.00.005.49 127.0.0.1http/1.1 3-2-0/0/439. 0.006750472360.00.005.98 127.0.0.1http/1.1 3-289210/13/297G 0.3961570351700.00.044.98 152.89.196.211http/1.1 4-1-0/0/276. 0.001213015234440.00.003.53 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1104070/0/180G 0.00206550199570.00.002.95 154.66.220.196http/1.1 4-1104070/71/249G 3612.82168750184720.00.512.71 38.104.155.34http/1.1 4-1-0/0/245. 0.001213016133780.00.002.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/288. 0.001213014235610.00.003.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-282430/15/98_ 0.200048360.00.030.69 139.59.6.30http/1.1analytics.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 5-282430/12/85_ 0.200042600.00.040.74 139.59.6.30http/1.1analytics.infhotep.com:443GET /.env HTTP/1.1 5-282430/8/86_ 0.200038440.00.020.63 139.59.6.30http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 5-282430/8/86R 0.170028140.00.010.53 139.59.6.30http/1.1 5-282430/17/113W 0.170023790.00.040.59 139.59.6.30http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 6-265660/5/5R 0.081010.00.010.01 139.59.6.30http/1.1 6-265660/8/8_ 0.100020.00.030.03 139.59.6.30http/1.1 6-265660/6/6_ 0.050000.00.000.00 139.59.6.30http/1.1 6-265660/7/7_ 0.130010.00.030.03 139.59.6.30http/1.1analytics.infhotep.com:443GET /.git/config HTTP/1.1 6-265660/6/6_ 0.13016170.00.020.02 139.59.6.30http/1.1analytics.infhotep.com:443GET /info.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 14, current size: 4802 bytesaverage entry size: 343 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59b7b98fb7
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Sunday, 13-Nov-2022 01:34:01 CET Restart Time: Saturday, 12-Nov-2022 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 33 minutes 58 seconds Server load: 8.21 7.92 7.76 Total accesses: 5286 - Total Traffic: 38.8 MB - Total Duration: 254187 CPU Usage: u8176.78 s43.73 cu15.65 cs2.19 - 12.3% CPU load .0791 requests/sec - 609 B/second - 7.5 kB/request - 48.0868 ms/request 5 requests currently being processed, 15 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010592yes (old gen)1no00000 129319no0yes05000 210894yes (old gen)1no00000 329090yes (old gen)2no00000 415475yes (old gen)2no00000 529318no0no23000 629367no0yes23000 7675no0yes14000 Sum846 515000 .G..._____.G...GG......GGWW_____RW__W___........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/102. 0.0032294042420.00.000.72 17.121.113.88http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 0-1105920/45/46G 1.295123303990.00.220.22 34.94.115.59http/1.1 0-1-0/0/104. 0.0032294072810.00.000.95 127.0.0.1http/1.1 0-1-0/0/67. 0.003229405790.00.000.31 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-1-0/0/73. 0.0032294017870.00.000.46 127.0.0.1http/1.1 1-2293190/4/319_ 0.0201261040.00.013.05 159.65.51.215http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 1-2293190/1/305_ 0.0400145650.00.012.16 159.65.54.69http/1.1analytics.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 1-2293190/6/319_ 0.0400111250.00.012.02 159.65.54.69http/1.1analytics.infhotep.com:443PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 1-2293190/3/321_ 0.0200167710.00.012.41 159.65.51.215http/1.1sup.infhotep.com:443GET / HTTP/1.1 1-2293190/1/311_ 0.0200227210.00.012.87 159.65.51.215http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1-0/0/174. 0.005623348500.00.001.04 79.87.178.11http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 2-1108940/54/141G 1.3427248035600.00.320.88 152.89.196.211http/1.1 2-1-0/0/168. 0.0056230110580.00.001.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/163. 0.0056233264560.00.001.13 100.26.141.253http/1.1 2-1-0/0/173. 0.0056233362110.00.001.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1290900/64/153G 5757.3741394061260.00.581.17 35.245.144.148http/1.1 3-1290900/22/104G 0.6147434014670.00.110.53 92.170.79.210http/1.1 3-1-0/0/183. 0.0037734070340.00.001.29 127.0.0.1http/1.1 3-1-0/0/199. 0.0037734095110.00.001.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1-0/0/191. 0.00377340120470.00.001.73 127.0.0.1http/1.1 4-1-0/0/60. 0.0056233729320.00.000.49 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/61. 0.005623247750.00.000.25 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/55. 0.0056232519820.00.000.37 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1154750/51/51G 2454.773865508170.00.280.28 92.184.98.135http/1.1 4-1154750/41/41G 0.9841333183670.00.180.18 35.245.144.148http/1.1 5-2293180/36/158W 0.830077330.00.181.14 159.65.54.69http/1.1analytics.infhotep.com:443GET /info.php HTTP/1.1 5-2293180/42/160W 0.8300124350.00.271.43 159.65.54.69http/1.1analytics.infhotep.com:443GET / HTTP/1.1 5-2293180/35/161_ 0.8500110190.00.211.35 159.65.54.69http/1.1analytics.infhotep.com:443GET /.env HTTP/1.1 5-2293180/37/154_ 0.8500115540.00.161.32 159.65.54.69http/1.1analytics.infhotep.com:443GET /.git/config HTTP/1.1 5-2293180/46/163_ 0.860075170.00.181.09 159.65.54.69http/1.1analytics.infhotep.com:443GET /telescope/requests HTTP/1.1 6-2293670/2/86_ 0.040014300.00.010.45 159.65.54.69http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-2293670/1/82_ 0.030014000.00.010.42 159.65.51.215http/1.1sup.infhotep.com:443PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 6-2293670/4/75_ 0.050054950.00.020.65 159.65.54.69http/1.1analytics.infhotep.com:443GET /.DS_Store HTTP/1.1 6-2293670/1/71W 0.010048930.00.000.59 159.65.54.69http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 6-2293670/1/81_ 0.010033340.00.000.50 185.3.94.183http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 7-26750/43/43_ 0.830018400.00.270.27 159.65.54.69http/1.1 7-26750/35/35W 0.83003590.00.140.14 159.65.54.69http/1.1analytics.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 7-26750/43/43_ 0.83008850.00.190.19 147.182.144.10http/1.1sup.infhotep.com:80GET /about HTTP/1.1 7-26750/51/51_ 0.830030710.00.340.34 147.182.144.10http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 7-26750/40/40_ 0.84004360.00.170.17 159.65.54.69http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 11, current size: 3722 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce59589f7ba6
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Wednesday, 14-Sep-2022 02:25:15 CEST Restart Time: Tuesday, 13-Sep-2022 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 25 minutes 12 seconds Server load: 3.78 3.61 3.63 Total accesses: 6790 - Total Traffic: 79.0 MB - Total Duration: 508958 CPU Usage: u3572.44 s18.38 cu23.16 cs4.13 - 5.18% CPU load .0971 requests/sec - 1185 B/second - 11.9 kB/request - 74.957 ms/request 7 requests currently being processed, 13 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020800no0no14000 120801no1yes32000 2499yes (old gen)1no00000 320816no0yes14000 423703yes (old gen)1no00000 518402no0no23000 Sum623 713000 ___W_RR__WG...._W___.G...R_W__.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2208000/13/240_ 0.4100122830.00.062.04 207.154.241.99http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 0-2208000/14/223_ 0.4100193900.00.073.00 207.154.241.99http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2208000/15/224_ 0.4000162080.00.072.72 178.62.7.249http/1.1sup.infhotep.com:443GET /about HTTP/1.1 0-2208000/9/226W 0.3800208640.00.053.13 207.154.241.99http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 0-2208000/13/223_ 0.4100175580.00.072.79 178.62.7.249http/1.1sup.infhotep.com:443GET /config.json HTTP/1.1 1-2208010/12/360R 0.3342000298530.00.154.55 41.82.172.47http/1.1 1-2208010/21/312R 3580.4400197150.00.103.19 207.154.241.99http/1.1 1-2208010/29/314_ 3581.3500255930.00.143.86 178.62.7.249http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-2208010/32/271_ 3581.2600222820.00.253.35 178.62.7.249http/1.1sup.infhotep.com:443GET / HTTP/1.1 1-2208010/26/376W 3581.2200347150.00.135.24 207.154.241.99http/1.1analytics.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-14990/45/47G 1.4557715039140.00.580.59 147.210.179.67http/1.1 2-1-0/0/125. 0.005193231177940.00.002.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/129. 0.005193232144490.00.002.18 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/74. 0.00519329458270.00.000.81 127.0.0.1http/1.1 2-1-0/0/66. 0.0051932067530.00.000.86 127.0.0.1http/1.1 3-2208160/42/317_ 1.0600227150.00.173.59 178.62.7.249http/1.1sup.infhotep.com:443GET /.env HTTP/1.1 3-2208160/32/305W 1.0100214980.00.153.34 207.154.241.99http/1.1analytics.infhotep.com:443GET /info.php HTTP/1.1 3-2208160/41/329_ 1.0600199460.00.213.31 178.62.7.249http/1.1sup.infhotep.com:443GET /api/search?folderIds=0 HTTP/1.1 3-2208160/39/321_ 1.0600214630.00.343.40 207.154.241.99http/1.1analytics.infhotep.com:443GET /.env HTTP/1.1 3-2208160/52/343_ 1.0600213410.00.303.55 207.154.241.99http/1.1analytics.infhotep.com:443GET /s/35312e33382e34352e313838/_/;/META-INF/maven/com.atlassia 4-1-0/0/155. 0.0087110108710.00.001.54 127.0.0.1http/1.1 4-1237030/24/135G 0.5042165110117850.00.251.65 77.158.161.36http/1.1 4-1-0/0/165. 0.0087110102130.00.001.54 127.0.0.1http/1.1 4-1-0/0/178. 0.0087110153220.00.002.03 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/191. 0.0087110169930.00.002.29 127.0.0.1http/1.1 5-2184020/52/226R 1.2400128530.00.472.38 207.154.241.99http/1.1 5-2184020/49/223_ 1.2600131820.00.242.24 207.154.241.99http/1.1analytics.infhotep.com:443GET /.DS_Store HTTP/1.1 5-2184020/53/226W 1.2400195870.00.283.05 207.154.241.99http/1.1analytics.infhotep.com:443GET / HTTP/1.1 5-2184020/52/236_ 1.2300120910.00.342.12 170.187.181.53http/1.1 5-2184020/56/230_ 1.2600118860.00.442.09 178.62.7.249http/1.1sup.infhotep.com:443GET /login.action HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 11, current size: 3766 bytesaverage entry size: 342 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b312ce59b312ce596e159c0a
Apache Status Apache Server Status for analytics.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Saturday, 16-Jul-2022 00:19:18 CEST Restart Time: Friday, 15-Jul-2022 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 19 minutes 15 seconds Server load: 2.24 2.37 2.42 Total accesses: 5662 - Total Traffic: 54.3 MB - Total Duration: 392885 CPU Usage: u4.04 s.66 cu20.13 cs2.88 - .0444% CPU load .0908 requests/sec - 913 B/second - 9.8 kB/request - 69.3898 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 024814yes (old gen)1no00000 118470no0yes05000 218471no0yes05000 318507no0yes14000 421428yes (old gen)1no00000 520182no0no14000 Sum622 218000 ..G..__________W____G....W____.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/93. 0.00191501419070.00.000.47 127.0.0.1http/1.1 0-1-0/0/104. 0.00191501834000.00.000.68 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-1248140/2/3G 0.0760962010.00.010.01 154.6.130.144http/1.1 0-1-0/0/114. 0.00191509856610.00.001.06 127.0.0.1http/1.1 0-1-0/0/114. 0.0019150051210.00.000.96 127.0.0.1http/1.1 1-2184700/3/145_ 0.0300263160.00.010.94 45.79.72.76http/1.1 1-2184700/1/142_ 0.002050650.00.010.98 172.104.234.191http/1.1 1-2184700/4/145_ 0.030067730.00.011.30 172.104.234.191http/1.1 1-2184700/4/149_ 0.0320182100.00.001.20 127.0.0.1http/1.1 1-2184700/4/146_ 0.050030940.00.010.86 45.79.72.76http/1.1analytics.infhotep.com:443GET /.env HTTP/1.1 2-2184710/5/329_ 0.0410289300.00.004.47 172.104.234.191http/1.1 2-2184710/4/332_ 0.0420223860.00.003.66 45.79.72.76http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-2184710/3/338_ 0.0410288860.00.013.27 172.104.234.191http/1.1 2-2184710/6/330_ 0.0400269950.00.024.35 172.104.234.191http/1.1 2-2184710/5/348_ 0.0320155910.00.023.07 45.79.72.76http/1.1 3-2185070/14/266W 0.1300145070.00.042.80 45.79.72.76http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 3-2185070/13/282_ 0.2200106230.00.032.08 45.79.72.76http/1.1analytics.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-2185070/8/276_ 0.2200222030.00.022.28 45.79.72.76http/1.1analytics.infhotep.com:443GET /s/35312e33382e34352e313838/_/;/META-INF/maven/com.atlassia 3-2185070/11/261_ 0.2200158930.00.062.82 45.79.72.76http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2185070/8/280_ 0.1100130000.00.022.58 172.104.234.191http/1.1 4-1214280/3/3G 0.06503860125770.00.090.09 91.161.180.133http/1.1 4-1-0/0/139. 0.003721119121800.00.001.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/160. 0.003721122284670.00.002.62 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/85. 0.00372114828600.00.000.44 91.161.180.133http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1-0/0/84. 0.00372110132640.00.000.37 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-2201820/6/163_ 0.070089350.00.021.51 45.79.72.76http/1.1analytics.infhotep.com:443GET /.DS_Store HTTP/1.1 5-2201820/8/163_ 0.07014100100.00.021.69 45.79.72.76http/1.1analytics.infhotep.com:443GET /info.php HTTP/1.1 5-2201820/3/156_ 0.070061530.00.011.29 45.79.72.76http/1.1analytics.infhotep.com:443GET / HTTP/1.1 5-2201820/3/166_ 0.070061590.00.011.29 45.79.72.76http/1.1analytics.infhotep.com:443GET /telescope/requests HTTP/1.1 5-2201820/4/148_ 0.070040180.00.010.95 45.79.72.76http/1.1analytics.infhotep.com:443GET /.git/config HTTP/1.1 6-1-0/0/43. 0.0011551835320.00.000.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/44. 0.0011551827490.00.000.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/39. 0.001155175550.00.000.21 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/35. 0.00115595353410.00.000.80 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/38. 0.0011552215080.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3050 bytesaverage entry size: 338 bytes
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17defa21fc4
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 08-Jan-2026 23:00:24 CET Restart Time: Thursday, 08-Jan-2026 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 16 hours 22 seconds Server load: 10.10 9.14 8.97 Total accesses: 9758 - Total Traffic: 80.4 MB - Total Duration: 2857176 CPU Usage: u10.08 s3.32 cu20.49 cs5.74 - .0688% CPU load .169 requests/sec - 1462 B/second - 8.4 kB/request - 292.803 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03323044no0yes0050000 13171624yes1no0000000 21847323yes (old gen)1no0000000 31980502yes1no0000000 42392601yes1no0000000 53294504no0yes0050000 62493297yes1no0000000 72809239no0yes0050000 83304910no0yes2030000 Sum955 20180000 _____..G.....G.G......G.._____....G______W__R................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-133230440/28/150_ 0.6020426470.00.200.95 206.189.225.181http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 0-133230440/29/153_ 0.6010604030.00.110.93 206.81.12.187http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 0-133230440/27/144_ 0.6000330030.00.210.90 206.81.12.187http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 0-133230440/30/156_ 0.6010417980.00.121.03 206.81.12.187http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 0-133230440/26/146_ 0.5810362630.00.111.16 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/427. 0.00590501052370.00.003.35 127.0.0.1http/1.1 1-1-0/0/481. 0.00590501395720.00.003.92 127.0.0.1http/1.1 1-131716240/55/408G 0.92787501260450.00.303.59 167.86.107.35http/1.1 1-1-0/0/433. 0.00590501205240.00.003.06 127.0.0.1http/1.1 1-1-0/0/487. 0.00590501501460.00.004.21 5.187.35.158http/1.1sup.infhotep.com:443GET /SDK/webLanguage HTTP/1.1 2-0-0/0/15. 0.00506440100.00.000.03 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-0-0/0/18. 0.00506440110.00.000.05 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-0-0/0/18. 0.0050644090.00.000.05 127.0.0.1http/1.1 2-018473230/13/13G 0.46514360110.00.030.03 167.86.107.35http/1.1 2-0-0/0/17. 0.00506441100.00.000.05 127.0.0.1http/1.1 3-119805020/67/88G 1.6844233773195810.00.570.62 77.201.32.124http/1.1 3-1-0/0/158. 0.00410500305370.00.001.01 45.135.194.23http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-1-0/0/156. 0.0041049599380180.00.001.10 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 3-1-0/0/150. 0.00410501521456350.00.001.35 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problems.vi 3-1-0/0/147. 0.0041050389464260.00.001.26 127.0.0.1http/1.1 4-1-0/0/270. 0.00287772881810420.00.002.08 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/243. 0.0028780768870680.00.001.92 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.web.view HT 4-123926010/88/200G 1.773681733696960.00.831.77 65.39.73.188http/1.1 4-1-0/0/237. 0.002878023709470.00.001.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/231. 0.00287800757720.00.001.72 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-132945040/18/436_ 0.421701295230.00.183.54 127.0.0.1http/1.1 5-132945040/26/483_ 0.461701675040.00.214.38 206.189.225.181http/1.1sup.infhotep.com:443GET /swagger/index.html HTTP/1.1 5-132945040/16/432_ 0.441301423620.00.074.28 127.0.0.1http/1.1 5-132945040/16/473_ 0.441601481160.00.174.13 127.0.0.1http/1.1 5-132945040/26/474_ 0.461401675900.00.195.26 206.189.225.181http/1.1sup.infhotep.com:443GET /swagger.json HTTP/1.1 6-1-0/0/171. 0.0025278483532910.00.001.40 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.web.view HT 6-1-0/0/154. 0.002527810388410.00.001.05 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 6-1-0/0/113. 0.002527840307020.00.000.93 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 6-1-0/0/138. 0.002527848551010.00.001.00 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 6-124932970/20/20G 0.3236356039920.00.160.16 167.86.107.35http/1.1 7-128092390/98/98_ 2.2347560381760.01.081.08 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 7-128092390/106/106_ 2.2348160393900.01.431.43 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 7-128092390/106/106_ 2.2347560396950.01.021.02 127.0.0.1http/1.1 7-128092390/97/97_ 2.2247560277110.01.181.18 127.0.0.1http/1.1 7-128092390/104/104_ 2.2348160425430.01.311.31 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 8-133049100/53/290_ 1.1100664530.00.222.03 206.81.12.187http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-133049101/48/278W 1.1000710090.00.332.64 206.189.225.181http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 8-133049100/47/283_ 1.1000604600.00.202.10 206.189.225.181http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-133049100/59/283_ 1.0900595980.00.311.91 206.81.12.187http/1.1monitoring.infhotep.com:443GET /v3/api-docs HTTP/1.1 8-133049100/55/273R 1.1020546880.00.231.79 206.81.12.187http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d6c04e076
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 02-Jan-2026 15:14:37 CET Restart Time: Friday, 02-Jan-2026 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 14 minutes 34 seconds Server load: 3.55 3.73 3.63 Total accesses: 3902 - Total Traffic: 40.2 MB - Total Duration: 615188 CPU Usage: u8.53 s2.28 cu12.09 cs2.14 - .0844% CPU load .131 requests/sec - 1421 B/second - 10.6 kB/request - 157.66 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01239103no0yes0050000 11239104yes1no0000000 21867244no0yes1040000 31812364no0yes0050000 41913353no0yes0050000 Sum511 10190000 _____....G_W_____________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-112391030/48/52_ 1.4040235760.00.420.44 146.190.242.161http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 0-112391030/50/53_ 1.409076380.00.460.47 146.190.242.161http/1.1monitoring.infhotep.com:443POST /graphql HTTP/1.1 0-112391030/38/41_ 1.408043350.00.310.32 146.190.242.161http/1.1monitoring.infhotep.com:443POST /api HTTP/1.1 0-112391030/44/47_ 1.406072910.00.650.66 146.190.242.161http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 0-112391030/41/45_ 1.408062450.00.390.41 146.190.242.161http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 1-1-0/0/141. 0.0084816117450.00.001.07 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/82. 0.008483789740.00.000.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/169. 0.008481129156400.00.001.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/100. 0.008481997200.00.000.70 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-112391040/21/30G 0.9117858023360.00.100.13 104.28.207.43http/1.1 2-118672440/77/280_ 2.3410354080.00.893.03 143.110.217.244http/1.1sup.infhotep.com:443GET /v2/api-docs HTTP/1.1 2-118672441/80/280W 2.3600476150.01.073.39 143.110.217.244http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 2-118672440/75/277_ 2.3610474390.01.143.36 143.110.217.244http/1.1sup.infhotep.com:443GET /about HTTP/1.1 2-118672440/93/298_ 2.3610421230.00.613.10 143.110.217.244http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-118672440/79/268_ 2.3600539200.00.953.70 143.110.217.244http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-118123640/106/210_ 2.9310731380820.01.091.61 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 3-118123640/104/201_ 2.9630423490.01.401.89 146.190.242.161http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-118123640/111/205_ 2.94149355110.02.082.49 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 3-118123640/112/219_ 2.94220358970.01.672.29 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-118123640/101/202_ 2.96220356710.01.522.37 143.110.217.244http/1.1sup.infhotep.com:443GET / HTTP/1.1 4-119133530/19/140_ 0.3620215140.00.111.23 146.190.242.161http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-119133530/23/137_ 0.3600187670.00.091.37 146.190.242.161http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-119133530/19/140_ 0.3520143120.00.091.54 146.190.242.161http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-119133530/21/137_ 0.3610267270.00.111.25 146.190.242.161http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-119133530/22/148_ 0.3510223420.00.111.63 143.110.217.244http/1.1sup.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3436 bytesaverage entry size: 343 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d4d199357
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 31-Dec-2025 02:15:07 CET Restart Time: Tuesday, 30-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 15 minutes 4 seconds Server load: 6.29 6.69 6.60 Total accesses: 10745 - Total Traffic: 109.7 MB - Total Duration: 1885405 CPU Usage: u8.83 s3.53 cu43.28 cs8.15 - .092% CPU load .155 requests/sec - 1659 B/second - 10.5 kB/request - 175.468 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0365678no0yes0050000 1365679no0yes0050000 2147966yes (old gen)1no0000000 33069720yes (old gen)1no0000000 4365717no0yes0050000 5365741yes1no0000000 6472437no0yes0050000 7472501no13yes10400013 Sum8316 102400013 __________.G......G._____.G..._________W........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23656780/10/230_ 0.20110351120.00.031.79 127.0.0.1http/1.1 0-23656780/17/227_ 0.21110436880.00.022.11 167.172.158.128http/1.1sup.infhotep.com:80POST /api HTTP/1.1 0-23656780/14/231_ 0.21110332720.00.102.01 159.65.144.72http/1.1sup.infhotep.com:443POST /graphql HTTP/1.1 0-23656780/14/226_ 0.21110329110.00.041.56 139.59.132.8http/1.1analytics.infhotep.com:443POST /api HTTP/1.1 0-23656780/8/208_ 0.17120296650.00.031.59 127.0.0.1http/1.1 1-23656790/37/462_ 0.7350843840.00.104.97 167.172.158.128http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-23656790/40/502_ 0.7350921640.00.134.96 139.59.132.8http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-23656790/41/481_ 0.7340932480.00.225.12 143.110.217.244http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-23656790/32/471_ 0.73301029890.00.135.36 165.227.173.41http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-23656790/36/449_ 0.7240769210.00.124.44 159.65.144.72http/1.1sup.infhotep.com:443GET /actuator/env HTTP/1.1 2-1-0/0/594. 0.0081022172947230.00.005.69 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-11479660/70/591G 0.941361601002790.00.155.52 167.86.107.35http/1.1 2-1-0/0/619. 0.00810301015330.00.006.26 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/630. 0.00810325920200.00.006.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/600. 0.0081030978740.00.005.95 127.0.0.1http/1.1 3-1-0/0/157. 0.005489520173880.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/103. 0.00548952355160.00.000.38 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/92. 0.005489563349530.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-130697200/34/50G 1.3159098035750.00.170.21 77.201.32.124http/1.1 3-1-0/0/163. 0.00548952736220650.00.001.19 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-23657170/36/259_ 0.65110548930.00.123.15 138.199.56.238http/1.1sup.infhotep.com:443GET /favicon.ico HTTP/1.1 4-23657170/33/252_ 0.65120400790.00.112.61 167.172.158.128http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 4-23657170/30/248_ 0.65120623410.00.103.16 138.199.56.238http/1.1 4-23657170/28/251_ 0.64130425590.00.223.08 154.47.16.132http/1.1 4-23657170/29/236_ 0.65130341470.00.112.51 139.59.143.102http/1.1sup.infhotep.com:80\x16\x03\x01\x05\xe6\x01 5-2-0/0/475. 0.00387501077790.00.006.48 162.216.16.109http/1.1sup.infhotep.com:80GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.AboutG 5-23657410/59/391G 1.55515101100060.00.296.25 167.86.107.35http/1.1 5-2-0/0/319. 0.0038750495620.00.003.11 162.216.16.109http/1.1analytics.infhotep.com:443GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.AboutG 5-2-0/0/410. 0.0038750999810.00.006.78 162.216.16.109http/1.1analytics.infhotep.com:443GET /cgi-bin/info.cgi HTTP/1.1 5-2-0/0/365. 0.0038750863070.00.004.13 162.216.16.109http/1.1analytics.infhotep.com:443GET /geoserver/ HTTP/1.1 6-24724370/10/10_ 0.13110240.00.030.03 165.227.173.41http/1.1monitoring.infhotep.com:443POST /api/gql HTTP/1.1 6-24724370/9/9_ 0.13110480.00.020.02 143.110.217.244http/1.1sup.infhotep.com:80POST /api HTTP/1.1 6-24724370/7/7_ 0.13110220.00.020.02 139.59.132.8http/1.1analytics.infhotep.com:443POST /graphql/api HTTP/1.1 6-24724370/6/6_ 0.101126270.00.020.02 127.0.0.1http/1.1 6-24724370/14/14_ 0.141106630.00.030.03 143.110.217.244http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 7-24725010/84/84_ 1.500062380.00.360.36 139.59.143.102http/1.1sup.infhotep.com:80GET /_all_dbs HTTP/1.1 7-24725010/81/81_ 1.500070870.00.290.29 139.59.132.8http/1.1analytics.infhotep.com:443GET /_all_dbs HTTP/1.1 7-24725010/71/71_ 1.470155840.00.420.42 139.59.143.102http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 7-24725010/93/93_ 1.500060970.00.410.41 165.227.173.41http/1.1monitoring.infhotep.com:443GET /_all_dbs HTTP/1.1 7-24725011/78/78W 1.490076620.00.260.26 159.65.144.72http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 20, current size: 6805 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d58070cc1
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 27-Dec-2025 00:56:19 CET Restart Time: Friday, 26-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 56 minutes 16 seconds Server load: 1.89 1.97 2.18 Total accesses: 8088 - Total Traffic: 52.1 MB - Total Duration: 866567 CPU Usage: u5.04 s2.53 cu43.04 cs7.64 - .0902% CPU load .125 requests/sec - 845 B/second - 6.6 kB/request - 107.142 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03580986no0yes0050000 13580939no0yes0050000 23581033no0yes1040000 43580938no0yes0050000 Sum400 10190000 ____________W__....._____....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-235809860/18/320_ 0.5990290260.00.072.00 206.189.233.36http/1.1sup.infhotep.com:443POST /api/graphql HTTP/1.1 0-235809860/17/385_ 0.6000452660.00.072.86 127.0.0.1http/1.1 0-235809860/20/342_ 0.6070487400.00.082.53 206.189.233.36http/1.1sup.infhotep.com:443GET /server HTTP/1.1 0-235809860/19/345_ 0.6000382400.00.082.28 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-235809860/21/276_ 0.5940211790.00.081.58 206.189.233.36http/1.1sup.infhotep.com:443POST /api/gql HTTP/1.1 1-235809390/19/336_ 0.5790348030.00.082.19 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-235809390/19/344_ 0.55100299530.00.081.90 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-235809390/16/337_ 0.5290329690.00.082.04 127.0.0.1http/1.1 1-235809390/20/347_ 0.57110232940.00.081.56 206.189.233.36http/1.1sup.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 1-235809390/17/349_ 0.5690342150.00.071.87 127.0.0.1http/1.1 2-235810330/21/369_ 0.6410401190.00.082.57 206.189.233.36http/1.1sup.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 2-235810330/27/377_ 0.6710377610.00.102.42 206.189.233.36http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-235810331/23/377W 0.6600424180.00.092.48 206.189.233.36http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 2-235810330/22/369_ 0.6620454130.00.092.69 206.189.233.36http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-235810330/25/389_ 0.6610558050.00.102.88 206.189.233.36http/1.1sup.infhotep.com:443GET /about HTTP/1.1 3-1-0/0/293. 0.00337240314950.00.001.78 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/321. 0.003372349314790.00.001.82 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/315. 0.00337226266930.00.001.66 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/299. 0.0033721772319790.00.002.07 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/313. 0.00337222380940.00.002.12 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-235809380/8/254_ 0.276710236840.00.041.54 127.0.0.1http/1.1 4-235809380/8/255_ 0.304900435410.00.042.31 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-235809380/7/264_ 0.264900267140.00.031.82 127.0.0.1http/1.1 4-235809380/6/254_ 0.23131625314930.00.031.50 127.0.0.1http/1.1 4-235809380/9/258_ 0.284900221810.00.041.59 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2684 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17db8b08971
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 25-Dec-2025 00:33:43 CET Restart Time: Wednesday, 24-Dec-2025 07:00:03 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 33 minutes 40 seconds Server load: 1.83 1.90 2.11 Total accesses: 8719 - Total Traffic: 71.0 MB - Total Duration: 1140158 CPU Usage: u3.9 s2.34 cu51.56 cs9.91 - .107% CPU load .138 requests/sec - 1177 B/second - 8.3 kB/request - 130.767 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03151137no0yes1040000 13151116no0yes0050000 23178641no0yes0050000 33151114no0yes0050000 Sum400 10190000 __W_________________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-231511370/8/297_ 0.2560284870.00.031.94 143.110.213.72http/1.1sup.infhotep.com:443GET /server HTTP/1.1 0-231511370/11/279_ 0.2530255660.00.031.64 143.110.213.72http/1.1sup.infhotep.com:443GET /@vite/env HTTP/1.1 0-231511371/7/276W 0.2500425410.00.022.58 143.110.213.72http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 0-231511370/7/283_ 0.2650309340.00.021.88 143.110.213.72http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 0-231511370/6/271_ 0.2440313900.00.022.00 143.110.213.72http/1.1sup.infhotep.com:443GET /swagger.json HTTP/1.1 1-231511160/7/360_ 0.12170460170.00.023.14 143.110.213.72http/1.1sup.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 1-231511160/4/347_ 0.11200527970.00.013.10 143.110.213.72http/1.1sup.infhotep.com:443GET / HTTP/1.1 1-231511160/4/340_ 0.11160544080.00.023.17 143.110.213.72http/1.1sup.infhotep.com:443POST /graphql HTTP/1.1 1-231511160/5/357_ 0.12110560150.00.013.52 143.110.213.72http/1.1sup.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 1-231511160/5/345_ 0.12100605500.00.013.08 143.110.213.72http/1.1sup.infhotep.com:443POST /api/gql HTTP/1.1 2-231786410/7/396_ 0.1000474220.00.023.00 143.110.213.72http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-231786410/6/389_ 0.1020522390.00.023.21 143.110.213.72http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-231786410/4/385_ 0.1010464560.00.013.27 143.110.213.72http/1.1sup.infhotep.com:443GET /actuator/env HTTP/1.1 2-231786410/3/379_ 0.1030383640.00.012.70 143.110.213.72http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-231786410/4/371_ 0.1020371690.00.012.93 143.110.213.72http/1.1sup.infhotep.com:443GET /v3/api-docs HTTP/1.1 3-231511140/2/488_ 0.08200653730.00.003.78 143.110.213.72http/1.1sup.infhotep.com:443POST /graphql/api HTTP/1.1 3-231511140/6/496_ 0.074370683140.00.023.41 127.0.0.1http/1.1 3-231511140/2/481_ 0.05200831600.00.014.24 127.0.0.1http/1.1 3-231511140/5/477_ 0.0830636880.00.013.96 143.110.213.72http/1.1sup.infhotep.com:443GET /about HTTP/1.1 3-231511140/1/484_ 0.0810606510.00.003.36 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/246. 0.00202032212490.00.001.88 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/244. 0.00202031406450.00.002.85 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/238. 0.00202024303060.00.002.52 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/249. 0.00202027274550.00.002.06 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/241. 0.00202021289510.00.001.81 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 12, current size: 3896 bytesaverage entry size: 324 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d31680b1a
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 23-Dec-2025 00:42:40 CET Restart Time: Monday, 22-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 42 minutes 37 seconds Server load: 6.80 7.02 7.47 Total accesses: 48627 - Total Traffic: 1.8 GB - Total Duration: 14774333 CPU Usage: u1145.86 s18.28 cu75.24 cs27.8 - 1.99% CPU load .763 requests/sec - 29.1 kB/second - 38.2 kB/request - 303.83 ms/request 16 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02947576no3yes3020000 12947651no1yes2030000 22955831no2yes2030000 31906754yes (old gen)2no0000000 42029615yes (old gen)2no0000000 52947525no2yes2030000 62961802no3yes4010000 72947526no2yes2030000 82963079no1yes1040000 Sum9218 160190000 _RR_RR_R___R_R_.G..G..GG.__RR_W_RRRR_R_____R_................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-229475760/16/1248_ 0.161213584060.00.0547.18 206.189.95.232http/1.1sup.infhotep.com:443GET /v3/api-docs HTTP/1.1 0-229475760/1/1204R 0.012202233762330.00.0148.05 23.254.166.131http/1.1 0-229475760/1/1189R 0.022192283361500.00.0146.80 127.0.0.1http/1.1 0-229475760/14/1221_ 0.141213544850.00.0447.95 127.0.0.1http/1.1 0-229475760/1/1174R 0.022012323523680.00.0146.64 127.0.0.1http/1.1 1-229476510/18/2115R 0.4323453606160770.01.0274.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-229476510/17/2102_ 0.452278255822090.00.7573.83 195.123.233.50http/1.1 1-229476510/19/2104R 0.442345246115080.01.1076.65 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-229476510/19/2133_ 0.45223205940900.01.1577.35 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-229476510/18/2092_ 0.452232216078220.00.9078.04 127.0.0.1http/1.1 2-229558310/5/2039_ 0.031606228140.00.0976.35 206.189.95.232http/1.1sup.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 2-229558310/0/2060R 0.00205106382460.00.0076.67 127.0.0.1http/1.1 2-229558310/5/2031_ 0.031706353010.00.0977.80 172.105.128.12http/1.1sup.infhotep.com:443GET / HTTP/1.1 2-229558310/0/2040R 0.00219706504900.00.0077.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-229558310/3/2026_ 0.031606063910.00.0571.88 206.189.95.232http/1.1sup.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 3-1-0/0/883. 0.00328714962196250.00.0036.56 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 3-119067540/281/739G 3.5134951261735670.011.5230.08 77.201.32.124http/1.1 3-1-0/0/869. 0.003287102037420.00.0035.24 66.175.211.202http/1.1 3-1-0/0/862. 0.00328715262112020.00.0035.69 66.175.211.202http/1.1 3-119067540/383/845G 899.313309001899500.014.1831.46 77.201.32.124http/1.1 4-1-0/0/822. 0.003124713342216030.00.0032.37 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/849. 0.0031248302281450.00.0031.94 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-120296150/324/747G 258.16315422622010130.013.1429.08 77.201.32.124http/1.1 4-120296150/308/731G 3.72318512101804520.013.0927.21 77.201.32.124http/1.1 4-1-0/0/829. 0.00312482932152090.00.0030.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-229475250/20/637_ 0.28202030550.00.9123.80 206.189.95.232http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 5-229475250/24/622_ 0.28402014780.00.6123.08 206.189.95.232http/1.1sup.infhotep.com:443GET /api/swagger.json HTTP/1.1 5-229475250/8/637R 0.1623471931957320.00.2723.48 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-229475250/6/630R 0.152348241965950.00.1722.98 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-229475250/21/666_ 0.28301951480.00.4922.88 206.189.95.232http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 6-229618021/41/1247W 0.23004402390.00.5345.49 206.189.95.232http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 6-229618020/22/1478_ 0.23105036660.00.4451.47 206.189.95.232http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-229618020/13/1425R 0.1017724175162060.00.5653.90 127.0.0.1http/1.1 6-229618020/9/1449R 0.0819038675412720.00.5555.37 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7514&from=now-2d&to=now&height=201&widt 6-229618020/12/1411R 0.11171205125470.00.2751.41 127.0.0.1http/1.1 7-229475260/6/486R 0.15236513301973000.00.4118.08 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 7-229475260/11/492_ 0.22207101779850.00.7418.46 127.0.0.1http/1.1 7-229475260/6/475R 0.14243914761894190.00.3318.90 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 7-229475260/11/488_ 0.232004391677480.00.4517.76 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 7-229475260/8/486_ 0.20199901771760.00.4118.52 127.0.0.1http/1.1 8-229630790/15/219_ 0.115260732950.00.146.24 142.248.80.88http/1.1sup.infhotep.com:443GET //cms/wp-includes/wlwmanifest.xml HTTP/1.1 8-229630790/16/216_ 0.115260728040.00.297.10 142.248.80.88http/1.1 8-229630790/14/202_ 0.115260630870.00.175.46 142.248.80.88http/1.1sup.infhotep.com:443GET //sito/wp-includes/wlwmanifest.xml HTTP/1.1 8-229630790/5/208R 0.041818379753290.00.196.12 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=61003&from=now-2d&to=now&height=20 8-229630790/15/199_ 0.125310871320.00.195.61 74.7.230.32http/1.1sup.infhotep.com:443GET /robots.txt HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request Req
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d9c8a1063
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 20-Dec-2025 06:39:30 CET Restart Time: Friday, 19-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 39 minutes 27 seconds Server load: 3.66 4.96 5.14 Total accesses: 57143 - Total Traffic: 1.9 GB - Total Duration: 18392533 CPU Usage: u13.45 s4.66 cu92.59 cs27.59 - .162% CPU load .671 requests/sec - 23.9 kB/second - 35.7 kB/request - 321.868 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0378862no0yes0050000 13654014yes (old gen)1no0000000 2378863no0yes0050000 3721435no0yes0050000 4746726no0yes1040000 53226093yes (old gen)1no0000000 Sum622 10190000 _____..G..__________W____...G................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23788620/99/1423_ 2.0332103852870.01.8849.07 127.0.0.1http/1.1 0-23788620/101/1423_ 2.0230003740120.01.4148.53 127.0.0.1http/1.1 0-23788620/92/1420_ 2.041003840340.01.3151.50 167.99.210.137http/1.1sup.infhotep.com:443GET /@vite/env HTTP/1.1 0-23788620/101/1435_ 2.0430013747110.01.9749.75 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-23788620/101/1442_ 2.041003859370.01.4748.86 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/1099. 0.00539014004294900.00.0039.72 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60987&from=now-2d&to=now&height=20 1-1-0/0/1101. 0.00539013904383100.00.0040.98 127.0.0.1http/1.1 1-136540141/211/888G 2.655544703808130.06.5131.32 185.91.69.5http/1.1sup.infhotep.com:443POST / HTTP/1.1 1-1-0/0/1118. 0.00539014314185460.00.0040.03 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60985&from=now-2d&to=now&height=20 1-1-0/0/1103. 0.00539015933409950.00.0038.35 78.112.57.219http/1.1monitoring.infhotep.com:443GET /zabbix.php?sid=4d29adb282468469&action=charts.view.json&fr 2-23788630/20/1982_ 0.5780207205300.00.2468.74 127.0.0.1http/1.1 2-23788630/21/1991_ 0.598023526834030.00.2568.29 127.0.0.1http/1.1 2-23788630/24/2054_ 0.5926207400460.00.1871.01 127.0.0.1http/1.1 2-23788630/19/1972_ 0.6126206903010.00.2469.54 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-23788630/19/2009_ 0.6126206757550.00.1171.48 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-27214350/71/2498_ 1.72208729480.00.7283.62 167.99.210.137http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-27214350/59/2534_ 1.66208265640.00.9282.78 127.0.0.1http/1.1 3-27214350/58/2490_ 1.71208027120.01.0581.62 167.99.210.137http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-27214350/68/2468_ 1.71307745410.00.8382.05 167.99.210.137http/1.1sup.infhotep.com:443GET /actuator/env HTTP/1.1 3-27214350/66/2523_ 1.72309197370.00.9882.11 167.99.210.137http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-27467261/71/1727W 1.68005331010.00.6358.50 167.99.210.137http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 4-27467260/71/1725_ 1.68105395750.00.5657.87 167.99.210.137http/1.1sup.infhotep.com:443GET /api/swagger.json HTTP/1.1 4-27467260/70/1760_ 1.68004919450.00.4159.75 167.99.210.137http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-27467260/73/1758_ 1.68504955690.00.4259.35 167.99.210.137http/1.1sup.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 4-27467260/71/1727_ 1.68405247860.00.5160.75 167.99.210.137http/1.1sup.infhotep.com:443GET /about HTTP/1.1 5-1-0/0/394. 0.00575392601345500.00.0015.64 78.112.57.219http/1.1monitoring.infhotep.com:443GET /zabbix.php?sid=4d29adb282468469&action=charts.view.json&fr 5-1-0/0/396. 0.0057538322955770.00.0015.01 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60986&from=now-2d&to=now&height=20 5-1-0/0/405. 0.005753901014550.00.0016.54 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-132260930/298/298G 3.336560885780750.012.5712.57 78.112.57.219http/1.1 5-1-0/0/398. 0.00575382501263960.00.0015.02 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60985&from=now-2d&to=now&height=20 6-2-0/0/1529. 0.009586154613990.00.0054.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-2-0/0/1550. 0.009586444812150.00.0056.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-2-0/0/1534. 0.009586304838310.00.0055.89 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-2-0/0/1539. 0.009586215013400.00.0056.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-2-0/0/1559. 0.009586164892790.00.0055.66 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1-0/0/759. 0.0023965152512160.00.0027.84 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1-0/0/757. 0.002396512052376600.00.0028.83 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1-0/0/792. 0.0023965162499400.00.0027.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1-0/0/794. 0.002396539932453070.00.0030.89 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 7-1-0/0/769. 0.0023965192516230.00.0028.52 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2353 bytesaverage entry size: 336 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d121d9d0a
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 18-Dec-2025 08:37:28 CET Restart Time: Thursday, 18-Dec-2025 07:00:03 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 hour 37 minutes 25 seconds Server load: 4.01 4.05 4.20 Total accesses: 260 - Total Traffic: 707 kB - Total Duration: 3775 CPU Usage: u1.91 s.44 cu0 cs0 - .0402% CPU load .0445 requests/sec - 123 B/second - 2784 B/request - 14.5192 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0237249no0yes0050000 1237250no0yes0050000 2237276no0yes0050000 3240119no0yes1040000 Sum400 10190000 _________________W__............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-02372490/3/3_ 0.14165000.00.000.00 138.201.207.117http/1.1sup.infhotep.com:80CONNECT 138.201.207.117:802 HTTP/1.1 0-02372490/5/5_ 0.1414030.00.020.02 138.197.191.87http/1.1sup.infhotep.com:443GET /v2/api-docs HTTP/1.1 0-02372490/3/3_ 0.1413230.00.010.01 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-02372490/3/3_ 0.1337905020.00.010.01 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-02372490/4/4_ 0.11379010.00.020.02 127.0.0.1http/1.1 1-02372500/9/9_ 0.3110030.00.020.02 138.197.191.87http/1.1sup.infhotep.com:443GET /@vite/env HTTP/1.1 1-02372500/12/12_ 0.3010180.00.030.03 138.197.191.87http/1.1sup.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 1-02372500/9/9_ 0.3013070.00.020.02 138.197.191.87http/1.1sup.infhotep.com:443GET /v3/api-docs HTTP/1.1 1-02372500/9/9_ 0.3017050.00.020.02 138.197.191.87http/1.1sup.infhotep.com:443POST /graphql/api HTTP/1.1 1-02372500/10/10_ 0.3013060.00.030.03 138.197.191.87http/1.1sup.infhotep.com:443POST /api/gql HTTP/1.1 2-02372760/9/9_ 0.4011050.00.030.03 138.197.191.87http/1.1sup.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 2-02372760/18/18_ 0.4190140.00.050.05 138.197.191.87http/1.1sup.infhotep.com:443GET /actuator/env HTTP/1.1 2-02372760/11/11_ 0.417060.00.020.02 138.197.191.87http/1.1sup.infhotep.com:443GET /version HTTP/1.1 2-02372760/14/14_ 0.4070130.00.040.04 138.197.191.87http/1.1sup.infhotep.com:443GET /swagger/index.html HTTP/1.1 2-02372760/16/16_ 0.416090.00.040.04 138.197.191.87http/1.1sup.infhotep.com:443GET /api/swagger.json HTTP/1.1 3-02401190/27/27_ 0.651030820.00.060.06 138.197.191.87http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-02401190/24/24_ 0.6610250.00.050.05 138.197.191.87http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-02401191/23/23W 0.6600220.00.050.05 138.197.191.87http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 3-02401190/27/27_ 0.6620260.00.070.07 138.197.191.87http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-02401190/24/24_ 0.6620250.00.090.09 138.197.191.87http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2676 bytesaverage entry size: 334 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17dbf376e4a
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 16-Dec-2025 06:35:13 CET Restart Time: Monday, 15-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 35 minutes 10 seconds Server load: 3.60 3.54 3.09 Total accesses: 43696 - Total Traffic: 1019.5 MB - Total Duration: 13898614 CPU Usage: u10.67 s3.38 cu98.99 cs26.47 - .164% CPU load .515 requests/sec - 12.3 kB/second - 23.9 kB/request - 318.075 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02864878no0yes0050000 13183836no0yes1040000 22864879no0yes0050000 33349993no0yes0050000 Sum400 10190000 _______W____________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-228648780/149/1446_ 1.90304278660.04.3036.01 146.190.103.103http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 0-228648780/151/1439_ 1.82103615260.04.6236.94 127.0.0.1http/1.1 0-228648780/147/1489_ 1.90104373170.03.7637.23 146.190.103.103http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-228648780/151/1017_ 1.8630502822080.04.3424.90 127.0.0.1http/1.1 0-228648780/150/1478_ 1.89204462830.04.6037.37 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-231838360/50/1214_ 1.37402792670.00.1228.72 127.0.0.1http/1.1 1-231838360/42/1195_ 1.37402899880.00.1027.67 146.190.103.103http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-231838361/37/1202W 1.36002713070.00.1128.39 146.190.103.103http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 1-231838360/37/1151_ 1.38402644090.00.1128.54 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-231838360/49/1192_ 1.37302811920.00.1428.13 146.190.103.103http/1.1sup.infhotep.com:443GET /v3/api-docs HTTP/1.1 2-228648790/177/1640_ 2.5011604681640.04.2937.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-228648790/170/1772_ 2.505605117960.04.4441.58 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-228648790/181/1816_ 2.50005236440.05.1442.77 146.190.103.103http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-228648790/174/1819_ 2.4711605677200.04.8341.57 127.0.0.1http/1.1 2-228648790/173/1809_ 2.425605122400.04.5940.73 127.0.0.1http/1.1 3-233499930/22/1887_ 0.82107503960.00.0642.56 146.190.103.103http/1.1sup.infhotep.com:443GET /swagger.json HTTP/1.1 3-233499930/23/1877_ 0.821007097610.00.0741.72 146.190.103.103http/1.1sup.infhotep.com:443GET /api/swagger.json HTTP/1.1 3-233499930/27/1886_ 0.82906767020.00.0740.62 146.190.103.103http/1.1sup.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 3-233499930/20/1887_ 0.82507751030.00.0741.33 127.0.0.1http/1.1 3-233499930/31/1882_ 0.82406491350.00.0741.75 146.190.103.103http/1.1sup.infhotep.com:443GET /about HTTP/1.1 4-2-0/0/1751. 0.0016063146404840.00.0040.04 127.0.0.1http/1.1 4-2-0/0/1781. 0.001606306366080.00.0041.83 78.153.140.147http/1.1sup.infhotep.com:80POST / HTTP/1.1 4-2-0/0/1741. 0.001606306336940.00.0040.83 78.153.140.147http/1.1 4-2-0/0/1748. 0.001606316185290.00.0039.73 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-2-0/0/1747. 0.001606316191790.00.0041.49 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/496. 0.00331592291737440.00.0011.94 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7514&from=now-2d&to=now&height=201&widt 5-1-0/0/493. 0.0033159981818490.00.0011.27 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7518&from=now-2d&to=now&height=201&widt 5-1-0/0/500. 0.00331591271465490.00.0011.76 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=61004&from=now-2d&to=now&height=20 5-1-0/0/473. 0.003315901588420.00.0011.07 45.135.193.9http/1.1sup.infhotep.com:80CONNECT ip-api.com:443 HTTP/1.1 5-1-0/0/510. 0.0033159651547660.00.0012.02 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60960&from=now-2d&to=now&height=20 6-1-0/0/277. 0.00380241311939090.00.006.29 127.0.0.1http/1.1 6-1-0/0/276. 0.00380241500916010.00.006.52 127.0.0.1http/1.1 6-1-0/0/275. 0.00380241405871320.00.006.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/262. 0.00380241485986460.00.006.24 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/268. 0.00380241501770400.00.006.06 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2676 bytesaverage entry size: 334 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17dfde1d376
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 14-Dec-2025 04:46:48 CET Restart Time: Saturday, 13-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 21 hours 46 minutes 45 seconds Server load: 5.10 5.11 5.05 Total accesses: 9225 - Total Traffic: 61.8 MB - Total Duration: 5273221 CPU Usage: u9.33 s1.73 cu33.41 cs6.06 - .0644% CPU load .118 requests/sec - 827 B/second - 6.9 kB/request - 571.623 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01376687no0yes0050000 11705266no0yes0050000 2103220yes (old gen)2no0000000 33777850yes (old gen)1no0000000 41376688no0yes0050000 51745678no0yes1040000 Sum623 10190000 __________...G..G...________W_.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-213766870/52/292_ 1.21101476320.00.211.94 209.38.248.17http/1.1sup.infhotep.com:443GET /server HTTP/1.1 0-213766870/49/289_ 1.21401701800.00.292.17 209.38.248.17http/1.1sup.infhotep.com:443GET /about HTTP/1.1 0-213766870/66/301_ 1.21501823240.00.352.23 209.38.248.17http/1.1sup.infhotep.com:443GET /api/swagger.json HTTP/1.1 0-213766870/55/284_ 1.21701559360.00.211.71 209.38.248.17http/1.1sup.infhotep.com:443GET /version HTTP/1.1 0-213766870/49/280_ 1.17701830730.00.222.01 127.0.0.1http/1.1 1-217052660/30/292_ 0.46601257420.00.091.60 209.38.248.17http/1.1sup.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 1-217052660/27/283_ 0.461601633760.00.081.94 209.38.248.17http/1.1sup.infhotep.com:443GET /swagger-ui.html HTTP/1.1 1-217052660/25/291_ 0.461801381090.00.081.46 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-217052660/26/296_ 0.47901549350.00.071.77 209.38.248.17http/1.1sup.infhotep.com:443GET /actuator/env HTTP/1.1 1-217052660/25/280_ 0.461601409410.00.081.72 209.38.248.17http/1.1sup.infhotep.com:443GET /swagger.json HTTP/1.1 2-1-0/0/203. 0.004771401354630.00.000.82 172.234.162.31http/1.1sup.infhotep.com:80GET /public/static/favicon.png HTTP/1.1 2-1-0/0/219. 0.004771401238730.00.001.09 172.234.162.31http/1.1sup.infhotep.com:80GET /api/v3/meta HTTP/1.1 2-1-0/0/239. 0.004771401799150.00.001.31 172.234.162.31http/1.1sup.infhotep.com:443GET /themes/admin/default/build/assets/favicon-19fbef86.svg HTT 2-11032200/1/94G 0.01547600654790.00.000.42 66.175.211.202http/1.1 2-1-0/0/241. 0.004770901853360.00.001.41 172.234.162.31http/1.1 3-1-0/0/122. 0.00637731410760830.00.000.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-137778500/57/75G 2.38671190476820.00.260.29 91.196.152.148http/1.1 3-1-0/0/85. 0.00637731189370890.00.000.63 127.0.0.1http/1.1 3-1-0/0/102. 0.00637711495526930.00.000.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/110. 0.00637730576720.00.000.57 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-213766880/27/319_ 0.7669912566370.00.113.08 127.0.0.1http/1.1 4-213766880/33/315_ 0.8058002200690.00.132.61 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-213766880/30/304_ 0.7058002419770.00.112.35 127.0.0.1http/1.1 4-213766880/29/312_ 0.7958002290300.00.122.74 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-213766880/30/302_ 0.7834002231700.00.132.26 127.0.0.1http/1.1 5-217456780/29/386_ 0.54201572630.00.112.51 209.38.248.17http/1.1sup.infhotep.com:443GET /@vite/env HTTP/1.1 5-217456780/28/397_ 0.54101659660.00.122.89 209.38.248.17http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 5-217456780/30/406_ 0.55101557290.00.112.30 209.38.248.17http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 5-217456781/29/396W 0.54001912070.00.112.90 209.38.248.17http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 5-217456780/28/388_ 0.55101487250.00.112.24 209.38.248.17http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-2-0/0/260. 0.006264271517430.00.002.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-2-0/0/256. 0.006264291610290.00.002.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-2-0/0/268. 0.006264191558100.00.002.19 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-2-0/0/264. 0.006264201402810.00.001.74 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-2-0/0/274. 0.006264231510380.00.001.81 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2353 bytesaverage entry size: 336 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d4dc6a580
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 12-Dec-2025 15:32:41 CET Restart Time: Friday, 12-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 32 minutes 39 seconds Server load: 3.39 3.38 3.53 Total accesses: 8928 - Total Traffic: 176.1 MB - Total Duration: 4845956 CPU Usage: u9.58 s2.75 cu21.11 cs5.58 - .127% CPU load .29 requests/sec - 5.9 kB/second - 20.2 kB/request - 542.782 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0832152no0yes0050000 11353018no0yes1040000 21483108no1yes0050001 31459561no0yes0050000 Sum401 10190001 _____W______________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-18321520/157/161_ 2.67130530400.04.114.11 147.182.200.94http/1.1sup.infhotep.com:443GET /v2/api-docs HTTP/1.1 0-18321520/156/162_ 2.67100488210.03.973.99 147.182.200.94http/1.1sup.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 0-18321520/167/175_ 2.67120638050.03.743.76 147.182.200.94http/1.1sup.infhotep.com:443GET /swagger/index.html HTTP/1.1 0-18321520/168/171_ 2.68110736950.03.873.88 147.182.200.94http/1.1sup.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 0-18321520/167/173_ 2.67150694610.04.064.08 147.182.200.94http/1.1sup.infhotep.com:443GET /swagger-ui.html HTTP/1.1 1-113530181/151/324W 2.53001286690.03.106.49 147.182.200.94http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 1-113530180/145/319_ 2.551501312510.03.476.66 147.182.200.94http/1.1sup.infhotep.com:443GET /swagger.json HTTP/1.1 1-113530180/147/338_ 2.55201322230.03.396.75 138.197.191.87http/1.1analytics.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 1-113530180/140/320_ 2.55301264620.02.936.55 147.182.200.94http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-113530180/142/308_ 2.551401492820.03.216.53 138.197.191.87http/1.1analytics.infhotep.com:443GET /swagger/index.html HTTP/1.1 2-114831080/95/451_ 2.34803077310.01.538.76 147.182.200.94http/1.1sup.infhotep.com:443GET /actuator/env HTTP/1.1 2-114831080/100/422_ 2.35101897770.01.528.02 147.182.200.94http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-114831080/84/436_ 2.34102312340.01.348.37 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-114831080/91/426_ 2.34502479670.01.448.02 147.182.200.94http/1.1sup.infhotep.com:443GET /v3/api-docs HTTP/1.1 2-114831080/87/444_ 2.34401962930.01.068.50 147.182.200.94http/1.1sup.infhotep.com:443GET /about HTTP/1.1 3-114595610/86/418_ 1.68101669670.01.437.50 147.182.200.94http/1.1sup.infhotep.com:443GET /server HTTP/1.1 3-114595610/88/437_ 1.68601558040.01.297.83 147.182.200.94http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-114595610/75/437_ 1.68402144090.01.138.02 147.182.200.94http/1.1sup.infhotep.com:443POST /api HTTP/1.1 3-114595610/78/413_ 1.68202084590.01.167.34 147.182.200.94http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-114595610/88/410_ 1.68301463590.01.207.33 147.182.200.94http/1.1sup.infhotep.com:443GET /@vite/env HTTP/1.1 4-1-0/0/441. 0.0058803739310.00.009.12 138.197.191.87http/1.1analytics.infhotep.com:443GET /login.action HTTP/1.1 4-1-0/0/458. 0.0058803858340.00.008.96 138.197.191.87http/1.1analytics.infhotep.com:443GET /_all_dbs HTTP/1.1 4-1-0/0/416. 0.0058803135890.00.007.93 138.197.191.87http/1.1analytics.infhotep.com:443GET /.DS_Store HTTP/1.1 4-1-0/0/422. 0.0058813943510.00.008.35 138.197.191.87http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 4-1-0/0/446. 0.0058803365310.00.009.27 138.197.191.87http/1.1analytics.infhotep.com:443GET /api/swagger.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2353 bytesaverage entry size: 336 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d23535f47
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 10-Dec-2025 20:19:58 CET Restart Time: Wednesday, 10-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 13 hours 19 minutes 56 seconds Server load: 3.59 3.68 3.58 Total accesses: 6380 - Total Traffic: 67.9 MB - Total Duration: 4011328 CPU Usage: u8.73 s2 cu34.1 cs6.04 - .106% CPU load .133 requests/sec - 1484 B/second - 10.9 kB/request - 628.735 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01151402no0yes1040000 2759944no0yes0050000 31116370no0yes0050000 41233326no0yes0050000 Sum400 10190000 _W___....._______________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111514020/39/141_ 1.3160893400.00.351.98 139.59.143.102http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 0-111514021/33/132W 1.3000626010.00.251.18 139.59.143.102http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 0-111514020/37/134_ 1.3030713940.00.281.83 139.59.143.102http/1.1sup.infhotep.com:443GET /version HTTP/1.1 0-111514020/40/133_ 1.3010755350.00.291.84 139.59.143.102http/1.1sup.infhotep.com:443GET /swagger-ui.html HTTP/1.1 0-111514020/35/129_ 1.31401089270.00.241.07 139.59.143.102http/1.1sup.infhotep.com:443GET /about HTTP/1.1 1-1-0/0/315. 0.001234212390810.00.004.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/316. 0.001234121811300.00.002.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/312. 0.001234121941030.00.003.70 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/324. 0.00123477152366310.00.003.41 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/293. 0.001234321778620.00.003.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-17599440/80/323_ 2.712101748160.00.732.62 139.59.143.102http/1.1sup.infhotep.com:443POST /api/gql HTTP/1.1 2-17599440/83/319_ 2.712201738290.00.572.66 139.59.143.102http/1.1sup.infhotep.com:443POST /api HTTP/1.1 2-17599440/65/296_ 2.692211531620.00.592.26 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-17599440/69/306_ 2.712111706010.00.693.02 139.59.143.102http/1.1sup.infhotep.com:443GET / HTTP/1.1 2-17599440/64/303_ 2.662313481771690.00.913.50 127.0.0.1http/1.1 3-111163700/30/323_ 1.221302229090.00.363.28 139.59.143.102http/1.1sup.infhotep.com:443GET /v3/api-docs HTTP/1.1 3-111163700/35/336_ 1.221201783550.00.403.36 139.59.143.102http/1.1sup.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 3-111163700/35/311_ 1.201310541938410.00.503.55 127.0.0.1http/1.1 3-111163700/35/325_ 1.181214891866750.00.493.65 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-111163700/30/327_ 1.171214791887690.00.363.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-112333260/24/183_ 0.99101375370.00.202.22 139.59.143.102http/1.1sup.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 4-112333260/26/202_ 0.99201529310.00.132.20 139.59.143.102http/1.1sup.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 4-112333260/24/195_ 1.01101271910.00.232.04 139.59.143.102http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-112333260/22/209_ 1.00201669610.00.112.45 139.59.143.102http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-112333260/26/193_ 1.00101699660.00.292.61 139.59.143.102http/1.1sup.infhotep.com:443GET /server HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2353 bytesaverage entry size: 336 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d3c17af97
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 08-Dec-2025 07:30:39 CET Restart Time: Monday, 08-Dec-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 30 minutes 36 seconds Server load: 3.92 3.88 3.76 Total accesses: 88 - Total Traffic: 258 kB - Total Duration: 244 CPU Usage: u.92 s.15 cu0 cs0 - .0583% CPU load .0479 requests/sec - 143 B/second - 3002 B/request - 2.77273 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02582703no0yes0050000 12582704no0yes0050000 22582745no1yes1040001 32603281no0yes0050000 Sum401 10190001 __________W_________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-025827030/2/2_ 0.0621020.00.000.00 139.59.231.238http/1.1sup.infhotep.com:443POST /api/gql HTTP/1.1 0-025827030/2/2_ 0.0431010.00.010.01 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-025827030/2/2_ 0.0220110.00.010.01 127.0.0.1http/1.1 0-025827030/1/1_ 0.0531000.00.000.00 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-025827040/2/2_ 0.0821110.00.000.00 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-025827040/3/3_ 0.0926020.00.010.01 139.59.231.238http/1.1sup.infhotep.com:443GET / HTTP/1.1 1-025827040/3/3_ 0.0626010.00.010.01 127.0.0.1http/1.1 1-025827040/7/7_ 0.10210130.00.010.01 139.59.231.238http/1.1sup.infhotep.com:443POST /graphql/api HTTP/1.1 1-025827040/6/6_ 0.071320110.00.020.02 127.0.0.1http/1.1 2-025827451/12/12W 0.290080.00.040.04 139.59.231.238http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 2-025827450/11/11_ 0.290050.00.030.03 139.59.231.238http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-025827450/9/9_ 0.291070.00.020.02 139.59.231.238http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-025827450/12/12_ 0.291060.00.030.03 139.59.231.238http/1.1sup.infhotep.com:443GET /about HTTP/1.1 2-025827450/11/11_ 0.28101760.00.040.04 139.59.231.238http/1.1sup.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 3-026032810/2/2_ 0.01376010.00.010.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-026032810/1/1_ 0.01433110.00.000.00 127.0.0.1http/1.1 3-026032810/1/1_ 0.027000.00.000.00 139.59.231.238http/1.1sup.infhotep.com:443GET /server HTTP/1.1 3-026032810/1/1_ 0.014000.00.000.00 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2353 bytesaverage entry size: 336 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d5e553fd8
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 02-Dec-2025 06:05:28 CET Restart Time: Monday, 01-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 5 minutes 25 seconds Server load: 3.46 3.71 3.79 Total accesses: 15012 - Total Traffic: 143.4 MB - Total Duration: 93823363 CPU Usage: u11.82 s2.93 cu56.1 cs10.37 - .0977% CPU load .181 requests/sec - 1809 B/second - 9.8 kB/request - 6249.89 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02777001no0yes0050000 12640326no0yes0050000 21418203yes (old gen)1no0000000 32640265no1yes0050000 52840505no2yes1040002 112640266no0yes0050000 Sum614 10240002 __________.G..._____.....____W........................._____.... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-227770010/96/238_ 1.9219903204680.00.291.67 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-227770010/42/189_ 1.95002712870.00.131.83 164.92.244.132http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-227770010/91/234_ 1.9220003734210.00.362.10 127.0.0.1http/1.1 0-227770010/31/170_ 1.9119905439830.00.091.26 127.0.0.1http/1.1 0-227770010/32/167_ 1.9519953529010.00.121.35 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-226403260/62/333_ 1.221400023572810.00.402.44 127.0.0.1http/1.1 1-226403260/43/466_ 1.211699024383480.00.194.06 127.0.0.1http/1.1 1-226403260/44/356_ 1.14582026265690.00.172.41 45.156.131.12http/1.1 1-226403260/46/371_ 1.191640325437700.00.162.52 127.0.0.1http/1.1 1-226403260/53/341_ 1.231699024271470.00.243.22 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/219. 0.00615101634414180.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-114182030/47/62G 1.82712101616130.00.220.28 154.116.2.23http/1.1 2-1-0/0/151. 0.00615102135493460.00.000.89 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 2-1-0/0/158. 0.00615104333108400.00.000.92 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problems.vi 2-1-0/0/202. 0.00615101636108920.00.003.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-226402650/27/555_ 0.547782073957010.00.085.36 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-226402650/12/399_ 0.282372072213250.00.042.61 192.119.111.204http/1.1 3-226402650/21/525_ 0.568400074952370.00.074.14 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-226402650/20/511_ 0.568400074265440.00.065.13 127.0.0.1http/1.1 3-226402650/21/480_ 0.547782073660430.00.193.69 85.11.183.6http/1.1 4-2-0/0/401. 0.009559312470290.00.003.30 127.0.0.1http/1.1 4-2-0/0/281. 0.009559013391600.00.002.33 127.0.0.1http/1.1 4-2-0/0/328. 0.009559012794360.00.003.28 127.0.0.1http/1.1 4-2-0/0/325. 0.009559013514650.00.003.31 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-2-0/0/430. 0.009559112684950.00.003.86 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-228405050/57/404_ 1.421031627370.00.184.40 164.92.244.132http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 5-228405050/45/479_ 1.421030630000.00.165.16 164.92.244.132http/1.1sup.infhotep.com:443GET /about HTTP/1.1 5-228405050/57/377_ 1.411030508270.00.192.89 164.92.244.132http/1.1sup.infhotep.com:443GET /actuator/env HTTP/1.1 5-228405050/52/458_ 1.422031049160.00.175.14 164.92.244.132http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 5-228405051/47/509W 1.420030281300.00.168.03 164.92.244.132http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 6-1-0/0/352. 0.0026620010379200.00.005.93 66.175.211.202http/1.1monitoring.infhotep.com:443GET /cgi-bin/authLogin.cgi HTTP/1.1 6-1-0/0/196. 0.002662055710573240.00.004.68 5.34.178.101http/1.1 6-1-0/0/382. 0.0026620455610486190.00.006.19 78.112.57.219http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 6-1-0/0/152. 0.002662009586770.00.002.23 195.123.246.80http/1.1 6-1-0/0/155. 0.00266202010593140.00.003.13 104.168.142.196http/1.1 7-1-0/0/63. 0.002914918295820.00.000.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1-0/0/106. 0.002914917445400.00.000.50 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1-0/0/126. 0.002914914287160.00.000.82 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1-0/0/96. 0.002914915553440.00.001.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1-0/0/113. 0.002914926447740.00.000.70 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-1-0/0/111. 0.002544113508010.00.001.21 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-1-0/0/133. 0.002544114672770.00.000.95 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-1-0/0/120. 0.002544114904930.00.001.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-1-0/0/101. 0.002544113462740.00.000.85 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-1-0/0/132. 0.002544112539380.00.001.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 9-1-0/0/150. 0.00264890504620.00.001.28 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 9-1-0/0/144. 0.002648916495740.00.001.06 127.0.0.1http/1.1 9-1-0/0/76. 0.00264896682333310.00.000.82 127.0.0.1http/1.1 9-1-0/0/73. 0.00264890244130.00.000.49 127.0.0.1http/1.1 9-1-0/0/106. 0.002648922552910.00.000.97 192.119.111.204http/1.1 10-1-0/0/99. 0.00249162257847</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d18232183
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 01-Dec-2025 11:30:01 CET Restart Time: Monday, 01-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 hours 29 minutes 58 seconds Server load: 2.24 2.30 2.53 Total accesses: 1870 - Total Traffic: 13.3 MB - Total Duration: 16125772 CPU Usage: u3900.1 s10.7 cu1.76 cs.41 - 24.2% CPU load .115 requests/sec - 858 B/second - 7.3 kB/request - 8623.41 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01417180no0yes0050000 21418203no4no4010000 31561109no1yes1040000 41663108no0yes1040000 51697378no2yes2030000 Sum507 80170000 _____.....WR_WW_W_____W___WW__.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-114171800/46/54_ 1.291823144800.00.340.36 127.0.0.1http/1.1 0-114171800/52/54_ 1.2918471754650.00.290.30 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-114171800/50/54_ 1.3318479491222800.00.320.34 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-114171800/43/50_ 1.34182317655420.00.190.21 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-114171800/38/42_ 1.2818520648250.00.390.40 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/27. 0.00241360059603710.00.000.10 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problems.vi 1-1-0/0/23. 0.0024131602990.00.000.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/24. 0.002413262680.00.000.09 127.0.0.1http/1.1 1-1-0/0/28. 0.00241360060603580.00.000.11 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 1-1-0/0/18. 0.002413232710.00.000.07 127.0.0.1http/1.1 2-1141820310/82/97W 3804.495104820330.00.600.63 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 2-114182030/47/62R 1.8242831616130.00.220.28 154.116.2.23http/1.1 2-114182030/76/90_ 3902.08605465950.00.680.73 143.110.213.72http/1.1sup.infhotep.com:443GET / HTTP/1.1 2-1141820310/74/90W 3857.695104841870.00.620.65 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 2-1141820317/73/84W 3857.744406698190.00.950.98 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problems.vi 3-115611090/117/135_ 3.321046006113264460.00.920.96 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.systeminfo. 3-1156110913/99/116W 3.3244012630310.00.610.65 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemsbys 3-115611090/110/131_ 3.32296006012664930.00.590.65 138.68.228.172http/1.1 3-115611090/108/142_ 3.3329014458150.00.840.94 138.68.228.172http/1.1sup.infhotep.com:443GET /+CSCOL+/Java.jar HTTP/1.1 3-115611090/106/129_ 3.32446006012646680.00.760.82 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 4-116631080/31/31_ 0.621010811470.00.080.08 143.110.213.72http/1.1sup.infhotep.com:443GET /server HTTP/1.1 4-116631080/35/35_ 0.597072710810580.00.090.09 127.0.0.1http/1.1 4-116631081/27/27W 0.580010810000.00.070.07 143.110.213.72http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 4-116631080/30/30_ 0.627123811422560.00.200.20 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 4-116631080/32/32_ 0.577073110833690.00.270.27 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-116973780/57/57_ 1.38003038100.00.620.62 143.110.213.72http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 5-1169737811/48/48W 1.322102460350.00.730.73 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 5-1169737811/47/47W 1.323402489450.00.880.88 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 5-116973780/59/59_ 1.39003644750.00.510.51 143.110.213.72http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-116973780/54/54_ 1.38002428040.00.500.50 143.110.213.72http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 6, current size: 1910 bytesaverage entry size: 318 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d93307bdd
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 29-Nov-2025 05:29:05 CET Restart Time: Friday, 28-Nov-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 22 hours 29 minutes 2 seconds Server load: 3.32 3.54 3.61 Total accesses: 10503 - Total Traffic: 86.6 MB - Total Duration: 6255754 CPU Usage: u7.89 s1.83 cu52.73 cs9.78 - .0892% CPU load .13 requests/sec - 1121 B/second - 8.4 kB/request - 595.616 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 14 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03502728no0yes1040000 12658159yes (old gen)1no0000000 33502727no0yes0050000 43813542no0yes0050000 Sum411 10140000 ____W...G......__________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-235027280/71/319_ 2.01002553720.00.623.45 138.68.144.227http/1.1sup.infhotep.com:443GET /version HTTP/1.1 0-235027280/85/317_ 2.01002148450.00.302.63 138.68.144.227http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-235027280/75/301_ 2.01002383950.00.282.99 138.68.144.227http/1.1sup.infhotep.com:443POST /graphql/api HTTP/1.1 0-235027280/78/330_ 2.01002154420.00.402.70 138.68.144.227http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 0-235027281/79/321W 2.00002212440.00.282.88 138.68.144.227http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 1-1-0/0/195. 0.003416513451137660.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/227. 0.003416601465850.00.001.73 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/197. 0.003416613801229730.00.001.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-126581590/10/112G 0.4944779736815350.00.180.99 90.79.117.33http/1.1 1-1-0/0/254. 0.003416614781558250.00.002.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-2-0/0/494. 0.00851512502960.00.004.28 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-2-0/0/519. 0.00851502789670.00.004.50 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-2-0/0/518. 0.00851502658190.00.003.65 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-2-0/0/490. 0.00851502354050.00.003.89 127.0.0.1http/1.1 2-2-0/0/496. 0.00851502691230.00.003.86 127.0.0.1http/1.1 3-235027270/13/472_ 0.35002463300.00.043.85 127.0.0.1http/1.1 3-235027270/20/473_ 0.39004108370.00.045.20 127.0.0.1http/1.1 3-235027270/20/457_ 0.42002853050.00.064.27 138.68.144.227http/1.1sup.infhotep.com:443GET /swagger.json HTTP/1.1 3-235027270/18/469_ 0.42002624220.00.054.15 138.68.144.227http/1.1sup.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 3-235027270/14/444_ 0.42002743460.00.043.92 138.68.144.227http/1.1sup.infhotep.com:443GET /v2/api-docs HTTP/1.1 4-238135420/36/435_ 0.77002805800.00.083.90 138.68.144.227http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-238135420/35/455_ 0.77002940500.00.103.91 138.68.144.227http/1.1sup.infhotep.com:443GET /about HTTP/1.1 4-238135420/35/431_ 0.77002690220.00.083.53 138.68.144.227http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-238135420/40/445_ 0.76002942660.00.094.02 138.68.144.227http/1.1sup.infhotep.com:443GET /server HTTP/1.1 4-238135420/30/412_ 0.76003132300.00.073.23 138.68.144.227http/1.1sup.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 5-2-0/0/182. 0.00770533700.00.000.89 127.0.0.1http/1.1 5-2-0/0/189. 0.00770559900.00.000.87 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-2-0/0/195. 0.00771457010.00.000.80 127.0.0.1http/1.1 5-2-0/0/173. 0.00771524190.00.000.79 79.124.40.174http/1.1sup.infhotep.com:80\x16\x03\x01\x05\xa8\x01 5-2-0/0/181. 0.00771522800.00.000.89 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2353 bytesaverage entry size: 336 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d5fc9d7fb
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 27-Nov-2025 08:17:44 CET Restart Time: Thursday, 27-Nov-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 hour 17 minutes 42 seconds Server load: 5.10 5.02 4.43 Total accesses: 224 - Total Traffic: 560 kB - Total Duration: 1872 CPU Usage: u1.44 s.35 cu0 cs0 - .0384% CPU load .048 requests/sec - 123 B/second - 2560 B/request - 8.35714 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02961165no0yes0050000 12961166no0yes1040000 22961191no0yes0050000 32970828no0yes0050000 Sum400 10190000 ________W___________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-029611650/1/1_ 0.01515000.00.000.00 127.0.0.1http/1.1 0-029611650/3/3_ 0.102020.00.010.01 159.89.127.165http/1.1sup.infhotep.com:443GET /v3/api-docs HTTP/1.1 0-029611650/6/6_ 0.09515030.00.010.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-029611650/2/2_ 0.042010.00.010.01 127.0.0.1http/1.1 0-029611650/5/5_ 0.101020.00.010.01 159.89.127.165http/1.1sup.infhotep.com:443GET /about HTTP/1.1 1-029611660/13/13_ 0.244172117300.00.040.04 155.140.83.68http/1.1analytics.infhotep.com:443POST /matomo.php?action_name=IA%20Interdites%20par%20l%27AI%20A 1-029611660/8/8_ 0.251030.00.020.02 159.89.127.165http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-029611660/10/10_ 0.2410190.00.020.02 159.89.127.165http/1.1sup.infhotep.com:443GET /actuator/env HTTP/1.1 1-029611661/14/14W 0.2200120.00.030.03 159.89.127.165http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 1-029611660/5/5_ 0.244060.00.010.01 159.89.127.165http/1.1sup.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 2-029611910/13/13_ 0.310080.00.040.04 159.89.127.165http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-029611910/16/16_ 0.3100150.00.040.04 159.89.127.165http/1.1sup.infhotep.com:443GET /v2/api-docs HTTP/1.1 2-029611910/10/10_ 0.300050.00.030.03 159.89.127.165http/1.1sup.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 2-029611910/10/10_ 0.312060.00.020.02 159.89.127.165http/1.1sup.infhotep.com:443GET /swagger.json HTTP/1.1 2-029611910/15/15_ 0.312080.00.040.04 159.89.127.165http/1.1sup.infhotep.com:443GET /@vite/env HTTP/1.1 3-029708280/18/18_ 0.3900100.00.030.03 159.89.127.165http/1.1sup.infhotep.com:443GET /swagger/index.html HTTP/1.1 3-029708280/20/20_ 0.410090.00.050.05 159.89.127.165http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-029708280/18/18_ 0.392070.00.050.05 159.89.127.165http/1.1sup.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 3-029708280/18/18_ 0.410080.00.040.04 159.89.127.165http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-029708280/19/19_ 0.4010100.00.050.05 159.89.127.165http/1.1sup.infhotep.com:443GET /server HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2353 bytesaverage entry size: 336 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d3a195cad
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 23-Nov-2025 10:00:19 CET Restart Time: Sunday, 23-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 3 hours 16 seconds Server load: 3.47 3.40 3.43 Total accesses: 885 - Total Traffic: 4.6 MB - Total Duration: 291381 CPU Usage: u4.62 s.8 cu1.7 cs.39 - .0694% CPU load .0818 requests/sec - 448 B/second - 5.4 kB/request - 329.244 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0931653no0yes0050000 1931655no0yes1040000 2933139no1yes0050000 31068909no0yes1040000 Sum401 20180000 ________W______W____............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19316530/6/10_ 0.157863745440.00.120.13 127.0.0.1http/1.1 0-19316530/7/10_ 0.2416176600.00.030.04 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-19316530/5/8_ 0.24731014800.00.020.03 127.0.0.1http/1.1 0-19316530/5/11_ 0.1667181929530.00.030.04 127.0.0.1http/1.1 0-19316530/9/15_ 0.2516139936710.00.030.04 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-19316550/21/44_ 0.651044270.00.070.12 138.68.82.23http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-19316550/20/44_ 0.641060250.00.070.11 138.68.82.23http/1.1sup.infhotep.com:443GET /server HTTP/1.1 1-19316550/22/42_ 0.6422104980.00.090.14 138.68.82.23http/1.1sup.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 1-19316551/16/34W 0.620043980.00.060.10 138.68.82.23http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 1-19316550/15/38_ 0.651055190.00.060.10 138.68.82.23http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-19331390/36/52_ 1.2830184690.00.150.19 138.68.82.23http/1.1sup.infhotep.com:443GET /@vite/env HTTP/1.1 2-19331390/39/45_ 1.2840211470.00.310.33 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-19331390/36/53_ 1.2850188010.00.280.33 138.68.82.23http/1.1sup.infhotep.com:443GET /actuator/env HTTP/1.1 2-19331390/36/47_ 1.2541195188380.00.250.28 127.0.0.1http/1.1 2-19331390/36/47_ 1.2800285060.00.520.55 138.68.82.23http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-110689091/40/78W 1.5400262020.00.260.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-110689090/44/76_ 1.5820243260.00.180.26 138.68.82.23http/1.1sup.infhotep.com:443GET /about HTTP/1.1 3-110689090/42/82_ 1.60040287960.00.170.27 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-110689090/40/68_ 1.6101849247900.00.430.51 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-110689090/47/81_ 1.6100303220.00.610.69 138.68.82.23http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2353 bytesaverage entry size: 336 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17dc04a4fba
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 21-Nov-2025 07:09:21 CET Restart Time: Friday, 21-Nov-2025 07:00:03 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 minutes 18 seconds Server load: 3.83 4.36 4.45 Total accesses: 82 - Total Traffic: 268 kB - Total Duration: 450 CPU Usage: u.66 s.09 cu0 cs0 - .134% CPU load .147 requests/sec - 491 B/second - 3346 B/request - 5.4878 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0438410no0yes0050000 1438411no0yes0050000 2438429no0yes1040000 3448204no0yes0050000 Sum400 10190000 ____________W_______............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-04384100/1/1_ 0.002000.00.000.00 162.62.231.139http/1.1 0-04384100/1/1_ 0.002000.00.000.00 206.189.19.19http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 0-04384100/1/1_ 0.012000.00.000.00 206.189.19.19http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-04384110/1/1_ 0.002000.00.000.00 167.71.175.236http/1.1sup.infhotep.com:443POST /api/graphql HTTP/1.1 1-04384110/1/1_ 0.003000.00.010.01 167.71.175.236http/1.1sup.infhotep.com:443POST /graphql HTTP/1.1 1-04384110/1/1_ 0.032000.00.000.00 206.189.19.19http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 1-04384110/1/1_ 0.03325250.00.010.01 206.189.19.19http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-04384290/8/8_ 0.181040.00.020.02 206.189.19.19http/1.1monitoring.infhotep.com:443GET /.git/config HTTP/1.1 2-04384290/8/8_ 0.191050.00.020.02 167.71.175.236http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-04384291/6/6W 0.180070.00.020.02 167.71.175.236http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 2-04384290/8/8_ 0.18103650.00.030.03 167.71.175.236http/1.1sup.infhotep.com:443GET /@vite/env HTTP/1.1 2-04384290/7/7_ 0.191070.00.020.02 167.71.175.236http/1.1sup.infhotep.com:443GET /server HTTP/1.1 3-04482040/7/7_ 0.070020.00.020.02 167.71.175.236http/1.1sup.infhotep.com:443GET /actuator/env HTTP/1.1 3-04482040/9/9_ 0.070030.00.030.03 167.71.175.236http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-04482040/8/8_ 0.0700190.00.030.03 167.71.175.236http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-04482040/7/7_ 0.070020.00.020.02 167.71.175.236http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 3-04482040/7/7_ 0.060020.00.020.02 167.71.175.236http/1.1sup.infhotep.com:443GET /api/swagger.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3065 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d25335ac1
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 16-Nov-2025 19:02:31 CET Restart Time: Sunday, 16-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 2 minutes 28 seconds Server load: 3.19 3.01 3.08 Total accesses: 4647 - Total Traffic: 36.6 MB - Total Duration: 2274044 CPU Usage: u8.4 s2.04 cu23.66 cs4.44 - .0889% CPU load .107 requests/sec - 886 B/second - 8.1 kB/request - 489.357 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01954941no0yes1040000 1807806no0yes0050000 22033955no1yes0050000 41958042no1yes1040000 Sum402 20180000 _W_____________.....W____....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119549410/41/213_ 1.3020892270.00.271.59 64.23.218.208http/1.1sup.infhotep.com:443GET /server HTTP/1.1 0-119549411/37/208W 1.29001039300.00.371.92 64.23.218.208http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 0-119549410/43/219_ 1.32015021278650.00.291.79 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-119549410/41/203_ 1.3200925840.00.391.45 64.23.218.208http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-119549410/41/216_ 1.29001100150.00.291.69 206.81.24.227http/1.1monitoring.infhotep.com:443GET /config.json HTTP/1.1 1-18078060/80/99_ 3.09221499383070.00.800.83 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-18078060/75/92_ 3.11100314770.00.620.66 206.81.24.227http/1.1monitoring.infhotep.com:443GET /login.action HTTP/1.1 1-18078060/66/86_ 3.10111498322350.00.570.61 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-18078060/86/106_ 3.11110365430.00.790.83 206.81.24.227http/1.1monitoring.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 1-18078060/80/98_ 3.11734283820.00.690.74 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-120339550/28/222_ 0.84001166100.00.181.82 64.23.218.208http/1.1sup.infhotep.com:443GET /about HTTP/1.1 2-120339550/24/219_ 0.84114071146830.00.201.79 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-120339550/26/222_ 0.85001057240.00.091.68 64.23.218.208http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-120339550/20/204_ 0.81101053230.00.091.76 64.23.218.208http/1.1sup.infhotep.com:443POST /api/graphql HTTP/1.1 2-120339550/26/226_ 0.85101240840.00.101.63 64.23.218.208http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 3-1-0/0/180. 0.0036805411121910.00.001.47 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/190. 0.0036801503907960.00.001.72 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/209. 0.00368011821179200.00.002.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/190. 0.00368014011016400.00.001.76 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/206. 0.00368013081282580.00.002.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-119580421/40/126W 1.2300664950.00.370.93 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-119580420/42/127_ 1.2430430680.00.150.60 64.23.218.208http/1.1sup.infhotep.com:443GET /actuator/env HTTP/1.1 4-119580420/32/118_ 1.2230421670.00.130.61 64.23.218.208http/1.1sup.infhotep.com:443GET /swagger.json HTTP/1.1 4-119580420/35/120_ 1.2431503440710.00.140.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-119580420/36/120_ 1.2101499546090.00.230.88 127.0.0.1http/1.1 5-1-0/0/84. 0.00157410407520.00.000.45 127.0.0.1http/1.1 5-1-0/0/85. 0.00157410438050.00.000.51 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-1-0/0/86. 0.00157410431800.00.000.38 127.0.0.1http/1.1 5-1-0/0/83. 0.00157411432290.00.000.65 127.0.0.1http/1.1 5-1-0/0/90. 0.00157411448610.00.000.55 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 12, current size: 4136 bytesaverage entry size: 344 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d852bc251
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 14-Nov-2025 14:44:53 CET Restart Time: Friday, 14-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 44 minutes 51 seconds Server load: 3.61 3.29 3.31 Total accesses: 5411 - Total Traffic: 40.3 MB - Total Duration: 2754425 CPU Usage: u5.93 s1.35 cu24.67 cs4.9 - .132% CPU load .194 requests/sec - 1516 B/second - 7.6 kB/request - 509.042 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 04012831no0yes0050000 1593410no0yes0050000 2579517no0yes1040000 4538799no0yes0050000 Sum400 10190000 ____________W__....._____....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-140128310/69/74_ 2.69241524090.00.680.69 127.0.0.1http/1.1 0-140128310/76/80_ 2.7100430640.00.740.75 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-140128310/71/77_ 2.742251398320.00.710.73 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemhost 0-140128310/75/80_ 2.7422787383670.00.510.52 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 0-140128310/89/92_ 2.7500644250.00.740.74 164.92.244.132http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-15934100/18/240_ 0.45001135100.00.121.53 164.92.244.132http/1.1sup.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 1-15934100/20/241_ 0.47001315390.00.112.18 164.92.244.132http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-15934100/12/232_ 0.46001294760.00.051.86 164.92.244.132http/1.1sup.infhotep.com:443GET /v3/api-docs HTTP/1.1 1-15934100/14/240_ 0.47001181390.00.071.62 164.92.244.132http/1.1sup.infhotep.com:443GET /about HTTP/1.1 1-15934100/20/237_ 0.47001237300.00.112.20 164.92.244.132http/1.1sup.infhotep.com:443GET /api/swagger.json HTTP/1.1 2-15795170/15/238_ 0.40001220460.00.081.76 164.92.244.132http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-15795170/12/249_ 0.40001202180.00.071.59 164.92.244.132http/1.1sup.infhotep.com:443GET /server HTTP/1.1 2-15795171/16/243W 0.40001125910.00.101.65 164.92.244.132http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 2-15795170/14/242_ 0.3900998730.00.081.47 164.92.244.132http/1.1sup.infhotep.com:443GET /@vite/env HTTP/1.1 2-15795170/14/248_ 0.40001181320.00.081.76 164.92.244.132http/1.1sup.infhotep.com:443GET /version HTTP/1.1 3-1-0/0/397. 0.0013712391619630.00.002.54 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.favmaps.vie 3-1-0/0/387. 0.00137101804910.00.002.59 68.183.9.16http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-1-0/0/364. 0.001371231750270.00.002.49 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 3-1-0/0/414. 0.001371222020330.00.002.86 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 3-1-0/0/377. 0.0013715681788950.00.002.57 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 4-15387990/36/136_ 0.88127916810.00.221.14 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 4-15387990/32/131_ 0.8920892670.00.201.42 164.92.244.132http/1.1sup.infhotep.com:443POST /api/graphql HTTP/1.1 4-15387990/36/144_ 0.8900968840.00.211.29 164.92.244.132http/1.1sup.infhotep.com:443POST /api HTTP/1.1 4-15387990/32/128_ 0.872192823260.00.171.36 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemhost 4-15387990/27/120_ 0.8900684960.00.131.02 164.92.244.132http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3315 bytesaverage entry size: 331 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d13a2610f
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 13-Nov-2025 22:40:03 CET Restart Time: Thursday, 13-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 40 minutes Server load: 3.12 3.09 3.01 Total accesses: 9782 - Total Traffic: 103.1 MB - Total Duration: 6569814 CPU Usage: u5.66 s2.03 cu51.89 cs10.29 - .124% CPU load .173 requests/sec - 1917 B/second - 10.8 kB/request - 671.623 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 13266093no0yes2030000 22899985no0yes0050000 33302234no1yes0050000 42900495no0yes0050000 Sum401 20180000 .....R___W_______________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/422. 0.00092887170.00.004.10 164.92.107.174http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 0-1-0/0/391. 0.00002349000.00.004.31 207.154.212.47http/1.1sup.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 0-1-0/0/436. 0.00002777100.00.004.31 46.101.1.225http/1.1analytics.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 0-1-0/0/419. 0.00002968760.00.004.40 46.101.1.225http/1.1analytics.infhotep.com:443GET /swagger-ui.html HTTP/1.1 0-1-0/0/403. 0.00002525440.00.003.50 46.101.1.225http/1.1analytics.infhotep.com:443GET /swagger/index.html HTTP/1.1 1-132660930/11/349R 0.17001791990.00.012.70 178.128.207.138http/1.1sup.infhotep.com:80GET /swagger/v1/swagger.json HTTP/1.1 1-132660930/16/376_ 0.18002109980.00.022.29 178.128.207.138http/1.1sup.infhotep.com:80GET /v2/api-docs HTTP/1.1 1-132660930/12/342_ 0.17001792360.00.032.58 164.92.107.174http/1.1monitoring.infhotep.com:443POST /graphql HTTP/1.1 1-132660930/15/363_ 0.18002044050.00.042.49 178.128.207.138http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-132660931/14/348W 0.18001736540.00.023.18 207.154.212.47http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 2-128999850/39/276_ 1.50001751200.00.384.42 207.154.212.47http/1.1sup.infhotep.com:443GET /v2/api-docs HTTP/1.1 2-128999850/45/276_ 1.50102119160.00.163.65 178.128.207.138http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 2-128999850/44/271_ 1.50002295120.00.264.30 46.101.1.225http/1.1analytics.infhotep.com:443GET /telescope/requests HTTP/1.1 2-128999850/46/280_ 1.50001899640.00.193.40 207.154.212.47http/1.1sup.infhotep.com:443GET /server HTTP/1.1 2-128999850/39/274_ 1.50001824460.00.173.62 46.101.1.225http/1.1analytics.infhotep.com:443GET /.env HTTP/1.1 3-133022340/2/254_ 0.01001274210.00.002.55 207.154.212.47http/1.1sup.infhotep.com:443GET /version HTTP/1.1 3-133022340/1/254_ 0.00001409720.00.002.73 207.154.212.47http/1.1sup.infhotep.com:443GET /v3/api-docs HTTP/1.1 3-133022340/1/247_ 0.01001830810.00.002.36 207.154.212.47http/1.1sup.infhotep.com:443GET /about HTTP/1.1 3-133022340/2/249_ 0.01001578870.00.003.01 178.128.207.138http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 3-133022340/0/231_ 0.0004911504060.00.002.51 127.0.0.1http/1.1 4-129004950/49/481_ 1.52003658000.00.245.06 207.154.212.47http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-129004950/51/459_ 1.52003554560.00.165.49 207.154.212.47http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-129004950/49/459_ 1.51002745680.00.285.33 178.128.207.138http/1.1sup.infhotep.com:80GET /api/swagger.json HTTP/1.1 4-129004950/46/468_ 1.52003424800.00.195.11 178.128.207.138http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-129004950/41/445_ 1.52003264160.00.134.77 207.154.212.47http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 5-1-0/0/203. 0.002737712991826310.00.002.68 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/216. 0.002737714171888400.00.002.21 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/198. 0.002737717611346290.00.001.68 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/197. 0.002737713161852710.00.002.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/195. 0.002737701667430.00.001.95 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 12, current size: 4078 bytesaverage entry size: 339 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d4cb544c7
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 10-Nov-2025 19:08:45 CET Restart Time: Monday, 10-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 8 minutes 43 seconds Server load: 6.02 5.34 5.13 Total accesses: 7910 - Total Traffic: 77.2 MB - Total Duration: 42287860 CPU Usage: u12.21 s2.95 cu35.14 cs6.95 - .131% CPU load .181 requests/sec - 1851 B/second - 10.0 kB/request - 5346.13 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 23 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 32904736no0yes0050000 42970455no0yes0050000 53185942no1yes2030000 63188694no0yes0050000 73199742no0yes0050000 Sum501 20230000 ...............____________R_W__________........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/92. 0.0079875918802700.00.000.94 127.0.0.1http/1.1 0-1-0/0/98. 0.00798762447836230.00.001.20 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 0-1-0/0/91. 0.00798708336370.00.001.15 104.152.52.240http/1.1sup.infhotep.com:80GET /favicon.ico HTTP/1.1 0-1-0/0/77. 0.00798717957073180.00.001.36 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 0-1-0/0/78. 0.007987378234610.00.001.03 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 1-1-0/0/429. 0.00109644126059620.00.003.78 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.favgraphs.v 1-1-0/0/439. 0.0010965625030320.00.004.05 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 1-1-0/0/288. 0.001096025498130.00.002.43 167.88.171.183http/1.1 1-1-0/0/288. 0.001096747024746580.00.002.68 104.194.145.47http/1.1 1-1-0/0/363. 0.00109642527371140.00.003.25 45.61.133.122http/1.1 2-1-0/0/519. 0.001096318156680.00.004.93 127.0.0.1http/1.1 2-1-0/0/517. 0.001096021121270.00.005.48 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/554. 0.001096020293870.00.005.28 127.0.0.1http/1.1 2-1-0/0/339. 0.001096387921778330.00.003.71 167.88.171.183http/1.1 2-1-0/0/356. 0.001096020069600.00.003.24 5.181.27.147http/1.1 3-129047360/50/310_ 2.09181155716745180.00.273.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-129047360/58/290_ 2.10180116716757300.00.533.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-129047360/53/304_ 2.111804217811420.00.613.38 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-129047360/89/334_ 2.1210172717644550.00.654.00 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-129047360/80/315_ 2.101016318470970.00.513.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-129704550/83/189_ 2.924011298970.00.411.46 165.227.173.41http/1.1sup.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 4-129704550/103/210_ 2.865191812681030.00.772.45 127.0.0.1http/1.1 4-129704550/93/205_ 2.87590211021270.00.631.40 127.0.0.1http/1.1 4-129704550/86/189_ 2.92409896710.00.631.60 165.227.173.41http/1.1sup.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 4-129704550/68/174_ 2.925010820180.00.481.57 165.227.173.41http/1.1sup.infhotep.com:443GET /v3/api-docs HTTP/1.1 5-131859420/41/41_ 1.3900467560.00.310.31 165.227.173.41http/1.1sup.infhotep.com:443GET /v2/api-docs HTTP/1.1 5-131859420/28/28_ 1.4000352070.00.150.15 165.227.173.41http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-131859420/6/6R 0.374680170490.00.160.16 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-131859420/47/47_ 1.3900873870.00.300.30 165.227.173.41http/1.1sup.infhotep.com:443GET /actuator/env HTTP/1.1 5-131859421/41/41W 1.4000702460.00.410.41 165.227.173.41http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 6-131886940/18/18_ 1.9200144320.00.100.10 165.227.173.41http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 6-131886940/52/52_ 1.9200421750.00.350.35 165.227.173.41http/1.1sup.infhotep.com:443GET /version HTTP/1.1 6-131886940/66/66_ 1.9021417582360.00.270.27 127.0.0.1http/1.1 6-131886940/83/83_ 1.9210697320.00.380.38 165.227.173.41http/1.1sup.infhotep.com:443GET /about HTTP/1.1 6-131886940/71/71_ 1.9210582700.00.430.43 165.227.173.41http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 7-131997420/85/85_ 2.97301077800.00.730.73 165.227.173.41http/1.1sup.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 7-131997420/91/91_ 2.9700977070.00.780.78 165.227.173.41http/1.1sup.infhotep.com:443GET /api/swagger.json HTTP/1.1 7-131997420/87/87_ 2.9730945660.00.600.60 165.227.173.41http/1.1sup.infhotep.com:443POST /api HTTP/1.1 7-131997420/71/71_ 2.9820649880.00.600.60 165.227.173.41http/1.1sup.infhotep.com:443GET /server HTTP/1.1 7-131997420/75/75_ 2.9830676910.00.450.45 165.227.173.41http/1.1sup.infhotep.com:443GET /@vite/env HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2709 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17dc1257ae0
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 08-Nov-2025 19:35:59 CET Restart Time: Saturday, 08-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 35 minutes 56 seconds Server load: 3.14 3.32 3.48 Total accesses: 4928 - Total Traffic: 27.6 MB - Total Duration: 2602001 CPU Usage: u6.31 s1.6 cu25.49 cs5.22 - .0851% CPU load .109 requests/sec - 638 B/second - 5.7 kB/request - 528.003 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 12581181no0yes1040000 22272273no0yes0050000 32581665no0yes0050000 42577500no0yes0050000 Sum400 10190000 .....W___________________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/98. 0.0019451400631620.00.000.97 199.45.154.119http/1.1sup.infhotep.com:80PRI * HTTP/2.0 0-1-0/0/98. 0.0019451382457400.00.000.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/85. 0.0019451124442520.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/86. 0.0019451387366920.00.000.42 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/91. 0.0019451407510040.00.000.53 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-125811811/5/194W 0.1900999550.00.021.07 207.154.197.113http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 1-125811810/9/192_ 0.2020993800.00.020.82 207.154.197.113http/1.1sup.infhotep.com:443GET /v2/api-docs HTTP/1.1 1-125811810/5/189_ 0.2030989380.00.020.87 207.154.197.113http/1.1sup.infhotep.com:443GET /@vite/env HTTP/1.1 1-125811810/6/186_ 0.19301122950.00.021.09 207.154.197.113http/1.1sup.infhotep.com:443GET /swagger.json HTTP/1.1 1-125811810/10/190_ 0.2010993630.00.030.82 207.154.197.113http/1.1sup.infhotep.com:443GET /about HTTP/1.1 2-122722730/62/258_ 2.60201357290.00.471.48 207.154.197.113http/1.1sup.infhotep.com:443GET /actuator/env HTTP/1.1 2-122722730/71/263_ 2.60001653620.00.762.27 207.154.197.113http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-122722730/66/243_ 2.58701293590.00.271.54 167.99.182.39http/1.1monitoring.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 2-122722730/67/257_ 2.58001468940.00.551.74 207.154.197.113http/1.1sup.infhotep.com:443GET /swagger-ui.html HTTP/1.1 2-122722730/73/267_ 2.60101668530.00.571.72 207.154.197.113http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-125816650/22/348_ 0.45101402020.00.061.69 207.154.197.113http/1.1sup.infhotep.com:443GET /version HTTP/1.1 3-125816650/14/340_ 0.45001474420.00.031.62 207.154.197.113http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-125816650/17/338_ 0.45001382070.00.051.68 207.154.197.113http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 3-125816650/15/348_ 0.44101468740.00.041.57 207.154.197.113http/1.1sup.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 3-125816650/13/325_ 0.44001307390.00.031.72 207.154.197.113http/1.1sup.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 4-125775000/17/96_ 0.7180782420.00.080.70 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-125775000/18/106_ 0.7581725360.00.080.57 167.99.182.39http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 4-125775000/18/109_ 0.7580864300.00.080.77 167.99.182.39http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-125775000/17/110_ 0.7470813430.00.080.56 207.154.197.113http/1.1sup.infhotep.com:443POST /graphql HTTP/1.1 4-125775000/21/111_ 0.7580849970.00.090.49 207.154.197.113http/1.1sup.infhotep.com:443POST /api/graphql HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3388 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17de4b83df0
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 06-Nov-2025 18:45:36 CET Restart Time: Thursday, 06-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 hours 45 minutes 34 seconds Server load: 2.61 2.95 3.25 Total accesses: 5254 - Total Traffic: 53.6 MB - Total Duration: 2974330 CPU Usage: u10.41 s2.42 cu25.17 cs4.76 - .101% CPU load .124 requests/sec - 1327 B/second - 10.4 kB/request - 566.108 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01090975no0yes0050000 11133691no0yes1040000 21251609no1yes1040000 5763925no0yes0050000 Sum401 20180000 ______W____R___.........._____.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-110909750/63/151_ 2.6420666680.00.911.31 206.81.12.187http/1.1monitoring.infhotep.com:443GET /v2/api-docs HTTP/1.1 0-110909750/69/153_ 2.6420890270.00.781.89 206.81.12.187http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 0-110909750/80/176_ 2.6510949390.00.892.31 206.81.12.187http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 0-110909750/74/169_ 2.6410848230.00.581.54 206.81.12.187http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 0-110909750/73/149_ 2.6510852740.00.791.51 134.122.28.88http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-111336910/77/124_ 2.7200641990.00.721.12 134.122.28.88http/1.1sup.infhotep.com:443GET /server HTTP/1.1 1-111336911/74/122W 2.7400686190.00.681.28 134.122.28.88http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 1-111336910/76/124_ 2.7400705260.00.711.03 206.81.12.187http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-111336910/67/111_ 2.7400738050.00.701.27 206.81.12.187http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 1-111336910/75/115_ 2.7400740810.00.661.23 134.122.28.88http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-112516090/21/147_ 0.5500648900.00.091.25 206.81.12.187http/1.1monitoring.infhotep.com:443POST /api/gql HTTP/1.1 2-112516090/7/313R 0.29122701754400.00.032.64 127.0.0.1http/1.1 2-112516090/13/143_ 0.5710664030.00.041.19 206.81.12.187http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-112516090/24/306_ 0.58002468200.00.083.84 206.81.12.187http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-112516090/16/129_ 0.5802575030.00.051.16 206.81.12.187http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 3-1-0/0/201. 0.0062531250788380.00.001.41 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/214. 0.00625335863190.00.001.70 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/206. 0.0062532041868980.00.002.23 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/215. 0.00625311091057320.00.001.61 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/198. 0.00625317621031660.00.001.88 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/201. 0.002551191297380.00.002.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/185. 0.002551171225860.00.002.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/177. 0.002551211120820.00.002.23 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/184. 0.002551201130230.00.001.75 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/178. 0.002551211156970.00.002.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-17639250/65/65_ 3.1400232060.00.770.77 134.122.28.88http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-17639250/53/53_ 3.1400227180.00.420.42 134.122.28.88http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 5-17639250/91/91_ 3.1400798710.01.241.24 206.81.12.187http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-17639250/101/101_ 3.1410653160.01.121.12 134.122.28.88http/1.1sup.infhotep.com:443GET /swagger.json HTTP/1.1 5-17639250/104/104_ 3.1400580510.00.940.94 206.81.12.187http/1.1monitoring.infhotep.com:443GET /v3/api-docs HTTP/1.1 6-1-0/0/68. 0.0077680458460.00.000.87 127.0.0.1http/1.1 6-1-0/0/121. 0.0077680724900.00.001.53 127.0.0.1http/1.1 6-1-0/0/119. 0.0077680709340.00.000.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-1-0/0/69. 0.0077680481630.00.001.07 127.0.0.1http/1.1 6-1-0/0/72. 0.0077680506230.00.000.62 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 11, current size: 3711 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d58d32858
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Wednesday, 10-Apr-2024 18:40:55 CEST Restart Time: Wednesday, 10-Apr-2024 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 hours 40 minutes 52 seconds Server load: 1.19 1.35 1.34 Total accesses: 11121 - Total Traffic: 91.7 MB - Total Duration: 683673 CPU Usage: u1860.57 s12.28 cu35.9 cs7.76 - 4.56% CPU load .264 requests/sec - 2286 B/second - 8.4 kB/request - 61.4759 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 017310no0yes05000 121361no0yes05000 28713no2yes14000 319482no1yes14000 Sum403 218000 ______________R_W___............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1173100/95/367_ 2.0216101235610.00.673.31 139.162.210.205http/1.1 0-1173100/98/369_ 2.024079229400.00.753.09 37.65.44.193http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=7ea1e170001c10fc 0-1173100/102/381_ 2.024020234770.00.813.13 37.65.44.193http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1173100/102/366_ 2.034517214440.00.622.97 37.65.44.193http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1173100/104/359_ 2.025015211450.00.793.06 37.65.44.193http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1213610/126/509_ 2.818515280580.00.943.82 37.65.44.193http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1213610/132/490_ 2.794717370420.01.003.83 127.0.0.1http/1.1 1-1213610/132/531_ 2.808016274830.01.204.07 127.0.0.1http/1.1 1-1213610/136/514_ 2.808055307920.00.924.30 37.65.44.193http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=7ea1e170001c10fc 1-1213610/123/505_ 2.801615274450.01.193.74 139.162.210.205http/1.1 2-187130/137/665_ 1853.96056550380.01.136.09 37.65.44.193http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=7ea1e170001c10fc 2-187130/124/656_ 1858.921020435750.00.925.73 37.65.44.193http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 2-187130/138/676_ 1863.86516479010.01.636.45 37.65.44.193http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-187130/127/646_ 1858.040144430400.01.446.07 37.65.44.193http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=7ea1e170001c10fc&up 2-187130/90/641R 2.41193016408470.00.835.42 34.125.183.231http/1.1 3-1194820/53/315_ 1.3100188280.00.642.48 139.162.210.205http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-1194820/60/329W 1.3100179580.00.542.57 139.162.210.205http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 3-1194820/66/346_ 1.3100196100.00.782.76 139.162.210.205http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1194820/61/314_ 1.3000146280.00.642.09 139.162.210.205http/1.1sup.infhotep.com:443GET /version HTTP/1.1 3-1194820/56/323_ 1.3100171780.00.462.41 139.162.210.205http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-1-0/0/381. 0.0034600224330.00.003.31 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/355. 0.003460109197970.00.002.71 37.65.44.193http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 4-1-0/0/357. 0.00346016173320.00.002.50 127.0.0.1http/1.1 4-1-0/0/371. 0.0034600217470.00.003.09 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/355. 0.00346062203630.00.002.71 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2333 bytesaverage entry size: 333 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d23683899
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 09-Mar-2024 02:21:09 CET Restart Time: Friday, 08-Mar-2024 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 21 minutes 7 seconds Server load: 3.15 2.63 2.55 Total accesses: 17397 - Total Traffic: 144.6 MB - Total Duration: 845906 CPU Usage: u8.06 s2.55 cu50.63 cs11.97 - .105% CPU load .25 requests/sec - 2176 B/second - 8.5 kB/request - 48.6237 ms/request 1 requests currently being processed, 14 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011388no0yes05000 130967yes (old gen)1no00000 210582yes (old gen)1no00000 311404no0yes05000 412636yes0no00000 611387no0yes14000 Sum632 114000 _____..G....G.._____GGG.G.....W____............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2113880/53/816_ 0.7900356030.00.316.89 134.209.25.199http/1.1 0-2113880/66/743_ 0.7900428710.00.326.92 139.59.132.8http/1.1 0-2113880/60/740_ 0.8100348970.00.376.45 138.68.144.227http/1.1sup.infhotep.com:443GET /about HTTP/1.1 0-2113880/52/681_ 0.79014379330.00.295.36 134.209.25.199http/1.1 0-2113880/61/734_ 0.8000346890.00.396.03 46.101.111.185http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 1-1-0/0/456. 0.002800610229450.00.003.73 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/471. 0.002800613244290.00.004.10 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1309670/6/365G 0.07335910223270.00.033.66 90.65.3.36http/1.1 1-1-0/0/552. 0.00280069251430.00.004.64 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/546. 0.00280060323800.00.005.41 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/385. 0.002475313181690.00.003.01 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/400. 0.002475317201060.00.003.51 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1105820/48/295G 1.253590610167310.00.462.62 90.65.3.36http/1.1 2-1-0/0/413. 0.002475312206510.00.003.52 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/396. 0.002475315200140.00.003.41 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-2114040/90/708_ 1.620175348100.00.606.37 134.209.25.199http/1.1 3-2114040/106/739_ 1.6200311090.00.725.82 134.209.25.199http/1.1 3-2114040/117/736_ 1.6500417690.00.605.59 46.101.111.185http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 3-2114040/101/714_ 1.6100289320.00.655.45 134.209.25.199http/1.1 3-2114040/102/712_ 1.6500339030.00.715.82 138.68.144.227http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2126360/128/763G 1.9100366310.00.896.37 46.101.111.185http/1.1sup.infhotep.com:80GET /server HTTP/1.1 4-2126360/114/769G 1.9000346530.00.686.51 139.59.132.8http/1.1 4-2126360/111/786G 1.9000345530.00.676.32 138.68.144.227http/1.1 4-2-0/0/744. 0.00047269900.00.005.55 138.68.144.227http/1.1 4-2126360/113/748G 1.9100371320.00.655.59 138.68.144.227http/1.1 5-1-0/0/262. 0.00846666201040.00.001.75 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/268. 0.008466159135890.00.002.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/257. 0.00846614138930.00.002.50 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/254. 0.00846613140290.00.002.57 127.0.0.1http/1.1 5-1-0/0/260. 0.0084660117580.00.002.16 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-2113870/39/137W 0.610059850.00.231.03 138.68.144.227http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 6-2113870/39/123_ 0.570030100.00.230.75 134.209.25.199http/1.1 6-2113870/41/147_ 0.610148550.00.221.08 134.209.25.199http/1.1 6-2113870/31/136_ 0.610047120.00.140.95 138.68.144.227http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 6-2113870/34/141_ 0.600045850.00.170.93 139.59.132.8http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3044 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17dde1c1241
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 08-Mar-2024 10:43:06 CET Restart Time: Friday, 08-Mar-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 3 hours 43 minutes 4 seconds Server load: 0.56 0.60 0.57 Total accesses: 2174 - Total Traffic: 16.1 MB - Total Duration: 89900 CPU Usage: u7.7 s1.76 cu2.7 cs.56 - .095% CPU load .162 requests/sec - 1258 B/second - 7.6 kB/request - 41.3523 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 09624no2yes14000 19625no0yes05000 210509no0yes05000 427210no0yes14000 Sum402 218000 ___R___________.....____W....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-196240/138/144_ 2.6401946740.00.960.98 139.162.141.82http/1.1 0-196240/106/108_ 2.710079240.01.211.21 139.162.141.82http/1.1sup.infhotep.com:443GET / HTTP/1.1 0-196240/113/118_ 2.710064830.01.041.05 139.162.141.82http/1.1sup.infhotep.com:443GET /about HTTP/1.1 0-196240/50/56R 1.3830801610430.00.230.27 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-196240/109/111_ 2.720036460.00.590.60 139.162.141.82http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-196250/74/76_ 1.790037260.00.560.57 139.162.141.82http/1.1sup.infhotep.com:443GET /server HTTP/1.1 1-196250/61/62_ 1.76186920400.00.410.41 139.162.141.82http/1.1 1-196250/77/79_ 1.761073332700.00.610.62 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.hosts.view&sid=7ea1e170001c10fc& 1-196250/74/77_ 1.77181621280.00.480.49 139.162.141.82http/1.1 1-196250/83/83_ 1.751075540350.00.560.56 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=7ea1e170001c10fc 2-1105090/94/96_ 2.4001633720.00.550.56 139.162.141.82http/1.1 2-1105090/95/100_ 2.450023730.00.680.69 139.162.141.82http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-1105090/102/104_ 2.450053570.00.740.75 139.162.141.82http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-1105090/92/95_ 2.38011134700.00.640.66 127.0.0.1http/1.1 2-1105090/108/110_ 2.460043920.00.770.77 139.162.141.82http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-1-0/0/101. 0.0026311942350.00.000.84 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/114. 0.0026311523210.00.000.61 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/108. 0.00263179462190.00.001.09 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/113. 0.0026311652420.00.000.85 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/111. 0.0026311544820.00.000.81 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1272100/39/39_ 1.020013840.00.290.29 139.162.141.82http/1.1sup.infhotep.com:443GET /version HTTP/1.1 4-1272100/42/42_ 1.0018025400.00.320.32 139.162.141.82http/1.1 4-1272100/48/48_ 1.00181822940.00.500.50 139.162.141.82http/1.1 4-1272100/38/38_ 1.00013812250.00.230.23 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=7ea1e170001c10fc&up 4-1272100/41/41W 1.000020150.00.330.33 139.162.141.82http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2333 bytesaverage entry size: 333 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d24dcad40
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 07-Mar-2024 23:59:34 CET Restart Time: Thursday, 07-Mar-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 16 hours 59 minutes 31 seconds Server load: 1.99 1.60 1.51 Total accesses: 12187 - Total Traffic: 124.0 MB - Total Duration: 740868 CPU Usage: u5.82 s1.79 cu43.56 cs9 - .0984% CPU load .199 requests/sec - 2125 B/second - 10.4 kB/request - 60.7917 ms/request 1 requests currently being processed, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 031080no0yes05000 118279yes1no00000 215390no0yes05000 331070no0yes05000 520474no0yes05000 631081no0yes14000 Sum611 124000 _____..G..__________....._______W__............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1310800/8/552_ 0.24218241970.00.054.37 144.126.202.105http/1.1 0-1310800/9/538_ 0.2810286030.00.065.18 144.126.202.105http/1.1monitoring.infhotep.com:443GET /telescope/requests HTTP/1.1 0-1310800/8/557_ 0.24222281050.00.054.89 144.126.202.105http/1.1 0-1310800/8/528_ 0.2420314460.00.055.44 144.126.202.105http/1.1 0-1310800/10/553_ 0.28214364700.00.075.00 144.126.202.105http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 1-1-0/0/103. 0.0043447171960.00.001.02 127.0.0.1http/1.1 1-1-0/0/92. 0.0043447051420.00.000.84 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1182790/80/80G 2.15459176760630.00.910.91 194.206.236.82http/1.1 1-1-0/0/91. 0.0043447937060.00.000.65 127.0.0.1http/1.1 1-1-0/0/100. 0.00434471446370.00.000.86 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1153900/10/671_ 0.23112497900.00.176.95 161.35.27.144http/1.1 2-1153900/9/650_ 0.2300452210.00.047.85 161.35.27.144http/1.1 2-1153900/11/692_ 0.2310481960.00.046.93 144.126.202.105http/1.1monitoring.infhotep.com:443GET /config.json HTTP/1.1 2-1153900/11/662_ 0.2400387300.00.036.45 161.35.27.144http/1.1sup.infhotep.com:443GET /version HTTP/1.1 2-1153900/11/671_ 0.2400440140.00.047.31 161.35.27.144http/1.1sup.infhotep.com:443GET /about HTTP/1.1 3-1310700/19/503_ 0.5310328380.00.125.57 144.126.202.105http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1310700/19/507_ 0.5320396340.00.126.96 144.126.202.105http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 3-1310700/18/501_ 0.532015380110.00.226.51 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1310700/18/505_ 0.511371330760.00.265.84 161.35.27.144http/1.1 3-1310700/18/528_ 0.522018421970.00.117.26 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/347. 0.00240169800.00.003.20 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/325. 0.00240177980.00.003.37 127.0.0.1http/1.1 4-1-0/0/325. 0.002418145540.00.002.77 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/312. 0.002417239690.00.002.78 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/326. 0.00240158700.00.002.93 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-1204740/36/285_ 0.7911101540.00.172.00 144.126.202.105http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 5-1204740/28/289_ 0.77114133180.00.132.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1204740/39/279_ 0.78118143530.00.172.71 161.35.27.144http/1.1 5-1204740/31/296_ 0.76217124140.00.152.25 144.126.202.105http/1.1 5-1204740/31/262_ 0.7910133780.00.272.44 144.126.202.105http/1.1monitoring.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 6-1310810/12/12_ 0.26001650.00.070.07 161.35.27.144http/1.1sup.infhotep.com:443GET /server HTTP/1.1 6-1310810/12/12_ 0.27001460.00.060.06 161.35.27.144http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-1310810/11/11W 0.27001890.00.070.07 161.35.27.144http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 6-1310810/11/11_ 0.26001520.00.060.06 161.35.27.144http/1.1sup.infhotep.com:443GET / HTTP/1.1 6-1310810/11/11_ 0.27001390.00.060.06 161.35.27.144http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3045 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17de5f94bd9
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 01-Feb-2024 17:17:26 CET Restart Time: Thursday, 01-Feb-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 17 minutes 23 seconds Server load: 0.39 0.50 0.61 Total accesses: 9057 - Total Traffic: 86.1 MB - Total Duration: 521786 CPU Usage: u7.44 s1.92 cu32.9 cs7.15 - .133% CPU load .244 requests/sec - 2436 B/second - 9.7 kB/request - 57.6114 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 021781no0yes05000 119835no0yes14000 319878no0yes05000 431749no0yes05000 Sum400 119000 _______W__.....__________....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1217810/18/371_ 0.4500170440.00.112.91 198.199.121.22http/1.1 0-1217810/19/364_ 0.5010221350.00.093.60 198.199.121.22http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 0-1217810/20/384_ 0.5000202820.00.163.53 198.199.121.22http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1217810/15/364_ 0.5000181860.00.083.29 198.199.121.22http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-1217810/16/372_ 0.4600142110.00.092.87 198.199.121.22http/1.1 1-1198350/49/290_ 1.3600151300.00.533.02 137.184.222.107http/1.1 1-1198350/60/301_ 1.5202181270.00.883.11 198.199.121.22http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 1-1198350/52/307W 1.5100164290.00.512.58 137.184.222.107http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 1-1198350/55/283_ 1.5100187630.00.823.13 137.184.222.107http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1198350/51/288_ 1.5100220300.00.933.45 137.184.222.107http/1.1sup.infhotep.com:443GET /about HTTP/1.1 2-1-0/0/361. 0.00107423173950.00.003.04 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/363. 0.00107420222960.00.003.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/363. 0.00107419246310.00.003.71 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/353. 0.00107419221150.00.003.55 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/358. 0.001074921212820.00.003.62 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1198780/86/427_ 2.2220252930.01.044.14 137.184.222.107http/1.1 3-1198780/102/444_ 2.2230281860.01.004.49 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1198780/80/424_ 2.1720346800.00.723.97 137.184.222.107http/1.1 3-1198780/99/443_ 2.2330239120.00.864.14 137.184.222.107http/1.1sup.infhotep.com:443GET / HTTP/1.1 3-1198780/89/432_ 2.183109262050.01.194.63 137.184.222.107http/1.1 4-1317490/85/352_ 2.39540194660.00.743.16 35.178.122.119http/1.1sup.infhotep.com:80\x16\x03\x01 4-1317490/95/373_ 2.37540171860.00.752.78 168.70.96.58http/1.1 4-1317490/78/345_ 2.382165192830.00.983.37 198.199.121.22http/1.1 4-1317490/89/335_ 2.3954123182310.01.063.13 80.12.81.232http/1.1analytics.infhotep.com:443POST /piwik.php?action_name=Cloud%20Adequacy&idsite=45&rec=1&r= 4-1317490/90/360_ 2.39780192770.01.123.27 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3368 bytesaverage entry size: 336 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d35a3b4ed
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Monday, 08-Jan-2024 17:21:20 CET Restart Time: Monday, 08-Jan-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 21 minutes 17 seconds Server load: 2.37 2.55 2.71 Total accesses: 9309 - Total Traffic: 134.2 MB - Total Duration: 859111 CPU Usage: u9.48 s1.95 cu28.73 cs5.09 - .121% CPU load .25 requests/sec - 3774 B/second - 14.8 kB/request - 92.2882 ms/request 2 requests currently being processed, 23 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020737yes1no00000 130697no0yes05000 24425yes1no00000 32311no1yes14000 432739no0yes14000 517010no0yes05000 69963no0yes05000 Sum723 223000 ...G._____G....___R_W______________............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/131. 0.002149214110160.00.001.58 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1-0/0/139. 0.0021492122100140.00.001.41 37.66.145.148http/1.1analytics.infhotep.com:443POST /matomo.php?action_name=Analyse%20d%E2%80%99Impact%20%E2%8 0-1-0/0/119. 0.002149213443490.00.000.72 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=78c3f921645d30fb&up 0-1207370/49/52G 1.6224871033020.00.570.58 80.12.81.232http/1.1 0-1-0/0/111. 0.00214924642530.00.000.74 127.0.0.1http/1.1 1-1306970/14/342_ 0.3300315240.00.074.89 139.144.150.8http/1.1 1-1306970/17/346_ 0.3300299630.00.094.43 139.144.150.8http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-1306970/14/336_ 0.3500273440.00.084.38 139.144.150.8http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-1306970/19/332_ 0.3500315490.00.094.96 46.101.103.192http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-1306970/21/343_ 0.35017253210.00.134.15 139.144.150.23http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-144250/42/143G 1.27179560172870.00.812.39 80.12.81.232http/1.1 2-1-0/0/214. 0.0013677103224600.00.003.15 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=78c3f921645d30fb 2-1-0/0/233. 0.001367755154130.00.002.33 127.0.0.1http/1.1 2-1-0/0/243. 0.00136770184120.00.002.83 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/250. 0.001367712229030.00.003.54 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-123110/121/549_ 2.4800322600.01.625.46 139.144.150.8http/1.1 3-123110/137/579_ 2.450328314410.01.535.24 139.144.150.8http/1.1 3-123110/129/573_ 2.470417352330.01.716.18 139.144.150.8http/1.1 3-123110/120/556R 2.470433325470.01.445.26 139.144.150.8http/1.1 3-123110/140/588_ 2.5000434760.01.906.56 139.144.150.23http/1.1 4-1327390/36/370W 0.4600628700.00.1710.00 139.144.150.8http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 4-1327390/25/396_ 0.4600594220.00.139.31 46.101.103.192http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 4-1327390/20/386_ 0.4500581860.00.109.06 164.90.222.93http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-1327390/29/366_ 0.4600600590.00.159.47 139.144.150.8http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1327390/34/375_ 0.4600556210.00.188.70 164.90.222.93http/1.1sup.infhotep.com:80GET /about HTTP/1.1 5-1170100/0/124_ 0.00817140320.00.001.94 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1170100/0/120_ 0.0080116560.00.001.75 185.224.128.191http/1.1sup.infhotep.com:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 5-1170100/0/126_ 0.00821134240.00.001.93 185.224.128.191http/1.1 5-1170100/0/134_ 0.0080151070.00.002.18 185.224.128.191http/1.1sup.infhotep.com:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 5-1170100/0/119_ 0.00515103520.00.001.60 154.28.229.25http/1.1 6-199630/118/118_ 2.3807172490.00.990.99 139.144.150.23http/1.1 6-199630/125/125_ 2.38621989820.01.531.53 154.28.229.25http/1.1 6-199630/126/126_ 2.38698116720.01.711.71 154.28.229.25http/1.1 6-199630/120/120_ 2.4001996500.01.521.52 195.211.77.140http/1.1monitoring.infhotep.com:443HEAD / HTTP/1.1 6-199630/125/125_ 2.380469107460.01.701.70 139.144.150.8http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 13, current size: 4499 bytesaverage entry size: 346 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17da2df0242
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 07-Jan-2024 05:08:51 CET Restart Time: Saturday, 06-Jan-2024 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 22 hours 8 minutes 48 seconds Server load: 2.45 2.65 2.64 Total accesses: 7453 - Total Traffic: 60.0 MB - Total Duration: 275969 CPU Usage: u10.03 s1.97 cu28.92 cs4.12 - .0565% CPU load .0935 requests/sec - 789 B/second - 8.2 kB/request - 37.0279 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010954no0yes05000 17912yes (old gen)1no00000 231560yes (old gen)1no00000 325356no0yes05000 424692no0yes14000 510953no0yes05000 Sum622 119000 _____G....G....________W______.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2109540/30/230_ 0.8257228174390.00.362.83 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-2109540/31/233_ 0.81581080240.00.111.92 167.94.146.60http/1.1sup.infhotep.com:443PRI * HTTP/2.0 0-2109540/38/233_ 0.8357215108680.00.142.09 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-2109540/27/221_ 0.81581093500.00.091.93 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-2109540/35/234_ 0.825811884410.00.261.93 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-179120/9/14G 0.227552322890.00.040.06 197.214.218.173http/1.1 1-1-0/0/87. 0.0049303022890.00.000.55 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/98. 0.0049303041670.00.000.89 127.0.0.1http/1.1 1-1-0/0/127. 0.0049303048630.00.000.97 69.194.182.221http/1.1sup.infhotep.com:80POST /app HTTP/1.1 1-1-0/0/106. 0.0049303138820.00.000.78 69.194.182.221http/1.1 2-1315600/72/166G 2.304258215376020.00.541.52 41.104.187.223http/1.1 2-1-0/0/177. 0.0037184051530.00.001.27 127.0.0.1http/1.1 2-1-0/0/188. 0.0037184089720.00.001.85 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/175. 0.0037184095740.00.001.83 127.0.0.1http/1.1 2-1-0/0/197. 0.0037184076130.00.001.64 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-2253560/43/345_ 1.1634061410.00.452.07 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-2253560/46/323_ 1.161621150020.00.462.89 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-2253560/44/417_ 1.151540109270.00.362.84 127.0.0.1http/1.1 3-2253560/47/358_ 1.161540100610.00.492.55 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-2253560/55/403_ 1.1534090500.00.362.61 127.0.0.1http/1.1 4-2246920/52/383_ 1.6400155870.00.663.38 165.232.76.155http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2246920/57/393_ 1.51031172420.00.563.40 159.223.108.26http/1.1 4-2246920/55/396_ 1.6400181100.00.773.54 159.223.108.26http/1.1 4-2246920/54/396W 1.6100168230.00.733.51 165.232.76.155http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 4-2246920/56/382_ 1.6400132330.00.412.95 165.232.76.155http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 5-2109530/30/100_ 0.7102356990.00.340.95 159.223.108.26http/1.1 5-2109530/27/101_ 0.7243032580.00.220.74 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-2109530/30/105_ 0.701041723210.00.130.62 127.0.0.1http/1.1 5-2109530/35/102_ 0.70431930890.00.140.76 127.0.0.1http/1.1 5-2109530/36/103_ 0.724323545750.00.160.91 127.0.0.1http/1.1 6-1-0/0/133. 0.0011260031240.00.000.80 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-1-0/0/147. 0.00112601749210.00.001.06 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/141. 0.00112602329700.00.000.83 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/112. 0.0011260036750.00.000.82 134.122.55.104http/1.1 6-1-0/0/127. 0.0011260018180.00.000.71 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3002 bytesaverage entry size: 333 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d3c6fb826
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 05-Jan-2024 18:31:36 CET Restart Time: Friday, 05-Jan-2024 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 hours 31 minutes 32 seconds Server load: 1.24 1.34 1.46 Total accesses: 10372 - Total Traffic: 103.8 MB - Total Duration: 678534 CPU Usage: u9.29 s1.95 cu32.35 cs6.2 - .12% CPU load .25 requests/sec - 2623 B/second - 10.2 kB/request - 65.4198 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 07542no0yes05000 116650no0yes14000 29469no1yes05000 425851yes1no00000 512080no0yes05000 Sum512 119000 ______W________.....G...._____.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-175420/93/427_ 2.1600255440.00.963.96 139.144.150.8http/1.1 0-175420/87/450_ 2.071510314190.01.364.82 127.0.0.1http/1.1 0-175420/98/443_ 2.161510232570.01.003.57 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-175420/96/464_ 2.1800330100.01.345.01 139.144.150.8http/1.1sup.infhotep.com:443GET / HTTP/1.1 0-175420/100/446_ 2.16015188110.00.863.20 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1166500/137/384_ 2.8700272290.01.903.83 139.144.150.8http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-1166500/134/394W 2.8500286560.02.144.13 139.144.150.8http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 1-1166500/139/384_ 2.853014233190.01.523.74 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1166500/123/363_ 2.873062235090.02.003.75 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=78c3f921645d30fb 1-1166500/128/389_ 2.873516194760.01.323.20 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-194690/9/385_ 0.2000276110.00.054.23 139.144.150.8http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-194690/8/359_ 0.2000250730.00.043.96 139.144.150.8http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-194690/9/368_ 0.12032283040.00.054.17 139.144.150.8http/1.1 2-194690/5/381_ 0.1400196540.00.033.30 139.144.150.8http/1.1 2-194690/9/378_ 0.2000273220.00.034.15 139.144.150.8http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1-0/0/490. 0.003870403600.00.006.24 127.0.0.1http/1.1 3-1-0/0/498. 0.003870437400.00.006.34 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/507. 0.0038715396630.00.005.94 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1-0/0/472. 0.0038726340620.00.005.38 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.hosts.view&sid=78c3f921645d30fb& 3-1-0/0/459. 0.0038714328200.00.004.99 127.0.0.1http/1.1 4-1258510/3/3G 0.06306830400.00.010.01 106.75.135.88http/1.1 4-1-0/0/129. 0.0024986049950.00.000.85 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/159. 0.0024986055260.00.000.93 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/136. 0.00249861383860.00.001.09 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1-0/0/175. 0.002498612117580.00.001.68 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 5-1120800/120/263_ 2.907616129980.01.172.10 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 5-1120800/127/257_ 2.9081111126170.01.352.04 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=78c3f921645d30fb 5-1120800/118/264_ 2.9100156710.01.222.50 139.144.150.8http/1.1sup.infhotep.com:443GET /version HTTP/1.1 5-1120800/129/273_ 2.907630148070.01.082.20 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.hosts.view&sid=78c3f921645d30fb& 5-1120800/121/272_ 2.900171188820.01.242.49 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=78c3f921645d30fb&up SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2333 bytesaverage entry size: 333 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d0ac2623a
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 24-Dec-2023 02:56:21 CET Restart Time: Saturday, 23-Dec-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 56 minutes 18 seconds Server load: 0.76 0.58 0.50 Total accesses: 6517 - Total Traffic: 46.3 MB - Total Duration: 215883 CPU Usage: u6.83 s2.14 cu34.54 cs5.17 - .0678% CPU load .0908 requests/sec - 676 B/second - 7.3 kB/request - 33.1261 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01611no0yes14000 11666no0yes05000 21610no0yes05000 33380no0yes05000 Sum400 119000 _W__________________............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-216110/32/304_ 1.007069200.00.131.86 159.65.58.104http/1.1monitoring.infhotep.com:443GET /config.json HTTP/1.1 0-216110/36/336W 0.970077160.00.272.09 165.22.108.223http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 0-216110/40/349_ 0.9460120590.00.202.39 165.22.108.223http/1.1 0-216110/31/304_ 0.945095050.00.112.04 165.22.108.223http/1.1 0-216110/34/329_ 0.966083730.00.122.05 165.22.108.223http/1.1 1-216660/26/319_ 0.8410128050.00.232.56 165.22.108.223http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-216660/27/322_ 0.8170174470.00.232.92 165.22.108.223http/1.1 1-216660/27/342_ 0.81124181370.00.383.14 159.65.58.104http/1.1monitoring.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-216660/25/315_ 0.817087010.00.122.10 159.65.58.104http/1.1monitoring.infhotep.com:443GET /.env HTTP/1.1 1-216660/28/353_ 0.827080130.00.262.20 165.22.108.223http/1.1sup.infhotep.com:443GET / HTTP/1.1 2-216100/16/229_ 0.572088490.00.191.78 165.22.108.223http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-216100/16/231_ 0.570094510.00.181.84 165.22.108.223http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-216100/20/224_ 0.573073110.00.341.56 165.22.108.223http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-216100/17/216_ 0.531077690.00.191.59 165.22.108.223http/1.1 2-216100/19/227_ 0.561069700.00.221.64 165.22.108.223http/1.1sup.infhotep.com:443GET / HTTP/1.1 3-233800/50/257_ 1.430080990.00.221.72 159.65.58.104http/1.1monitoring.infhotep.com:443GET /login.action HTTP/1.1 3-233800/44/258_ 1.388083770.00.331.87 127.0.0.1http/1.1 3-233800/44/260_ 1.415090820.00.321.91 165.22.108.223http/1.1 3-233800/49/267_ 1.437253190.00.331.57 159.65.58.104http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 3-233800/48/261_ 1.442086210.00.241.79 165.22.108.223http/1.1sup.infhotep.com:443GET /about HTTP/1.1 4-1-0/0/172. 0.0015552053890.00.001.15 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/148. 0.0015552056300.00.001.11 127.0.0.1http/1.1 4-1-0/0/161. 0.0015552045160.00.001.12 127.0.0.1http/1.1 4-1-0/0/168. 0.0015552061470.00.001.21 127.0.0.1http/1.1 4-1-0/0/165. 0.0015552046670.00.001.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3404 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d103602ea
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Monday, 11-Dec-2023 19:51:18 CET Restart Time: Monday, 11-Dec-2023 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 51 minutes 15 seconds Server load: 2.28 2.37 2.45 Total accesses: 11239 - Total Traffic: 125.9 MB - Total Duration: 815463 CPU Usage: u11.46 s2.15 cu41.49 cs7.43 - .135% CPU load .243 requests/sec - 2851 B/second - 11.5 kB/request - 72.5565 ms/request 1 requests currently being processed, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 029392yes1no00000 123301no1yes05000 215125no1yes05000 38656no1yes05000 415772yes1no00000 530550no1yes05000 63691no0yes14000 Sum726 124000 ..G.._______________.G..._______W__............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/327. 0.001998512178010.00.003.00 127.0.0.1http/1.1 0-1-0/0/321. 0.001998516218170.00.003.43 127.0.0.1http/1.1 0-1293920/14/216G 0.522259716128900.00.101.95 61.219.11.155http/1.1 0-1-0/0/307. 0.00199850159420.00.002.59 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/334. 0.00199850172590.00.002.99 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1233010/92/515_ 2.3100326130.00.944.99 178.62.3.65http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-1233010/92/486_ 2.3100297110.00.614.98 178.62.3.65http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-1233010/90/495_ 2.2900266390.00.684.62 127.0.0.1http/1.1 1-1233010/93/503_ 2.3100343050.00.945.26 178.62.3.65http/1.1sup.infhotep.com:443GET /about HTTP/1.1 1-1233010/87/491_ 2.3100394660.00.745.86 178.62.3.65http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-1151250/83/598_ 1.82100423890.00.786.86 127.0.0.1http/1.1 2-1151250/72/576_ 1.8300456420.00.616.96 127.0.0.1http/1.1 2-1151250/72/576_ 1.895175565620.00.707.92 37.65.47.126http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=62bfb935f61d8e40 2-1151250/74/580_ 1.8700526900.00.837.83 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1151250/76/592_ 1.8300509450.00.717.64 127.0.0.1http/1.1 3-186560/90/407_ 2.5100266870.00.644.13 178.62.3.65http/1.1sup.infhotep.com:443GET / HTTP/1.1 3-186560/89/413_ 2.510142258010.00.774.27 37.65.47.126http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=62bfb935f61d8e40 3-186560/96/401_ 2.4700233000.00.633.79 127.0.0.1http/1.1 3-186560/101/414_ 2.44017260290.00.874.08 71.6.232.22http/1.1 3-186560/94/404_ 2.4800270570.00.824.15 127.0.0.1http/1.1 4-1-0/0/106. 0.002471914482960.00.001.37 127.0.0.1http/1.1 4-1157720/52/52G 1.79300094959830.00.890.89 193.52.84.11http/1.1 4-1-0/0/119. 0.002471918118590.00.001.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/120. 0.002471916114880.00.001.76 127.0.0.1http/1.1 4-1-0/0/113. 0.00247191999230.00.001.48 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1305500/51/258_ 1.32072235950.00.363.38 178.62.3.65http/1.1 5-1305500/54/246_ 1.330242180870.00.612.56 178.62.3.65http/1.1 5-1305500/58/247_ 1.3500187000.00.692.81 178.62.3.65http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1305500/59/252_ 1.2900191920.00.802.93 178.62.3.65http/1.1 5-1305500/60/269_ 1.330122182690.00.452.87 37.65.47.126http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=62bfb935f61d8e40 6-136910/0/100_ 0.0005770890.00.000.99 178.62.3.65http/1.1 6-136910/0/105_ 0.00012596230.00.001.53 178.62.3.65http/1.1 6-136910/1/96W 0.030077600.00.011.19 178.62.3.65http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 6-136910/1/89_ 0.0400106160.00.011.56 178.62.3.65http/1.1sup.infhotep.com:443GET /version HTTP/1.1 6-136910/1/111_ 0.010094250.00.011.51 178.62.3.65http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2689 bytesaverage entry size: 336 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d1e9ddf00
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 17-Nov-2023 02:37:41 CET Restart Time: Thursday, 16-Nov-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 37 minutes 38 seconds Server load: 4.45 4.71 5.18 Total accesses: 7226 - Total Traffic: 82.6 MB - Total Duration: 493829 CPU Usage: u10.18 s1.59 cu26.09 cs4.02 - .0593% CPU load .102 requests/sec - 1226 B/second - 11.7 kB/request - 68.3406 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011966yes (old gen)1no00000 15602yes (old gen)1no00000 221758yes (old gen)1no00000 31445no0yes05000 41471no0yes05000 521985yes (old gen)1no00000 61446no0yes05000 88795no0yes14000 Sum844 119000 ..G...G......G.__________....G_____.....___W_................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/174. 0.0027491082650.00.001.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/172. 0.0027491090190.00.001.67 127.0.0.1http/1.1 0-1119660/61/136G 2.1436393036030.00.490.88 160.242.192.117http/1.1 0-1-0/0/171. 0.00274911765640.00.001.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/180. 0.00274901015113920.00.001.94 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/252. 0.00251550218670.00.003.68 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-156020/81/256G 1.85268430210400.01.053.47 5.187.125.49http/1.1 1-1-0/0/259. 0.00251550176620.00.003.15 127.0.0.1http/1.1 1-1-0/0/283. 0.00251550208450.00.003.45 127.0.0.1http/1.1 1-1-0/0/263. 0.00251550191620.00.003.72 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/167. 0.003466621168300.00.002.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/232. 0.003466618224260.00.003.67 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/188. 0.003466618171580.00.002.63 127.0.0.1http/1.1 2-1217580/48/145G 1.47403350118310.00.461.88 176.137.143.119http/1.1 2-1-0/0/216. 0.003466618221940.00.003.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-214450/15/220_ 0.3123630126090.00.052.31 127.0.0.1http/1.1 3-214450/15/215_ 0.3223720176010.00.062.76 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-214450/21/243_ 0.3223630194960.00.123.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-214450/16/211_ 0.3023720179230.00.052.78 127.0.0.1http/1.1 3-214450/18/225_ 0.3023730160620.00.072.64 127.0.0.1http/1.1 4-214710/47/203_ 1.0200148160.00.232.65 147.182.168.210http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-214710/45/188_ 1.030081300.00.241.63 142.93.153.3http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-214710/44/220_ 1.0301138460.00.342.33 147.182.168.210http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 4-214710/39/208_ 1.0200122840.00.501.82 147.182.168.210http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 4-214710/48/213_ 1.0300124070.00.232.69 147.182.168.210http/1.1monitoring.infhotep.com:443GET /login.action HTTP/1.1 5-1-0/0/48. 0.009447013630.00.000.34 127.0.0.1http/1.1 5-1-0/0/128. 0.0094461940150570.00.002.42 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/46. 0.009447017750.00.000.28 127.0.0.1http/1.1 5-1-0/0/132. 0.00944752191510.00.003.00 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1219850/4/4G 0.09324151321330.00.010.01 196.171.101.92http/1.1 6-214460/1/114_ 0.0294452443010.00.010.80 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/1/112_ 0.0194452467910.00.010.99 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/1/114_ 0.0294452688370.00.011.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/2/115_ 0.0394452768250.00.010.99 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/2/102_ 0.0394452747730.00.010.84 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/203. 0.00227329120810.00.001.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/195. 0.00227341104180.00.001.49 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/195. 0.0022733182780.00.001.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/199. 0.00227336119820.00.001.65 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/210. 0.0022732666660.00.001.25 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-287950/11/11_ 0.2900710.00.040.04 147.182.168.210http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-287950/11/11_ 0.2510590.00.040.04 142.93.153.3http/1.1 8-287950/14/14_ 0.2900710.00.050.05 147.182.168.210http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 8-287950/17/17W 0.2800740.00.080.08 142.93.153.3http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 8-287950/16/16_ 0.2000670.00.060.06 142.93.153.3http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3045 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d8789d2ab
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 09-Nov-2023 06:24:47 CET Restart Time: Wednesday, 08-Nov-2023 07:00:03 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 24 minutes 44 seconds Server load: 1.41 1.42 1.51 Total accesses: 12962 - Total Traffic: 125.8 MB - Total Duration: 775620 CPU Usage: u11.29 s2.91 cu60.55 cs10.95 - .102% CPU load .154 requests/sec - 1565 B/second - 9.9 kB/request - 59.838 ms/request 3 requests currently being processed, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02250no0yes32000 218587no0yes05000 331153yes (old gen)1no00000 418588no0yes05000 525470no1yes05001 Sum512 317001 _R_RW....._____.G...__________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-222500/60/691_ 1.5100339260.00.385.77 146.59.1.40http/1.1monitoring.infhotep.com:443GET /img/flags.png HTTP/1.1 0-222500/55/669R 1.5100400460.00.336.68 144.126.202.105http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-222500/56/686_ 1.51017293160.00.335.13 130.61.191.122http/1.1monitoring.infhotep.com:443POST / HTTP/1.1 0-222500/53/670R 1.5000304510.00.215.52 178.62.73.12http/1.1 0-222500/59/700W 1.5100355150.00.256.04 144.126.202.105http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 1-2-0/0/600. 0.00513817327730.00.005.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/605. 0.00513822336730.00.005.82 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/609. 0.00513831379950.00.006.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/572. 0.00513824304970.00.005.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/573. 0.0051381441414370.00.006.20 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-2185870/46/412_ 1.28020232540.00.243.90 127.0.0.1http/1.1 2-2185870/52/434_ 1.3300259510.00.254.09 164.92.192.25http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-2185870/44/430_ 1.33016288800.00.214.47 164.92.192.25http/1.1sup.infhotep.com:80\x16\x03\x01\x01\n 2-2185870/48/428_ 1.3300263080.00.234.17 144.126.202.105http/1.1 2-2185870/45/403_ 1.3000250620.00.283.93 127.0.0.1http/1.1 3-1-0/0/508. 0.00303340440010.00.006.69 127.0.0.1http/1.1 3-1311530/60/482G 1.683941850393430.00.695.76 80.215.98.88http/1.1 3-1-0/0/499. 0.00303340407240.00.005.82 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/540. 0.003033423407760.00.006.11 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/493. 0.003033422404000.00.006.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2185880/60/330_ 2.1250163340.00.632.93 146.59.1.40http/1.1 4-2185880/78/360_ 2.1260186800.00.413.12 146.59.1.40http/1.1monitoring.infhotep.com:443GET /login HTTP/1.1 4-2185880/58/333_ 2.1350174890.00.372.89 146.59.1.40http/1.1monitoring.infhotep.com:443GET /notip.html HTTP/1.1 4-2185880/68/338_ 2.1161190170.00.613.16 146.59.1.40http/1.1 4-2185880/68/332_ 2.1360195740.00.573.30 146.59.1.40http/1.1monitoring.infhotep.com:443GET /login HTTP/1.1 5-2254700/56/56_ 1.35008860.00.270.27 146.59.1.40http/1.1monitoring.infhotep.com:443GET /delivery-services/dpd/little-logo.png HTTP/1.1 5-2254700/53/53_ 1.350010440.00.280.28 178.62.73.12http/1.1 5-2254700/52/52_ 1.35004590.00.230.23 164.92.192.25http/1.1sup.infhotep.com:80GET /about HTTP/1.1 5-2254700/56/56_ 1.350013510.00.300.30 164.92.192.25http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 5-2254700/48/48_ 1.34204450.00.210.21 146.59.1.40http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 49, current size: 17387 bytesaverage entry size: 354 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d91a71726
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 23-Sep-2023 02:33:48 CEST Restart Time: Friday, 22-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 33 minutes 44 seconds Server load: 2.57 2.46 2.51 Total accesses: 31327 - Total Traffic: 197.5 MB - Total Duration: 1265757 CPU Usage: u10.46 s2.73 cu67.15 cs16.96 - .138% CPU load .445 requests/sec - 2941 B/second - 6.5 kB/request - 40.4047 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08048no1yes23000 121471yes (old gen)2no00000 28345yes (old gen)1no00000 38113no0yes05000 48049no0yes05000 519977no0yes05000 Sum624 218000 ___WR..G.....G._______________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-280480/28/1262_ 0.7600475270.00.097.31 128.199.195.68http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-280480/35/1266_ 0.7600467080.00.187.58 128.199.195.68http/1.1monitoring.infhotep.com:443GET /login.action HTTP/1.1 0-280480/23/1260_ 0.7601528070.00.098.36 128.199.195.68http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-280480/37/1264W 0.7500494110.00.167.84 128.199.195.68http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 0-280480/16/1267R 0.4827970895730.00.058.29 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/1161. 0.003405414456380.00.006.97 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/702. 0.00332150243830.00.003.64 172.104.242.173http/1.1 1-1214710/311/902G 3.003830413320910.01.294.62 174.212.165.192http/1.1 1-1-0/0/1184. 0.003405412412260.00.006.58 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/1152. 0.00340548448200.00.006.67 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/1240. 0.00128040496450.00.007.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/1265. 0.00128040501500.00.008.23 127.0.0.1http/1.1 2-1-0/0/1243. 0.00128040497000.00.007.90 127.0.0.1http/1.1 2-183450/61/1149G 1.30212170427460.00.297.16 129.0.82.252http/1.1 2-1-0/0/1251. 0.001280417484910.00.007.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-281130/35/1236_ 1.082790451150.00.197.70 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-281130/41/1266_ 1.0527915515640.00.328.39 127.0.0.1http/1.1 3-281130/41/1240_ 1.04106019559350.00.209.06 127.0.0.1http/1.1 3-281130/38/1238_ 1.0710580527220.00.228.45 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-281130/39/1251_ 1.0470016514130.00.208.27 127.0.0.1http/1.1 4-280490/14/1155_ 0.342130434820.00.067.02 127.0.0.1http/1.1 4-280490/14/1150_ 0.352130487640.00.067.80 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-280490/14/1174_ 0.36390485890.00.098.10 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-280490/9/1141_ 0.34390508070.00.048.03 127.0.0.1http/1.1 4-280490/18/1158_ 0.342800443530.00.067.20 127.0.0.1http/1.1 5-2199770/71/362_ 1.6352199590.00.311.98 128.199.195.68http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 5-2199770/59/343_ 1.6150107150.00.312.20 128.199.195.68http/1.1sup.infhotep.com:443GET / HTTP/1.1 5-2199770/58/348_ 1.5680122650.00.492.10 128.199.195.68http/1.1 5-2199770/62/347_ 1.6060106080.00.332.08 128.199.195.68http/1.1 5-2199770/64/350_ 1.6310145330.00.552.44 128.199.195.68http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3045 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d3ddcf4ea
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Tuesday, 19-Sep-2023 09:52:50 CEST Restart Time: Tuesday, 19-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 52 minutes 46 seconds Server load: 2.09 1.51 1.45 Total accesses: 868 - Total Traffic: 6.0 MB - Total Duration: 29998 CPU Usage: u4152.39 s12.82 cu.32 cs.14 - 40.2% CPU load .0837 requests/sec - 609 B/second - 7.1 kB/request - 34.5599 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0440no0yes05000 1442no0yes05000 21436no0yes05000 327754no1yes23000 Sum401 218000 _______________W___R............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14400/39/41_ 1.12003230.00.180.18 162.243.186.177http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 0-14400/32/37_ 1.121014980.00.270.29 162.243.186.177http/1.1sup.infhotep.com:443GET /about HTTP/1.1 0-14400/33/37_ 0.990011250.00.220.23 138.68.133.118http/1.1 0-14400/36/40_ 1.120030360.00.400.42 138.68.133.118http/1.1monitoring.infhotep.com:443GET /.DS_Store HTTP/1.1 0-14400/31/33_ 1.120204350.00.150.15 138.68.133.118http/1.1monitoring.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-14420/23/26_ 0.651019830.00.270.29 138.68.133.118http/1.1monitoring.infhotep.com:443GET /.git/config HTTP/1.1 1-14420/26/28_ 0.650193020.00.120.13 138.68.133.118http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 1-14420/18/19_ 0.651016290.00.200.21 138.68.133.118http/1.1monitoring.infhotep.com:443GET /login.action HTTP/1.1 1-14420/27/30_ 0.60102740.00.120.14 162.243.186.177http/1.1 1-14420/20/23_ 0.65002550.00.090.10 162.243.186.177http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-114360/46/50_ 1.341019270.00.340.35 138.68.133.118http/1.1monitoring.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 2-114360/50/52_ 1.350032410.00.490.50 162.243.186.177http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-114360/41/43_ 1.341018540.00.340.34 138.68.133.118http/1.1monitoring.infhotep.com:443GET /.env HTTP/1.1 2-114360/47/51_ 1.341030400.00.490.51 138.68.133.118http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-114360/47/49_ 1.351015130.00.320.32 138.68.133.118http/1.1monitoring.infhotep.com:443GET /telescope/requests HTTP/1.1 3-1277540/43/49W 3832.470016430.00.350.38 162.243.186.177http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 3-1277540/74/84_ 4160.371011700.00.400.42 138.68.133.118http/1.1monitoring.infhotep.com:443GET /config.json HTTP/1.1 3-1277540/80/86_ 4159.741031950.00.620.65 138.68.133.118http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-1277540/42/43_ 4160.24107670.00.180.18 162.243.186.177http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-1277540/37/47R 1.03430107790.00.220.25 92.184.100.110http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3045 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17dedcaeee3
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 17-Sep-2023 00:44:19 CEST Restart Time: Saturday, 16-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 44 minutes 16 seconds Server load: 2.77 2.52 2.43 Total accesses: 6050 - Total Traffic: 39.6 MB - Total Duration: 184664 CPU Usage: u6.64 s1.55 cu26.77 cs3.98 - .061% CPU load .0947 requests/sec - 649 B/second - 6.7 kB/request - 30.523 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02281yes (old gen)1no00000 13525no0yes05000 23465no0yes05000 33466no0yes14000 44211yes (old gen)1no00000 511022no0yes05000 Sum622 119000 G....__________W____.G..._____.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-122810/14/20G 0.4658271016650.00.160.19 181.214.164.109http/1.1 0-1-0/0/125. 0.00387031761040.00.001.10 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/87. 0.00387032645440.00.000.67 127.0.0.1http/1.1 0-1-0/0/91. 0.00387032011740.00.000.45 127.0.0.1http/1.1 0-1-0/0/127. 0.00387031930470.00.000.79 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-235250/14/301_ 0.140178570.00.051.88 161.35.155.246http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 1-235250/8/312_ 0.142067570.00.021.80 161.35.155.246http/1.1monitoring.infhotep.com:443GET /login.action HTTP/1.1 1-235250/5/299_ 0.122093640.00.011.98 127.0.0.1http/1.1 1-235250/10/302_ 0.150095920.00.092.00 164.90.205.35http/1.1sup.infhotep.com:443GET /version HTTP/1.1 1-235250/5/290_ 0.0900104760.00.011.95 127.0.0.1http/1.1 2-234650/5/223_ 0.16954059010.00.031.30 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-234650/3/207_ 0.15791060400.00.011.41 127.0.0.1http/1.1 2-234650/6/201_ 0.16850056410.00.081.29 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-234650/7/208_ 0.15954061010.00.021.34 127.0.0.1http/1.1 2-234650/7/199_ 0.1710177900.00.021.49 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-234660/7/217W 0.230045220.00.021.19 164.90.205.35http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 3-234660/5/213_ 0.230044100.00.031.23 164.90.205.35http/1.1sup.infhotep.com:443GET /about HTTP/1.1 3-234660/5/198_ 0.230031850.00.021.12 164.90.205.35http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-234660/6/210_ 0.230071280.00.021.40 164.90.205.35http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-234660/7/225_ 0.230042310.00.031.18 164.90.205.35http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-1-0/0/268. 0.0063081880990.00.001.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-142110/77/251G 2.457263097360.00.611.82 218.32.249.127http/1.1 4-1-0/0/282. 0.0063082176790.00.001.67 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/243. 0.006308092140.00.001.76 127.0.0.1http/1.1 4-1-0/0/251. 0.0063080115380.00.001.96 127.0.0.1http/1.1 5-2110220/10/119_ 0.121037850.00.030.83 164.90.205.35http/1.1 5-2110220/10/106_ 0.142063060.00.030.99 161.35.155.246http/1.1monitoring.infhotep.com:443GET /_all_dbs HTTP/1.1 5-2110220/4/108_ 0.092015670.00.010.62 161.35.155.246http/1.1 5-2110220/6/109_ 0.132035270.00.020.75 127.0.0.1http/1.1 5-2110220/8/113_ 0.142041260.00.020.79 161.35.155.246http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 6-1-0/0/27. 0.0026561613990.00.000.27 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/30. 0.002656165500.00.000.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/28. 0.002656188910.00.000.19 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/26. 0.002656163820.00.000.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/34. 0.002656153210.00.000.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3045 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d5e9a0a05
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 14-Sep-2023 04:51:59 CEST Restart Time: Wednesday, 13-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 21 hours 51 minutes 56 seconds Server load: 6.76 6.64 6.71 Total accesses: 18671 - Total Traffic: 161.0 MB - Total Duration: 1130340 CPU Usage: u1043.79 s9.12 cu52.33 cs9.84 - 1.42% CPU load .237 requests/sec - 2144 B/second - 8.8 kB/request - 60.5399 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 030983no0yes05000 113788yes (old gen)1no00000 215715yes (old gen)1no00000 316858yes (old gen)1no00000 430984no0yes05000 520299yes2no00000 66315no0yes14000 710455no0yes05000 Sum845 119000 _____...G....G...G.._____...GGW_________........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2309830/35/451_ 0.4834700291840.00.184.47 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-2309830/31/449_ 0.49311430297710.00.214.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-2309830/32/438_ 0.44329111242670.00.143.79 127.0.0.1http/1.1 0-2309830/32/428_ 0.4534700293620.00.164.24 127.0.0.1http/1.1 0-2309830/34/436_ 0.4731140250990.00.194.02 127.0.0.1http/1.1 1-0-0/0/5. 0.0077352020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80\x16\x03\x01 1-0-0/0/5. 0.0077352020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-0-0/0/2. 0.0077352000.00.000.01 18.135.97.127http/1.1 1-0137880/1/1G 0.0078584000.00.000.00 185.91.69.110http/1.1sup.infhotep.com:443POST / HTTP/1.1 1-0-0/0/2. 0.0077352000.00.000.00 127.0.0.1http/1.1 2-1-0/0/101. 0.00571281475780.00.001.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/113. 0.00571291681900.00.001.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/92. 0.00571291548220.00.000.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1157150/77/83G 2.18620181230480.00.570.59 88.209.80.178http/1.1 2-1-0/0/118. 0.00571291193590.00.001.29 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1-0/0/99. 0.0064394049800.00.000.81 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/101. 0.00643943958610.00.000.95 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1168580/76/83G 2.1566411054450.00.830.85 92.184.118.145http/1.1 3-1-0/0/99. 0.006439416758270.00.001.00 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 3-1-0/0/96. 0.006439418530220.00.000.61 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 4-2309840/88/750_ 1.75311322384750.00.486.14 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/94/774_ 1.75311437374580.00.465.96 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/96/727_ 1.74311329420460.00.626.41 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/90/741_ 1.74311426400060.00.736.04 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/87/731_ 1.73311523621540.00.485.81 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-2-0/0/1189. 0.003113233719800.00.0010.25 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-2-0/0/1019. 0.00311322588010.00.009.04 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-2-0/0/1138. 0.00311333578160.00.009.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-2202990/38/967G 1039.72670341585180.00.277.72 150.255.177.69http/1.1 5-2202990/23/935G 0.24789611565170.00.118.79 41.85.163.97http/1.1 6-263150/91/813W 1.6000372250.00.456.06 164.92.192.25http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 6-263150/100/832_ 1.6000470610.00.597.08 164.92.192.25http/1.1sup.infhotep.com:443GET /about HTTP/1.1 6-263150/92/840_ 1.6000422900.00.736.38 164.92.192.25http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 6-263150/100/844_ 1.6000654780.00.495.80 159.65.58.104http/1.1monitoring.infhotep.com:443GET /config.json HTTP/1.1 6-263150/107/823_ 1.6001675750.00.516.45 159.65.58.104http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 7-2104550/18/362_ 0.31013207780.00.053.40 159.65.58.104http/1.1monitoring.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 7-2104550/15/372_ 0.3100247800.00.053.74 164.92.192.25http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-2104550/16/383_ 0.3100301020.00.074.56 159.65.58.104http/1.1monitoring.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 7-2104550/16/379_ 0.3100172400.00.053.19 164.92.192.25http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 7-2104550/12/365_ 0.3100200910.00.053.20 159.65.58.104http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-1-0/0/103. 0.00491621364820.00.000.92 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 8-1-0/0/97. 0.00491621062270.00.000.90 127.0.0.1http/1.1 8-1-0/0/95. 0.00491625387320.00.001.36 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=62bfb935f61d8e40 8-1-0/0/94. 0.00491621391040.00.001.34 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 8-1-0/0/96. 0.00491621475630.00.001.12 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TL
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d000fde99
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Wednesday, 13-Sep-2023 06:28:43 CEST Restart Time: Tuesday, 12-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 28 minutes 40 seconds Server load: 3.80 2.50 1.95 Total accesses: 9440 - Total Traffic: 99.4 MB - Total Duration: 603000 CPU Usage: u9.77 s2.26 cu44.35 cs7.18 - .0752% CPU load .112 requests/sec - 1233 B/second - 10.8 kB/request - 63.8771 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 031219no0yes14000 16001no0yes05000 219499no0yes05000 314218yes (old gen)1no00000 45728no0yes05000 Sum511 119000 W______________....G_____....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2312190/44/453W 1.2200345450.00.425.33 207.154.240.169http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 0-2312190/46/433_ 1.2600238610.00.244.25 207.154.240.169http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-2312190/45/445_ 1.2300393570.00.365.88 207.154.240.169http/1.1 0-2312190/48/427_ 1.2400318820.00.355.03 207.154.240.169http/1.1 0-2312190/44/446_ 1.2300296810.00.434.72 207.154.240.169http/1.1 1-260010/34/399_ 1.28540206500.00.293.64 127.0.0.1http/1.1 1-260010/43/423_ 1.251460206480.00.413.83 127.0.0.1http/1.1 1-260010/59/392_ 1.28540263470.00.364.25 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-260010/47/398_ 1.27950193930.00.293.59 127.0.0.1http/1.1 1-260010/55/434_ 1.25550198000.00.383.65 127.0.0.1http/1.1 2-2194990/4/448_ 0.0600206570.00.013.83 207.154.240.169http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-2194990/3/431_ 0.0600313910.00.014.95 207.154.240.169http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-2194990/1/428_ 0.0201306070.00.014.72 207.154.240.169http/1.1 2-2194990/1/452_ 0.0600344720.00.015.54 207.154.240.169http/1.1sup.infhotep.com:443GET /version HTTP/1.1 2-2194990/2/439_ 0.0600294600.00.014.87 207.154.240.169http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 3-1-0/0/209. 0.00629740138390.00.002.16 127.0.0.1http/1.1 3-1-0/0/218. 0.006297424131020.00.002.05 127.0.0.1http/1.1 3-1-0/0/249. 0.00629740197890.00.003.02 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/225. 0.006297420272080.00.003.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1142180/42/161G 1.4368813164109390.00.511.80 92.184.99.31http/1.1 4-257280/44/184_ 2.2735040720.00.201.07 127.0.0.1http/1.1 4-257280/46/182_ 2.3000112020.00.341.82 207.154.240.169http/1.1sup.infhotep.com:443GET /about HTTP/1.1 4-257280/103/253_ 2.2300129130.00.552.38 127.0.0.1http/1.1 4-257280/62/200_ 2.2800118420.00.282.02 207.154.240.169http/1.1 4-257280/110/248_ 2.2600112180.00.812.04 207.154.240.169http/1.1 5-1-0/0/175. 0.003775628103400.00.001.70 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/174. 0.003775690111680.00.001.87 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/170. 0.003775622161070.00.002.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/180. 0.00377562497910.00.001.80 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/164. 0.00377564667060.00.001.34 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2333 bytesaverage entry size: 333 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d3f8fed5e
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 10-Sep-2023 22:02:27 CEST Restart Time: Sunday, 10-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 2 minutes 24 seconds Server load: 2.16 1.93 1.70 Total accesses: 5260 - Total Traffic: 36.8 MB - Total Duration: 194187 CPU Usage: u8.3 s1.86 cu22.02 cs3.18 - .0653% CPU load .0971 requests/sec - 712 B/second - 7.2 kB/request - 36.9177 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 028437yes1no00000 114441no0yes14000 219776no0yes14000 35713no0yes05000 430067no0yes05000 Sum511 218000 ...G._W___R______________....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/158. 0.00109991822030.00.000.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/214. 0.00109992141670.00.001.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/217. 0.0010999076470.00.001.52 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1284370/30/112G 1.0625939052310.00.310.93 181.41.206.226http/1.1 0-1-0/0/171. 0.0010999028780.00.000.91 66.249.76.5http/1.1 1-1144410/36/115_ 1.261035160.00.180.73 161.35.176.95http/1.1sup.infhotep.com:443GET / HTTP/1.1 1-1144410/46/130W 1.240049300.00.250.89 161.35.176.95http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 1-1144410/43/132_ 1.261017570.00.220.64 137.184.150.232http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-1144410/42/130_ 1.231066510.00.411.01 161.35.176.95http/1.1sup.infhotep.com:443GET / HTTP/1.1 1-1144410/37/124_ 1.2011965040.00.201.05 127.0.0.1http/1.1 2-1197760/72/259R 2.200091180.00.511.74 137.184.150.232http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1197760/70/238_ 2.200065740.00.431.64 161.35.176.95http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1197760/81/266_ 2.200158470.00.371.46 137.184.150.232http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 2-1197760/67/245_ 2.200056880.00.331.43 137.184.150.232http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-1197760/69/247_ 2.190067250.00.441.58 137.184.150.232http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 3-157130/55/320_ 1.6219119109830.00.492.18 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-157130/50/306_ 1.6219119133720.00.372.39 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-157130/50/318_ 1.6219119208190.00.473.03 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-157130/57/323_ 1.6319121115200.00.412.26 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-157130/53/313_ 1.6319119170020.00.352.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1300670/14/184_ 0.440084710.00.181.47 161.35.176.95http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-1300670/12/187_ 0.37021100020.00.081.42 161.35.176.95http/1.1 4-1300670/14/186_ 0.4103869570.00.121.33 137.184.150.232http/1.1 4-1300670/12/182_ 0.38280384250.00.171.36 161.35.176.95http/1.1 4-1300670/14/183_ 0.440071900.00.081.30 161.35.176.95http/1.1sup.infhotep.com:443GET /about HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3045 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d28fcff0e
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 10-Sep-2023 06:23:03 CEST Restart Time: Saturday, 09-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 23 minutes Server load: 3.62 3.67 3.63 Total accesses: 8114 - Total Traffic: 57.6 MB - Total Duration: 285847 CPU Usage: u10.47 s2.53 cu32.37 cs4.97 - .0598% CPU load .0964 requests/sec - 716 B/second - 7.3 kB/request - 35.2289 ms/request 3 requests currently being processed, 22 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 032062no1yes23000 128843yes1no00000 215181no0yes05000 326169yes (old gen)1no00000 415182no12yes140012 530473no0yes05000 619083yes1no00000 732078no1yes05000 Sum8317 3220012 _RW__..G.._____...G.____R_____....G_____........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2320620/10/368_ 0.1600148130.00.032.80 159.203.63.67http/1.1sup.infhotep.com:80GET /_all_dbs HTTP/1.1 0-2320620/9/373R 0.1700131220.00.022.69 167.99.182.39http/1.1 0-2320620/8/400W 0.1700169450.00.023.02 137.184.162.65http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 0-2320620/9/364_ 0.1700140320.00.032.61 159.203.63.67http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 0-2320620/9/387_ 0.1700147410.00.032.85 137.184.162.65http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2-0/0/393. 0.00122360101390.00.002.53 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2-0/0/414. 0.00122360201210.00.003.58 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2288430/26/329G 0.82184140152240.00.142.65 5.196.197.93http/1.1 1-2-0/0/407. 0.001223619118230.00.002.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/373. 0.001223620100890.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-2151810/19/239_ 0.465913551910.00.081.41 154.28.229.97http/1.1 2-2151810/19/256_ 0.475923275220.00.191.72 154.28.229.97http/1.1 2-2151810/13/246_ 0.4659127108960.00.061.87 154.28.229.97http/1.1 2-2151810/19/257_ 0.475923659540.00.111.61 154.28.229.97http/1.1 2-2151810/14/248_ 0.472543115970.00.101.91 137.184.162.65http/1.1 3-1-0/0/126. 0.0066228118372280.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/131. 0.00662292070990.00.001.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/78. 0.0066229012270.00.000.43 127.0.0.1http/1.1 3-1261690/49/60G 1.4970118017730.00.250.38 69.160.160.52http/1.1 3-1-0/0/81. 0.0066229013230.00.000.46 127.0.0.1http/1.1 4-2151820/77/294_ 1.840078670.00.481.98 167.99.182.39http/1.1 4-2151820/68/295_ 1.810056800.00.291.65 103.254.153.206http/1.1 4-2151820/68/285_ 1.840070220.00.301.66 159.203.63.67http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 4-2151820/65/288_ 1.8000102950.00.321.96 45.79.83.159http/1.1 4-2151820/66/271R 1.840089430.00.491.88 159.203.63.67http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 5-2304730/70/158_ 1.7718046210.00.471.04 69.4.234.112http/1.1 5-2304730/68/142_ 1.76146959440.00.371.18 192.252.212.38http/1.1 5-2304730/69/154_ 1.761525950640.00.461.13 69.4.234.112http/1.1 5-2304730/65/138_ 1.7614190093520.00.431.21 194.36.25.62http/1.1 5-2304730/63/134_ 1.76205368250.00.811.23 154.28.229.97http/1.1 6-2-0/0/101. 0.00228029490.00.000.74 127.0.0.1http/1.1 6-2-0/0/60. 0.00228022240.00.000.42 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-2-0/0/80. 0.00228024300.00.000.54 127.0.0.1http/1.1 6-2-0/0/136. 0.00228043450.00.000.98 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-2190830/39/39G 1.03315109510.00.220.22 36.225.100.206http/1.1 7-2320780/3/3_ 0.060000.00.010.01 137.184.162.65http/1.1 7-2320780/1/1_ 0.0014314310.00.020.02 103.254.153.206http/1.1 7-2320780/4/4_ 0.091000.00.010.01 167.99.182.39http/1.1analytics.infhotep.com:443GET / HTTP/1.1 7-2320780/1/1_ 0.02127270.00.010.01 192.252.212.38http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 11, current size: 3746 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17dc410077a
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 12-May-2023 16:22:49 CEST Restart Time: Friday, 12-May-2023 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 22 minutes 46 seconds Server load: 11.52 11.22 11.32 Total accesses: 3554 - Total Traffic: 54.6 MB - Total Duration: 555960 CPU Usage: u25741.7 s167.23 cu.67 cs.15 - 76.7% CPU load .105 requests/sec - 1696 B/second - 15.7 kB/request - 156.432 ms/request 4 requests currently being processed, 21 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020403no2yes23000 120404no1yes14000 221468yes1no00000 317251yes1no00000 412527yes2no00000 521939yes1no00000 61902yes1no00000 731314no0yes05000 832037yes1no00000 920221no1yes14000 1010666no0yes05000 Sum11611 421000 _W_R___R__...G.....G.G..G..G......G_____G....R_________......... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1204030/30/31_ 3020.79004550.00.100.10 164.92.192.165http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 0-1204030/28/31W 3020.83003870.00.090.11 164.92.192.165http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 0-1204030/23/27_ 3020.77001230.00.070.08 164.90.222.93http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-1204030/13/15R 0.402206101940.00.070.09 37.170.88.10http/1.1 0-1204030/25/29_ 3020.840016820.00.200.22 164.92.192.165http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-1204040/57/65_ 22587.2100155960.01.161.20 164.90.222.93http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 1-1204040/40/48_ 22575.99040049740.00.440.49 164.92.192.165http/1.1 1-1204040/2/10R 0.033160109350.00.010.13 34.73.172.95http/1.1 1-1204040/88/96_ 22587.1400146220.01.331.37 178.62.73.12http/1.1sup.infhotep.com:80GET /_all_dbs HTTP/1.1 1-1204040/76/84_ 22587.150073630.00.760.91 178.62.73.12http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 2-1-0/0/86. 0.00157512269340.00.000.89 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/96. 0.001575129167850.00.001.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/103. 0.00157510118680.00.001.50 127.0.0.1http/1.1 2-1214680/25/31G 0.602890003320.00.130.16 37.166.70.72http/1.1 2-1-0/0/119. 0.00157510154420.00.002.11 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/142. 0.0023003065580.00.001.25 127.0.0.1http/1.1 3-1-0/0/99. 0.00230032442020.00.000.95 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/125. 0.00230032378760.00.001.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/109. 0.0023003043880.00.000.86 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1172510/0/12G 0.003149201320.00.000.06 34.73.172.95http/1.1 4-1-0/0/127. 0.0016301096050.00.001.16 127.0.0.1http/1.1 4-1125270/26/26G 292.902121405540.00.120.12 80.12.81.232http/1.1 4-1-0/0/123. 0.00163010157460.00.001.68 127.0.0.1http/1.1 4-1-0/0/133. 0.00163010201850.00.002.07 127.0.0.1http/1.1 4-1125270/22/22G 0.4721635011850.00.200.20 80.12.81.232http/1.1 5-1-0/0/79. 0.00853580192770.00.001.66 127.0.0.1http/1.1 5-1-0/0/114. 0.00853538288780.00.002.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1219390/33/33G 0.79147410113020.01.071.07 1.202.112.217http/1.1 5-1-0/0/90. 0.00853536234960.00.002.11 127.0.0.1http/1.1 5-1-0/0/102. 0.00853533258740.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/59. 0.00848811230060.00.000.45 127.0.0.1http/1.1 6-1-0/0/119. 0.00848828278950.00.002.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/155. 0.00848828555560.00.005.08 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/105. 0.00848841249060.00.002.26 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-119020/26/26G 0.6812513036560.00.390.39 151.236.15.133http/1.1 7-1313140/61/61_ 1.5500134950.01.101.10 164.92.192.165http/1.1sup.infhotep.com:443GET /about HTTP/1.1 7-1313140/62/62_ 1.5500160360.01.241.24 167.71.48.191http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 7-1313140/72/72_ 1.5500112330.00.930.93 164.90.222.93http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 7-1313140/66/66_ 1.5500253370.01.681.68 164.92.192.165http/1.1 7-1313140/62/62_ 1.5500104660.00.950.95 167.71.48.191http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 8-1320370/56/56G 1.46218023991650.00.790.79 220.173.209.80http/1.1 8-1-0/0/109. 0.00133842146810.00.001.22 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-1-0/0/70. 0.001338084310.00.000.76 127.0.0.1http/1.1 8-1-0/0/100. 0.001336217698570.00.000.84 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 8-1-0/0/71. 0.001338308100290.00.000.85 127.0.0.1http/1.1 9-1202210/25/25R 0.62580054210.00.360.36 127.0.0.1http/1.1 9-1202210/31/31_ 0.720091820.00.640.64 164.92.192.165http/1.1sup.infhotep.com:443GET /version HTTP/1.1 9-1202210/30/30_ 0.720086780.00.630.63 164.92.192.165http/1.1sup.infhotep.com:443GET / HTTP/1.1 9-1202210/35/35_ 0.700027890.00.320.32 178.62.73.12http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 9-1202210/32/32_ 0.720091650.00.650.65 164.92.192.165http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-1106660/1/1_ 0.000000.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d5069fbe4
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Monday, 13-Mar-2023 03:19:52 CET Restart Time: Sunday, 12-Mar-2023 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 20 hours 19 minutes 49 seconds Server load: 5.43 5.66 5.60 Total accesses: 6155 - Total Traffic: 41.4 MB - Total Duration: 197019 CPU Usage: u7.82 s1.7 cu18.92 cs2.78 - .0427% CPU load .0841 requests/sec - 592 B/second - 6.9 kB/request - 32.0096 ms/request 2 requests currently being processed, 28 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04225yes (old gen)1no00000 118497yes (old gen)1no00000 228313no0yes05000 316816yes (old gen)1no00000 417775yes (old gen)1no00000 528314no0yes05000 628357no0yes05000 718210no0no23000 8397no0no05000 918239no0yes05000 Sum1044 228000 ...G...G.._____....G....G__________W___R__________.............. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/263. 0.001197925134140.00.002.16 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-0-0/0/196. 0.0011979055870.00.001.22 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-0-0/0/272. 0.00119792992110.00.001.77 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-042250/9/178G 0.2414682033340.00.051.04 139.26.43.163http/1.1 0-0-0/0/193. 0.001197973544140.00.001.10 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-0-0/0/109. 0.0050023023010.00.000.61 208.100.26.236http/1.1 1-0-0/0/125. 0.0050023054870.00.001.00 127.0.0.1http/1.1 1-0184970/23/23G 0.676562303030.00.120.12 129.0.76.223http/1.1 1-0-0/0/57. 0.005002302950.00.000.24 208.100.26.236http/1.1 1-0-0/0/74. 0.0050023035100.00.000.59 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1283130/2/150_ 0.020046470.00.010.99 159.223.108.26http/1.1analytics.infhotep.com:443GET /about HTTP/1.1 2-1283130/1/141_ 0.012033640.00.010.84 178.62.3.65http/1.1monitoring.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 2-1283130/0/150_ 0.0084101762210.00.001.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1283130/0/164_ 0.005924017720.00.000.82 127.0.0.1http/1.1 2-1283130/1/158_ 0.0201133040.00.010.91 159.223.108.26http/1.1analytics.infhotep.com:443GET /info.php HTTP/1.1 3-0-0/0/264. 0.002643718102800.00.002.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-0-0/0/271. 0.00264370101780.00.002.02 127.0.0.1http/1.1 3-0-0/0/328. 0.002643719130890.00.002.61 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-0-0/0/224. 0.0026437038280.00.001.24 127.0.0.1http/1.1 3-0168160/1/169G 0.0433028032990.00.000.95 144.217.135.165http/1.1 4-0-0/0/86. 0.0041303045320.00.000.77 127.0.0.1http/1.1 4-0-0/0/84. 0.0041303015400.00.000.48 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-0-0/0/85. 0.0041303723750.00.000.56 127.0.0.1http/1.1 4-0-0/0/86. 0.0041303024460.00.000.56 127.0.0.1http/1.1 4-0177750/71/71G 2.2746108045170.00.740.74 139.26.47.13http/1.1 5-1283140/4/48_ 0.05005280.00.020.24 137.184.162.65http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 5-1283140/3/48_ 0.040013730.00.010.31 172.105.37.32http/1.1sup.infhotep.com:80GET /info.php HTTP/1.1 5-1283140/5/52_ 0.050016950.00.010.36 159.223.108.26http/1.1analytics.infhotep.com:443GET /config.json HTTP/1.1 5-1283140/4/51_ 0.050017400.00.010.36 159.223.108.26http/1.1analytics.infhotep.com:443GET /v2/_catalog HTTP/1.1 5-1283140/2/49_ 0.050018450.00.010.35 137.184.162.65http/1.1sup.infhotep.com:443GET /.env HTTP/1.1 6-1283570/24/222_ 0.370072810.00.081.62 137.184.162.65http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 6-1283570/21/223_ 0.370079030.00.081.74 137.184.162.65http/1.1sup.infhotep.com:443GET /info.php HTTP/1.1 6-1283570/24/229_ 0.360076430.00.091.59 159.223.108.26http/1.1analytics.infhotep.com:443GET /.DS_Store HTTP/1.1 6-1283570/19/218_ 0.350067130.00.071.51 137.184.162.65http/1.1 6-1283570/21/237_ 0.350054550.00.071.40 172.105.37.32http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 7-1182100/10/97W 0.100025280.00.020.53 137.184.162.65http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 7-1182100/4/82_ 0.120010500.00.010.37 159.223.108.26http/1.1analytics.infhotep.com:443GET /api/search?folderIds=0 HTTP/1.1 7-1182100/8/86_ 0.120044290.00.010.60 159.223.108.26http/1.1analytics.infhotep.com:443GET /login.action HTTP/1.1 7-1182100/9/81_ 0.120012770.00.020.35 137.184.162.65http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-1182100/6/86R 0.100029840.00.010.52 137.184.162.65http/1.1 8-13970/78/78_ 1.900028300.00.520.52 159.223.108.26http/1.1analytics.infhotep.com:443GET /.env HTTP/1.1 8-13970/91/91_ 1.900036380.00.630.63 159.223.108.26http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 8-13970/76/76_ 1.871062390.00.740.74 172.105.37.32http/1.1sup.infhotep.com:80GET /about HTTP/1.1 8-13970/93/93_ 1.900024110.00.550.55 159.223.108.26http/1.1analytics.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 8-13970/82/82_ 1.900141890.00.560.56 159.223.108.26http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 9-1182390/1/1_ 0.020000.00.010.01 137.184.162.65http/1.1sup.infhotep.com:443GET /.DS_Store HTTP/1.1 9-1182390/1/1_ 0.020000.00.010.01 137.184.162.65http/1.1sup.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 9-1182390/1/1_ 0.020000.00.010.01 137.184.162.65http/1.1sup.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 9-1182390/1/1_ 0.020000.00.010.01 137.184.162.65http/1.1sup.infhotep.com:443GET /.git/config HTTP/1.1 9-1182390/1/1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d16812ac1
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Thursday, 12-Jan-2023 03:21:16 CET Restart Time: Wednesday, 11-Jan-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 20 hours 21 minutes 13 seconds Server load: 5.65 5.64 5.58 Total accesses: 7029 - Total Traffic: 102.1 MB - Total Duration: 719445 CPU Usage: u3600.86 s17.61 cu30.72 cs4.93 - 4.99% CPU load .0959 requests/sec - 1460 B/second - 14.9 kB/request - 102.354 ms/request 9 requests currently being processed, 11 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08867no0yes32000 116929yes (old gen)1no00000 28868no0yes32000 38921yes1no00000 410407yes (old gen)2no00000 58243no1yes32001 66566no0yes05000 Sum735 911001 _R_RRG....WR__R....G.GG.._RR_R_____............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-288670/7/230_ 0.1690228470.00.033.33 127.0.0.1http/1.1 0-288670/5/219R 0.1400237970.00.023.35 185.3.94.68http/1.1 0-288670/6/225_ 0.1600202580.00.022.84 164.92.224.29http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 0-288670/8/210R 0.1600213380.00.032.95 185.3.94.68http/1.1 0-288670/8/228R 0.1600245320.00.033.38 185.3.94.68http/1.1 1-1169290/6/97G 0.13384070106640.00.041.43 92.184.121.184http/1.1 1-1-0/0/149. 0.001207316101830.00.001.64 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/160. 0.00120730169720.00.002.55 127.0.0.1http/1.1 1-1-0/0/190. 0.00120730223330.00.003.11 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/167. 0.00120730189040.00.002.75 127.0.0.1http/1.1 2-288680/5/331W 0.1100405790.00.025.61 185.3.94.68http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 2-288680/8/326R 0.1200446280.00.026.00 164.92.224.29http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 2-288680/10/337_ 0.1400455530.00.146.30 185.3.94.68http/1.1sup.infhotep.com:443GET /.git/config HTTP/1.1 2-288680/10/332_ 0.1400376130.00.025.20 185.3.94.68http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-288680/3/325R 0.1101470720.00.016.33 185.3.94.68http/1.1 3-2-0/0/326. 0.006690377770.00.005.20 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-2-0/0/328. 0.006690391650.00.005.38 127.0.0.1http/1.1 3-2-0/0/409. 0.006690359110.00.005.49 127.0.0.1http/1.1 3-2-0/0/439. 0.006690472360.00.005.98 127.0.0.1http/1.1 3-289210/13/297G 0.3961510351700.00.044.98 152.89.196.211http/1.1 4-1-0/0/276. 0.001212415234440.00.003.53 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1104070/0/180G 0.00206490199570.00.002.95 154.66.220.196http/1.1 4-1104070/71/249G 3612.82168690184720.00.512.71 38.104.155.34http/1.1 4-1-0/0/245. 0.001212416133780.00.002.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/288. 0.001212414235610.00.003.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-282430/8/91_ 0.100048350.00.020.67 164.92.224.29http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 5-282430/5/78R 0.080042090.00.010.71 185.3.94.68http/1.1 5-282430/6/84R 0.080038440.00.010.62 185.3.94.68http/1.1 5-282430/6/84_ 0.070028140.00.010.53 185.3.94.68http/1.1 5-282430/10/106R 0.080023790.00.030.58 185.3.94.68http/1.1 6-265660/4/4_ 0.040000.00.010.01 164.92.224.29http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 6-265660/6/6_ 0.040020.00.020.02 185.3.94.68http/1.1sup.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-265660/4/4_ 0.040000.00.000.00 164.92.224.29http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 6-265660/6/6_ 0.040010.00.020.02 164.92.224.29http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 6-265660/3/3_ 0.040000.00.010.01 159.65.51.215http/1.1sup.infhotep.com:80GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3031 bytesaverage entry size: 336 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d2993c6fe
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Sunday, 13-Nov-2022 01:34:01 CET Restart Time: Saturday, 12-Nov-2022 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 33 minutes 58 seconds Server load: 8.21 7.92 7.76 Total accesses: 5255 - Total Traffic: 38.7 MB - Total Duration: 254181 CPU Usage: u8176.69 s43.71 cu15.65 cs2.19 - 12.3% CPU load .0786 requests/sec - 607 B/second - 7.5 kB/request - 48.3694 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010592yes (old gen)1no00000 129319no0yes14000 210894yes (old gen)1no00000 329090yes (old gen)2no00000 415475yes (old gen)2no00000 529318no0no05000 629367no0yes14000 7675no0yes05000 Sum846 218000 .G...W____.G...GG......GG______R________........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/102. 0.0032293042420.00.000.72 17.121.113.88http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 0-1105920/45/46G 1.295123203990.00.220.22 34.94.115.59http/1.1 0-1-0/0/104. 0.0032294072810.00.000.95 127.0.0.1http/1.1 0-1-0/0/67. 0.003229405790.00.000.31 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-1-0/0/73. 0.0032294017870.00.000.46 127.0.0.1http/1.1 1-2293190/3/318W 0.0000261030.00.003.04 159.65.51.215http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 1-2293190/0/304_ 0.0001765145640.00.002.15 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-2293190/5/318_ 0.0200111240.00.012.01 159.65.51.215http/1.1sup.infhotep.com:443GET /.env HTTP/1.1 1-2293190/3/321_ 0.0200167710.00.012.41 159.65.51.215http/1.1sup.infhotep.com:443GET / HTTP/1.1 1-2293190/1/311_ 0.0200227210.00.012.87 159.65.51.215http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1-0/0/174. 0.005622348500.00.001.04 79.87.178.11http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 2-1108940/54/141G 1.3427247035600.00.320.88 152.89.196.211http/1.1 2-1-0/0/168. 0.0056220110580.00.001.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/163. 0.0056223264560.00.001.13 100.26.141.253http/1.1 2-1-0/0/173. 0.0056223362110.00.001.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1290900/64/153G 5757.3741394061260.00.581.17 35.245.144.148http/1.1 3-1290900/22/104G 0.6147433014670.00.110.53 92.170.79.210http/1.1 3-1-0/0/183. 0.0037734070340.00.001.29 127.0.0.1http/1.1 3-1-0/0/199. 0.0037734095110.00.001.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1-0/0/191. 0.00377340120470.00.001.73 127.0.0.1http/1.1 4-1-0/0/60. 0.0056223729320.00.000.49 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/61. 0.005622247750.00.000.25 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/55. 0.0056222519820.00.000.37 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1154750/51/51G 2454.773865408170.00.280.28 92.184.98.135http/1.1 4-1154750/41/41G 0.9841332183670.00.180.18 35.245.144.148http/1.1 5-2293180/32/154_ 0.800077310.00.171.13 159.65.51.215http/1.1sup.infhotep.com:443GET /.git/config HTTP/1.1 5-2293180/38/156_ 0.8000124340.00.261.43 159.65.51.215http/1.1sup.infhotep.com:443GET /.DS_Store HTTP/1.1 5-2293180/33/159_ 0.8000110190.00.201.34 159.65.51.215http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 5-2293180/34/151_ 0.8000115540.00.151.32 159.65.51.215http/1.1sup.infhotep.com:443GET /telescope/requests HTTP/1.1 5-2293180/41/158_ 0.800075170.00.171.08 159.65.51.215http/1.1sup.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 6-2293670/1/85_ 0.000014290.00.000.44 127.0.0.1http/1.1 6-2293670/1/82_ 0.030014000.00.010.42 159.65.51.215http/1.1sup.infhotep.com:443PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 6-2293670/3/74_ 0.030054950.00.020.64 159.65.51.215http/1.1sup.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-2293670/1/71_ 0.010048930.00.000.59 159.65.54.69http/1.1 6-2293670/1/81_ 0.010033340.00.000.50 185.3.94.183http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 7-26750/41/41_ 0.790018400.00.270.27 159.65.51.215http/1.1 7-26750/33/33_ 0.79003590.00.140.14 185.3.94.183http/1.1 7-26750/41/41_ 0.8004988850.00.190.19 185.3.94.183http/1.1sup.infhotep.com:443HELP 7-26750/50/50_ 0.820030710.00.340.34 159.65.51.215http/1.1sup.infhotep.com:443GET /info.php HTTP/1.1 7-26750/39/39_ 0.80004350.00.160.16 147.182.144.10http/1.1sup.infhotep.com:80HELP SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3367 bytesaverage entry size: 336 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17dfbeb5346
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Wednesday, 14-Sep-2022 02:25:15 CEST Restart Time: Tuesday, 13-Sep-2022 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 25 minutes 12 seconds Server load: 3.78 3.61 3.63 Total accesses: 6771 - Total Traffic: 78.9 MB - Total Duration: 508952 CPU Usage: u3572.24 s18.36 cu23.16 cs4.13 - 5.17% CPU load .0969 requests/sec - 1183 B/second - 11.9 kB/request - 75.1664 ms/request 11 requests currently being processed, 9 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020800no0yes32000 120801no1yes32000 2499yes (old gen)1no00000 320816no0yes23000 423703yes (old gen)1no00000 518402no0yes32000 Sum623 119000 __RWRR_RR_G....R_R__.G..._W_RW.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2208000/12/239_ 0.3700122830.00.062.04 170.187.181.53http/1.1sup.infhotep.com:80GET /info.php HTTP/1.1 0-2208000/13/222_ 0.3700193900.00.063.00 139.59.168.195http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2208000/13/222R 0.3670162070.00.072.72 178.62.7.249http/1.1 0-2208001/9/226C 0.3800208645.90.053.13 178.62.7.249http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 0-2208000/11/221R 0.3700175570.00.072.78 178.62.7.249http/1.1 1-2208010/12/360R 0.3342000298530.00.154.55 41.82.172.47http/1.1 1-2208010/21/312_ 3580.4400197150.00.103.19 139.59.168.195http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 1-2208010/27/312R 3581.0400255920.00.143.85 178.62.7.249http/1.1 1-2208010/31/270R 3581.0300222810.00.253.35 178.62.7.249http/1.1 1-2208010/26/376_ 3581.2200347150.00.135.24 178.62.7.249http/1.1sup.infhotep.com:443GET /s/35312e33382e34352e313838/_/;/META-INF/maven/com.atlassia 2-14990/45/47G 1.4557715039140.00.580.59 147.210.179.67http/1.1 2-1-0/0/125. 0.005193131177940.00.002.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/129. 0.005193132144490.00.002.18 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/74. 0.00519319458270.00.000.81 127.0.0.1http/1.1 2-1-0/0/66. 0.0051931067530.00.000.86 127.0.0.1http/1.1 3-2208160/41/316R 1.0300227140.00.173.59 178.62.7.249http/1.1 3-2208160/32/305_ 1.0100214980.00.153.34 207.154.241.99http/1.1 3-2208160/39/327W 1.0100199450.00.203.30 178.62.7.249http/1.1sup.infhotep.com:443GET /.git/config HTTP/1.1 3-2208160/38/320_ 1.0100214620.00.343.40 207.154.241.99http/1.1 3-2208160/51/342_ 1.0200213400.00.293.54 170.187.181.53http/1.1sup.infhotep.com:443HELP 4-1-0/0/155. 0.0087110108710.00.001.54 127.0.0.1http/1.1 4-1237030/24/135G 0.5042165110117850.00.251.65 77.158.161.36http/1.1 4-1-0/0/165. 0.0087110102130.00.001.54 127.0.0.1http/1.1 4-1-0/0/178. 0.0087110153220.00.002.03 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/191. 0.0087110169930.00.002.29 127.0.0.1http/1.1 5-2184020/52/226_ 1.2400128530.00.472.38 170.187.181.53http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 5-2184020/48/222_ 1.2400131820.00.242.23 178.62.7.249http/1.1sup.infhotep.com:443GET /.DS_Store HTTP/1.1 5-2184020/53/226_ 1.2400195870.00.283.05 170.187.181.53http/1.1sup.infhotep.com:80GET /api/search?folderIds=0 HTTP/1.1 5-2184020/52/236R 1.2300120910.00.342.12 170.187.181.53http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 5-2184020/54/228W 1.2000118850.00.432.08 178.62.7.249http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3411 bytesaverage entry size: 341 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310c2dc17d0c2dc17d471598d4
Apache Status Apache Server Status for sup.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Saturday, 16-Jul-2022 00:19:22 CEST Restart Time: Friday, 15-Jul-2022 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 19 minutes 19 seconds Server load: 2.30 2.38 2.42 Total accesses: 5683 - Total Traffic: 54.5 MB - Total Duration: 392934 CPU Usage: u4.25 s.69 cu20.13 cs2.88 - .0448% CPU load .0911 requests/sec - 915 B/second - 9.8 kB/request - 69.142 ms/request 3 requests currently being processed, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 024814yes (old gen)1no00000 118470no1no14001 218471no0no05000 318507no0yes14000 421428yes (old gen)1no00000 520182no0no14000 Sum623 317001 ..G..___W________R__G....R____.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/93. 0.00191541419070.00.000.47 127.0.0.1http/1.1 0-1-0/0/104. 0.00191541834000.00.000.68 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-1248140/2/3G 0.0760967010.00.010.01 154.6.130.144http/1.1 0-1-0/0/114. 0.00191549856610.00.001.06 127.0.0.1http/1.1 0-1-0/0/114. 0.0019154051210.00.000.96 127.0.0.1http/1.1 1-2184700/4/146_ 0.1000263160.00.010.95 172.104.234.191http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2184700/2/143_ 0.100050660.00.010.98 172.104.234.191http/1.1monitoring.infhotep.com:443GET /.env HTTP/1.1 1-2184700/5/146_ 0.100067730.00.011.30 172.104.234.191http/1.1monitoring.infhotep.com:443GET /.DS_Store HTTP/1.1 1-2184700/4/149W 0.0300182100.00.001.20 172.104.234.191http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 1-2184700/5/147_ 0.100030940.00.010.86 172.104.234.191http/1.1sup.infhotep.com:443GET /.DS_Store HTTP/1.1 2-2184710/6/330_ 0.1100289300.00.014.47 172.104.234.191http/1.1sup.infhotep.com:443GET /.git/config HTTP/1.1 2-2184710/5/333_ 0.1100223870.00.013.67 172.104.234.191http/1.1monitoring.infhotep.com:443GET /.git/config HTTP/1.1 2-2184710/4/339_ 0.11018289040.00.023.28 172.104.234.191http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-2184710/7/331_ 0.1100269950.00.024.35 172.104.234.191http/1.1monitoring.infhotep.com:443GET /s/35312e33382e34352e313838/_/;/META-INF/maven/com.atlassia 2-2184710/6/349_ 0.1100155910.00.023.07 172.104.234.191http/1.1monitoring.infhotep.com:443GET /telescope/requests HTTP/1.1 3-2185070/16/268_ 0.27020145290.00.052.81 172.104.234.191http/1.1monitoring.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-2185070/14/283_ 0.2600106230.00.042.08 172.104.234.191http/1.1sup.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-2185070/8/276R 0.2210222030.00.022.28 172.104.234.191http/1.1 3-2185070/13/263_ 0.2601158950.00.062.83 172.104.234.191http/1.1monitoring.infhotep.com:443GET /info.php HTTP/1.1 3-2185070/9/281_ 0.2602130020.00.032.59 172.104.234.191http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 4-1214280/3/3G 0.06503900125770.00.090.09 91.161.180.133http/1.1 4-1-0/0/139. 0.003721519121800.00.001.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/160. 0.003721522284670.00.002.62 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/85. 0.00372154828600.00.000.44 91.161.180.133http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1-0/0/84. 0.00372150132640.00.000.37 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-2201820/6/163R 0.071089350.00.021.51 172.104.234.191http/1.1 5-2201820/10/165_ 0.1400100110.00.021.70 172.104.234.191http/1.1sup.infhotep.com:443GET / HTTP/1.1 5-2201820/4/157_ 0.140061540.00.021.30 172.104.234.191http/1.1sup.infhotep.com:443GET /s/35312e33382e34352e313838/_/;/META-INF/maven/com.atlassia 5-2201820/4/167_ 0.140061590.00.011.29 172.104.234.191http/1.1sup.infhotep.com:443GET /telescope/requests HTTP/1.1 5-2201820/5/149_ 0.140040180.00.020.96 172.104.234.191http/1.1sup.infhotep.com:443GET /info.php HTTP/1.1 6-1-0/0/43. 0.0011601835320.00.000.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/44. 0.0011601827490.00.000.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/39. 0.001160175550.00.000.21 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/35. 0.00116095353410.00.000.80 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/38. 0.0011602215080.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 11, current size: 3755 bytesaverage entry size: 341 bytes
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5c1e3611d
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 08-Jan-2026 23:00:24 CET Restart Time: Thursday, 08-Jan-2026 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 16 hours 22 seconds Server load: 10.10 9.14 8.97 Total accesses: 9759 - Total Traffic: 80.4 MB - Total Duration: 2857178 CPU Usage: u10.08 s3.32 cu20.49 cs5.74 - .0688% CPU load .169 requests/sec - 1462 B/second - 8.4 kB/request - 292.774 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03323044no0yes0050000 13171624yes1no0000000 21847323yes (old gen)1no0000000 31980502yes1no0000000 42392601yes1no0000000 53294504no0yes0050000 62493297yes1no0000000 72809239no0yes0050000 83304910no0yes1040000 Sum955 10190000 _____..G.....G.G......G.._____....G_________W................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-133230440/28/150_ 0.6020426470.00.200.95 206.189.225.181http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 0-133230440/29/153_ 0.6020604030.00.110.93 206.81.12.187http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 0-133230440/27/144_ 0.6000330030.00.210.90 206.81.12.187http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 0-133230440/30/156_ 0.6020417980.00.121.03 206.81.12.187http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 0-133230440/26/146_ 0.5820362630.00.111.16 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/427. 0.00590501052370.00.003.35 127.0.0.1http/1.1 1-1-0/0/481. 0.00590501395720.00.003.92 127.0.0.1http/1.1 1-131716240/55/408G 0.92787601260450.00.303.59 167.86.107.35http/1.1 1-1-0/0/433. 0.00590501205240.00.003.06 127.0.0.1http/1.1 1-1-0/0/487. 0.00590501501460.00.004.21 5.187.35.158http/1.1sup.infhotep.com:443GET /SDK/webLanguage HTTP/1.1 2-0-0/0/15. 0.00506440100.00.000.03 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-0-0/0/18. 0.00506440110.00.000.05 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-0-0/0/18. 0.0050644090.00.000.05 127.0.0.1http/1.1 2-018473230/13/13G 0.46514360110.00.030.03 167.86.107.35http/1.1 2-0-0/0/17. 0.00506441100.00.000.05 127.0.0.1http/1.1 3-119805020/67/88G 1.6844233773195810.00.570.62 77.201.32.124http/1.1 3-1-0/0/158. 0.00410500305370.00.001.01 45.135.194.23http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-1-0/0/156. 0.0041050599380180.00.001.10 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 3-1-0/0/150. 0.00410501521456350.00.001.35 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problems.vi 3-1-0/0/147. 0.0041050389464260.00.001.26 127.0.0.1http/1.1 4-1-0/0/270. 0.00287772881810420.00.002.08 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/243. 0.0028780768870680.00.001.92 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.web.view HT 4-123926010/88/200G 1.773681733696960.00.831.77 65.39.73.188http/1.1 4-1-0/0/237. 0.002878023709470.00.001.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/231. 0.00287800757720.00.001.72 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-132945040/18/436_ 0.421701295230.00.183.54 127.0.0.1http/1.1 5-132945040/26/483_ 0.461701675040.00.214.38 206.189.225.181http/1.1sup.infhotep.com:443GET /swagger/index.html HTTP/1.1 5-132945040/16/432_ 0.441401423620.00.074.28 127.0.0.1http/1.1 5-132945040/16/473_ 0.441701481160.00.174.13 127.0.0.1http/1.1 5-132945040/26/474_ 0.461401675900.00.195.26 206.189.225.181http/1.1sup.infhotep.com:443GET /swagger.json HTTP/1.1 6-1-0/0/171. 0.0025278483532910.00.001.40 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.web.view HT 6-1-0/0/154. 0.002527810388410.00.001.05 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 6-1-0/0/113. 0.002527840307020.00.000.93 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 6-1-0/0/138. 0.002527848551010.00.001.00 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 6-124932970/20/20G 0.3236356039920.00.160.16 167.86.107.35http/1.1 7-128092390/98/98_ 2.2347560381760.01.081.08 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 7-128092390/106/106_ 2.2348160393900.01.431.43 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 7-128092390/106/106_ 2.2347560396950.01.021.02 127.0.0.1http/1.1 7-128092390/97/97_ 2.2247560277110.01.181.18 127.0.0.1http/1.1 7-128092390/104/104_ 2.2348160425430.01.311.31 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 8-133049100/53/290_ 1.1110664530.00.222.03 206.81.12.187http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-133049100/49/279_ 1.1101710100.00.332.64 206.189.225.181http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 8-133049100/47/283_ 1.1010604600.00.202.10 206.189.225.181http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-133049100/59/283_ 1.0900595980.00.311.91 206.81.12.187http/1.1monitoring.infhotep.com:443GET /v3/api-docs HTTP/1.1 8-133049101/55/273W 1.1000546880.00.231.79 206.81.12.187http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d52adf8d29
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 08-Jan-2026 21:12:09 CET Restart Time: Thursday, 08-Jan-2026 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 14 hours 12 minutes 6 seconds Server load: 9.07 9.19 8.76 Total accesses: 9206 - Total Traffic: 77.4 MB - Total Duration: 2752076 CPU Usage: u904.14 s16.72 cu17.27 cs4.74 - 1.84% CPU load .18 requests/sec - 1587 B/second - 8.6 kB/request - 298.944 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01979518no0yes0050000 13171624no1yes2030000 21847323yes (old gen)1no0000000 31980502yes1no0000000 42392601yes1no0000000 62493297yes1no0000000 72809239no0yes0050000 83083386no0yes0050000 Sum845 20180000 _____W_R__...G.G......G...........G__________................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119795180/114/121_ 2.201350111365140.00.730.74 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 0-119795180/119/124_ 2.2013501215507170.00.810.82 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 0-119795180/111/117_ 2.20540360258220.00.680.69 127.0.0.1http/1.1 0-119795180/117/124_ 2.1913442299384480.00.890.91 78.112.57.219http/1.1 0-119795180/111/119_ 2.20135061711303950.01.031.05 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.discovery.v 1-131716241/62/421W 906.76001052330.00.423.33 138.68.82.23http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 1-131716240/118/477_ 906.50001395600.00.623.91 138.68.82.23http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-131716240/55/408R 0.92138001260450.00.303.59 167.86.107.35http/1.1 1-131716240/55/429_ 903.07001205220.00.283.04 127.0.0.1http/1.1 1-131716240/114/481_ 905.29001500980.00.804.19 127.0.0.1http/1.1 2-0-0/0/15. 0.00441480100.00.000.03 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-0-0/0/18. 0.00441480110.00.000.05 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-0-0/0/18. 0.0044148090.00.000.05 127.0.0.1http/1.1 2-018473230/13/13G 0.46449400110.00.030.03 167.86.107.35http/1.1 2-0-0/0/17. 0.00441481100.00.000.05 127.0.0.1http/1.1 3-119805020/67/88G 1.6837738773195810.00.570.62 77.201.32.124http/1.1 3-1-0/0/158. 0.00345540305370.00.001.01 45.135.194.23http/1.1sup.infhotep.com:80GET / HTTP/1.1 3-1-0/0/156. 0.0034554599380180.00.001.10 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 3-1-0/0/150. 0.00345541521456350.00.001.35 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problems.vi 3-1-0/0/147. 0.0034554389464260.00.001.26 127.0.0.1http/1.1 4-1-0/0/270. 0.00222822881810420.00.002.08 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/243. 0.0022285768870680.00.001.92 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.web.view HT 4-123926010/88/200G 1.773032133696960.00.831.77 65.39.73.188http/1.1 4-1-0/0/237. 0.002228523709470.00.001.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/231. 0.00222850757720.00.001.72 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/418. 0.00462001238210.00.003.36 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/457. 0.00462001582410.00.004.18 127.0.0.1http/1.1 5-1-0/0/416. 0.00462001414970.00.004.21 127.0.0.1http/1.1 5-1-0/0/457. 0.00462001410010.00.003.96 127.0.0.1http/1.1 5-1-0/0/448. 0.00462001638900.00.005.08 127.0.0.1http/1.1 6-1-0/0/171. 0.0018782483532910.00.001.40 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.web.view HT 6-1-0/0/154. 0.001878210388410.00.001.05 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 6-1-0/0/113. 0.001878240307020.00.000.93 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=4d29adb282468469&action=widget.problemhost 6-1-0/0/138. 0.001878248551010.00.001.00 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 6-124932970/20/20G 0.3229861039920.00.160.16 167.86.107.35http/1.1 7-128092390/96/96_ 2.1762328381750.01.071.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-128092390/103/103_ 2.1862335393890.01.421.42 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-128092390/103/103_ 2.1862231396930.01.021.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-128092390/96/96_ 2.1862234277110.01.171.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-128092390/100/100_ 2.17623702425420.01.301.30 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-130833860/85/235_ 1.87127487860.00.531.80 127.0.0.1http/1.1 8-130833860/83/228_ 1.9340581020.00.742.30 138.68.82.23http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 8-130833860/90/233_ 1.9020556850.00.621.89 127.0.0.1http/1.1 8-130833860/87/222_ 1.9310543240.00.471.59 138.68.82.23http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 8-130833860/87/216_ 1.9320491450.00.461.55 138.68.82.23http/1.1monitoring.infhotep.com:443GET /swagger-ui.html HTTP/1.1 < SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection Child
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5d4d0e3c0
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 02-Jan-2026 15:14:37 CET Restart Time: Friday, 02-Jan-2026 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 hours 14 minutes 34 seconds Server load: 3.55 3.73 3.63 Total accesses: 3903 - Total Traffic: 40.2 MB - Total Duration: 615190 CPU Usage: u8.54 s2.28 cu12.09 cs2.14 - .0844% CPU load .132 requests/sec - 1421 B/second - 10.6 kB/request - 157.62 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01239103no0yes0050000 11239104yes1no0000000 21867244no0yes1040000 31812364no0yes0050000 41913353no0yes0050000 Sum511 10190000 _____....G___W___________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-112391030/48/52_ 1.4040235760.00.420.44 146.190.242.161http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 0-112391030/50/53_ 1.409076380.00.460.47 146.190.242.161http/1.1monitoring.infhotep.com:443POST /graphql HTTP/1.1 0-112391030/38/41_ 1.408043350.00.310.32 146.190.242.161http/1.1monitoring.infhotep.com:443POST /api HTTP/1.1 0-112391030/44/47_ 1.407072910.00.650.66 146.190.242.161http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 0-112391030/41/45_ 1.409062450.00.390.41 146.190.242.161http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 1-1-0/0/141. 0.0084916117450.00.001.07 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/82. 0.008493789740.00.000.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/169. 0.008491129156400.00.001.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/100. 0.008491997200.00.000.70 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-112391040/21/30G 0.9117858023360.00.100.13 104.28.207.43http/1.1 2-118672440/77/280_ 2.3410354080.00.893.03 143.110.217.244http/1.1sup.infhotep.com:443GET /v2/api-docs HTTP/1.1 2-118672440/81/281_ 2.3702476170.01.083.40 143.110.217.244http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 2-118672440/75/277_ 2.3600474390.01.143.36 143.110.217.244http/1.1sup.infhotep.com:443GET /about HTTP/1.1 2-118672441/93/298W 2.3600421230.00.613.10 146.190.242.161http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 2-118672440/79/268_ 2.3610539200.00.953.70 143.110.217.244http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-118123640/106/210_ 2.9310831380820.01.091.61 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 3-118123640/104/201_ 2.9640423490.01.401.89 146.190.242.161http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-118123640/111/205_ 2.94149355110.02.082.49 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 3-118123640/112/219_ 2.94220358970.01.672.29 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-118123640/101/202_ 2.96220356710.01.522.37 143.110.217.244http/1.1sup.infhotep.com:443GET / HTTP/1.1 4-119133530/19/140_ 0.3630215140.00.111.23 146.190.242.161http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-119133530/23/137_ 0.3610187670.00.091.37 146.190.242.161http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-119133530/19/140_ 0.3520143120.00.091.54 146.190.242.161http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-119133530/21/137_ 0.3620267270.00.111.25 146.190.242.161http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-119133530/22/148_ 0.3510223420.00.111.63 143.110.217.244http/1.1sup.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3436 bytesaverage entry size: 343 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d57b92173e
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 31-Dec-2025 02:15:04 CET Restart Time: Tuesday, 30-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 15 minutes 2 seconds Server load: 6.31 6.70 6.61 Total accesses: 10730 - Total Traffic: 109.7 MB - Total Duration: 1885397 CPU Usage: u8.81 s3.52 cu43.28 cs8.15 - .092% CPU load .155 requests/sec - 1659 B/second - 10.5 kB/request - 175.713 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0365678no0yes0050000 1365679no0yes0050000 2147966yes (old gen)1no0000000 33069720yes (old gen)1no0000000 4365717no0yes0050000 5365741yes1no0000000 6472437no0yes0050000 7472501no13yes10400013 Sum8316 102400013 __________.G......G._____.G...________W_........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23656780/10/230_ 0.2090351120.00.031.79 127.0.0.1http/1.1 0-23656780/17/227_ 0.2180436880.00.022.11 167.172.158.128http/1.1sup.infhotep.com:80POST /api HTTP/1.1 0-23656780/14/231_ 0.2180332720.00.102.01 159.65.144.72http/1.1sup.infhotep.com:443POST /graphql HTTP/1.1 0-23656780/14/226_ 0.2190329110.00.041.56 139.59.132.8http/1.1analytics.infhotep.com:443POST /api HTTP/1.1 0-23656780/8/208_ 0.1790296650.00.031.59 127.0.0.1http/1.1 1-23656790/37/462_ 0.7320843840.00.104.97 167.172.158.128http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-23656790/40/502_ 0.7320921640.00.134.96 139.59.132.8http/1.1analytics.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-23656790/41/481_ 0.7320932480.00.225.12 143.110.217.244http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 1-23656790/32/471_ 0.73101029890.00.135.36 165.227.173.41http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-23656790/36/449_ 0.7220769210.00.124.44 159.65.144.72http/1.1sup.infhotep.com:443GET /actuator/env HTTP/1.1 2-1-0/0/594. 0.0080992172947230.00.005.69 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-11479660/70/591G 0.941361401002790.00.155.52 167.86.107.35http/1.1 2-1-0/0/619. 0.00810001015330.00.006.26 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/630. 0.00810025920200.00.006.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/600. 0.0081000978740.00.005.95 127.0.0.1http/1.1 3-1-0/0/157. 0.005489320173880.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/103. 0.00548932355160.00.000.38 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/92. 0.005489363349530.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-130697200/34/50G 1.3159095035750.00.170.21 77.201.32.124http/1.1 3-1-0/0/163. 0.00548932736220650.00.001.19 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-23657170/36/259_ 0.6590548930.00.123.15 138.199.56.238http/1.1sup.infhotep.com:443GET /favicon.ico HTTP/1.1 4-23657170/33/252_ 0.6590400790.00.112.61 167.172.158.128http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 4-23657170/30/248_ 0.65100623410.00.103.16 138.199.56.238http/1.1 4-23657170/28/251_ 0.64110425590.00.223.08 154.47.16.132http/1.1 4-23657170/29/236_ 0.65110341470.00.112.51 139.59.143.102http/1.1sup.infhotep.com:80\x16\x03\x01\x05\xe6\x01 5-2-0/0/475. 0.00387201077790.00.006.48 162.216.16.109http/1.1sup.infhotep.com:80GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.AboutG 5-23657410/59/391G 1.55514901100060.00.296.25 167.86.107.35http/1.1 5-2-0/0/319. 0.0038720495620.00.003.11 162.216.16.109http/1.1analytics.infhotep.com:443GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.AboutG 5-2-0/0/410. 0.0038720999810.00.006.78 162.216.16.109http/1.1analytics.infhotep.com:443GET /cgi-bin/info.cgi HTTP/1.1 5-2-0/0/365. 0.0038720863070.00.004.13 162.216.16.109http/1.1analytics.infhotep.com:443GET /geoserver/ HTTP/1.1 6-24724370/10/10_ 0.1390240.00.030.03 165.227.173.41http/1.1monitoring.infhotep.com:443POST /api/gql HTTP/1.1 6-24724370/9/9_ 0.1390480.00.020.02 143.110.217.244http/1.1sup.infhotep.com:80POST /api HTTP/1.1 6-24724370/7/7_ 0.1390220.00.020.02 139.59.132.8http/1.1analytics.infhotep.com:443POST /graphql/api HTTP/1.1 6-24724370/6/6_ 0.10926270.00.020.02 127.0.0.1http/1.1 6-24724370/14/14_ 0.14906630.00.030.03 143.110.217.244http/1.1sup.infhotep.com:80POST /api/graphql HTTP/1.1 7-24725010/80/80_ 1.470062370.00.350.35 139.59.132.8http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-24725010/77/77_ 1.470070860.00.280.28 159.65.144.72http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 7-24725010/71/71_ 1.470155840.00.420.42 139.59.143.102http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 7-24725011/89/89W 1.470060940.00.390.39 165.227.173.41http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 7-24725010/75/75_ 1.470076590.00.250.25 165.227.173.41http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 20, current size: 6805 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5a77e1fd2
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 30-Dec-2025 08:56:35 CET Restart Time: Tuesday, 30-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 hour 56 minutes 32 seconds Server load: 2.97 3.94 4.20 Total accesses: 297 - Total Traffic: 843 kB - Total Duration: 1059 CPU Usage: u1.28 s.36 cu1.26 cs.35 - .0465% CPU load .0425 requests/sec - 123 B/second - 2906 B/request - 3.56566 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02941247no0yes0050000 12941248no0yes0050000 22942331no1yes1040000 33069720no0yes0050000 Sum401 10190000 ____________W_______............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-129412470/1/11_ 0.01320110.00.000.02 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-129412470/0/11_ 0.00146070.00.000.03 127.0.0.1http/1.1 0-129412470/0/14_ 0.0087050.00.000.05 127.0.0.1http/1.1 0-129412470/0/10_ 0.00146050.00.000.03 127.0.0.1http/1.1 0-129412470/1/10_ 0.01331231320.00.010.03 68.183.180.73http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 1-129412480/1/4_ 0.0127140.00.000.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-129412480/2/7_ 0.0216040.00.010.02 68.183.180.73http/1.1monitoring.infhotep.com:443POST /api HTTP/1.1 1-129412480/1/1_ 0.0223000.00.000.00 68.183.180.73http/1.1monitoring.infhotep.com:443GET /swagger-ui.html HTTP/1.1 1-129412480/2/4_ 0.0223030.00.010.01 68.183.180.73http/1.1monitoring.infhotep.com:443POST /graphql HTTP/1.1 1-129412480/2/5_ 0.0216040.00.000.01 68.183.180.73http/1.1monitoring.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 2-129423310/3/18_ 0.0520360.00.020.06 68.183.180.73http/1.1monitoring.infhotep.com:443GET /v3/api-docs HTTP/1.1 2-129423310/3/17_ 0.0510640.00.010.04 68.183.180.73http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 2-129423311/6/25W 0.07002430.00.010.07 68.183.180.73http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 2-129423310/7/14_ 0.071060.00.020.04 68.183.180.73http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-129423310/3/25_ 0.05104420.00.010.08 68.183.180.73http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 3-130697200/2/28_ 0.0150210.00.010.07 68.183.180.73http/1.1monitoring.infhotep.com:443POST /api/gql HTTP/1.1 3-130697200/1/21_ 0.01190160.00.000.04 68.183.180.73http/1.1monitoring.infhotep.com:443POST /graphql/api HTTP/1.1 3-130697200/1/25_ 0.0200180.00.000.08 68.183.180.73http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-130697200/1/17_ 0.02190130.00.000.04 68.183.180.73http/1.1monitoring.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 3-130697200/1/30_ 0.0280190.00.000.08 68.183.180.73http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2367 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5cd9f8dd2
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 26-Dec-2025 07:23:29 CET Restart Time: Friday, 26-Dec-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 23 minutes 26 seconds Server load: 3.00 3.25 3.82 Total accesses: 80 - Total Traffic: 237 kB - Total Duration: 189 CPU Usage: u.78 s.12 cu0 cs0 - .064% CPU load .0569 requests/sec - 172 B/second - 3033 B/request - 2.3625 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01846792no0yes0050000 11846793no0yes0050000 21846821no0yes1040000 31863641no0yes0050000 Sum400 10190000 ______________W_____............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-018467920/3/3_ 0.0421110.00.010.01 127.0.0.1http/1.1 0-018467920/3/3_ 0.067020.00.010.01 167.71.175.236http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 0-018467920/1/1_ 0.034000.00.000.00 127.0.0.1http/1.1 0-018467920/2/2_ 0.0480010.00.010.01 65.49.1.130http/1.1sup.infhotep.com:443GET / HTTP/1.1 0-018467920/2/2_ 0.0621120.00.010.01 167.71.175.236http/1.1monitoring.infhotep.com:443POST /graphql HTTP/1.1 1-018467930/5/5_ 0.07301180.00.020.02 167.71.175.236http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-018467930/5/5_ 0.072030.00.010.01 167.71.175.236http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 1-018467930/3/3_ 0.069010.00.010.01 167.71.175.236http/1.1monitoring.infhotep.com:443GET /swagger.json HTTP/1.1 1-018467930/6/6_ 0.076030.00.020.02 167.71.175.236http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-018467930/3/3_ 0.073000.00.010.01 167.71.175.236http/1.1monitoring.infhotep.com:443GET /v3/api-docs HTTP/1.1 2-018468210/3/3_ 0.0910060.00.010.01 127.0.0.1http/1.1 2-018468210/5/5_ 0.1010020.00.010.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-018468210/5/5_ 0.109040.00.010.01 167.71.175.236http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 2-018468210/6/6_ 0.108040.00.020.02 167.71.175.236http/1.1monitoring.infhotep.com:443GET /v2/api-docs HTTP/1.1 2-018468211/3/3W 0.070020.00.010.01 167.71.175.236http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 3-018636410/7/7_ 0.091050.00.010.01 167.71.175.236http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-018636410/3/3_ 0.084010.00.010.01 167.71.175.236http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-018636410/3/3_ 0.0810180.00.020.02 167.71.175.236http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 3-018636410/8/8_ 0.091050.00.020.02 167.71.175.236http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-018636410/4/4_ 0.071020.00.010.01 167.71.175.236http/1.1monitoring.infhotep.com:443GET /swagger/index.html HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2698 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5bea99aa5
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Wednesday, 24-Dec-2025 22:00:09 CET Restart Time: Wednesday, 24-Dec-2025 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 6 seconds Server load: 2.50 2.16 2.20 Total accesses: 7747 - Total Traffic: 63.9 MB - Total Duration: 1037704 CPU Usage: u9.29 s3.08 cu39.06 cs7.48 - .109% CPU load .143 requests/sec - 1241 B/second - 8.4 kB/request - 133.949 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02933813no1yes1040000 12401777no1yes0050000 22769075no0yes0050000 32900306no0yes0050000 Sum402 10190000 W___________________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-129338131/29/256W 1.1100257640.00.241.72 209.38.208.202http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-129338130/30/240_ 1.14219219550.00.381.51 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-129338130/30/243_ 1.13130397320.00.342.36 127.0.0.1http/1.1 0-129338130/29/243_ 1.12226254230.00.251.50 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-129338130/32/239_ 1.1420280310.00.161.77 209.38.208.202http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-124017770/87/295_ 3.32620416650.00.682.74 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-124017770/83/293_ 3.33633461660.00.782.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-124017770/81/279_ 3.32620441570.00.702.56 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-124017770/87/295_ 3.31622431720.00.902.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-124017770/85/284_ 3.2940516540.00.642.56 209.38.208.202http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 2-127690750/62/376_ 2.30428447800.00.602.79 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-127690750/64/368_ 2.35448499280.00.373.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-127690750/61/368_ 2.31437461100.00.643.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-127690750/61/360_ 2.32437380940.00.262.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-127690750/61/353_ 2.33426356230.00.372.86 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-129003060/27/459_ 0.9900611640.00.113.53 209.38.208.202http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-129003060/23/464_ 0.96125670390.00.303.27 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-129003060/28/452_ 1.0000798290.00.374.01 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-129003060/25/444_ 0.96025598370.00.183.72 127.0.0.1http/1.1 3-129003060/26/453_ 0.98042589090.00.343.23 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/197. 0.00721231190730.00.001.66 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/198. 0.00721234373570.00.002.42 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/189. 0.00721238265760.00.002.19 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/203. 0.00721225215230.00.001.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/196. 0.00721232241310.00.001.50 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2698 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d590081dc8
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 23-Dec-2025 03:05:16 CET Restart Time: Monday, 22-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 20 hours 5 minutes 13 seconds Server load: 5.98 6.50 7.34 Total accesses: 49387 - Total Traffic: 1.8 GB - Total Duration: 14819652 CPU Usage: u1148.17 s19.08 cu75.24 cs27.8 - 1.76% CPU load .683 requests/sec - 25.7 kB/second - 37.7 kB/request - 300.072 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 32 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02947576no2yes2030001 12947651no2yes0050000 22955831no0yes0050000 31906754yes (old gen)2no0000000 42029615yes (old gen)2no0000000 52947525no0yes0050000 62961802no1yes1040000 72947526no0yes0050000 82963079no1yes0050000 Sum9210 30320001 ___RW__________.G..G..GG._____R______________................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-229475760/222/1454_ 1.65103764690.00.9048.03 64.227.32.66http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 0-229475760/45/1248_ 1.65103779100.00.1448.18 64.227.32.66http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 0-229475760/50/1238_ 1.65103362240.00.1146.91 64.227.32.66http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-229475760/112/1319R 1.30192813621590.00.4248.33 127.0.0.1http/1.1 0-229475761/48/1221W 1.65003540720.00.2146.84 64.227.32.66http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 1-229476510/18/2115_ 0.4329413606160770.01.0274.73 104.194.147.43http/1.1 1-229476510/18/2103_ 0.49540805822100.00.7573.83 127.0.0.1http/1.1 1-229476510/19/2104_ 0.442810246115080.01.1076.65 5.34.178.101http/1.1 1-229476510/21/2135_ 0.49534805940910.01.1577.35 127.0.0.1http/1.1 1-229476510/18/2092_ 0.455686216078220.00.9078.04 127.0.0.1http/1.1 2-229558310/21/2055_ 0.2266006228200.00.1276.38 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-229558310/5/2065_ 0.1930806382480.00.0176.67 127.0.0.1http/1.1 2-229558310/21/2047_ 0.206806353060.00.1277.84 127.0.0.1http/1.1 2-229558310/7/2047_ 0.2166006504920.00.0177.02 127.0.0.1http/1.1 2-229558310/18/2041_ 0.2078506063980.00.0871.91 88.214.25.121http/1.1 3-1-0/0/883. 0.00414274962196250.00.0036.56 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 3-119067540/281/739G 3.5143507261735670.011.5230.08 77.201.32.124http/1.1 3-1-0/0/869. 0.004142702037420.00.0035.24 66.175.211.202http/1.1 3-1-0/0/862. 0.00414275262112020.00.0035.69 66.175.211.202http/1.1 3-119067540/383/845G 899.314164701899500.014.1831.46 77.201.32.124http/1.1 4-1-0/0/822. 0.003980313342216030.00.0032.37 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/849. 0.0039804302281450.00.0031.94 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-120296150/324/747G 258.16400982622010130.013.1429.08 77.201.32.124http/1.1 4-120296150/308/731G 3.72404072101804520.013.0927.21 77.201.32.124http/1.1 4-1-0/0/829. 0.00398042932152090.00.0030.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-229475250/25/642_ 0.371302030840.00.9323.82 64.226.65.160http/1.1monitoring.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 5-229475250/28/626_ 0.36168802015050.00.6223.09 127.0.0.1http/1.1 5-229475250/9/638_ 0.371001957320.00.2723.48 64.226.65.160http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 5-229475250/8/632_ 0.381001966290.00.1822.99 64.227.32.66http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 5-229475250/29/674_ 0.381301952080.00.5222.91 64.227.32.66http/1.1monitoring.infhotep.com:443GET /v2/api-docs HTTP/1.1 6-229618020/148/1354R 0.82190404550660.01.0746.03 127.0.0.1http/1.1 6-229618020/81/1537_ 0.976705046340.00.6051.63 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-229618020/24/1436_ 0.976705162110.00.5853.92 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-229618020/17/1457_ 0.966705412760.00.5755.38 127.0.0.1http/1.1 6-229618020/21/1420_ 0.9711605125520.00.2951.43 127.0.0.1http/1.1 7-229475260/11/491_ 0.39102001973040.00.4218.10 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 7-229475260/24/505_ 0.39108001780160.00.7818.51 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 7-229475260/12/481_ 0.36102001894220.00.3418.92 127.0.0.1http/1.1 7-229475260/18/495_ 0.38108001678030.00.4817.78 127.0.0.1http/1.1 7-229475260/17/495_ 0.38126701772260.00.4418.55 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 8-229630790/15/219_ 0.1190820732950.00.146.24 142.248.80.88http/1.1sup.infhotep.com:443GET //cms/wp-includes/wlwmanifest.xml HTTP/1.1 8-229630790/16/216_ 0.1190820728040.00.297.10 142.248.80.88http/1.1 8-229630790/14/202_ 0.1190820630870.00.175.46 142.248.80.88http/1.1sup.infhotep.com:443GET //sito/wp-includes/wlwmanifest.xml HTTP/1.1 8-229630790/5/208_ 0.042417379753290.00.196.12 45.61.133.122http/1.1 8-229630790/15/199_ 0.1290870871320.00.195.61 74.7.230.32http/1.1sup.infhotep.com:443GET /robots.txt HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d54f5f0635
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 23-Dec-2025 02:20:43 CET Restart Time: Monday, 22-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 20 minutes 41 seconds Server load: 8.61 8.69 8.34 Total accesses: 49096 - Total Traffic: 1.8 GB - Total Duration: 14814845 CPU Usage: u1147.58 s18.86 cu75.24 cs27.8 - 1.82% CPU load .705 requests/sec - 26.7 kB/second - 37.9 kB/request - 301.753 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 28 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02947576no2yes1040000 12947651no2yes0050000 22955831no2yes1040000 31906754yes (old gen)2no0000000 42029615yes (old gen)2no0000000 52947525no2yes0050000 62961802no3yes3020000 72947526no2yes1040000 82963079no1yes1040000 Sum9218 70280000 ____R______R___.G..G..GG._______RRRW_______R_................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-229475760/171/1403_ 1.24503752080.00.7447.87 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-229475760/1/1204_ 0.0116233762330.00.0148.05 127.0.0.1http/1.1 0-229475760/1/1189_ 0.026283361500.00.0146.80 104.194.149.41http/1.1 0-229475760/109/1316_ 1.24803621580.00.4148.32 64.226.65.160http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 0-229475760/1/1174R 0.027895323523680.00.0146.64 127.0.0.1http/1.1 1-229476510/18/2115_ 0.432683606160770.01.0274.73 104.194.147.43http/1.1 1-229476510/18/2103_ 0.49273605822100.00.7573.83 127.0.0.1http/1.1 1-229476510/19/2104_ 0.44137246115080.01.1076.65 5.34.178.101http/1.1 1-229476510/21/2135_ 0.49267605940910.01.1577.35 127.0.0.1http/1.1 1-229476510/18/2092_ 0.453014216078220.00.9078.04 127.0.0.1http/1.1 2-229558310/14/2048_ 0.16159906228170.00.1176.38 43.153.48.240http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-229558310/0/2060R 0.00793406382460.00.0076.67 127.0.0.1http/1.1 2-229558310/16/2042_ 0.16160106353050.00.1177.83 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-229558310/0/2040_ 0.00606504900.00.0077.01 195.123.210.209http/1.1 2-229558310/12/2035_ 0.16159906063960.00.0871.90 43.153.48.240http/1.1sup.infhotep.com:443GET / HTTP/1.1 3-1-0/0/883. 0.00387544962196250.00.0036.56 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 3-119067540/281/739G 3.5140835261735670.011.5230.08 77.201.32.124http/1.1 3-1-0/0/869. 0.003875402037420.00.0035.24 66.175.211.202http/1.1 3-1-0/0/862. 0.00387545262112020.00.0035.69 66.175.211.202http/1.1 3-119067540/383/845G 899.313897401899500.014.1831.46 77.201.32.124http/1.1 4-1-0/0/822. 0.003713013342216030.00.0032.37 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 4-1-0/0/849. 0.0037132302281450.00.0031.94 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-120296150/324/747G 258.16374252622010130.013.1429.08 77.201.32.124http/1.1 4-120296150/308/731G 3.72377352101804520.013.0927.21 77.201.32.124http/1.1 4-1-0/0/829. 0.00371322932152090.00.0030.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-229475250/25/642_ 0.371402030840.00.9323.82 64.226.65.160http/1.1monitoring.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 5-229475250/28/626_ 0.361102015050.00.6223.09 64.226.65.160http/1.1monitoring.infhotep.com:443GET /swagger.json HTTP/1.1 5-229475250/9/638_ 0.371101957320.00.2723.48 64.226.65.160http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 5-229475250/6/630_ 0.1514241965950.00.1722.98 107.189.19.172http/1.1 5-229475250/27/672_ 0.351501952070.00.5222.90 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-229618020/147/1353_ 0.82104550660.01.0746.02 64.226.65.160http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-229618020/66/1522_ 0.81205046270.00.5651.59 64.226.65.160http/1.1monitoring.infhotep.com:443GET /swagger-ui.html HTTP/1.1 6-229618020/13/1425R 0.1076564175162060.00.5653.90 127.0.0.1http/1.1 6-229618020/9/1449R 0.0877878675412720.00.5555.37 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7514&from=now-2d&to=now&height=201&widt 6-229618020/12/1411R 0.11759605125470.00.2751.41 127.0.0.1http/1.1 7-229475261/7/487W 0.33001973000.00.4118.08 64.226.65.160http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 7-229475260/20/501_ 0.33401780140.00.7718.49 64.226.65.160http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 7-229475260/8/477_ 0.33701894190.00.3318.91 64.226.65.160http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 7-229475260/15/492_ 0.33101678010.00.4717.77 64.226.65.160http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 7-229475260/13/491_ 0.33401772140.00.4318.54 64.226.65.160http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 8-229630790/15/219_ 0.1164100732950.00.146.24 142.248.80.88http/1.1sup.infhotep.com:443GET //cms/wp-includes/wlwmanifest.xml HTTP/1.1 8-229630790/16/216_ 0.1164100728040.00.297.10 142.248.80.88http/1.1 8-229630790/14/202_ 0.1164100630870.00.175.46 142.248.80.88http/1.1sup.infhotep.com:443GET //sito/wp-includes/wlwmanifest.xml HTTP/1.1 8-229630790/5/208R 0.047701379753290.00.196.12 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=61003&from=now-2d&to=now&height=20 8-229630790/15/199_ 0.1264150871320.00.195.61 74.7.230.32http/1.1sup.infhotep.com:443GET /robots.txt HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connectio
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d559d123fe
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 20-Dec-2025 23:29:58 CET Restart Time: Saturday, 20-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 16 hours 29 minutes 55 seconds Server load: 9.23 9.29 9.36 Total accesses: 12653 - Total Traffic: 308.2 MB - Total Duration: 3972659 CPU Usage: u12.42 s2.93 cu36.3 cs8.47 - .101% CPU load .213 requests/sec - 5.3 kB/second - 24.9 kB/request - 313.97 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 20 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02539018no0yes0050000 12574689no0yes0050000 22575442no0yes1040000 32139406no4no4010000 41393096yes1no0000000 62229973no0yes0050000 Sum615 50200000 ______________WRRR_R.G........_____............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-125390180/2/447_ 0.09239001278350.00.0111.02 127.0.0.1http/1.1 0-125390180/4/409_ 0.07238901617730.00.0110.72 127.0.0.1http/1.1 0-125390180/6/420_ 0.10244901657140.00.0210.25 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-125390180/7/449_ 0.11238901640370.00.0210.44 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-125390180/7/454_ 0.11238901779090.00.0211.57 127.0.0.1http/1.1 1-125746890/1/256_ 0.0023290830340.00.006.16 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-125746890/0/260_ 0.0023290841220.00.006.80 127.0.0.1http/1.1 1-125746890/1/267_ 0.0023290721800.00.006.28 195.178.110.161http/1.1analytics.infhotep.com:443GET /.git/config HTTP/1.1 1-125746890/1/247_ 0.0123150889090.00.005.91 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-125746890/0/263_ 0.0023150796710.00.006.71 127.0.0.1http/1.1 2-125754420/77/458_ 1.69101582490.01.158.81 138.197.191.87http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-125754420/78/531_ 1.69101952410.00.809.74 138.197.191.87http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 2-125754420/74/502_ 1.68101643750.01.319.83 138.197.191.87http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 2-125754420/76/574_ 1.69102012430.00.489.45 138.197.191.87http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-125754421/75/511W 1.69001267880.00.747.70 138.197.191.87http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 3-121394060/157/360R 1.59176900706400.05.467.80 66.175.211.202http/1.1 3-121394060/151/347R 1.59176900619160.05.227.54 66.175.211.202http/1.1 3-121394060/148/353R 1.59176900527280.04.446.42 66.175.211.202http/1.1 3-121394060/173/373_ 7.211765820704640.05.557.99 66.175.211.202http/1.1 3-121394060/154/335R 1.59176900543810.04.956.85 66.175.211.202http/1.1 4-1-0/0/118. 0.00377900112080.00.001.11 127.0.0.1http/1.1 4-113930960/18/18G 0.55452250120.00.050.05 159.223.103.150http/1.1 4-1-0/0/104. 0.00377903388220.00.000.96 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/125. 0.003779020185790.00.001.91 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/34. 0.00377901652140.00.000.58 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/506. 0.001012801755320.00.0016.23 127.0.0.1http/1.1 5-1-0/0/505. 0.001012801920090.00.0016.47 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-1-0/0/493. 0.001012801727130.00.0016.09 159.89.12.166http/1.1sup.infhotep.com:80GET /info.php HTTP/1.1 5-1-0/0/507. 0.001012801713550.00.0015.69 127.0.0.1http/1.1 5-1-0/0/511. 0.001012801710760.00.0015.80 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-122299730/76/381_ 1.24388901401360.01.0010.82 185.16.39.146http/1.1sup.infhotep.com:80GET / HTTP/1.1 6-122299730/60/383_ 1.24382211450400.01.1111.01 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-122299730/71/379_ 1.24388901392580.01.2011.77 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-122299730/74/391_ 1.21382201271220.00.8511.88 127.0.0.1http/1.1 6-122299730/71/382_ 1.22388901333550.00.949.86 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2670 bytesaverage entry size: 333 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5ea5abb55
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 18-Dec-2025 14:43:47 CET Restart Time: Thursday, 18-Dec-2025 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 43 minutes 44 seconds Server load: 3.69 3.73 3.72 Total accesses: 24839 - Total Traffic: 803.4 MB - Total Duration: 7805626 CPU Usage: u7 s1.87 cu41.74 cs11.56 - .223% CPU load .893 requests/sec - 29.6 kB/second - 33.1 kB/request - 314.249 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01046097no0yes0050000 11051058no0yes0050000 21108525no0yes1040000 31149036no0yes0050000 41159160no0yes0050000 Sum500 10240000 _____________W___________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-110460970/125/1062_ 1.9134982706790.03.5833.81 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60973&from=now-2d&to=now&height=20 0-110460970/140/1042_ 1.91184402801490.04.4835.11 127.0.0.1http/1.1 0-110460970/132/1020_ 1.92342252704360.03.9533.33 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60971&from=now-2d&to=now&height=20 0-110460970/138/1066_ 1.921802696730.04.3036.00 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-110460970/139/1026_ 1.9134802752730.04.8134.08 127.0.0.1http/1.1 1-110510580/141/974_ 2.403903252570.04.4030.60 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60973&from=now-2d&to=now&height=20 1-110510580/130/1008_ 2.4028563332410.04.2133.02 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60970&from=now-2d&to=now&height=20 1-110510580/126/986_ 2.4031193587510.03.1831.99 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7510&from=now-2d&to=now&height=201&widt 1-110510580/126/959_ 2.4031413481510.03.1029.51 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60960&from=now-2d&to=now&height=20 1-110510580/127/968_ 2.4031343760390.03.9730.58 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60982&from=now-2d&to=now&height=20 2-111085250/129/572_ 1.221002377190.04.0118.52 64.227.32.66http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 2-111085250/130/588_ 1.221102335730.04.3418.85 64.227.32.66http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 2-111085250/121/567_ 1.221002556760.03.9118.39 64.227.32.66http/1.1monitoring.infhotep.com:443POST /graphql/api HTTP/1.1 2-111085251/128/578W 1.22001894390.04.4219.49 64.227.32.66http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 2-111085250/133/577_ 1.22901989060.04.1618.19 64.227.32.66http/1.1monitoring.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 3-111490360/39/1062_ 0.3631603441760.01.2232.34 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60971&from=now-2d&to=now&height=20 3-111490360/35/1065_ 0.362814020430.01.0831.99 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60955&from=now-2d&to=now&height=20 3-111490360/43/1086_ 0.363724179080.01.4033.66 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60956&from=now-2d&to=now&height=20 3-111490360/37/1019_ 0.3632393522150.01.3430.78 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 3-111490360/44/1074_ 0.36303790430.01.2633.48 64.227.32.66http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-111591600/7/858_ 0.051722514880.00.1728.72 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60941&from=now-2d&to=now&height=20 4-111591600/7/854_ 0.0511132195070.00.2028.75 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7515&from=now-2d&to=now&height=201&widt 4-111591600/7/863_ 0.06202114700.00.1129.14 64.227.32.66http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-111591600/6/859_ 0.05302296330.00.1527.71 64.227.32.66http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 4-111591600/6/895_ 0.06102208110.00.2328.72 64.227.32.66http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1-0/0/442. 0.001441231101090.00.0015.26 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7510&from=now-2d&to=now&height=201&widt 5-1-0/0/456. 0.001441601259110.00.0016.95 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60970&from=now-2d&to=now&height=20 5-1-0/0/448. 0.001441541025480.00.0015.05 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60990&from=now-2d&to=now&height=20 5-1-0/0/439. 0.001441201091350.00.0015.36 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60944&from=now-2d&to=now&height=20 5-1-0/0/426. 0.00144861066500.00.0014.06 78.112.57.219http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7519&from=now-2d&to=now&height=201&widt SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2367 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5cfe2b143
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Tuesday, 16-Dec-2025 11:58:34 CET Restart Time: Tuesday, 16-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 hours 58 minutes 32 seconds Server load: 3.86 3.58 3.50 Total accesses: 12013 - Total Traffic: 351.1 MB - Total Duration: 3451111 CPU Usage: u13.44 s3.7 cu11.74 cs3.09 - .178% CPU load .671 requests/sec - 20.1 kB/second - 29.9 kB/request - 287.281 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03639738no0yes0050000 13639739no0yes0050000 24078630no1yes0050001 33979686no0yes1040000 44015305no2yes0050002 Sum503 10240003 __________________W______....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-136397380/253/257_ 2.5543361270690.08.438.44 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7517&from=now-2d&to=now&height=201&widt 0-136397380/240/250_ 2.5570735270.07.467.49 167.99.181.249http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 0-136397380/239/245_ 2.55120899180.07.497.51 167.99.181.249http/1.1monitoring.infhotep.com:443GET /v3/api-docs HTTP/1.1 0-136397380/250/254_ 2.55112511165240.07.497.50 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 0-136397380/240/251_ 2.55176901155040.07.537.56 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60948&from=now-2d&to=now&height=20 1-136397390/338/343_ 4.36721861194580.09.369.37 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60969&from=now-2d&to=now&height=20 1-136397390/342/349_ 4.3672811203550.010.5810.60 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60956&from=now-2d&to=now&height=20 1-136397390/353/359_ 4.3672107980500.010.5710.59 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7510&from=now-2d&to=now&height=201&widt 1-136397390/344/348_ 4.36721231405930.09.929.93 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60970&from=now-2d&to=now&height=20 1-136397390/355/362_ 4.3672691181640.010.1910.21 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60947&from=now-2d&to=now&height=20 2-140786300/100/469_ 1.01601468390.02.7713.35 167.99.181.249http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-140786300/97/459_ 1.013831308960.02.7412.61 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60956&from=now-2d&to=now&height=20 2-140786300/106/463_ 1.01601676240.03.1913.68 167.99.181.249http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 2-140786300/102/478_ 1.01101510260.02.8914.05 167.99.181.249http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 2-140786300/100/476_ 1.03201301450.02.7712.92 167.99.181.249http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-139796860/346/662_ 4.286621532920.09.9917.54 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60949&from=now-2d&to=now&height=20 3-139796860/341/631_ 4.28101469890.010.0317.52 167.99.181.249http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-139796860/361/661_ 4.286841785110.011.7619.52 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60960&from=now-2d&to=now&height=20 3-139796861/350/653W 4.28001690880.010.7418.88 167.99.181.249http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 3-139796860/355/657_ 4.2861131561530.010.4118.46 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart.php?itemids%5B%5D=60982&from=now-2d&to=now&height=20 4-140153050/293/667_ 2.67101442590.08.8920.14 167.99.181.249http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 4-140153050/306/680_ 2.662271654610.09.7620.87 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=4d29adb282468469& 4-140153050/292/672_ 2.66101566010.09.4220.82 167.99.181.249http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 4-140153050/288/678_ 2.6617371694830.09.2320.43 85.69.135.202http/1.1monitoring.infhotep.com:443GET /chart2.php?graphid=7518&from=now-2d&to=now&height=201&widt 4-140153050/299/689_ 2.67101655670.09.7721.11 167.99.181.249http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2367 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d523b49dac
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 14-Dec-2025 08:03:33 CET Restart Time: Sunday, 14-Dec-2025 07:00:02 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 hour 3 minutes 30 seconds Server load: 5.65 5.29 4.35 Total accesses: 235 - Total Traffic: 884 kB - Total Duration: 20419 CPU Usage: u1.82 s.33 cu0 cs0 - .0564% CPU load .0617 requests/sec - 237 B/second - 3851 B/request - 86.8894 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02130656no0yes0050000 12130657no0yes0050000 22130692no1yes1040000 32151971no0yes0050000 Sum401 10190000 ___________W________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-021306560/3/3_ 0.1225024250.00.010.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-021306560/3/3_ 0.1325029320.00.010.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-021306560/5/5_ 0.1425024630.00.020.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-021306560/3/3_ 0.142322450.00.010.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-021306560/5/5_ 0.15230270.00.020.02 139.59.231.238http/1.1monitoring.infhotep.com:443POST /graphql HTTP/1.1 1-021306570/5/5_ 0.1770430.00.030.03 139.59.231.238http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 1-021306570/5/5_ 0.0824030.00.010.01 127.0.0.1http/1.1 1-021306570/8/8_ 0.142433410.00.030.03 127.0.0.1http/1.1 1-021306570/4/4_ 0.174010.00.020.02 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-021306570/7/7_ 0.16240410.00.020.02 127.0.0.1http/1.1 2-021306920/22/22_ 0.615238850.00.070.07 127.0.0.1http/1.1 2-021306921/22/22W 0.67008850.00.080.08 139.59.231.238http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 2-021306920/20/20_ 0.673013770.00.070.07 139.59.231.238http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-021306920/22/22_ 0.671017880.00.070.07 139.59.231.238http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-021306920/26/26_ 0.65212170.00.080.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-021519710/15/15_ 0.45101190.00.050.05 139.59.231.238http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-021519710/17/17_ 0.454019510.00.060.06 139.59.231.238http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-021519710/13/13_ 0.441020620.00.040.04 139.59.231.238http/1.1monitoring.infhotep.com:443GET /v3/api-docs HTTP/1.1 3-021519710/13/13_ 0.4330106570.00.120.12 139.59.231.238http/1.1monitoring.infhotep.com:443GET /v2/api-docs HTTP/1.1 3-021519710/17/17_ 0.45201480.00.060.06 139.59.231.238http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2670 bytesaverage entry size: 333 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5610c1331
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 13-Dec-2025 09:40:55 CET Restart Time: Saturday, 13-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 40 minutes 52 seconds Server load: 3.12 3.21 3.19 Total accesses: 604 - Total Traffic: 2.4 MB - Total Duration: 94042 CPU Usage: u3.8 s.59 cu1.13 cs.35 - .0608% CPU load .0626 requests/sec - 256 B/second - 4090 B/request - 155.699 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03624971no0yes0050000 13624978no0yes0050000 23626289no0yes0050000 33777850no0yes1040000 Sum400 10190000 __________________W_............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-136249710/12/24_ 0.41576032660.00.050.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-136249710/10/22_ 0.3557602010.00.050.08 127.0.0.1http/1.1 0-136249710/12/16_ 0.42166029510.00.050.06 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-136249710/9/17_ 0.36166131110.00.040.06 127.0.0.1http/1.1 0-136249710/10/19_ 0.391660278720.00.160.18 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-136249780/13/27_ 0.6020026840.00.060.10 142.93.129.190http/1.1monitoring.infhotep.com:443POST /api/graphql HTTP/1.1 1-136249780/17/27_ 0.5920123230.00.070.09 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-136249780/14/24_ 0.619025730.00.060.08 142.93.129.190http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 1-136249780/16/29_ 0.609041330.00.070.11 142.93.129.190http/1.1monitoring.infhotep.com:443POST /graphql HTTP/1.1 1-136249780/15/27_ 0.5321025090.00.070.10 127.0.0.1http/1.1 2-136262890/15/25_ 0.594020140.00.060.09 142.93.129.190http/1.1monitoring.infhotep.com:443GET /swagger.json HTTP/1.1 2-136262890/16/36_ 0.597045130.00.070.13 142.93.129.190http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 2-136262890/15/28_ 0.58151723090.00.070.11 142.93.129.190http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-136262890/18/29_ 0.5913035220.00.070.09 142.93.129.190http/1.1monitoring.infhotep.com:443GET /v2/api-docs HTTP/1.1 2-136262890/15/34_ 0.5812030100.00.060.11 142.93.129.190http/1.1monitoring.infhotep.com:443POST /api HTTP/1.1 3-137778500/34/46_ 1.051063820.00.130.16 142.93.129.190http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-137778500/25/43_ 1.051062780.00.110.15 142.93.129.190http/1.1monitoring.infhotep.com:443GET /v3/api-docs HTTP/1.1 3-137778500/35/43_ 1.070047640.00.220.24 142.93.129.190http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-137778501/26/42W 1.050035910.00.120.16 142.93.129.190http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 3-137778500/30/46_ 1.061060270.00.130.18 142.93.129.190http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2367 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d53b804abf
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 11-Dec-2025 00:13:31 CET Restart Time: Wednesday, 10-Dec-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 13 minutes 29 seconds Server load: 3.28 3.48 3.43 Total accesses: 8219 - Total Traffic: 81.3 MB - Total Duration: 5430795 CPU Usage: u7 s1.85 cu49.32 cs8.79 - .108% CPU load .133 requests/sec - 1374 B/second - 10.1 kB/request - 660.761 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01711103no0yes1040000 11711077no0yes0050000 21711127no0yes0050000 31711076no0yes0050000 Sum400 10190000 _W__________________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-217111030/17/250_ 0.72201970920.00.082.93 157.245.105.107http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 0-217111031/21/237W 0.73001360510.00.231.87 157.245.105.107http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-217111030/19/239_ 0.73101397320.00.232.76 157.245.105.107http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 0-217111030/20/253_ 0.73101663080.00.262.71 157.245.105.107http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 0-217111030/17/239_ 0.73101938410.00.081.78 157.245.105.107http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-217110770/11/387_ 0.412103029970.00.055.10 157.245.105.107http/1.1monitoring.infhotep.com:443POST /api HTTP/1.1 1-217110770/7/376_ 0.35236012347370.00.032.83 127.0.0.1http/1.1 1-217110770/9/381_ 0.392102537610.00.044.22 127.0.0.1http/1.1 1-217110770/9/394_ 0.392312896780.00.043.80 127.0.0.1http/1.1 1-217110770/7/354_ 0.4123182397210.00.043.45 157.245.105.107http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-217111270/30/411_ 1.39602504510.00.153.23 127.0.0.1http/1.1 2-217111270/31/403_ 1.39802619240.00.293.49 157.245.105.107http/1.1monitoring.infhotep.com:443GET /swagger.json HTTP/1.1 2-217111270/36/388_ 1.40002377910.00.303.17 157.245.105.107http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-217111270/35/398_ 1.39602405180.00.173.54 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-217111270/35/392_ 1.39802571110.00.274.23 157.245.105.107http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 3-217110760/6/369_ 0.284601052523240.00.033.48 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-217110760/6/376_ 0.2746015052096740.00.033.77 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-217110760/5/355_ 0.25546342232190.00.033.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-217110760/7/369_ 0.26460322182240.00.154.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-217110760/5/374_ 0.29460352182670.00.123.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/245. 0.00817601700010.00.002.66 167.86.107.35http/1.1sup.infhotep.com:80GET / HTTP/1.1 4-1-0/0/265. 0.00817611811090.00.002.61 127.0.0.1http/1.1 4-1-0/0/246. 0.00817601550800.00.002.26 172.203.234.251http/1.1sup.infhotep.com:443GET /owa/auth/logon.aspx HTTP/1.1 4-1-0/0/268. 0.00817601950980.00.002.79 127.0.0.1http/1.1 4-1-0/0/250. 0.00817602060730.00.003.09 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2698 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d563a251db
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 08-Dec-2025 09:04:21 CET Restart Time: Monday, 08-Dec-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 4 minutes 18 seconds Server load: 4.92 4.30 4.04 Total accesses: 714 - Total Traffic: 3.8 MB - Total Duration: 381747 CPU Usage: u832.16 s6.39 cu1.7 cs.4 - 11.3% CPU load .0957 requests/sec - 533 B/second - 5.4 kB/request - 534.66 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02704252no0yes0050000 12704253no0yes0050000 22705325no0yes0050000 32840135no3yes3020001 Sum403 30170001 ________________R_WW............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-127042520/6/9_ 0.145969521930.00.030.04 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-127042520/6/11_ 0.1759101724950.00.010.03 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-127042520/3/8_ 0.1620148129260.00.010.03 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-127042520/3/7_ 0.1720014960.00.010.02 164.90.208.56http/1.1monitoring.infhotep.com:443POST /api HTTP/1.1 0-127042520/5/6_ 0.1360135925890.00.020.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-127042530/25/35_ 1.1041675242620.00.110.15 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-127042530/27/37_ 1.10551209305920.00.120.16 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-127042530/26/38_ 1.09411390242910.00.110.16 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-127042530/23/39_ 1.07622341244730.00.110.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-127042530/29/45_ 1.08551377213090.00.150.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-127053250/22/45_ 0.7112982228030.00.100.18 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-127053250/22/52_ 0.7100333340.00.080.23 164.90.208.56http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-127053250/20/46_ 0.6901164890.00.200.28 164.90.208.56http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-127053250/19/45_ 0.7201432202950.00.090.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-127053250/20/46_ 0.7110172110.00.080.17 164.90.208.56http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 3-128401350/22/45_ 829.1440148400.00.080.15 164.90.208.56http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 3-128401350/7/30R 0.12867078070.00.020.09 66.175.211.202http/1.1 3-128401350/36/55_ 835.1200354640.00.300.37 164.90.208.56http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-128401351/26/51W 829.1000337150.00.340.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-128401351/46/64W 827.1200431520.00.700.76 164.90.208.56http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2690 bytesaverage entry size: 336 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5e059c180
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 01-Dec-2025 05:04:29 CET Restart Time: Sunday, 30-Nov-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 22 hours 4 minutes 26 seconds Server load: 5.13 5.30 5.47 Total accesses: 9096 - Total Traffic: 65.5 MB - Total Duration: 4365751 CPU Usage: u11.31 s3.6 cu47.25 cs8.51 - .0889% CPU load .114 requests/sec - 864 B/second - 7.4 kB/request - 479.964 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 1827391no1yes0050000 2579902no0yes0050000 3579903no0yes0050000 4989328no1yes2030000 Sum402 20180000 ....._________________W_W....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/465. 0.00381133681791310.00.003.83 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-2-0/0/395. 0.00381121601580900.00.003.01 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-2-0/0/429. 0.003811252117280.00.004.06 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-2-0/0/488. 0.003811723108060.00.004.32 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-2-0/0/447. 0.003811312009070.00.003.77 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-28273910/69/339_ 2.42101957790.00.262.38 206.189.233.36http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 1-28273910/76/348_ 2.440342060660.00.271.78 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-28273910/72/396_ 2.390162313780.00.262.46 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-28273910/76/342_ 2.43101969510.00.272.07 206.189.233.36http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-28273910/63/350_ 2.431332023350.00.242.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-25799020/19/267_ 1.5000872130.00.291.64 206.189.233.36http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 2-25799020/60/297_ 1.50426927600.00.441.65 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-25799020/47/286_ 1.49421980300.00.171.76 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-25799020/30/279_ 1.46081381073270.00.101.77 127.0.0.1http/1.1 2-25799020/50/288_ 1.50001053010.00.331.97 206.189.233.36http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 3-25799030/76/387_ 2.390581961100.00.462.62 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-25799030/58/441_ 2.450332144300.00.263.38 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-25799030/78/400_ 2.400182207100.00.322.50 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-25799030/36/445_ 2.460361729510.00.162.81 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-25799030/71/407_ 2.45001943490.00.292.89 206.189.233.36http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-29893280/48/266_ 1.750361240350.00.211.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-29893280/48/257_ 1.78035923380.00.202.09 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-29893281/46/261W 1.7500976430.00.312.60 206.189.233.36http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 4-29893280/41/253_ 1.7404131061110.00.182.11 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-29893281/49/269W 1.77001064240.00.382.28 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/55. 0.00182660540380.00.000.31 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/63. 0.00182661546509480.00.000.27 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/59. 0.00182661497464670.00.000.25 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/58. 0.00182661438544140.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/59. 0.00182661593509680.00.000.34 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2367 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5ad836fbc
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Saturday, 29-Nov-2025 01:26:58 CET Restart Time: Friday, 28-Nov-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 26 minutes 55 seconds Server load: 4.50 4.68 4.55 Total accesses: 9189 - Total Traffic: 82.4 MB - Total Duration: 6039570 CPU Usage: u7.99 s1.69 cu46.78 cs8.65 - .098% CPU load .138 requests/sec - 1300 B/second - 9.2 kB/request - 657.261 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 03502728no0yes0050000 12658159yes (old gen)1no0000000 23502796no0yes0050000 33502727no0yes0050000 43502840no0yes1040000 Sum511 10190000 _____...G._____________W_....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-235027280/30/278_ 0.93302477220.00.493.32 206.189.233.36http/1.1monitoring.infhotep.com:443GET /swagger-ui.html HTTP/1.1 0-235027280/29/261_ 0.93302097780.00.142.48 206.189.233.36http/1.1monitoring.infhotep.com:443POST /graphql/api HTTP/1.1 0-235027280/28/254_ 0.93402309600.00.132.83 206.189.233.36http/1.1monitoring.infhotep.com:443POST /graphql HTTP/1.1 0-235027280/25/277_ 0.93402062750.00.252.55 206.189.233.36http/1.1monitoring.infhotep.com:443POST /api/gql HTTP/1.1 0-235027280/29/271_ 0.93402155050.00.132.73 206.189.233.36http/1.1monitoring.infhotep.com:443POST /api/graphql HTTP/1.1 1-1-0/0/195. 0.001963813451137660.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/227. 0.001963901465850.00.001.73 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/197. 0.001963913801229730.00.001.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-126581590/10/112G 0.4930251736815350.00.180.99 90.79.117.33http/1.1 1-1-0/0/254. 0.001963914781558250.00.002.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-235027960/31/446_ 0.91102396330.00.124.02 206.189.233.36http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 2-235027960/30/471_ 0.91102685470.00.124.31 206.189.233.36http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 2-235027960/29/474_ 0.91002555670.00.133.50 206.189.233.36http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 2-235027960/32/441_ 0.90202257240.00.233.75 206.189.233.36http/1.1monitoring.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 2-235027960/27/445_ 0.90102564300.00.113.69 206.189.233.36http/1.1monitoring.infhotep.com:443GET /v2/api-docs HTTP/1.1 3-235027270/2/461_ 0.0199912462470.00.013.82 127.0.0.1http/1.1 3-235027270/3/456_ 0.04204108320.00.015.17 206.189.233.36http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 3-235027270/3/440_ 0.04102852960.00.014.21 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-235027270/2/453_ 0.02202624080.00.014.10 127.0.0.1http/1.1 3-235027270/2/432_ 0.04102729920.00.003.89 206.189.233.36http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 4-235028400/62/383_ 2.07002790400.00.283.78 206.189.233.36http/1.1monitoring.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 4-235028400/74/400_ 2.07002924910.00.413.75 206.189.233.36http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 4-235028400/65/382_ 2.07002675770.00.303.42 206.189.233.36http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-235028401/67/393W 2.07002914070.00.393.89 206.189.233.36http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 4-235028400/74/371_ 2.08003113790.00.513.14 206.189.233.36http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1-0/0/80. 0.00100690345000.00.000.59 127.0.0.1http/1.1 5-1-0/0/84. 0.00100690265060.00.000.50 127.0.0.1http/1.1 5-1-0/0/89. 0.00100690278980.00.000.48 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-1-0/0/79. 0.00100690238190.00.000.38 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1-0/0/83. 0.00100691303350.00.000.59 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2367 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d58f04183e
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 27-Nov-2025 02:23:32 CET Restart Time: Wednesday, 26-Nov-2025 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 23 minutes 29 seconds Server load: 2.62 2.58 2.57 Total accesses: 9317 - Total Traffic: 136.9 MB - Total Duration: 5924110 CPU Usage: u7.43 s2.28 cu56.1 cs10.39 - .109% CPU load .133 requests/sec - 2055 B/second - 15.0 kB/request - 635.839 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 02447362no0yes1040000 12447384no0yes0050000 22447363no0yes0050000 32447511no0yes0050000 Sum400 10190000 _W__________________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-224473620/9/267_ 0.29001921720.00.043.47 206.189.2.13http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 0-224473621/6/240W 0.29001636450.00.033.19 206.189.2.13http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-224473620/6/255_ 0.29001647610.00.033.74 206.189.2.13http/1.1monitoring.infhotep.com:443GET /swagger.json HTTP/1.1 0-224473620/9/246_ 0.30001713690.00.044.07 206.189.2.13http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 0-224473620/8/257_ 0.29001810080.00.033.74 206.189.2.13http/1.1monitoring.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 1-224473840/35/438_ 1.16002964550.00.145.48 206.189.2.13http/1.1monitoring.infhotep.com:443GET /v3/api-docs HTTP/1.1 1-224473840/29/432_ 1.16002694910.00.105.95 206.189.2.13http/1.1monitoring.infhotep.com:443POST /api/graphql HTTP/1.1 1-224473840/26/430_ 1.16002669070.00.095.41 206.189.2.13http/1.1monitoring.infhotep.com:443GET /swagger/index.html HTTP/1.1 1-224473840/38/450_ 1.16002670070.00.126.37 206.189.2.13http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-224473840/29/441_ 1.15002656270.00.126.23 206.189.2.13http/1.1monitoring.infhotep.com:443POST /graphql HTTP/1.1 2-224473630/23/325_ 0.70002221020.00.116.59 206.189.2.13http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-224473630/20/337_ 0.70002290740.00.075.67 206.189.2.13http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-224473630/22/358_ 0.70002128620.00.075.73 206.189.2.13http/1.1monitoring.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 2-224473630/21/338_ 0.70002092820.00.075.66 206.189.2.13http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 2-224473630/21/338_ 0.70002100170.00.185.87 206.189.2.13http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 3-224475110/50/427_ 1.79002188560.00.184.83 206.189.2.13http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 3-224475110/60/453_ 1.78002668310.00.205.00 206.189.2.13http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 3-224475110/55/432_ 1.78002080320.00.184.89 206.189.2.13http/1.1monitoring.infhotep.com:443GET /v2/api-docs HTTP/1.1 3-224475110/42/431_ 1.78002470150.00.165.37 206.189.2.13http/1.1monitoring.infhotep.com:443POST /graphql/api HTTP/1.1 3-224475110/53/446_ 1.78002396070.00.205.29 206.189.2.13http/1.1monitoring.infhotep.com:443POST /api HTTP/1.1 4-1-0/0/384. 0.00860315022867740.00.007.03 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/402. 0.00860315012907980.00.007.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/381. 0.00860314922749750.00.006.88 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/407. 0.00860316412730560.00.006.65 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/402. 0.00860384462963750.00.006.00 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2367 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5294a4ff3
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 23-Nov-2025 12:45:46 CET Restart Time: Sunday, 23-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 5 hours 45 minutes 43 seconds Server load: 3.21 3.23 3.39 Total accesses: 2039 - Total Traffic: 12.6 MB - Total Duration: 977249 CPU Usage: u7.42 s1.26 cu7 cs1.43 - .0825% CPU load .0983 requests/sec - 638 B/second - 6.3 kB/request - 479.279 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0931653no0yes0050000 1931655no0yes0050000 31459063no1yes0050001 41336067no0yes1040000 Sum401 10190001 __________....._______W__....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19316530/15/19_ 0.69500138550.00.260.27 119.28.177.175http/1.1 0-19316530/14/17_ 0.65682726114840.00.060.07 127.0.0.1http/1.1 0-19316530/18/21_ 0.735139110210.00.080.09 209.38.208.202http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 0-19316530/16/22_ 0.71278169310.00.070.08 127.0.0.1http/1.1 0-19316530/21/27_ 0.715822106410.00.080.09 152.53.191.128http/1.1 1-19316550/65/88_ 2.2510318250.00.320.37 127.0.0.1http/1.1 1-19316550/67/91_ 2.27110269580.00.380.42 209.38.208.202http/1.1monitoring.infhotep.com:443POST /api HTTP/1.1 1-19316550/62/82_ 2.2810259680.00.300.35 209.38.208.202http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-19316550/61/79_ 2.26371451790.00.380.42 127.0.0.1http/1.1 1-19316550/61/84_ 2.27110303500.00.260.30 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/101. 0.0026251499509130.00.000.59 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/95. 0.0026251502387780.00.000.77 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/108. 0.0026251489383400.00.000.85 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/92. 0.0026258350456880.00.000.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/99. 0.0026251499508970.00.000.92 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-114590630/30/149_ 1.2510667610.00.120.75 209.38.208.202http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-114590630/27/141_ 1.2410681020.00.110.84 209.38.208.202http/1.1monitoring.infhotep.com:443GET /swagger.json HTTP/1.1 3-114590630/33/155_ 1.2510787940.00.140.96 209.38.208.202http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 3-114590630/34/145_ 1.2520657350.00.140.83 209.38.208.202http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-114590630/31/149_ 1.2500751030.00.141.30 209.38.208.202http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 4-113360670/55/55_ 2.0830339770.00.340.34 209.38.208.202http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 4-113360670/58/58_ 2.0800382380.00.260.26 209.38.208.202http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 4-113360671/50/50W 2.0800323350.00.230.23 209.38.208.202http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 4-113360670/58/58_ 2.0910426040.00.540.54 209.38.208.202http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 4-113360670/54/54_ 2.0900367560.00.330.33 209.38.208.202http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2367 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d53d713cc7
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 21-Nov-2025 07:09:19 CET Restart Time: Friday, 21-Nov-2025 07:00:03 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 minutes 16 seconds Server load: 3.73 4.35 4.44 Total accesses: 60 - Total Traffic: 201 kB - Total Duration: 425 CPU Usage: u.63 s.08 cu0 cs0 - .128% CPU load .108 requests/sec - 370 B/second - 3430 B/request - 7.08333 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 0438410no0yes0050000 1438411no0yes0050000 2438429no0yes0050000 3448204no0yes1040000 Sum400 10190000 _________________W__............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-04384100/1/1_ 0.000000.00.000.00 206.189.19.19http/1.1monitoring.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 0-04384100/1/1_ 0.000000.00.000.00 206.189.19.19http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 0-04384100/1/1_ 0.010000.00.000.00 206.189.19.19http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-04384110/1/1_ 0.000000.00.000.00 167.71.175.236http/1.1sup.infhotep.com:443POST /api/graphql HTTP/1.1 1-04384110/1/1_ 0.000000.00.010.01 167.71.175.236http/1.1sup.infhotep.com:443POST /graphql HTTP/1.1 1-04384110/1/1_ 0.030000.00.000.00 206.189.19.19http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 1-04384110/1/1_ 0.03025250.00.010.01 206.189.19.19http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-04384290/7/7_ 0.180040.00.020.02 206.189.19.19http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 2-04384290/6/6_ 0.160030.00.020.02 167.71.175.236http/1.1sup.infhotep.com:443GET /swagger-ui.html HTTP/1.1 2-04384290/6/6_ 0.180070.00.020.02 206.189.19.19http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 2-04384290/6/6_ 0.1703613650.00.030.03 206.189.19.19http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-04384290/5/5_ 0.160060.00.010.01 167.71.175.236http/1.1sup.infhotep.com:443POST /api/gql HTTP/1.1 3-04482040/5/5_ 0.030010.00.010.01 167.71.175.236http/1.1sup.infhotep.com:443GET /v2/api-docs HTTP/1.1 3-04482040/4/4_ 0.040010.00.010.01 206.189.19.19http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-04482041/5/5W 0.030010.00.020.02 206.189.19.19http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 3-04482040/5/5_ 0.040020.00.010.01 206.189.19.19http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-04482040/4/4_ 0.040010.00.010.01 206.189.19.19http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3065 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5af98b24b
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Sunday, 16-Nov-2025 19:02:20 CET Restart Time: Sunday, 16-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 2 minutes 18 seconds Server load: 3.32 3.03 3.09 Total accesses: 4605 - Total Traffic: 36.5 MB - Total Duration: 2263781 CPU Usage: u8.31 s2 cu23.66 cs4.44 - .0886% CPU load .106 requests/sec - 884 B/second - 8.1 kB/request - 491.592 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 17 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 01954941no0yes0050000 1807806no0yes0050000 22033955no1yes2030000 41958042no0yes1040000 Sum401 30170000 __________W___R.....____W....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119549410/40/212_ 1.2700892260.00.271.59 206.81.24.227http/1.1monitoring.infhotep.com:443GET /swagger.json HTTP/1.1 0-119549410/36/207_ 1.29001039300.00.371.92 206.81.24.227http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 0-119549410/41/217_ 1.27001249640.00.281.78 206.81.24.227http/1.1monitoring.infhotep.com:443POST /api HTTP/1.1 0-119549410/38/200_ 1.2700925830.00.381.44 206.81.24.227http/1.1monitoring.infhotep.com:443GET /swagger/index.html HTTP/1.1 0-119549410/40/215_ 1.29001100150.00.291.69 64.23.218.208http/1.1sup.infhotep.com:443GET / HTTP/1.1 1-18078060/80/99_ 3.09121499383070.00.800.83 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-18078060/74/91_ 3.08381408314770.00.620.66 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-18078060/66/86_ 3.1001498322350.00.570.61 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-18078060/86/106_ 3.1100365430.00.790.83 206.81.24.227http/1.1monitoring.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 1-18078060/80/98_ 3.111234283820.00.690.74 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-120339551/22/216W 0.78001166060.00.171.81 206.81.24.227http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 2-120339550/20/215_ 0.78001132740.00.191.78 206.81.24.227http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-120339550/19/215_ 0.78001043170.00.081.66 206.81.24.227http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-120339550/19/203_ 0.77001053220.00.091.76 206.81.24.227http/1.1monitoring.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 2-120339550/21/221R 0.78001240590.00.091.62 206.81.24.227http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-1-0/0/180. 0.0036705411121910.00.001.47 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/190. 0.0036701503907960.00.001.72 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/209. 0.00367011821179200.00.002.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/190. 0.00367014011016400.00.001.76 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/206. 0.00367013081282580.00.002.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-119580420/37/123_ 1.2000664940.00.360.93 206.81.24.227http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 4-119580420/40/125_ 1.2000430660.00.150.59 206.81.24.227http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 4-119580420/31/117_ 1.2100421670.00.130.61 206.81.24.227http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-119580420/32/117_ 1.17044410600.00.120.72 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-119580421/35/119W 1.1500531090.00.230.87 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/84. 0.00157310407520.00.000.45 127.0.0.1http/1.1 5-1-0/0/85. 0.00157310438050.00.000.51 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-1-0/0/86. 0.00157310431800.00.000.38 127.0.0.1http/1.1 5-1-0/0/83. 0.00157311432290.00.000.65 127.0.0.1http/1.1 5-1-0/0/90. 0.00157311448610.00.000.55 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 12, current size: 4136 bytesaverage entry size: 344 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d58ac3c537
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Friday, 14-Nov-2025 14:45:32 CET Restart Time: Friday, 14-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 45 minutes 30 seconds Server load: 3.40 3.27 3.30 Total accesses: 5453 - Total Traffic: 40.5 MB - Total Duration: 2756508 CPU Usage: u6.04 s1.38 cu24.67 cs4.9 - .132% CPU load .195 requests/sec - 1518 B/second - 7.6 kB/request - 505.503 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 04012831no0yes0050000 1593410no0yes1040000 2579517no0yes0050000 4538799no1yes0050001 Sum401 10190001 ______W________....._____....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-140128310/70/75_ 2.7630524100.00.680.69 165.227.173.41http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 0-140128310/76/80_ 2.71390430640.00.740.75 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-140128310/71/77_ 2.74351398320.00.710.73 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemhost 0-140128310/76/81_ 2.7630383670.00.510.52 165.227.173.41http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 0-140128310/89/92_ 2.7500644250.00.740.74 164.92.244.132http/1.1sup.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-15934100/18/240_ 0.45801135100.00.121.53 164.92.244.132http/1.1sup.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 1-15934101/21/242W 0.47001315400.00.112.19 165.227.173.41http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 1-15934100/13/233_ 0.47701294760.00.061.86 165.227.173.41http/1.1monitoring.infhotep.com:443POST /api/gql HTTP/1.1 1-15934100/15/241_ 0.47201181390.00.071.62 165.227.173.41http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-15934100/21/238_ 0.47701237310.00.112.20 165.227.173.41http/1.1monitoring.infhotep.com:443GET /swagger/index.html HTTP/1.1 2-15795170/18/241_ 0.47101220480.00.091.77 165.227.173.41http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 2-15795170/16/253_ 0.47101202640.00.081.60 165.227.173.41http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-15795170/22/249_ 0.47001125950.00.111.66 165.227.173.41http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 2-15795170/21/249_ 0.48101004520.00.111.50 165.227.173.41http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-15795170/19/253_ 0.47111181360.00.091.77 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1-0/0/397. 0.0014102391619630.00.002.54 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.favmaps.vie 3-1-0/0/387. 0.00141001804910.00.002.59 68.183.9.16http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 3-1-0/0/364. 0.001410231750270.00.002.49 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 3-1-0/0/414. 0.001410222020330.00.002.86 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 3-1-0/0/377. 0.0014105681788950.00.002.57 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.discovery.v 4-15387990/40/140_ 0.9400920500.00.241.16 165.227.173.41http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-15387990/34/133_ 0.9310902870.00.211.43 165.227.173.41http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 4-15387990/37/145_ 0.9320968840.00.211.30 165.227.173.41http/1.1monitoring.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 4-15387990/35/131_ 0.9310823810.00.181.37 165.227.173.41http/1.1monitoring.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 4-15387990/28/121_ 0.9220684970.00.131.02 165.227.173.41http/1.1monitoring.infhotep.com:443GET /swagger.json HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 11, current size: 3671 bytesaverage entry size: 333 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5f8a3d756
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Thursday, 13-Nov-2025 22:40:12 CET Restart Time: Thursday, 13-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 40 minutes 9 seconds Server load: 3.17 3.10 3.01 Total accesses: 9826 - Total Traffic: 103.2 MB - Total Duration: 6569833 CPU Usage: u5.73 s2.06 cu51.89 cs10.29 - .124% CPU load .174 requests/sec - 1918 B/second - 10.8 kB/request - 668.617 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 13266093no0yes0050000 22899985no0yes0050000 33302234no1yes1040000 42900495no0yes0050000 Sum401 10190000 .....___________W________....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/422. 0.00992887170.00.004.10 164.92.107.174http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 0-1-0/0/391. 0.00902349000.00.004.31 207.154.212.47http/1.1sup.infhotep.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 0-1-0/0/436. 0.00902777100.00.004.31 46.101.1.225http/1.1analytics.infhotep.com:443GET /swagger/swagger-ui.html HTTP/1.1 0-1-0/0/419. 0.00902968760.00.004.40 46.101.1.225http/1.1analytics.infhotep.com:443GET /swagger-ui.html HTTP/1.1 0-1-0/0/403. 0.00902525440.00.003.50 46.101.1.225http/1.1analytics.infhotep.com:443GET /swagger/index.html HTTP/1.1 1-132660930/17/355_ 0.20101792020.00.022.71 164.92.107.174http/1.1monitoring.infhotep.com:443GET /v2/api-docs HTTP/1.1 1-132660930/19/379_ 0.21302109990.00.022.30 164.92.107.174http/1.1monitoring.infhotep.com:443GET /v3/api-docs HTTP/1.1 1-132660930/16/346_ 0.22301792370.00.032.58 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-132660930/17/365_ 0.22102044060.00.042.50 164.92.107.174http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-132660930/19/353_ 0.20301736580.00.033.19 127.0.0.1http/1.1 2-128999850/39/276_ 1.50001751200.00.384.42 207.154.212.47http/1.1sup.infhotep.com:443GET /v2/api-docs HTTP/1.1 2-128999850/45/276_ 1.50402119160.00.163.65 178.128.207.138http/1.1sup.infhotep.com:80GET /swagger.json HTTP/1.1 2-128999850/45/272_ 1.51602295120.00.264.30 178.128.207.138http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 2-128999850/48/282_ 1.52301899650.00.193.40 164.92.107.174http/1.1monitoring.infhotep.com:443GET /actuator/env HTTP/1.1 2-128999850/39/274_ 1.50701824460.00.173.62 46.101.1.225http/1.1analytics.infhotep.com:443GET /.env HTTP/1.1 3-133022340/5/257_ 0.03101274220.00.012.56 164.92.107.174http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-133022341/3/256W 0.02001409720.00.002.73 164.92.107.174http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 3-133022340/3/249_ 0.01401830820.00.002.37 178.128.207.138http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-133022340/5/252_ 0.02301578880.00.013.02 164.92.107.174http/1.1monitoring.infhotep.com:443GET /api/swagger.json HTTP/1.1 3-133022340/2/233_ 0.01301504060.00.002.51 178.128.207.138http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 4-129004950/51/483_ 1.54203658020.00.245.06 164.92.107.174http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 4-129004950/53/461_ 1.54203554570.00.175.50 164.92.107.174http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-129004950/52/462_ 1.54002745700.00.295.34 164.92.107.174http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-129004950/47/469_ 1.54003424810.00.195.11 164.92.107.174http/1.1monitoring.infhotep.com:443GET /@vite/env HTTP/1.1 4-129004950/42/446_ 1.54003264170.00.134.77 164.92.107.174http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1-0/0/203. 0.002738612991826310.00.002.68 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/216. 0.002738614171888400.00.002.21 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/198. 0.002738617611346290.00.001.68 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/197. 0.002738613161852710.00.002.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/195. 0.002738601667430.00.001.95 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 13, current size: 4409 bytesaverage entry size: 339 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5d4189791
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.65 (Debian) mod_gnutls/0.9.0 GnuTLS/3.7.1 Server MPM: event Server Built: 2025-07-29T20:18:46 Current Time: Monday, 10-Nov-2025 19:08:58 CET Restart Time: Monday, 10-Nov-2025 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 8 minutes 56 seconds Server load: 5.83 5.34 5.13 Total accesses: 7945 - Total Traffic: 77.3 MB - Total Duration: 42287926 CPU Usage: u12.29 s2.98 cu35.14 cs6.95 - .131% CPU load .182 requests/sec - 1852 B/second - 10.0 kB/request - 5322.58 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 23 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewait-iowritingkeep-aliveclosing 32904736no0yes0050000 42970455no0yes0050000 53185942no1yes1040000 63188694no0yes0050000 73199742no0yes1040000 Sum501 20230000 ...............____________R__________W_........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/92. 0.0080015918802700.00.000.94 127.0.0.1http/1.1 0-1-0/0/98. 0.00800162447836230.00.001.20 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 0-1-0/0/91. 0.00800108336370.00.001.15 104.152.52.240http/1.1sup.infhotep.com:80GET /favicon.ico HTTP/1.1 0-1-0/0/77. 0.00800117957073180.00.001.36 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.web.view HT 0-1-0/0/78. 0.008001378234610.00.001.03 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=notifications.get&sid=72b217b3ac203745& 1-1-0/0/429. 0.00111044126059620.00.003.78 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.favgraphs.v 1-1-0/0/439. 0.0011105625030320.00.004.05 78.112.57.219http/1.1monitoring.infhotep.com:443POST /zabbix.php?sid=72b217b3ac203745&action=widget.problemsbys 1-1-0/0/288. 0.001110025498130.00.002.43 167.88.171.183http/1.1 1-1-0/0/288. 0.001110747024746580.00.002.68 104.194.145.47http/1.1 1-1-0/0/363. 0.00111042527371140.00.003.25 45.61.133.122http/1.1 2-1-0/0/519. 0.001110318156680.00.004.93 127.0.0.1http/1.1 2-1-0/0/517. 0.001110021121270.00.005.48 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/554. 0.001110020293870.00.005.28 127.0.0.1http/1.1 2-1-0/0/339. 0.001110387921778330.00.003.71 167.88.171.183http/1.1 2-1-0/0/356. 0.001110020069600.00.003.24 5.181.27.147http/1.1 3-129047360/51/311_ 2.139016745190.00.273.32 165.227.173.41http/1.1sup.infhotep.com:443GET /info.php HTTP/1.1 3-129047360/58/290_ 2.108116716757300.00.533.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-129047360/54/305_ 2.138017811430.00.613.39 165.227.173.41http/1.1sup.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-129047360/89/334_ 2.12672717644550.00.654.00 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-129047360/80/315_ 2.101156318470970.00.513.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-129704550/83/189_ 2.9218011298970.00.411.46 165.227.173.41http/1.1sup.infhotep.com:443GET /api-docs/swagger.json HTTP/1.1 4-129704550/103/210_ 2.8619191812681030.00.772.45 127.0.0.1http/1.1 4-129704550/93/205_ 2.871890211021270.00.631.40 127.0.0.1http/1.1 4-129704550/86/189_ 2.921809896710.00.631.60 165.227.173.41http/1.1sup.infhotep.com:443GET /swagger/v1/swagger.json HTTP/1.1 4-129704550/68/174_ 2.9218010820180.00.481.57 165.227.173.41http/1.1sup.infhotep.com:443GET /v3/api-docs HTTP/1.1 5-131859420/45/45_ 1.4700467580.00.320.32 209.38.208.202http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 5-131859420/33/33_ 1.4710352100.00.160.16 209.38.208.202http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 5-131859420/6/6R 0.374810170490.00.160.16 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-131859420/48/48_ 1.4110873880.00.300.30 165.227.173.41http/1.1sup.infhotep.com:443GET /login.action HTTP/1.1 5-131859420/51/51_ 1.4700702970.00.440.44 209.38.208.202http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-131886940/18/18_ 1.9250144320.00.100.10 165.227.173.41http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 6-131886940/52/52_ 1.92120421750.00.350.35 165.227.173.41http/1.1sup.infhotep.com:443GET /version HTTP/1.1 6-131886940/68/68_ 1.93110582370.00.270.27 165.227.173.41http/1.1sup.infhotep.com:443GET /.git/config HTTP/1.1 6-131886940/84/84_ 1.9350697320.00.380.38 209.38.208.202http/1.1monitoring.infhotep.com:443GET /v2/api-docs HTTP/1.1 6-131886940/71/71_ 1.9280582700.00.430.43 165.227.173.41http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 7-131997420/87/87_ 3.00101077820.00.730.73 209.38.208.202http/1.1monitoring.infhotep.com:443GET /v3/api-docs HTTP/1.1 7-131997420/93/93_ 3.0020977080.00.790.79 209.38.208.202http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 7-131997420/91/91_ 3.0010945680.00.610.61 209.38.208.202http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 7-131997421/72/72W 2.9800649880.00.600.60 209.38.208.202http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 7-131997420/76/76_ 3.0010676910.00.460.46 209.38.208.202http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.7.1 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3065 bytesaverage entry size: 340 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5edadb784
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Wednesday, 10-Apr-2024 18:08:02 CEST Restart Time: Wednesday, 10-Apr-2024 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 hours 7 minutes 59 seconds Server load: 0.95 1.09 0.86 Total accesses: 10657 - Total Traffic: 89.2 MB - Total Duration: 668178 CPU Usage: u8.12 s2.05 cu35.9 cs7.76 - .134% CPU load .266 requests/sec - 2334 B/second - 8.6 kB/request - 62.6985 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 017310no1yes05000 121361no0yes05000 28713no1yes14000 319482no0yes05000 Sum402 119000 ___________W________............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1173100/83/355_ 1.8400230550.00.623.26 46.101.111.185http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1173100/87/358_ 1.8400223790.00.662.99 46.101.111.185http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-1173100/87/366_ 1.8300226360.00.753.08 46.101.111.185http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 0-1173100/87/351_ 1.7800209490.00.522.87 127.0.0.1http/1.1 0-1173100/88/343_ 1.8300209000.00.722.99 46.101.111.185http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-1213610/101/484_ 2.41021272710.00.793.67 46.101.111.185http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 1-1213610/107/465_ 2.381518359940.00.883.72 46.101.111.185http/1.1 1-1213610/111/510_ 2.3900267270.01.103.97 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1213610/111/489_ 2.3845130299930.00.764.14 127.0.0.1http/1.1 1-1213610/104/486_ 2.341514266850.01.093.64 46.101.111.185http/1.1 2-187130/107/635_ 2.351219542320.00.995.95 37.65.44.193http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 2-187130/96/628W 2.3500424170.00.765.57 46.101.111.185http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 2-187130/97/635_ 2.3512157466830.01.406.21 37.65.44.193http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=7ea1e170001c10fc&up 2-187130/92/611_ 2.351615415320.01.245.87 46.101.111.185http/1.1 2-187130/86/637_ 2.351560407350.00.805.39 46.101.111.185http/1.1 3-1194820/32/294_ 0.79150181680.00.532.37 46.101.111.185http/1.1 3-1194820/31/300_ 0.8100170470.00.382.41 46.101.111.185http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-1194820/31/311_ 0.7315145190000.00.632.60 127.0.0.1http/1.1 3-1194820/31/284_ 0.781512138010.00.511.96 46.101.111.185http/1.1 3-1194820/29/296_ 0.78150162910.00.292.24 46.101.111.185http/1.1 4-1-0/0/381. 0.0014870224330.00.003.31 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/355. 0.001487109197970.00.002.71 37.65.44.193http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 4-1-0/0/357. 0.00148716173320.00.002.50 127.0.0.1http/1.1 4-1-0/0/371. 0.0014870217470.00.003.09 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/355. 0.00148762203630.00.002.71 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2698 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5f8aea060
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 21-Mar-2024 16:43:25 CET Restart Time: Thursday, 21-Mar-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 43 minutes 23 seconds Server load: 3.62 3.46 3.50 Total accesses: 8143 - Total Traffic: 57.0 MB - Total Duration: 379551 CPU Usage: u9789.74 s64.8 cu19.66 cs4.23 - 28.2% CPU load .233 requests/sec - 1706 B/second - 7.2 kB/request - 46.6107 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08106yes1no00000 130424yes1no00000 24269no1yes14000 34137no1yes05000 421553no0yes05000 530929no1yes14000 Sum625 218000 ....G.G...____R_____________W_.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/376. 0.00505711158900.00.002.55 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1-0/0/364. 0.00505796163550.00.002.30 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=7ea1e170001c10fc 0-1-0/0/379. 0.00505751167600.00.002.49 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=7ea1e170001c10fc 0-1-0/0/386. 0.00505712152700.00.002.23 127.0.0.1http/1.1 0-181060/114/358G 2.31710215145870.00.742.21 80.12.81.232http/1.1 1-1-0/0/401. 0.00264712273780.00.002.64 127.0.0.1http/1.1 1-1304240/8/267G 0.1568911799440.00.041.46 80.12.81.232http/1.1 1-1-0/0/370. 0.0026470149360.00.002.50 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/437. 0.002647728175420.00.003.07 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/445. 0.002646694226290.00.003.64 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-142690/103/219_ 9060.506988789010.00.521.28 104.28.42.20http/1.1 2-142690/154/264_ 9755.246989124980.01.052.03 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-142690/134/247_ 9845.356770126310.00.781.82 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-142690/101/207_ 9814.626989107180.00.561.70 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-142690/32/154R 0.85107731655580.00.140.87 176.173.216.89http/1.1 3-141370/125/343_ 1.721124173240.01.032.74 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.hosts.view&sid=7ea1e170001c10fc& 3-141370/122/372_ 1.7610158900.00.932.43 139.59.136.184http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-141370/108/350_ 1.7311108287380.01.082.96 127.0.0.1http/1.1 3-141370/128/365_ 1.7610142470.01.022.37 139.59.136.184http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 3-141370/125/354_ 1.741114116910.01.002.24 139.59.136.184http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 4-1215530/74/196_ 1.1365210391460.00.451.52 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=7ea1e170001c10fc&up 4-1215530/66/189_ 1.13603089700.00.441.33 127.0.0.1http/1.1 4-1215530/81/216_ 1.1465214118830.00.441.76 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1215530/78/219_ 1.1510107700.00.391.62 139.59.136.184http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-1215530/81/201_ 1.156030130840.00.411.93 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-1309290/91/91_ 1.4301129780.00.690.69 127.0.0.1http/1.1 5-1309290/88/88_ 1.480033670.00.660.66 139.59.136.184http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 5-1309290/100/100_ 1.480032820.00.690.69 139.59.136.184http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1309290/90/90W 1.470033170.00.640.64 139.59.136.184http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 5-1309290/95/95_ 1.4701232500.00.600.60 139.59.136.184http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2347 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d58805ddd4
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 09-Mar-2024 02:21:10 CET Restart Time: Friday, 08-Mar-2024 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 21 minutes 8 seconds Server load: 3.15 2.63 2.55 Total accesses: 17448 - Total Traffic: 144.7 MB - Total Duration: 846004 CPU Usage: u8.12 s2.58 cu50.63 cs11.97 - .105% CPU load .25 requests/sec - 2178 B/second - 8.5 kB/request - 48.4872 ms/request 1 requests currently being processed, 14 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011388no0yes14000 130967yes (old gen)1no00000 210582yes (old gen)1no00000 311404no0yes05000 412636yes0no00000 611387no0yes05000 Sum632 114000 W____..G....G.._____GGG.G....._____............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2113880/59/822W 0.8600356040.00.326.90 139.59.132.8http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-2113880/72/749_ 0.8600428730.00.346.93 139.59.132.8http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 0-2113880/66/746_ 0.8600348990.00.386.46 139.59.132.8http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-2113880/57/686_ 0.86035379700.00.315.39 134.209.25.199http/1.1analytics.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-2113880/68/741_ 0.8600346900.00.406.04 139.59.132.8http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-1-0/0/456. 0.002800710229450.00.003.73 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/471. 0.002800713244290.00.004.10 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1309670/6/365G 0.07335920223270.00.033.66 90.65.3.36http/1.1 1-1-0/0/552. 0.00280079251430.00.004.64 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/546. 0.00280070323800.00.005.41 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/385. 0.002475413181690.00.003.01 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/400. 0.002475417201060.00.003.51 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1105820/48/295G 1.253590710167310.00.462.62 90.65.3.36http/1.1 2-1-0/0/413. 0.002475412206510.00.003.52 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/396. 0.002475415200140.00.003.41 37.65.41.249http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-2114040/93/711_ 1.67015348270.00.616.38 139.59.132.8http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 3-2114040/109/742_ 1.6700311450.00.785.88 68.183.9.16http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-2114040/119/738_ 1.6700417700.00.605.59 134.209.25.199http/1.1analytics.infhotep.com:443GET /.git/config HTTP/1.1 3-2114040/104/717_ 1.6700289330.00.655.46 139.59.132.8http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2114040/107/717_ 1.6700339040.00.725.82 134.209.25.199http/1.1analytics.infhotep.com:443GET /config.json HTTP/1.1 4-2126360/128/763G 1.9110366310.00.896.37 46.101.111.185http/1.1sup.infhotep.com:80GET /server HTTP/1.1 4-2126360/114/769G 1.9010346530.00.686.51 139.59.132.8http/1.1 4-2126360/111/786G 1.9010345530.00.676.32 138.68.144.227http/1.1 4-2-0/0/744. 0.00147269900.00.005.55 138.68.144.227http/1.1 4-2126360/113/748G 1.9110371320.00.655.59 138.68.144.227http/1.1 5-1-0/0/262. 0.00846766201040.00.001.75 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/268. 0.008467159135890.00.002.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/257. 0.00846714138930.00.002.50 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/254. 0.00846713140290.00.002.57 127.0.0.1http/1.1 5-1-0/0/260. 0.0084670117580.00.002.16 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-2113870/40/138_ 0.620059860.00.241.03 138.68.144.227http/1.1sup.infhotep.com:443GET /server-status HTTP/1.1 6-2113870/40/124_ 0.620030100.00.230.75 138.68.144.227http/1.1sup.infhotep.com:443GET /.DS_Store HTTP/1.1 6-2113870/41/147_ 0.610148550.00.221.08 134.209.25.199http/1.1 6-2113870/32/137_ 0.620047120.00.140.95 46.101.111.185http/1.1sup.infhotep.com:80GET /_all_dbs HTTP/1.1 6-2113870/36/143_ 0.630045850.00.180.93 134.209.25.199http/1.1analytics.infhotep.com:443GET /server HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 11, current size: 3755 bytesaverage entry size: 341 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5b8770b2f
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 07-Mar-2024 23:59:32 CET Restart Time: Thursday, 07-Mar-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 16 hours 59 minutes 29 seconds Server load: 1.90 1.58 1.50 Total accesses: 12169 - Total Traffic: 123.9 MB - Total Duration: 740848 CPU Usage: u5.78 s1.78 cu43.56 cs9 - .0983% CPU load .199 requests/sec - 2124 B/second - 10.4 kB/request - 60.8799 ms/request 1 requests currently being processed, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 031080no0yes05000 118279yes1no00000 215390no0yes05000 331070no0yes05000 520474no0yes14000 631081no0yes05000 Sum611 124000 _____..G..__________.....W_________............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1310800/8/552_ 0.24018241970.00.054.37 144.126.202.105http/1.1 0-1310800/8/537_ 0.230158286030.00.065.18 144.126.202.105http/1.1 0-1310800/8/557_ 0.24022281050.00.054.89 144.126.202.105http/1.1 0-1310800/8/528_ 0.2400314460.00.055.44 144.126.202.105http/1.1 0-1310800/10/553_ 0.28014364700.00.075.00 144.126.202.105http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 1-1-0/0/103. 0.0043445171960.00.001.02 127.0.0.1http/1.1 1-1-0/0/92. 0.0043445051420.00.000.84 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1182790/80/80G 2.15459156760630.00.910.91 194.206.236.82http/1.1 1-1-0/0/91. 0.0043445937060.00.000.65 127.0.0.1http/1.1 1-1-0/0/100. 0.00434451446370.00.000.86 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1153900/9/670_ 0.21018497780.00.176.94 161.35.27.144http/1.1 2-1153900/8/649_ 0.21017452200.00.037.85 161.35.27.144http/1.1 2-1153900/10/691_ 0.2300481960.00.046.93 144.126.202.105http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-1153900/9/660_ 0.1900387290.00.036.45 144.126.202.105http/1.1 2-1153900/10/670_ 0.2300440140.00.047.30 144.126.202.105http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-1310700/19/503_ 0.5300328380.00.125.57 144.126.202.105http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1310700/19/507_ 0.5300396340.00.126.96 144.126.202.105http/1.1monitoring.infhotep.com:443GET /server HTTP/1.1 3-1310700/18/501_ 0.531815380110.00.226.51 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1310700/18/505_ 0.5118371330760.00.265.84 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1310700/18/528_ 0.521818421970.00.117.26 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/347. 0.00220169800.00.003.20 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/325. 0.00220177980.00.003.37 127.0.0.1http/1.1 4-1-0/0/325. 0.002218145540.00.002.77 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/312. 0.002217239690.00.002.78 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/326. 0.00220158700.00.002.93 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-1204740/35/284W 0.7800101530.00.172.00 144.126.202.105http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 5-1204740/28/289_ 0.771614133180.00.132.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1204740/39/279_ 0.781518143530.00.172.71 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1204740/31/296_ 0.76017124140.00.152.25 144.126.202.105http/1.1 5-1204740/30/261_ 0.7915296133770.00.272.44 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1310810/11/11_ 0.23001650.00.070.07 144.126.202.105http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 6-1310810/9/9_ 0.2116151450.00.060.06 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1310810/10/10_ 0.23001890.00.070.07 161.35.27.144http/1.1sup.infhotep.com:443GET / HTTP/1.1 6-1310810/9/9_ 0.210141510.00.060.06 144.126.202.105http/1.1 6-1310810/9/9_ 0.200141380.00.060.06 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2696 bytesaverage entry size: 337 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5475c8a72
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 01-Feb-2024 17:17:25 CET Restart Time: Thursday, 01-Feb-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 17 minutes 23 seconds Server load: 0.39 0.50 0.61 Total accesses: 9056 - Total Traffic: 86.1 MB - Total Duration: 521784 CPU Usage: u7.43 s1.92 cu32.9 cs7.15 - .133% CPU load .244 requests/sec - 2436 B/second - 9.7 kB/request - 57.6175 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 021781no0yes05000 119835no0yes14000 319878no0yes05000 431749no0yes05000 Sum400 119000 ______W___.....__________....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1217810/18/371_ 0.4500170440.00.112.91 198.199.121.22http/1.1 0-1217810/19/364_ 0.5000221350.00.093.60 198.199.121.22http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 0-1217810/20/384_ 0.5000202820.00.163.53 198.199.121.22http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1217810/15/364_ 0.5000181860.00.083.29 198.199.121.22http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-1217810/16/372_ 0.4600142110.00.092.87 198.199.121.22http/1.1 1-1198350/49/290_ 1.3600151300.00.533.02 137.184.222.107http/1.1 1-1198350/59/300W 1.5100181240.00.873.10 198.199.121.22http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 1-1198350/52/307_ 1.5100164290.00.512.58 137.184.222.107http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-1198350/55/283_ 1.5100187630.00.823.13 137.184.222.107http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1198350/51/288_ 1.5100220300.00.933.45 137.184.222.107http/1.1sup.infhotep.com:443GET /about HTTP/1.1 2-1-0/0/361. 0.00107323173950.00.003.04 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/363. 0.00107320222960.00.003.58 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/363. 0.00107319246310.00.003.71 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/353. 0.00107319221150.00.003.55 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/358. 0.001073921212820.00.003.62 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1198780/86/427_ 2.2220252930.01.044.14 137.184.222.107http/1.1 3-1198780/102/444_ 2.2230281860.01.004.49 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1198780/80/424_ 2.1710346800.00.723.97 137.184.222.107http/1.1 3-1198780/99/443_ 2.2330239120.00.864.14 137.184.222.107http/1.1sup.infhotep.com:443GET / HTTP/1.1 3-1198780/89/432_ 2.183109262050.01.194.63 137.184.222.107http/1.1 4-1317490/85/352_ 2.39540194660.00.743.16 35.178.122.119http/1.1sup.infhotep.com:80\x16\x03\x01 4-1317490/95/373_ 2.37540171860.00.752.78 168.70.96.58http/1.1 4-1317490/78/345_ 2.382165192830.00.983.37 198.199.121.22http/1.1 4-1317490/89/335_ 2.3954123182310.01.063.13 80.12.81.232http/1.1analytics.infhotep.com:443POST /piwik.php?action_name=Cloud%20Adequacy&idsite=45&rec=1&r= 4-1317490/90/360_ 2.39780192770.01.123.27 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3368 bytesaverage entry size: 336 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5cba7b5ad
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Monday, 08-Jan-2024 17:21:20 CET Restart Time: Monday, 08-Jan-2024 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 21 minutes 17 seconds Server load: 2.37 2.55 2.71 Total accesses: 9333 - Total Traffic: 134.3 MB - Total Duration: 859200 CPU Usage: u9.56 s1.97 cu28.73 cs5.09 - .122% CPU load .25 requests/sec - 3777 B/second - 14.7 kB/request - 92.0604 ms/request 2 requests currently being processed, 23 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020737yes1no00000 130697no0yes05000 24425yes1no00000 32311no1yes05000 432739no0yes23000 517010no0yes05000 69963no0yes05000 Sum723 223000 ...G._____G...._____W_R____________............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/131. 0.002149314110160.00.001.58 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 0-1-0/0/139. 0.0021493122100140.00.001.41 37.66.145.148http/1.1analytics.infhotep.com:443POST /matomo.php?action_name=Analyse%20d%E2%80%99Impact%20%E2%8 0-1-0/0/119. 0.002149313443490.00.000.72 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=78c3f921645d30fb&up 0-1207370/49/52G 1.6224871033020.00.570.58 80.12.81.232http/1.1 0-1-0/0/111. 0.00214934642530.00.000.74 127.0.0.1http/1.1 1-1306970/15/343_ 0.3500315250.00.084.89 139.144.150.23http/1.1 1-1306970/17/346_ 0.3300299630.00.094.43 139.144.150.23http/1.1 1-1306970/15/337_ 0.3500273440.00.084.38 46.101.103.192http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-1306970/20/333_ 0.3500315490.00.094.96 139.144.150.8http/1.1sup.infhotep.com:443GET /_all_dbs HTTP/1.1 1-1306970/21/343_ 0.35017253210.00.134.15 139.144.150.23http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-144250/42/143G 1.27179570172870.00.812.39 80.12.81.232http/1.1 2-1-0/0/214. 0.0013677103224600.00.003.15 85.69.135.202http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.status.view&sid=78c3f921645d30fb 2-1-0/0/233. 0.001367755154130.00.002.33 127.0.0.1http/1.1 2-1-0/0/243. 0.00136770184120.00.002.83 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/250. 0.001367712229030.00.003.54 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-123110/121/549_ 2.4800322600.01.625.46 139.144.150.23http/1.1 3-123110/137/579_ 2.450328314410.01.535.24 139.144.150.23http/1.1 3-123110/130/574_ 2.5300352340.01.716.18 139.144.150.23http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-123110/120/556_ 2.470433325470.01.445.26 139.144.150.23http/1.1 3-123110/140/588_ 2.5000434760.01.906.56 139.144.150.23http/1.1 4-1327390/39/373W 0.4900628720.00.1810.00 139.144.150.23http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 4-1327390/28/399_ 0.4900594230.00.139.31 46.101.103.192http/1.1sup.infhotep.com:80GET /debug/default/view?panel=config HTTP/1.1 4-1327390/20/386R 0.4500581860.00.109.06 139.144.150.23http/1.1 4-1327390/29/366_ 0.4600600590.00.159.47 139.144.150.23http/1.1 4-1327390/34/375_ 0.4600556210.00.188.70 139.144.150.23http/1.1 5-1170100/1/125_ 0.0000140320.00.001.95 46.101.103.192http/1.1sup.infhotep.com:80GET /.vscode/sftp.json HTTP/1.1 5-1170100/1/121_ 0.0000116560.00.001.75 139.144.150.8http/1.1sup.infhotep.com:443GET /.git/config HTTP/1.1 5-1170100/1/127_ 0.0000134240.00.001.94 139.144.150.8http/1.1sup.infhotep.com:443GET /telescope/requests HTTP/1.1 5-1170100/1/135_ 0.0000151070.00.012.18 139.144.150.23http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 5-1170100/0/119_ 0.00015103520.00.001.60 139.144.150.23http/1.1 6-199630/119/119_ 2.430072500.00.990.99 139.144.150.23http/1.1 6-199630/127/127_ 2.440090460.01.591.59 164.90.222.93http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-199630/127/127_ 2.4400116720.01.711.71 139.144.150.23http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 6-199630/123/123_ 2.440096690.01.531.53 139.144.150.23http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 6-199630/128/128_ 2.4300107460.01.701.70 164.90.222.93http/1.1sup.infhotep.com:80GET /v2/_catalog HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 15, current size: 5210 bytesaverage entry size: 347 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d59d740cd9
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 07-Jan-2024 05:08:53 CET Restart Time: Saturday, 06-Jan-2024 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 22 hours 8 minutes 51 seconds Server load: 2.45 2.65 2.64 Total accesses: 7469 - Total Traffic: 60.0 MB - Total Duration: 275996 CPU Usage: u10.08 s1.99 cu28.92 cs4.12 - .0566% CPU load .0937 requests/sec - 789 B/second - 8.2 kB/request - 36.9522 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010954no0yes14000 17912yes (old gen)1no00000 231560yes (old gen)1no00000 325356no0yes05000 424692no0yes05000 510953no0yes05000 Sum622 119000 ___W_G....G...._______________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2109540/30/230_ 0.8257528174390.00.362.83 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-2109540/31/233_ 0.81583080240.00.111.92 167.94.146.60http/1.1sup.infhotep.com:443PRI * HTTP/2.0 0-2109540/38/233_ 0.8357515108680.00.142.09 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-2109540/27/221W 0.810093500.00.091.93 159.223.108.26http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-2109540/35/234_ 0.825831884410.00.261.93 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-179120/9/14G 0.227552622890.00.040.06 197.214.218.173http/1.1 1-1-0/0/87. 0.0049306022890.00.000.55 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-1-0/0/98. 0.0049306041670.00.000.89 127.0.0.1http/1.1 1-1-0/0/127. 0.0049306048630.00.000.97 69.194.182.221http/1.1sup.infhotep.com:80POST /app HTTP/1.1 1-1-0/0/106. 0.0049306138820.00.000.78 69.194.182.221http/1.1 2-1315600/72/166G 2.304258415376020.00.541.52 41.104.187.223http/1.1 2-1-0/0/177. 0.0037186051530.00.001.27 127.0.0.1http/1.1 2-1-0/0/188. 0.0037186089720.00.001.85 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1-0/0/175. 0.0037186095740.00.001.83 127.0.0.1http/1.1 2-1-0/0/197. 0.0037186076130.00.001.64 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-2253560/43/345_ 1.1636061410.00.452.07 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-2253560/47/324_ 1.1700150020.00.462.89 159.223.108.26http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 3-2253560/44/417_ 1.151560109270.00.362.84 127.0.0.1http/1.1 3-2253560/47/358_ 1.1600100610.00.492.55 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-2253560/55/403_ 1.1536090500.00.362.61 127.0.0.1http/1.1 4-2246920/56/387_ 1.69019156070.00.673.40 159.223.108.26http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 4-2246920/59/395_ 1.6910172430.00.573.41 159.223.108.26http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-2246920/59/400_ 1.7000181120.00.773.54 159.223.108.26http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2246920/57/399_ 1.7000168260.00.733.52 159.223.108.26http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-2246920/58/384_ 1.7000132340.00.422.96 159.223.108.26http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 5-2109530/30/100_ 0.7122356990.00.340.95 159.223.108.26http/1.1 5-2109530/27/101_ 0.7245032580.00.220.74 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 5-2109530/30/105_ 0.701061723210.00.130.62 127.0.0.1http/1.1 5-2109530/35/102_ 0.70451930890.00.140.76 127.0.0.1http/1.1 5-2109530/36/103_ 0.724523545750.00.160.91 127.0.0.1http/1.1 6-1-0/0/133. 0.0011262031240.00.000.80 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-1-0/0/147. 0.00112621749210.00.001.06 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/141. 0.00112622329700.00.000.83 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/112. 0.0011262036750.00.000.82 134.122.55.104http/1.1 6-1-0/0/127. 0.0011262018180.00.000.71 127.0.0.1http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 10, current size: 3358 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d57dcb29ce
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 05-Jan-2024 18:31:41 CET Restart Time: Friday, 05-Jan-2024 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 hours 31 minutes 37 seconds Server load: 1.22 1.33 1.46 Total accesses: 10390 - Total Traffic: 103.9 MB - Total Duration: 678594 CPU Usage: u9.38 s1.95 cu32.35 cs6.2 - .12% CPU load .25 requests/sec - 2624 B/second - 10.2 kB/request - 65.3122 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 07542no0yes05000 116650no0yes05000 29469no1yes05000 425851yes1no00000 512080no0yes14000 Sum512 119000 _______________.....G....___W_.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-175420/93/427_ 2.1620255440.00.963.96 139.144.150.8http/1.1 0-175420/88/451_ 2.1850314200.01.364.82 139.144.150.8http/1.1sup.infhotep.com:443GET /.env HTTP/1.1 0-175420/99/444_ 2.1840232580.01.003.58 139.144.150.8http/1.1sup.infhotep.com:443GET /config.json HTTP/1.1 0-175420/96/464_ 2.1820330100.01.345.01 139.144.150.8http/1.1sup.infhotep.com:443GET / HTTP/1.1 0-175420/100/446_ 2.16515188110.00.863.20 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1166500/139/386_ 2.9100272290.01.913.83 142.93.153.3http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1166500/135/395_ 2.8701286580.02.154.13 142.93.153.3http/1.1 1-1166500/140/385_ 2.9100233190.01.523.74 142.93.153.3http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 1-1166500/125/365_ 2.91015235240.02.013.76 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1166500/130/391_ 2.9100194910.01.333.21 142.93.153.3http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-194690/10/386_ 0.2020276110.00.054.23 142.93.153.3http/1.1 2-194690/10/361_ 0.21124250970.00.053.97 142.93.153.3http/1.1 2-194690/10/369_ 0.2020283040.00.064.17 142.93.153.3http/1.1 2-194690/6/382_ 0.2510196550.00.043.30 142.93.153.3http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-194690/9/378_ 0.2020273220.00.034.15 142.93.153.3http/1.1 3-1-0/0/490. 0.003920403600.00.006.24 127.0.0.1http/1.1 3-1-0/0/498. 0.003920437400.00.006.34 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/507. 0.0039215396630.00.005.94 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1-0/0/472. 0.0039226340620.00.005.38 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.hosts.view&sid=78c3f921645d30fb& 3-1-0/0/459. 0.0039214328200.00.004.99 127.0.0.1http/1.1 4-1258510/3/3G 0.06306880400.00.010.01 106.75.135.88http/1.1 4-1-0/0/129. 0.0024991049950.00.000.85 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/159. 0.0024991055260.00.000.93 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/136. 0.00249911383860.00.001.09 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1-0/0/175. 0.002499112117580.00.001.68 37.65.43.238http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 5-1120800/121/264_ 2.9140129990.01.172.10 139.144.150.8http/1.1sup.infhotep.com:443GET /telescope/requests HTTP/1.1 5-1120800/128/258_ 2.9110126170.01.352.05 139.144.150.8http/1.1sup.infhotep.com:443GET /login.action HTTP/1.1 5-1120800/118/264_ 2.9120156710.01.222.50 139.144.150.8http/1.1sup.infhotep.com:443GET /version HTTP/1.1 5-1120800/130/274W 2.9100148080.01.082.21 142.93.153.3http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 5-1120800/121/272_ 2.902171188820.01.242.49 37.65.43.238http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=78c3f921645d30fb&up SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3045 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5b84b6a4e
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 24-Dec-2023 02:56:10 CET Restart Time: Saturday, 23-Dec-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 56 minutes 7 seconds Server load: 0.55 0.54 0.48 Total accesses: 6500 - Total Traffic: 46.2 MB - Total Duration: 215850 CPU Usage: u6.74 s2.12 cu34.54 cs5.17 - .0677% CPU load .0906 requests/sec - 675 B/second - 7.3 kB/request - 33.2077 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01611no0yes05000 11666no0yes05000 21610no0yes05000 33380no0yes14000 Sum400 119000 __________________W_............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-216110/31/303_ 0.9661069200.00.131.86 127.0.0.1http/1.1 0-216110/36/336_ 0.970077160.00.272.09 159.65.58.104http/1.1 0-216110/40/349_ 0.9400120590.00.202.39 159.65.58.104http/1.1 0-216110/31/304_ 0.940095050.00.112.04 159.65.58.104http/1.1 0-216110/34/329_ 0.960083730.00.122.05 159.65.58.104http/1.1 1-216660/24/317_ 0.8000128050.00.232.56 159.65.58.104http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 1-216660/25/320_ 0.8000174460.00.232.92 159.65.58.104http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-216660/26/341_ 0.7500181120.00.373.14 159.65.58.104http/1.1 1-216660/24/314_ 0.800087010.00.122.09 159.65.58.104http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-216660/25/350_ 0.750080110.00.252.19 159.65.58.104http/1.1 2-216100/15/228_ 0.52524088490.00.191.78 127.0.0.1http/1.1 2-216100/15/230_ 0.53542094510.00.181.84 127.0.0.1http/1.1 2-216100/19/223_ 0.54524073100.00.341.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-216100/17/216_ 0.53782077690.00.191.59 127.0.0.1http/1.1 2-216100/18/226_ 0.54542069700.00.211.64 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-233800/49/256_ 1.430080980.00.221.72 159.65.58.104http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 3-233800/44/258_ 1.380083770.00.331.87 127.0.0.1http/1.1 3-233800/44/260_ 1.410090820.00.321.91 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-233800/48/266W 1.330053170.00.331.57 159.65.58.104http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 3-233800/47/260_ 1.420086200.00.241.79 159.65.58.104http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-1-0/0/172. 0.0015541053890.00.001.15 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-1-0/0/148. 0.0015541056300.00.001.11 127.0.0.1http/1.1 4-1-0/0/161. 0.0015541045160.00.001.12 127.0.0.1http/1.1 4-1-0/0/168. 0.0015541061470.00.001.21 127.0.0.1http/1.1 4-1-0/0/165. 0.0015541046670.00.001.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 8, current size: 2706 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5b627a14d
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Monday, 11-Dec-2023 19:51:21 CET Restart Time: Monday, 11-Dec-2023 07:00:03 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 12 hours 51 minutes 18 seconds Server load: 2.42 2.40 2.46 Total accesses: 11256 - Total Traffic: 125.9 MB - Total Duration: 815497 CPU Usage: u11.51 s2.17 cu41.49 cs7.43 - .135% CPU load .243 requests/sec - 2852 B/second - 11.5 kB/request - 72.45 ms/request 1 requests currently being processed, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 029392yes1no00000 123301no1yes05000 215125no1yes05000 38656no1yes05000 415772yes1no00000 530550no1yes05000 63691no0yes14000 Sum726 124000 ..G.._______________.G..._______W__............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/327. 0.001998812178010.00.003.00 127.0.0.1http/1.1 0-1-0/0/321. 0.001998816218170.00.003.43 127.0.0.1http/1.1 0-1293920/14/216G 0.522260016128900.00.101.95 61.219.11.155http/1.1 0-1-0/0/307. 0.00199880159420.00.002.59 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/334. 0.00199880172590.00.002.99 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1233010/92/515_ 2.3100326130.00.944.99 178.62.3.65http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-1233010/92/486_ 2.3100297110.00.614.98 178.62.3.65http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-1233010/90/495_ 2.2920266390.00.684.62 167.99.184.41http/1.1 1-1233010/94/504_ 2.3300343050.00.945.26 167.99.184.41http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-1233010/87/491_ 2.3100394660.00.745.86 167.99.184.41http/1.1 2-1151250/84/599_ 1.9010423890.00.786.86 167.99.184.41http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-1151250/72/576_ 1.8320456420.00.616.96 167.99.184.41http/1.1 2-1151250/73/577_ 1.9010565620.00.707.92 167.99.184.41http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 2-1151250/75/581_ 1.89212527020.00.837.83 37.65.47.126http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1151250/76/592_ 1.8320509450.00.717.64 167.99.184.41http/1.1 3-186560/90/407_ 2.5130266870.00.644.13 178.62.3.65http/1.1sup.infhotep.com:443GET / HTTP/1.1 3-186560/89/413_ 2.513142258010.00.774.27 37.65.47.126http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.issues.view&sid=62bfb935f61d8e40 3-186560/96/401_ 2.4740233000.00.633.79 127.0.0.1http/1.1 3-186560/102/415_ 2.5100260290.00.874.08 167.99.184.41http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-186560/94/404_ 2.4840270570.00.824.15 127.0.0.1http/1.1 4-1-0/0/106. 0.002472214482960.00.001.37 127.0.0.1http/1.1 4-1157720/52/52G 1.79300134959830.00.890.89 193.52.84.11http/1.1 4-1-0/0/119. 0.002472218118590.00.001.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/120. 0.002472216114880.00.001.76 127.0.0.1http/1.1 4-1-0/0/113. 0.00247221999230.00.001.48 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1305500/52/259_ 1.3530235950.00.363.38 178.62.3.65http/1.1sup.infhotep.com:443GET /login.action HTTP/1.1 5-1305500/54/246_ 1.330242180870.00.612.56 178.62.3.65http/1.1 5-1305500/58/247_ 1.3530187000.00.692.81 178.62.3.65http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1305500/59/252_ 1.2900191920.00.802.93 178.62.3.65http/1.1 5-1305500/60/269_ 1.333122182690.00.452.87 167.99.184.41http/1.1 6-136910/3/103_ 0.0701671070.00.011.00 167.99.184.41http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 6-136910/2/107_ 0.040096230.00.001.53 167.99.184.41http/1.1 6-136910/3/98W 0.040077610.00.011.19 167.99.184.41http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 6-136910/3/91_ 0.0400106160.00.011.56 178.62.3.65http/1.1sup.infhotep.com:443GET /.git/config HTTP/1.1 6-136910/3/113_ 0.080094260.00.011.51 167.99.184.41http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3045 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d562a87be2
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 17-Nov-2023 02:37:41 CET Restart Time: Thursday, 16-Nov-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 37 minutes 38 seconds Server load: 4.49 4.72 5.18 Total accesses: 7223 - Total Traffic: 82.6 MB - Total Duration: 493828 CPU Usage: u10.18 s1.59 cu26.09 cs4.02 - .0593% CPU load .102 requests/sec - 1226 B/second - 11.7 kB/request - 68.3688 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 011966yes (old gen)1no00000 15602yes (old gen)1no00000 221758yes (old gen)1no00000 31445no0yes05000 41471no0yes23000 521985yes (old gen)1no00000 61446no0yes05000 88795no0yes05000 Sum844 218000 ..G...G......G.______RW__....G_____....._____................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/174. 0.0027491082650.00.001.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1-0/0/172. 0.0027491090190.00.001.67 127.0.0.1http/1.1 0-1119660/61/136G 2.1436393036030.00.490.88 160.242.192.117http/1.1 0-1-0/0/171. 0.00274911765640.00.001.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/180. 0.00274901015113920.00.001.94 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-1-0/0/252. 0.00251550218670.00.003.68 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-156020/81/256G 1.85268420210400.01.053.47 5.187.125.49http/1.1 1-1-0/0/259. 0.00251550176620.00.003.15 127.0.0.1http/1.1 1-1-0/0/283. 0.00251550208450.00.003.45 127.0.0.1http/1.1 1-1-0/0/263. 0.00251550191620.00.003.72 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/167. 0.003466621168300.00.002.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/232. 0.003466618224260.00.003.67 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/188. 0.003466618171580.00.002.63 127.0.0.1http/1.1 2-1217580/48/145G 1.47403350118310.00.461.88 176.137.143.119http/1.1 2-1-0/0/216. 0.003466618221940.00.003.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-214450/15/220_ 0.3123630126090.00.052.31 127.0.0.1http/1.1 3-214450/15/215_ 0.3223720176010.00.062.76 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-214450/21/243_ 0.3223630194960.00.123.08 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-214450/16/211_ 0.3023720179230.00.052.78 127.0.0.1http/1.1 3-214450/18/225_ 0.3023730160620.00.072.64 127.0.0.1http/1.1 4-214710/47/203_ 1.0200148160.00.232.65 147.182.168.210http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 4-214710/44/187R 1.020081300.00.241.63 147.182.168.210http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 4-214710/43/219W 1.0200138450.00.342.33 147.182.168.210http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 4-214710/39/208_ 1.0200122840.00.501.82 147.182.168.210http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 4-214710/47/212_ 1.0300124070.00.232.69 142.93.153.3http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 5-1-0/0/48. 0.009446013630.00.000.34 127.0.0.1http/1.1 5-1-0/0/128. 0.0094451940150570.00.002.42 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-1-0/0/46. 0.009446017750.00.000.28 127.0.0.1http/1.1 5-1-0/0/132. 0.00944652191510.00.003.00 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1219850/4/4G 0.09324151321330.00.010.01 196.171.101.92http/1.1 6-214460/1/114_ 0.0294452443010.00.010.80 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/1/112_ 0.0194452467910.00.010.99 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/1/114_ 0.0294452688370.00.011.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/2/115_ 0.0394452768250.00.010.99 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-214460/2/102_ 0.0394452747730.00.010.84 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/203. 0.00227329120810.00.001.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/195. 0.00227341104180.00.001.49 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/195. 0.0022733182780.00.001.40 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/199. 0.00227336119820.00.001.65 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-2-0/0/210. 0.0022732666660.00.001.25 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-287950/11/11_ 0.2900710.00.040.04 147.182.168.210http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-287950/11/11_ 0.2510590.00.040.04 142.93.153.3http/1.1 8-287950/14/14_ 0.2900710.00.050.05 147.182.168.210http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 8-287950/17/17_ 0.28114740.00.080.08 147.182.168.210http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 8-287950/16/16_ 0.2000670.00.060.06 142.93.153.3http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3045 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d53e422b1c
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 09-Nov-2023 06:24:48 CET Restart Time: Wednesday, 08-Nov-2023 07:00:03 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 24 minutes 45 seconds Server load: 1.41 1.42 1.51 Total accesses: 13016 - Total Traffic: 126.0 MB - Total Duration: 775755 CPU Usage: u11.4 s2.95 cu60.55 cs10.95 - .102% CPU load .154 requests/sec - 1567 B/second - 9.9 kB/request - 59.6001 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02250no0yes05000 218587no0yes05000 331153yes (old gen)1no00000 418588no0yes14000 525470no1yes05001 Sum512 119001 _____....._____.G...__W_______.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-222500/64/695_ 1.5800339890.00.445.84 164.92.192.25http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-222500/58/672_ 1.5600400470.00.346.68 164.92.192.25http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 0-222500/62/692_ 1.5600293180.00.345.15 146.59.1.40http/1.1 0-222500/57/674_ 1.5800304710.00.225.53 144.126.202.105http/1.1sup.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-222500/66/707_ 1.5700355290.00.266.05 178.62.73.12http/1.1analytics.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-2-0/0/600. 0.00513817327730.00.005.63 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/605. 0.00513822336730.00.005.82 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/609. 0.00513831379950.00.006.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/572. 0.00513824304970.00.005.05 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/573. 0.0051381441414370.00.006.20 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 2-2185870/46/412_ 1.28120232540.00.243.90 127.0.0.1http/1.1 2-2185870/52/434_ 1.3310259510.00.254.09 164.92.192.25http/1.1sup.infhotep.com:80GET / HTTP/1.1 2-2185870/45/431_ 1.3300288800.00.214.47 134.122.89.242http/1.1sup.infhotep.com:80GET /.env HTTP/1.1 2-2185870/48/428_ 1.3310263080.00.234.17 144.126.202.105http/1.1 2-2185870/45/403_ 1.3010250620.00.283.93 127.0.0.1http/1.1 3-1-0/0/508. 0.00303350440010.00.006.69 127.0.0.1http/1.1 3-1311530/60/482G 1.683941950393430.00.695.76 80.215.98.88http/1.1 3-1-0/0/499. 0.00303350407240.00.005.82 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/540. 0.003033523407760.00.006.11 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/493. 0.003033522404000.00.006.20 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2185880/61/331_ 2.1500163350.00.632.93 146.59.1.40http/1.1monitoring.infhotep.com:443GET /uploads/logo.png HTTP/1.1 4-2185880/80/362_ 2.1400186800.00.413.13 178.62.73.12http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2185880/59/334W 2.1400174890.00.372.89 164.92.192.25http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 4-2185880/70/340_ 2.1500190180.00.623.16 164.92.192.25http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2185880/70/334_ 2.1500195750.00.583.31 146.59.1.40http/1.1monitoring.infhotep.com:443GET /images/pt_logo.svg HTTP/1.1 5-2254700/61/61_ 1.41008920.00.300.30 178.62.73.12http/1.1analytics.infhotep.com:443GET /login.action HTTP/1.1 5-2254700/57/57_ 1.410010440.00.280.28 146.59.1.40http/1.1monitoring.infhotep.com:443GET /images/pt_logo.svg HTTP/1.1 5-2254700/57/57_ 1.41014820.00.240.24 178.62.73.12http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 5-2254700/59/59_ 1.390013530.00.320.32 37.59.164.98http/1.1monitoring.infhotep.com:443GET /img/icon-sprite.svg HTTP/1.1 5-2254700/52/52_ 1.41004470.00.220.22 146.59.1.40http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 55, current size: 19538 bytesaverage entry size: 355 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5f932e39d
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Saturday, 23-Sep-2023 02:33:46 CEST Restart Time: Friday, 22-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 33 minutes 43 seconds Server load: 2.57 2.46 2.51 Total accesses: 31324 - Total Traffic: 197.5 MB - Total Duration: 1265755 CPU Usage: u10.45 s2.73 cu67.15 cs16.96 - .138% CPU load .445 requests/sec - 2941 B/second - 6.5 kB/request - 40.4085 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08048no1yes23000 121471yes (old gen)2no00000 28345yes (old gen)1no00000 38113no0yes05000 48049no0yes05000 519977no0yes05000 Sum624 218000 __W_R..G.....G._______________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-280480/27/1261_ 0.7500475270.00.097.31 128.199.195.68http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-280480/34/1265_ 0.7500467070.00.177.58 128.199.195.68http/1.1sup.infhotep.com:443GET /about HTTP/1.1 0-280480/22/1259W 0.7500528060.00.098.36 128.199.195.68http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-280480/37/1264_ 0.7500494110.00.167.84 128.199.195.68http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 0-280480/16/1267R 0.4827960895730.00.058.29 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/1161. 0.003405314456380.00.006.97 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/702. 0.00332140243830.00.003.64 172.104.242.173http/1.1 1-1214710/311/902G 3.003830213320910.01.294.62 174.212.165.192http/1.1 1-1-0/0/1184. 0.003405312412260.00.006.58 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 1-1-0/0/1152. 0.00340538448200.00.006.67 85.69.135.202http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 2-1-0/0/1240. 0.00128030496450.00.007.98 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/1265. 0.00128030501500.00.008.23 127.0.0.1http/1.1 2-1-0/0/1243. 0.00128030497000.00.007.90 127.0.0.1http/1.1 2-183450/61/1149G 1.30212160427460.00.297.16 129.0.82.252http/1.1 2-1-0/0/1251. 0.001280317484910.00.007.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-281130/35/1236_ 1.082780451150.00.197.70 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-281130/41/1266_ 1.0527815515640.00.328.39 127.0.0.1http/1.1 3-281130/41/1240_ 1.04105919559350.00.209.06 127.0.0.1http/1.1 3-281130/38/1238_ 1.0710570527220.00.228.45 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-281130/39/1251_ 1.0469916514130.00.208.27 127.0.0.1http/1.1 4-280490/14/1155_ 0.342120434820.00.067.02 127.0.0.1http/1.1 4-280490/14/1150_ 0.352120487640.00.067.80 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-280490/14/1174_ 0.36370485890.00.098.10 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-280490/9/1141_ 0.34370508070.00.048.03 127.0.0.1http/1.1 4-280490/18/1158_ 0.342790443530.00.067.20 127.0.0.1http/1.1 5-2199770/71/362_ 1.6342199590.00.311.98 128.199.195.68http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 5-2199770/59/343_ 1.6140107150.00.312.20 128.199.195.68http/1.1sup.infhotep.com:443GET / HTTP/1.1 5-2199770/58/348_ 1.5670122650.00.492.10 128.199.195.68http/1.1 5-2199770/62/347_ 1.6050106080.00.332.08 128.199.195.68http/1.1 5-2199770/64/350_ 1.6300145330.00.552.44 128.199.195.68http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3045 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d58abdbddc
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Tuesday, 19-Sep-2023 09:52:48 CEST Restart Time: Tuesday, 19-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 hours 52 minutes 45 seconds Server load: 1.57 1.40 1.41 Total accesses: 853 - Total Traffic: 6.0 MB - Total Duration: 29971 CPU Usage: u4151.74 s12.82 cu.32 cs.14 - 40.2% CPU load .0823 requests/sec - 606 B/second - 7.2 kB/request - 35.136 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0440no0yes14000 1442no0yes05000 21436no0yes05000 327754no1yes14000 Sum401 218000 W__________________R............................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14400/37/39W 1.01003210.00.170.18 138.68.133.118http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-14400/30/35_ 0.980014970.00.270.29 138.68.133.118http/1.1 0-14400/33/37_ 0.990011250.00.220.23 138.68.133.118http/1.1 0-14400/35/39_ 1.110030360.00.400.42 138.68.133.118http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-14400/30/32_ 0.970484150.00.140.15 138.68.133.118http/1.1 1-14420/22/25_ 0.6404419830.00.270.28 138.68.133.118http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 1-14420/26/28_ 0.650193020.00.120.13 138.68.133.118http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 1-14420/17/18_ 0.621016290.00.200.21 162.243.186.177http/1.1 1-14420/27/30_ 0.60002740.00.120.14 162.243.186.177http/1.1 1-14420/19/22_ 0.60002540.00.090.10 127.0.0.1http/1.1 2-114360/45/49_ 1.340019270.00.340.34 138.68.133.118http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-114360/49/51_ 1.340032400.00.490.49 162.243.186.177http/1.1sup.infhotep.com:443GET / HTTP/1.1 2-114360/40/42_ 1.270018540.00.340.34 162.243.186.177http/1.1 2-114360/47/51_ 1.340030400.00.490.51 138.68.133.118http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 2-114360/46/48_ 1.330815120.00.320.32 138.68.133.118http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-1277540/43/49_ 3832.470016430.00.350.38 162.243.186.177http/1.1 3-1277540/73/83_ 4074.2225011700.00.400.42 127.0.0.1http/1.1 3-1277540/80/86_ 4159.740031950.00.620.65 138.68.133.118http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 3-1277540/41/42_ 4134.152507670.00.170.18 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1277540/37/47R 1.03429907790.00.220.25 92.184.100.110http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3045 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5a3f1d324
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 17-Sep-2023 00:44:16 CEST Restart Time: Saturday, 16-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 44 minutes 13 seconds Server load: 2.77 2.52 2.43 Total accesses: 6032 - Total Traffic: 39.5 MB - Total Duration: 184634 CPU Usage: u6.56 s1.52 cu26.77 cs3.98 - .0608% CPU load .0945 requests/sec - 649 B/second - 6.7 kB/request - 30.6091 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02281yes (old gen)1no00000 13525no0yes14000 23465no0yes05000 33466no0yes05000 44211yes (old gen)1no00000 511022no0yes05000 Sum622 119000 G....W______________.G..._____.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-122810/14/20G 0.4658269016650.00.160.19 181.214.164.109http/1.1 0-1-0/0/125. 0.00387001761040.00.001.10 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/87. 0.00387002645440.00.000.67 127.0.0.1http/1.1 0-1-0/0/91. 0.00387002011740.00.000.45 127.0.0.1http/1.1 0-1-0/0/127. 0.00387001930470.00.000.79 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-235250/13/300W 0.140078560.00.041.87 161.35.155.246http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 1-235250/7/311_ 0.140067570.00.021.80 161.35.155.246http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 1-235250/5/299_ 0.12307093640.00.011.98 127.0.0.1http/1.1 1-235250/9/301_ 0.130095920.00.092.00 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-235250/5/290_ 0.0900104760.00.011.95 127.0.0.1http/1.1 2-234650/5/223_ 0.16951059010.00.031.30 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-234650/3/207_ 0.15789060400.00.011.41 127.0.0.1http/1.1 2-234650/6/201_ 0.16848056410.00.081.29 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-234650/7/208_ 0.15951061010.00.021.34 127.0.0.1http/1.1 2-234650/7/199_ 0.177177900.00.021.49 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-234660/4/214_ 0.041044980.00.011.19 161.35.155.246http/1.1 3-234660/3/211_ 0.1211844100.00.021.22 161.35.155.246http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 3-234660/2/195_ 0.130031840.00.011.11 161.35.155.246http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-234660/3/207_ 0.130071260.00.021.40 161.35.155.246http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-234660/4/222_ 0.130042290.00.021.17 161.35.155.246http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 4-1-0/0/268. 0.0063051880990.00.001.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-142110/77/251G 2.457260097360.00.611.82 218.32.249.127http/1.1 4-1-0/0/282. 0.0063052176790.00.001.67 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/243. 0.006305092140.00.001.76 127.0.0.1http/1.1 4-1-0/0/251. 0.0063050115380.00.001.96 127.0.0.1http/1.1 5-2110220/10/119_ 0.121037850.00.030.83 127.0.0.1http/1.1 5-2110220/9/105_ 0.121063060.00.030.99 161.35.155.246http/1.1 5-2110220/4/108_ 0.091015670.00.010.62 161.35.155.246http/1.1 5-2110220/6/109_ 0.130035270.00.020.75 127.0.0.1http/1.1 5-2110220/8/113_ 0.140041260.00.020.79 161.35.155.246http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 6-1-0/0/27. 0.0026531613990.00.000.27 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/30. 0.002653165500.00.000.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/28. 0.002653188910.00.000.19 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/26. 0.002653163820.00.000.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/34. 0.002653153210.00.000.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 7, current size: 2347 bytesaverage entry size: 335 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d54ecea70e
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Thursday, 14-Sep-2023 04:51:58 CEST Restart Time: Wednesday, 13-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 21 hours 51 minutes 56 seconds Server load: 6.76 6.64 6.71 Total accesses: 18656 - Total Traffic: 160.9 MB - Total Duration: 1130322 CPU Usage: u1043.79 s9.12 cu52.33 cs9.84 - 1.42% CPU load .237 requests/sec - 2143 B/second - 8.8 kB/request - 60.5876 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 030983no0yes05000 113788yes (old gen)1no00000 215715yes (old gen)1no00000 316858yes (old gen)1no00000 430984no0yes05000 520299yes2no00000 66315no0yes14000 710455no0yes05000 Sum845 119000 _____...G....G...G.._____...GG____W_____........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2309830/35/451_ 0.4834700291840.00.184.47 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-2309830/31/449_ 0.49311430297710.00.214.22 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-2309830/32/438_ 0.44329111242670.00.143.79 127.0.0.1http/1.1 0-2309830/32/428_ 0.4534700293620.00.164.24 127.0.0.1http/1.1 0-2309830/34/436_ 0.4731140250990.00.194.02 127.0.0.1http/1.1 1-0-0/0/5. 0.0077351020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80\x16\x03\x01 1-0-0/0/5. 0.0077351020.00.000.02 183.136.225.32http/1.1sup.infhotep.com:80GET / HTTP/1.1 1-0-0/0/2. 0.0077351000.00.000.01 18.135.97.127http/1.1 1-0137880/1/1G 0.0078584000.00.000.00 185.91.69.110http/1.1sup.infhotep.com:443POST / HTTP/1.1 1-0-0/0/2. 0.0077351000.00.000.00 127.0.0.1http/1.1 2-1-0/0/101. 0.00571281475780.00.001.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/113. 0.00571281681900.00.001.07 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/92. 0.00571281548220.00.000.73 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1157150/77/83G 2.18620171230480.00.570.59 88.209.80.178http/1.1 2-1-0/0/118. 0.00571281193590.00.001.29 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1-0/0/99. 0.0064394049800.00.000.81 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/101. 0.00643943958610.00.000.95 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 3-1168580/76/83G 2.1566411054450.00.830.85 92.184.118.145http/1.1 3-1-0/0/99. 0.006439316758270.00.001.00 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 3-1-0/0/96. 0.006439418530220.00.000.61 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.web.view&sid=62bfb935f61d8e40&up 4-2309840/88/750_ 1.75311322384750.00.486.14 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/94/774_ 1.75311437374580.00.465.96 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/96/727_ 1.74311329420460.00.626.41 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/90/741_ 1.74311426400060.00.736.04 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-2309840/87/731_ 1.73311523621540.00.485.81 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-2-0/0/1189. 0.003113233719800.00.0010.25 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 5-2-0/0/1019. 0.00311322588010.00.009.04 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-2-0/0/1138. 0.00311333578160.00.009.29 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-2202990/38/967G 1039.72670241585180.00.277.72 150.255.177.69http/1.1 5-2202990/23/935G 0.24789611565170.00.118.79 41.85.163.97http/1.1 6-263150/90/812_ 1.6000372240.00.456.06 159.65.58.104http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 6-263150/99/831_ 1.59019470600.00.597.08 159.65.58.104http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 6-263150/91/839_ 1.6000422900.00.736.38 164.92.192.25http/1.1sup.infhotep.com:443GET / HTTP/1.1 6-263150/99/843_ 1.6000654780.00.485.80 159.65.58.104http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 6-263150/106/822W 1.5500675730.00.516.45 159.65.58.104http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 7-2104550/15/359_ 0.3000207640.00.053.40 159.65.58.104http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 7-2104550/12/369_ 0.3000247790.00.043.74 159.65.58.104http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 7-2104550/15/382_ 0.2200301020.00.064.56 164.92.192.25http/1.1 7-2104550/13/376_ 0.3100172390.00.053.19 164.92.192.25http/1.1sup.infhotep.com:443GET /version HTTP/1.1 7-2104550/12/365_ 0.3100200910.00.053.20 159.65.58.104http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-1-0/0/103. 0.00491611364820.00.000.92 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 8-1-0/0/97. 0.00491611062270.00.000.90 127.0.0.1http/1.1 8-1-0/0/95. 0.00491615387320.00.001.36 37.65.45.102http/1.1monitoring.infhotep.com:443POST /zabbix.php?action=widget.system.view&sid=62bfb935f61d8e40 8-1-0/0/94. 0.00491611391040.00.001.34 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 8-1-0/0/96. 0.00491611475630.00.001.12 37.65.45.102http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: ca
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d59dc3a675
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Wednesday, 13-Sep-2023 06:28:45 CEST Restart Time: Tuesday, 12-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 28 minutes 42 seconds Server load: 3.80 2.50 1.95 Total accesses: 9457 - Total Traffic: 99.5 MB - Total Duration: 603065 CPU Usage: u9.83 s2.26 cu44.35 cs7.18 - .0753% CPU load .112 requests/sec - 1234 B/second - 10.8 kB/request - 63.7692 ms/request 1 requests currently being processed, 19 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 031219no0yes05000 16001no0yes05000 219499no0yes14000 314218yes (old gen)1no00000 45728no0yes05000 Sum511 119000 __________W____....G_____....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2312190/46/455_ 1.2700345470.00.435.34 138.68.163.10http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 0-2312190/46/433_ 1.2600238610.00.244.25 138.68.163.10http/1.1 0-2312190/46/446_ 1.2800393570.00.365.88 138.68.163.10http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2312190/48/427_ 1.2400318820.00.355.03 207.154.240.169http/1.1 0-2312190/44/446_ 1.2300296810.00.434.72 138.68.163.10http/1.1 1-260010/34/399_ 1.28560206500.00.293.64 127.0.0.1http/1.1 1-260010/43/423_ 1.251490206480.00.413.83 127.0.0.1http/1.1 1-260010/59/392_ 1.28560263470.00.364.25 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-260010/47/398_ 1.27970193930.00.293.59 127.0.0.1http/1.1 1-260010/55/434_ 1.25570198000.00.383.65 127.0.0.1http/1.1 2-2194990/6/450W 0.0700207010.00.023.84 138.68.163.10http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 2-2194990/5/433_ 0.1000313910.00.014.95 138.68.163.10http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-2194990/4/431_ 0.10016306240.00.024.73 138.68.163.10http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-2194990/3/454_ 0.1000344730.00.015.55 138.68.163.10http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 2-2194990/3/440_ 0.1000294610.00.014.88 138.68.163.10http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 3-1-0/0/209. 0.00629770138390.00.002.16 127.0.0.1http/1.1 3-1-0/0/218. 0.006297724131020.00.002.05 127.0.0.1http/1.1 3-1-0/0/249. 0.00629770197890.00.003.02 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/225. 0.006297720272080.00.003.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1142180/42/161G 1.4368815164109390.00.511.80 92.184.99.31http/1.1 4-257280/45/185_ 2.301040730.00.201.07 207.154.240.169http/1.1sup.infhotep.com:443GET /_all_dbs HTTP/1.1 4-257280/47/183_ 2.3010112020.00.341.83 207.154.240.169http/1.1sup.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 4-257280/104/254_ 2.3010129140.00.552.38 207.154.240.169http/1.1sup.infhotep.com:443GET /config.json HTTP/1.1 4-257280/63/201_ 2.3010118420.00.282.02 207.154.240.169http/1.1sup.infhotep.com:443GET /.git/config HTTP/1.1 4-257280/110/248_ 2.2600112180.00.812.04 138.68.163.10http/1.1 5-1-0/0/175. 0.003775828103400.00.001.70 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/174. 0.003775890111680.00.001.87 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/170. 0.003775822161070.00.002.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/180. 0.00377582497910.00.001.80 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1-0/0/164. 0.00377584667060.00.001.34 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3045 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d558b4247d
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 10-Sep-2023 22:02:27 CEST Restart Time: Sunday, 10-Sep-2023 07:00:03 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 hours 2 minutes 24 seconds Server load: 2.16 1.93 1.70 Total accesses: 5258 - Total Traffic: 36.8 MB - Total Duration: 194185 CPU Usage: u8.3 s1.86 cu22.02 cs3.18 - .0653% CPU load .0971 requests/sec - 711 B/second - 7.2 kB/request - 36.9313 ms/request 2 requests currently being processed, 18 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 028437yes1no00000 114441no0yes05000 219776no0yes23000 35713no0yes05000 430067no0yes05000 Sum511 218000 ...G.______RW____________....................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/158. 0.00109991822030.00.000.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/214. 0.00109992141670.00.001.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-1-0/0/217. 0.0010999076470.00.001.52 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 0-1284370/30/112G 1.0625939052310.00.310.93 181.41.206.226http/1.1 0-1-0/0/171. 0.0010999028780.00.000.91 66.249.76.5http/1.1 1-1144410/36/115_ 1.261035160.00.180.73 161.35.176.95http/1.1sup.infhotep.com:443GET / HTTP/1.1 1-1144410/46/130_ 1.2411449300.00.250.89 137.184.150.232http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 1-1144410/43/132_ 1.261017570.00.220.64 137.184.150.232http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 1-1144410/42/130_ 1.231066510.00.411.01 161.35.176.95http/1.1sup.infhotep.com:443GET / HTTP/1.1 1-1144410/37/124_ 1.2011965040.00.201.05 127.0.0.1http/1.1 2-1197760/72/259_ 2.200091180.00.511.74 137.184.150.232http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1197760/69/237R 2.190065740.00.421.64 161.35.176.95http/1.1sup.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 2-1197760/80/265W 2.200058450.00.361.45 137.184.150.232http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 2-1197760/67/245_ 2.200056880.00.331.43 137.184.150.232http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 2-1197760/69/247_ 2.190067250.00.441.58 137.184.150.232http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 3-157130/55/320_ 1.6219119109830.00.492.18 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-157130/50/306_ 1.6219119133720.00.372.39 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-157130/50/318_ 1.6219119208190.00.473.03 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-157130/57/323_ 1.6319121115200.00.412.26 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-157130/53/313_ 1.6319119170020.00.352.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1300670/14/184_ 0.440084710.00.181.47 161.35.176.95http/1.1sup.infhotep.com:443GET /v2/_catalog HTTP/1.1 4-1300670/12/187_ 0.37021100020.00.081.42 161.35.176.95http/1.1 4-1300670/14/186_ 0.4103869570.00.121.33 137.184.150.232http/1.1 4-1300670/12/182_ 0.38280384250.00.171.36 161.35.176.95http/1.1 4-1300670/14/183_ 0.440071900.00.081.30 161.35.176.95http/1.1sup.infhotep.com:443GET /about HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3045 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5987be374
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Sunday, 10-Sep-2023 06:23:07 CEST Restart Time: Saturday, 09-Sep-2023 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 23 hours 23 minutes 5 seconds Server load: 3.57 3.66 3.63 Total accesses: 8154 - Total Traffic: 57.7 MB - Total Duration: 286000 CPU Usage: u10.63 s2.54 cu32.37 cs4.97 - .06% CPU load .0969 requests/sec - 718 B/second - 7.2 kB/request - 35.0748 ms/request 1 requests currently being processed, 24 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 032062no1yes14000 128843yes1no00000 215181no0yes05000 326169yes (old gen)1no00000 415182no12yes050012 530473no0yes05000 619083yes1no00000 732078no1yes05000 Sum8317 1240012 __W__..G.._____...G.__________....G_____........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2320620/12/370_ 0.2500148130.00.042.81 167.99.182.39http/1.1analytics.infhotep.com:443GET /telescope/requests HTTP/1.1 0-2320620/12/376_ 0.2400131230.00.032.69 167.99.182.39http/1.1analytics.infhotep.com:443GET /config.json HTTP/1.1 0-2320620/11/403W 0.2400169470.00.033.03 45.79.83.159http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-2320620/15/370_ 0.2400140620.00.042.63 45.79.83.159http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2320620/16/394_ 0.2300147430.00.042.85 45.79.83.159http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 1-2-0/0/393. 0.00122400101390.00.002.53 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2-0/0/414. 0.00122400201210.00.003.58 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 1-2288430/26/329G 0.82184180152240.00.142.65 5.196.197.93http/1.1 1-2-0/0/407. 0.001224019118230.00.002.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-2-0/0/373. 0.001224020100890.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-2151810/20/240_ 0.470051910.00.081.41 167.99.182.39http/1.1analytics.infhotep.com:443GET /.git/config HTTP/1.1 2-2151810/19/256_ 0.476323275220.00.191.72 154.28.229.97http/1.1 2-2151810/13/246_ 0.4663127108960.00.061.87 154.28.229.97http/1.1 2-2151810/19/257_ 0.476323659540.00.111.61 154.28.229.97http/1.1 2-2151810/14/248_ 0.476543115970.00.101.91 137.184.162.65http/1.1 3-1-0/0/126. 0.0066232118372280.00.001.12 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 3-1-0/0/131. 0.00662332070990.00.001.15 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/78. 0.0066233012270.00.000.43 127.0.0.1http/1.1 3-1261690/49/60G 1.4970122017730.00.250.38 69.160.160.52http/1.1 3-1-0/0/81. 0.0066233013230.00.000.46 127.0.0.1http/1.1 4-2151820/81/298_ 1.901078680.00.491.99 212.143.94.254http/1.1 4-2151820/71/298_ 1.891057390.00.301.66 137.184.162.65http/1.1sup.infhotep.com:443GET /config.json HTTP/1.1 4-2151820/72/289_ 1.900070770.00.361.72 212.143.94.254http/1.1monitoring.infhotep.com:443GET /favicon.ico HTTP/1.1 4-2151820/67/290_ 1.9000102960.00.331.97 212.143.94.254http/1.1monitoring.infhotep.com:443GET /js/browsers.js HTTP/1.1 4-2151820/70/275_ 1.901089440.00.511.90 212.143.94.254http/1.1monitoring.infhotep.com:443GET /img/icon-sprite.svg HTTP/1.1 5-2304730/70/158_ 1.771046210.00.471.04 69.4.234.112http/1.1 5-2304730/68/142_ 1.76186959440.00.371.18 192.252.212.38http/1.1 5-2304730/69/154_ 1.761925950640.00.461.13 69.4.234.112http/1.1 5-2304730/65/138_ 1.7618190093520.00.431.21 194.36.25.62http/1.1 5-2304730/64/135_ 1.801068250.00.811.23 137.184.162.65http/1.1sup.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-2-0/0/101. 0.00233029490.00.000.74 127.0.0.1http/1.1 6-2-0/0/60. 0.00233022240.00.000.42 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 6-2-0/0/80. 0.00233024300.00.000.54 127.0.0.1http/1.1 6-2-0/0/136. 0.00233043450.00.000.98 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 6-2190830/39/39G 1.03315509510.00.220.22 36.225.100.206http/1.1 7-2320780/3/3_ 0.064000.00.010.01 137.184.162.65http/1.1 7-2320780/1/1_ 0.0054314310.00.020.02 103.254.153.206http/1.1 7-2320780/4/4_ 0.095000.00.010.01 167.99.182.39http/1.1analytics.infhotep.com:443GET / HTTP/1.1 7-2320780/1/1_ 0.02527270.00.010.01 192.252.212.38http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 13, current size: 4457 bytesaverage entry size: 342 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d58a7a891a
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2023-04-21T22:01:00 Current Time: Friday, 12-May-2023 16:22:50 CEST Restart Time: Friday, 12-May-2023 07:00:02 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 22 minutes 47 seconds Server load: 11.52 11.22 11.32 Total accesses: 3572 - Total Traffic: 54.7 MB - Total Duration: 556566 CPU Usage: u25742.4 s167.27 cu.67 cs.15 - 76.7% CPU load .106 requests/sec - 1699 B/second - 15.7 kB/request - 155.814 ms/request 5 requests currently being processed, 20 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020403no2yes23000 120404no1yes14000 221468yes1no00000 317251yes1no00000 412527yes2no00000 521939yes1no00000 61902yes1no00000 731314no0yes05000 832037yes1no00000 920221no1yes23000 1010666no0yes05000 Sum11611 520000 _W_R___R__...G.....G.G..G..G......G_____G....RR________......... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1204030/32/33_ 3021.250154710.00.110.11 64.227.126.135http/1.1 0-1204030/30/33W 3021.44004080.00.110.12 134.122.89.242http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-1204030/25/29_ 3020.99001240.00.070.08 64.227.126.135http/1.1 0-1204030/13/15R 0.402206201940.00.070.09 37.170.88.10http/1.1 0-1204030/28/32_ 3021.560016830.00.210.23 134.122.89.242http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1204040/57/65_ 22587.2120155960.01.161.20 164.90.222.93http/1.1sup.infhotep.com:80GET /login.action HTTP/1.1 1-1204040/40/48_ 22575.99240049740.00.440.49 164.92.192.165http/1.1 1-1204040/2/10R 0.033160209350.00.010.13 34.73.172.95http/1.1 1-1204040/88/96_ 22587.1420146220.01.331.37 178.62.73.12http/1.1sup.infhotep.com:80GET /_all_dbs HTTP/1.1 1-1204040/76/84_ 22587.152073630.00.760.91 178.62.73.12http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 2-1-0/0/86. 0.00157532269340.00.000.89 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/96. 0.001575329167850.00.001.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/103. 0.00157530118680.00.001.50 127.0.0.1http/1.1 2-1214680/25/31G 0.602890203320.00.130.16 37.166.70.72http/1.1 2-1-0/0/119. 0.00157530154420.00.002.11 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 3-1-0/0/142. 0.0023004065580.00.001.25 127.0.0.1http/1.1 3-1-0/0/99. 0.00230042442020.00.000.95 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/125. 0.00230042378760.00.001.43 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1-0/0/109. 0.0023004043880.00.000.86 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1172510/0/12G 0.003149301320.00.000.06 34.73.172.95http/1.1 4-1-0/0/127. 0.0016303096050.00.001.16 127.0.0.1http/1.1 4-1125270/26/26G 292.902121505540.00.120.12 80.12.81.232http/1.1 4-1-0/0/123. 0.00163030157460.00.001.68 127.0.0.1http/1.1 4-1-0/0/133. 0.00163030201850.00.002.07 127.0.0.1http/1.1 4-1125270/22/22G 0.4721637011850.00.200.20 80.12.81.232http/1.1 5-1-0/0/79. 0.00853780192770.00.001.66 127.0.0.1http/1.1 5-1-0/0/114. 0.00853738288780.00.002.69 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-1219390/33/33G 0.79147420113020.01.071.07 1.202.112.217http/1.1 5-1-0/0/90. 0.00853736234960.00.002.11 127.0.0.1http/1.1 5-1-0/0/102. 0.00853733258740.00.002.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/59. 0.00848911230060.00.000.45 127.0.0.1http/1.1 6-1-0/0/119. 0.00848928278950.00.002.75 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/155. 0.00848928555560.00.005.08 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/105. 0.00848941249060.00.002.26 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-119020/26/26G 0.6812514036560.00.390.39 151.236.15.133http/1.1 7-1313140/61/61_ 1.5510134950.01.101.10 164.92.192.165http/1.1sup.infhotep.com:443GET /about HTTP/1.1 7-1313140/63/63_ 1.5610160360.01.241.24 164.92.192.165http/1.1sup.infhotep.com:443GET /config.json HTTP/1.1 7-1313140/73/73_ 1.5610112330.00.930.93 164.92.192.165http/1.1sup.infhotep.com:443GET /login.action HTTP/1.1 7-1313140/66/66_ 1.5510253370.01.681.68 164.92.192.165http/1.1 7-1313140/62/62_ 1.5510104660.00.950.95 167.71.48.191http/1.1sup.infhotep.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 8-1320370/56/56G 1.46218123991650.00.790.79 220.173.209.80http/1.1 8-1-0/0/109. 0.00133942146810.00.001.22 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-1-0/0/70. 0.001339084310.00.000.76 127.0.0.1http/1.1 8-1-0/0/100. 0.001337217698570.00.000.84 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 8-1-0/0/71. 0.001339308100290.00.000.85 127.0.0.1http/1.1 9-1202210/25/25R 0.62582054210.00.360.36 127.0.0.1http/1.1 9-1202210/33/33R 0.750091830.00.650.65 134.122.89.242http/1.1monitoring.infhotep.com:443GET /about HTTP/1.1 9-1202210/31/31_ 0.760086780.00.630.63 134.122.89.242http/1.1monitoring.infhotep.com:443GET /v2/_catalog HTTP/1.1 9-1202210/37/37_ 0.750027900.00.320.32 134.122.89.242http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 9-1202210/33/33_ 0.75056597300.00.710.71 64.227.126.135http/1.1analytics.infhotep.com:443GET / HTTP/1.1 10-1106660/1/1_ 0.001000.00.000.00 164.92.192.165http/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d52ef3b105
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Monday, 13-Mar-2023 03:19:50 CET Restart Time: Sunday, 12-Mar-2023 07:00:02 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 20 hours 19 minutes 47 seconds Server load: 5.43 5.66 5.60 Total accesses: 6061 - Total Traffic: 41.1 MB - Total Duration: 196952 CPU Usage: u7.61 s1.68 cu18.92 cs2.78 - .0423% CPU load .0828 requests/sec - 589 B/second - 6.9 kB/request - 32.495 ms/request 7 requests currently being processed, 13 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04225yes (old gen)1no00000 118497yes (old gen)1no00000 228313no0yes05000 316816yes (old gen)1no00000 417775yes (old gen)1no00000 528314no0yes32000 628357no0yes14000 718210no0yes00000 8397no0yes32000 Sum944 713000 ...G...G.._____....G....GWRW___R___.....R__WR................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/263. 0.001197725134140.00.002.16 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-0-0/0/196. 0.0011977055870.00.001.22 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-0-0/0/272. 0.00119772992110.00.001.77 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 0-042250/9/178G 0.2414679033340.00.051.04 139.26.43.163http/1.1 0-0-0/0/193. 0.001197773544140.00.001.10 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 1-0-0/0/109. 0.0050021023010.00.000.61 208.100.26.236http/1.1 1-0-0/0/125. 0.0050021054870.00.001.00 127.0.0.1http/1.1 1-0184970/23/23G 0.676562103030.00.120.12 129.0.76.223http/1.1 1-0-0/0/57. 0.005002102950.00.000.24 208.100.26.236http/1.1 1-0-0/0/74. 0.0050021035100.00.000.59 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 2-1283130/1/149_ 0.0084082746460.00.010.98 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1283130/1/141_ 0.010033640.00.010.84 178.62.3.65http/1.1monitoring.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 2-1283130/0/150_ 0.0084081762210.00.001.13 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1283130/0/164_ 0.005922017720.00.000.82 127.0.0.1http/1.1 2-1283130/0/157_ 0.00119761932930.00.000.90 127.0.0.1http/1.1 3-0-0/0/264. 0.002643518102800.00.002.02 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-0-0/0/271. 0.00264350101780.00.002.02 127.0.0.1http/1.1 3-0-0/0/328. 0.002643519130890.00.002.61 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-0-0/0/224. 0.0026435038280.00.001.24 127.0.0.1http/1.1 3-0168160/1/169G 0.0433026032990.00.000.95 144.217.135.165http/1.1 4-0-0/0/86. 0.0041301045320.00.000.77 127.0.0.1http/1.1 4-0-0/0/84. 0.0041301015400.00.000.48 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 4-0-0/0/85. 0.0041301723750.00.000.56 127.0.0.1http/1.1 4-0-0/0/86. 0.0041301024460.00.000.56 127.0.0.1http/1.1 4-0177750/71/71G 2.2746105045170.00.740.74 139.26.47.13http/1.1 5-1283140/1/45W 0.01005260.00.000.22 178.62.3.65http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 5-1283140/1/46R 0.0048003713730.00.010.30 178.62.3.65http/1.1 5-1283140/1/48W 0.000016850.00.000.34 178.62.3.65http/1.1monitoring.infhotep.com:443GET /info.php HTTP/1.1 5-1283140/2/49_ 0.030017400.00.010.36 178.62.3.65http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 5-1283140/0/47_ 0.0001618440.00.000.34 178.62.3.65http/1.1 6-1283570/21/219_ 0.350072810.00.071.61 178.62.3.65http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 6-1283570/17/219R 0.3104179020.00.071.73 137.184.162.65http/1.1 6-1283570/21/226_ 0.350076430.00.081.58 178.62.3.65http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-1283570/18/217_ 0.310067130.00.071.51 178.62.3.65http/1.1 6-1283570/20/236_ 0.300054550.00.071.40 172.105.37.32http/1.1sup.infhotep.com:80\x16\x03\x01\x01\t\x01 7-1-0/0/87. 0.0047992525250.00.000.51 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1-0/0/78. 0.0047992510500.00.000.36 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1-0/0/78. 0.0047992544280.00.000.59 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1-0/0/72. 0.0047993512760.00.000.33 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 7-1-0/0/80. 0.0047991829830.00.000.51 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 8-13970/74/74R 1.800028290.00.500.50 178.62.3.65http/1.1 8-13970/88/88_ 1.860036370.00.620.62 178.62.3.65http/1.1monitoring.infhotep.com:443GET /.git/config HTTP/1.1 8-13970/71/71_ 1.8601662390.00.740.74 178.62.3.65http/1.1monitoring.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 8-13970/86/86W 1.810023780.00.540.54 178.62.3.65http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 8-13970/76/76R 1.82067241870.00.540.54 178.62.3.65http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 9, current size: 3049 bytesaverage entry size: 338 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5cc31fdb0
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Thursday, 12-Jan-2023 03:21:17 CET Restart Time: Wednesday, 11-Jan-2023 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 20 hours 21 minutes 15 seconds Server load: 5.65 5.64 5.58 Total accesses: 7072 - Total Traffic: 102.2 MB - Total Duration: 719505 CPU Usage: u3601 s17.64 cu30.72 cs4.93 - 4.99% CPU load .0965 requests/sec - 1462 B/second - 14.8 kB/request - 101.74 ms/request 8 requests currently being processed, 12 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 08867no0yes23000 116929yes (old gen)1no00000 28868no0yes50000 38921yes1no00000 410407yes (old gen)2no00000 58243no1yes05001 66566no0yes14000 Sum735 812001 R_W__G....RWRWR....G.GG.._________R............................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-288670/10/233R 0.1800228470.00.033.33 159.65.51.215http/1.1 0-288670/8/222_ 0.2100237980.00.033.36 159.65.51.215http/1.1monitoring.infhotep.com:443GET /.vscode/sftp.json HTTP/1.1 0-288670/9/228W 0.1800202590.00.022.84 159.65.51.215http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 0-288670/10/212_ 0.1801213400.00.042.96 159.65.54.69http/1.1sup.infhotep.com:80GET /server-status HTTP/1.1 0-288670/11/231_ 0.2101245340.00.043.39 159.65.51.215http/1.1monitoring.infhotep.com:443GET /info.php HTTP/1.1 1-1169290/6/97G 0.13384080106640.00.041.43 92.184.121.184http/1.1 1-1-0/0/149. 0.001207416101830.00.001.64 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 1-1-0/0/160. 0.00120740169720.00.002.55 127.0.0.1http/1.1 1-1-0/0/190. 0.00120740223330.00.003.11 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 1-1-0/0/167. 0.00120740189040.00.002.75 127.0.0.1http/1.1 2-288680/6/332R 0.1411405810.00.035.62 159.65.51.215http/1.1 2-288681/12/330L 0.1700446285.90.036.01 159.65.51.215http/1.1monitoring.infhotep.com:443GET /.env HTTP/1.1 2-288680/11/338R 0.1501455540.00.146.31 159.65.54.69http/1.1sup.infhotep.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-288680/10/332W 0.1400376130.00.025.20 159.65.51.215http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-288680/5/327R 0.1510470730.00.026.34 159.65.51.215http/1.1 3-2-0/0/326. 0.006700377770.00.005.20 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-2-0/0/328. 0.006700391650.00.005.38 127.0.0.1http/1.1 3-2-0/0/409. 0.006700359110.00.005.49 127.0.0.1http/1.1 3-2-0/0/439. 0.006700472360.00.005.98 127.0.0.1http/1.1 3-289210/13/297G 0.3961520351700.00.044.98 152.89.196.211http/1.1 4-1-0/0/276. 0.001212515234440.00.003.53 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1104070/0/180G 0.00206500199570.00.002.95 154.66.220.196http/1.1 4-1104070/71/249G 3612.82168700184720.00.512.71 38.104.155.34http/1.1 4-1-0/0/245. 0.001212516133780.00.002.32 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/288. 0.001212514235610.00.003.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 5-282430/13/96_ 0.140048350.00.020.68 159.65.51.215http/1.1 5-282430/10/83_ 0.170042590.00.030.74 159.65.51.215http/1.1monitoring.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 5-282430/7/85_ 0.120038440.00.020.63 139.59.6.30http/1.1 5-282430/7/85_ 0.130028140.00.010.53 159.65.51.215http/1.1 5-282430/16/112_ 0.140023790.00.040.59 159.65.51.215http/1.1 6-265660/4/4_ 0.040000.00.010.01 159.65.51.215http/1.1 6-265660/7/7_ 0.080020.00.030.03 159.65.51.215http/1.1monitoring.infhotep.com:443GET /.git/config HTTP/1.1 6-265660/6/6_ 0.050000.00.000.00 159.65.51.215http/1.1 6-265660/6/6_ 0.040010.00.020.02 159.65.51.215http/1.1 6-265660/4/4R 0.050000.00.010.01 159.65.51.215http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 12, current size: 4098 bytesaverage entry size: 341 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d502309948
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Sunday, 13-Nov-2022 01:34:02 CET Restart Time: Saturday, 12-Nov-2022 07:00:02 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 34 minutes Server load: 8.21 7.92 7.76 Total accesses: 5303 - Total Traffic: 39.0 MB - Total Duration: 254532 CPU Usage: u8176.87 s43.74 cu15.65 cs2.19 - 12.3% CPU load .0793 requests/sec - 611 B/second - 7.5 kB/request - 47.9977 ms/request 6 requests currently being processed, 14 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 010592yes (old gen)1no00000 129319no0yes05000 210894yes (old gen)1no00000 329090yes (old gen)2no00000 415475yes (old gen)2no00000 529318no0no32000 629367no0yes05000 7675no0yes32000 Sum846 614000 .G..._____.G...GG......GGR_R_R_____W_RW_........................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/102. 0.0032295042420.00.000.72 17.121.113.88http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 0-1105920/45/46G 1.295123403990.00.220.22 34.94.115.59http/1.1 0-1-0/0/104. 0.0032295072810.00.000.95 127.0.0.1http/1.1 0-1-0/0/67. 0.003229505790.00.000.31 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 0-1-0/0/73. 0.0032295017870.00.000.46 127.0.0.1http/1.1 1-2293190/5/320_ 0.05017261220.00.023.06 185.3.94.183http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 1-2293190/1/305_ 0.0410145650.00.012.16 159.65.54.69http/1.1analytics.infhotep.com:443GET /s/838313e25343e28333e21353/_/;/META-INF/maven/com.atlassia 1-2293190/6/319_ 0.0410111250.00.012.02 159.65.54.69http/1.1analytics.infhotep.com:443PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 1-2293190/4/322_ 0.0500167710.00.012.42 185.3.94.183http/1.1monitoring.infhotep.com:443GET /.git/config HTTP/1.1 1-2293190/1/311_ 0.0210227210.00.012.87 159.65.51.215http/1.1sup.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1-0/0/174. 0.005624348500.00.001.04 79.87.178.11http/1.1analytics.infhotep.com:443GET /matomo.js HTTP/1.1 2-1108940/54/141G 1.3427249035600.00.320.88 152.89.196.211http/1.1 2-1-0/0/168. 0.0056240110580.00.001.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 2-1-0/0/163. 0.0056243264560.00.001.13 100.26.141.253http/1.1 2-1-0/0/173. 0.0056243362110.00.001.17 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 3-1290900/64/153G 5757.3741395061260.00.581.17 35.245.144.148http/1.1 3-1290900/22/104G 0.6147435014670.00.110.53 92.170.79.210http/1.1 3-1-0/0/183. 0.0037735070340.00.001.29 127.0.0.1http/1.1 3-1-0/0/199. 0.0037735095110.00.001.56 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 3-1-0/0/191. 0.00377350120470.00.001.73 127.0.0.1http/1.1 4-1-0/0/60. 0.0056243729320.00.000.49 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/61. 0.005624247750.00.000.25 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/55. 0.0056242519820.00.000.37 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1154750/51/51G 2454.773865608170.00.280.28 92.184.98.135http/1.1 4-1154750/41/41G 0.9841334183670.00.180.18 35.245.144.148http/1.1 5-2293180/39/161R 0.880078200.00.191.15 185.3.94.183http/1.1 5-2293180/45/163_ 0.9100125220.00.341.50 185.3.94.183http/1.1monitoring.infhotep.com:443GET /.env HTTP/1.1 5-2293180/36/162R 0.8600110200.00.211.35 185.3.94.183http/1.1 5-2293180/38/155_ 0.9100115550.00.161.33 185.3.94.183http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 5-2293180/47/164R 0.860075180.00.181.09 185.3.94.183http/1.1 6-2293670/2/86_ 0.040014300.00.010.45 159.65.54.69http/1.1analytics.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-2293670/1/82_ 0.031014000.00.010.42 159.65.51.215http/1.1sup.infhotep.com:443PUT /api/v2/cmdb/system/admin/admin HTTP/1.1 6-2293670/4/75_ 0.051054950.00.020.65 159.65.54.69http/1.1analytics.infhotep.com:443GET /.DS_Store HTTP/1.1 6-2293670/2/72_ 0.051148950.00.010.60 159.65.54.69http/1.1analytics.infhotep.com:443GET /server-status HTTP/1.1 6-2293670/1/81_ 0.011033340.00.000.50 185.3.94.183http/1.1sup.infhotep.com:80GET /.git/config HTTP/1.1 7-26750/43/43W 0.830018400.00.270.27 185.3.94.183http/1.1monitoring.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 7-26750/37/37_ 0.87005070.00.170.17 185.3.94.183http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-26750/43/43R 0.83008850.00.190.19 185.3.94.183http/1.1 7-26750/52/52W 0.850030710.00.340.34 185.3.94.183http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 7-26750/41/41_ 0.87004360.00.180.18 185.3.94.183http/1.1monitoring.infhotep.com:443GET /.DS_Store HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 13, current size: 4437 bytesaverage entry size: 341 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d5e189b3e4
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Wednesday, 14-Sep-2022 02:25:17 CEST Restart Time: Tuesday, 13-Sep-2022 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 19 hours 25 minutes 14 seconds Server load: 3.72 3.60 3.62 Total accesses: 6827 - Total Traffic: 79.2 MB - Total Duration: 509119 CPU Usage: u3574.27 s18.38 cu23.16 cs4.13 - 5.18% CPU load .0976 requests/sec - 1187 B/second - 11.9 kB/request - 74.5743 ms/request 4 requests currently being processed, 16 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020800no0yes14000 120801no1yes32000 2499yes (old gen)1no00000 320816no0no05000 423703yes (old gen)1no00000 518402no0yes05000 Sum623 416000 __R__R_CW_G...._____.G..._____.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2208000/16/243_ 0.4300122840.00.072.05 170.187.181.53http/1.1monitoring.infhotep.com:443GET /.env HTTP/1.1 0-2208000/14/223_ 0.4100193900.00.073.00 170.187.181.53http/1.1 0-2208000/18/227R 0.4210162080.00.082.73 170.187.181.53http/1.1 0-2208000/14/231_ 0.4210208660.00.063.15 194.233.164.177http/1.1sup.infhotep.com:80GET /about HTTP/1.1 0-2208000/15/225_ 0.4210175580.00.082.79 194.233.164.177http/1.1sup.infhotep.com:80HELP 1-2208010/12/360R 0.3342020298530.00.154.55 41.82.172.47http/1.1 1-2208010/24/315_ 3582.0000197150.00.113.19 151.106.120.184http/1.1 1-2208010/30/315_ 3583.0900255930.00.153.86 170.187.181.53http/1.1monitoring.infhotep.com:443GET /.git/config HTTP/1.1 1-2208010/32/271W 3581.2600222820.00.253.35 170.187.181.53http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 1-2208010/28/378_ 3583.0800347680.00.165.27 170.187.181.53http/1.1monitoring.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-14990/45/47G 1.4557717039140.00.580.59 147.210.179.67http/1.1 2-1-0/0/125. 0.005193331177940.00.002.57 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/129. 0.005193332144490.00.002.18 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 2-1-0/0/74. 0.00519339458270.00.000.81 127.0.0.1http/1.1 2-1-0/0/66. 0.0051933067530.00.000.86 127.0.0.1http/1.1 3-2208160/44/319_ 1.1204227200.00.183.60 170.187.181.53http/1.1monitoring.infhotep.com:443GET /info.php HTTP/1.1 3-2208160/34/307_ 1.1200215090.00.173.35 170.187.181.53http/1.1monitoring.infhotep.com:443GET /telescope/requests HTTP/1.1 3-2208160/42/330_ 1.1200199460.00.213.32 170.187.181.53http/1.1monitoring.infhotep.com:443GET /.DS_Store HTTP/1.1 3-2208160/40/322_ 1.1200214630.00.353.41 170.187.181.53http/1.1monitoring.infhotep.com:443GET /debug/default/view?panel=config HTTP/1.1 3-2208160/53/344_ 1.1200213410.00.313.55 170.187.181.53http/1.1monitoring.infhotep.com:443GET /s/35312e33382e34352e313838/_/;/META-INF/maven/com.atlassia 4-1-0/0/155. 0.0087130108710.00.001.54 127.0.0.1http/1.1 4-1237030/24/135G 0.5042167110117850.00.251.65 77.158.161.36http/1.1 4-1-0/0/165. 0.0087130102130.00.001.54 127.0.0.1http/1.1 4-1-0/0/178. 0.0087130153220.00.002.03 127.0.0.1http/1.1sup.infhotep.com:443HEAD / HTTP/1.1 4-1-0/0/191. 0.0087130169930.00.002.29 127.0.0.1http/1.1 5-2184020/53/227_ 1.2600128540.00.472.39 207.154.241.99http/1.1analytics.infhotep.com:443GET /telescope/requests HTTP/1.1 5-2184020/52/226_ 1.2700131830.00.252.24 170.187.181.53http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 5-2184020/55/228_ 1.2610196710.00.343.11 194.233.164.177http/1.1sup.infhotep.com:80GET /.DS_Store HTTP/1.1 5-2184020/56/240_ 1.2610120920.00.342.12 194.233.164.177http/1.1sup.infhotep.com:80GET /api/search?folderIds=0 HTTP/1.1 5-2184020/57/231_ 1.2600118870.00.442.09 194.233.164.177http/1.1sup.infhotep.com:80GET /telescope/requests HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 12, current size: 4122 bytesaverage entry size: 343 bytes
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db3314d5db3314d556860016
Apache Status Apache Server Status for monitoring.infhotep.com (via 51.38.45.188) Server Version: Apache/2.4.38 (Debian) mod_gnutls/0.9.0 GnuTLS/3.6.7 Server MPM: event Server Built: 2021-12-21T16:50:43 Current Time: Saturday, 16-Jul-2022 00:19:22 CEST Restart Time: Friday, 15-Jul-2022 07:00:02 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 19 minutes 19 seconds Server load: 2.30 2.38 2.42 Total accesses: 5675 - Total Traffic: 54.4 MB - Total Duration: 392910 CPU Usage: u4.19 s.68 cu20.13 cs2.88 - .0447% CPU load .091 requests/sec - 914 B/second - 9.8 kB/request - 69.2352 ms/request 11 requests currently being processed, 9 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 024814yes (old gen)1no00000 118470no1no14001 218471no0no23000 318507no0yes32000 421428yes (old gen)1no00000 520182no0no50000 Sum623 119001 ..G..___R_R___RW_R_WG....RRRRR.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/93. 0.00191541419070.00.000.47 127.0.0.1http/1.1 0-1-0/0/104. 0.00191541834000.00.000.68 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 0-1248140/2/3G 0.0760966010.00.010.01 154.6.130.144http/1.1 0-1-0/0/114. 0.00191549856610.00.001.06 127.0.0.1http/1.1 0-1-0/0/114. 0.0019154051210.00.000.96 127.0.0.1http/1.1 1-2184700/4/146_ 0.1000263160.00.010.95 172.104.234.191http/1.1monitoring.infhotep.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2184700/2/143_ 0.100050660.00.010.98 172.104.234.191http/1.1monitoring.infhotep.com:443GET /.env HTTP/1.1 1-2184700/5/146_ 0.100067730.00.011.30 172.104.234.191http/1.1monitoring.infhotep.com:443GET /.DS_Store HTTP/1.1 1-2184700/4/149R 0.0310182100.00.001.20 172.104.234.191http/1.1 1-2184700/5/147_ 0.100030940.00.010.86 172.104.234.191http/1.1sup.infhotep.com:443GET /.DS_Store HTTP/1.1 2-2184710/5/329R 0.0420289300.00.004.47 172.104.234.191http/1.1 2-2184710/5/333_ 0.1100223870.00.013.67 172.104.234.191http/1.1monitoring.infhotep.com:443GET /.git/config HTTP/1.1 2-2184710/4/339_ 0.11018289040.00.023.28 172.104.234.191http/1.1monitoring.infhotep.com:443GET / HTTP/1.1 2-2184710/7/331_ 0.1100269950.00.024.35 172.104.234.191http/1.1monitoring.infhotep.com:443GET /s/35312e33382e34352e313838/_/;/META-INF/maven/com.atlassia 2-2184710/5/348R 0.0320155910.00.023.07 172.104.234.191http/1.1 3-2185070/15/267W 0.2200145090.00.052.81 172.104.234.191http/1.1monitoring.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-2185070/14/283_ 0.2600106230.00.042.08 172.104.234.191http/1.1sup.infhotep.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-2185070/8/276R 0.2210222030.00.022.28 172.104.234.191http/1.1 3-2185070/13/263_ 0.2601158950.00.062.83 172.104.234.191http/1.1monitoring.infhotep.com:443GET /info.php HTTP/1.1 3-2185070/8/280W 0.1100130000.00.022.58 172.104.234.191http/1.1monitoring.infhotep.com:443GET /server-status HTTP/1.1 4-1214280/3/3G 0.06503900125770.00.090.09 91.161.180.133http/1.1 4-1-0/0/139. 0.003721519121800.00.001.86 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/160. 0.003721522284670.00.002.62 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 4-1-0/0/85. 0.00372154828600.00.000.44 91.161.180.133http/1.1monitoring.infhotep.com:443POST /jsrpc.php?output=json-rpc HTTP/1.1 4-1-0/0/84. 0.00372150132640.00.000.37 127.0.0.1http/1.1sup.infhotep.com:80GET /server-status?auto HTTP/1.1 5-2201820/6/163R 0.071089350.00.021.51 172.104.234.191http/1.1 5-2201820/9/164R 0.0810100100.00.021.69 172.104.234.191http/1.1 5-2201820/3/156R 0.072061530.00.011.29 172.104.234.191http/1.1 5-2201820/3/166R 0.072061590.00.011.29 172.104.234.191http/1.1 5-2201820/4/148R 0.072040180.00.010.95 172.104.234.191http/1.1 6-1-0/0/43. 0.0011601835320.00.000.60 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/44. 0.0011601827490.00.000.44 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/39. 0.001160175550.00.000.21 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 6-1-0/0/35. 0.00116095353410.00.000.80 51.38.45.188http/1.1analytics.infhotep.com:443POST /piwik.php HTTP/1.1 6-1-0/0/38. 0.0011602215080.00.000.35 51.38.45.188http/1.1analytics.infhotep.com:443POST / HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot GnuTLS Information: Using GnuTLS version:3.6.7 Built against GnuTLS version:3.6.7 Using TLS:yes Current TLS session:(TLS1.2)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) GnuTLS Session Cache: cache type: DBM, maximum size: unlimitedcurrent entries: 11, current size: 3755 bytesaverage entry size: 341 bytes
GraphQL introspection is enabled.
This could leak to data leak if not properly configured.
Severity: medium
Fingerprint: c2db3a1c40d490db2337d3d603073f8703073f8703073f8703073f8703073f87
GraphQL introspection enabled at /api/graphql Detected: GitLab
Severity: medium
Fingerprint: c2db3a1c40d490db2337d3d62337d3d62337d3d62337d3d62337d3d62337d3d6
GraphQL introspection enabled at /api/graphql
Open service 2001:41d0:301::27:443 · www.demain.infhotep.com
2026-01-12 08:25
HTTP/1.1 301 Moved Permanently Date: Mon, 12 Jan 2026 08:25:12 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 2001:41d0:301::27:80 · www.demain.infhotep.com
2026-01-12 08:25
HTTP/1.1 301 Moved Permanently date: Mon, 12 Jan 2026 08:25:11 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: 2A03B0C0000300D0000000000D09A001:AEA2_200141D0030100000000000000000027:0050_6964AFE7_25ED4:6F33 x-iplb-instance: 52219 connection: close
Open service 54.36.91.62:80 · www.demain.infhotep.com
2026-01-12 08:25
HTTP/1.1 301 Moved Permanently date: Mon, 12 Jan 2026 08:25:11 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: 40E14BF6:E9A2_36245B3E:0050_6964AFE7_54A3C:5746 x-iplb-instance: 52245 connection: close
Open service 54.36.91.62:443 · www.demain.infhotep.com
2026-01-12 08:25
HTTP/1.1 301 Moved Permanently Date: Mon, 12 Jan 2026 08:25:12 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 54.36.91.62:443 · demain.infhotep.com
2026-01-12 08:24
HTTP/1.1 301 Moved Permanently Date: Mon, 12 Jan 2026 08:24:48 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 54.36.91.62:80 · demain.infhotep.com
2026-01-12 08:24
HTTP/1.1 301 Moved Permanently date: Mon, 12 Jan 2026 08:24:48 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: 80C7B637:E278_36245B3E:0050_6964AFD0_7A219:0B8A x-iplb-instance: 52208 connection: close
Open service 2001:41d0:301::27:80 · demain.infhotep.com
2026-01-12 08:24
HTTP/1.1 301 Moved Permanently date: Mon, 12 Jan 2026 08:24:47 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: 2A03B0C0000300D0000000001413D001:82BA_200141D0030100000000000000000027:0050_6964AFCF_51291:5746 x-iplb-instance: 52245 connection: close
Open service 2001:41d0:301::27:443 · demain.infhotep.com
2026-01-12 08:24
HTTP/1.1 301 Moved Permanently Date: Mon, 12 Jan 2026 08:24:47 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 54.36.91.62:80 · formation.infhotep.com
2026-01-12 08:24
HTTP/1.1 301 Moved Permanently date: Mon, 12 Jan 2026 08:24:38 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: 92BEF2A1:E654_36245B3E:0050_6964AFC6_78CC8:0B8A x-iplb-instance: 52208 connection: close
Open service 54.36.91.62:443 · formation.infhotep.com
2026-01-12 08:24
HTTP/1.1 301 Moved Permanently Date: Mon, 12 Jan 2026 08:24:38 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 2001:41d0:301::27:443 · formation.infhotep.com
2026-01-12 08:24
HTTP/1.1 301 Moved Permanently Date: Mon, 12 Jan 2026 08:24:38 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 2001:41d0:301::27:80 · formation.infhotep.com
2026-01-12 08:24
HTTP/1.1 301 Moved Permanently date: Mon, 12 Jan 2026 08:24:37 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: 2A03B0C0000300D0000000000D09A001:C356_200141D0030100000000000000000027:0050_6964AFC5_217AE:6F33 x-iplb-instance: 52219 connection: close
Open service 54.36.91.62:443 · www.infhotep.com
2026-01-12 08:24
HTTP/1.1 301 Moved Permanently Date: Mon, 12 Jan 2026 08:24:37 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 54.36.91.62:80 · www.infhotep.com
2026-01-12 08:24
HTTP/1.1 301 Moved Permanently date: Mon, 12 Jan 2026 08:24:37 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: A763B627:8702_36245B3E:0050_6964AFC5_FA9CC:0F83 x-iplb-instance: 52233 connection: close
Open service 2001:41d0:301::27:443 · www.infhotep.com
2026-01-12 08:24
HTTP/1.1 301 Moved Permanently Date: Mon, 12 Jan 2026 08:24:37 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 2001:41d0:301::27:80 · www.infhotep.com
2026-01-12 08:24
HTTP/1.1 301 Moved Permanently date: Mon, 12 Jan 2026 08:24:37 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: 2A03B0C0000300D0000000000DC22001:CC0C_200141D0030100000000000000000027:0050_6964AFC5_216ED:6F33 x-iplb-instance: 52219 connection: close
Open service 2001:41d0:301::27:80 · www.formation.infhotep.com
2026-01-12 08:23
HTTP/1.1 301 Moved Permanently date: Mon, 12 Jan 2026 08:23:35 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: 2A03B0C0000300D0000000001413D001:974E_200141D0030100000000000000000027:0050_6964AF86_4727F:5746 x-iplb-instance: 52245 connection: close
Open service 2001:41d0:301::27:443 · www.formation.infhotep.com
2026-01-12 08:23
HTTP/1.1 301 Moved Permanently Date: Mon, 12 Jan 2026 08:23:34 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 54.36.91.62:80 · www.formation.infhotep.com
2026-01-12 08:23
HTTP/1.1 301 Moved Permanently date: Mon, 12 Jan 2026 08:23:35 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: 92BE3FF8:BBE2_36245B3E:0050_6964AF87_473AF:5746 x-iplb-instance: 52245 connection: close
Open service 54.36.91.62:443 · www.formation.infhotep.com
2026-01-12 08:23
HTTP/1.1 301 Moved Permanently Date: Mon, 12 Jan 2026 08:23:34 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 54.36.91.62:80 · adequacy.infhotep.com
2026-01-12 08:23
HTTP/1.1 301 Moved Permanently date: Mon, 12 Jan 2026 08:23:34 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: 9F59AE57:8386_36245B3E:0050_6964AF86_19747:6F33 x-iplb-instance: 52219 connection: close
Open service 54.36.91.62:443 · adequacy.infhotep.com
2026-01-12 08:23
HTTP/1.1 301 Moved Permanently Date: Mon, 12 Jan 2026 08:23:34 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 2001:41d0:301::27:443 · adequacy.infhotep.com
2026-01-12 08:23
HTTP/1.1 301 Moved Permanently Date: Mon, 12 Jan 2026 08:23:34 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 2001:41d0:301::27:80 · adequacy.infhotep.com
2026-01-12 08:23
HTTP/1.1 301 Moved Permanently date: Mon, 12 Jan 2026 08:23:33 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: 2A03B0C0000300D0000000000020E001:E566_200141D0030100000000000000000027:0050_6964AF85_70054:0B8A x-iplb-instance: 52208 connection: close
Open service 54.36.91.62:80 · infhotep.com
2026-01-12 08:12
HTTP/1.1 301 Moved Permanently date: Mon, 12 Jan 2026 08:12:07 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: 4017DAD0:DB80_36245B3E:0050_6964ACD6_E71A9:6EE6 x-iplb-instance: 52219 connection: close
Open service 2001:41d0:301::27:443 · infhotep.com
2026-01-12 08:12
HTTP/1.1 301 Moved Permanently Date: Mon, 12 Jan 2026 08:12:06 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 2001:41d0:301::27:80 · infhotep.com
2026-01-12 08:12
HTTP/1.1 301 Moved Permanently date: Mon, 12 Jan 2026 08:12:06 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: 2A03B0C0000300D00000000014A41001:E482_200141D0030100000000000000000027:0050_6964ACD6_8D9EF:0F83 x-iplb-instance: 52233 connection: close
Open service 54.36.91.62:443 · infhotep.com
2026-01-12 08:12
HTTP/1.1 301 Moved Permanently Date: Mon, 12 Jan 2026 08:12:06 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 51.38.45.188:443 · analytics.infhotep.com
2026-01-09 15:22
HTTP/1.1 403 Forbidden Date: Fri, 09 Jan 2026 15:22:34 GMT Server: Apache Strict-Transport-Security: max-age=63072000; includeSubdomains; Content-Length: 199 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> </body></html>
Open service 51.38.45.188:80 · analytics.infhotep.com
2026-01-09 12:01
HTTP/1.1 302 Found Date: Fri, 09 Jan 2026 12:01:50 GMT Server: Apache Location: https://analytics.infhotep.com/ Content-Length: 215 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://analytics.infhotep.com/">here</a>.</p> </body></html>
Open service 54.38.42.157:443 · forge.infhotep.com
2026-01-09 11:10
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 11:10:53 GMT
Server: nginx
Content-Type: text/html; charset=utf-8
Cache-Control: no-cache
Content-Security-Policy: base-uri 'self'; child-src https://www.google.com/recaptcha/ https://www.recaptcha.net/ https://www.googletagmanager.com/ns.html https://forge.infhotep.com/admin/ https://forge.infhotep.com/assets/ https://forge.infhotep.com/-/speedscope/index.html https://forge.infhotep.com/-/sandbox/ https://forge.infhotep.com/assets/ blob: data:; connect-src 'self' wss://forge.infhotep.com; default-src 'self'; font-src 'self'; form-action 'self' https: http:; frame-ancestors 'self'; frame-src https://www.google.com/recaptcha/ https://www.recaptcha.net/ https://www.googletagmanager.com/ns.html https://forge.infhotep.com/admin/ https://forge.infhotep.com/assets/ https://forge.infhotep.com/-/speedscope/index.html https://forge.infhotep.com/-/sandbox/; img-src 'self' data: blob: http: https:; manifest-src 'self'; media-src 'self' data: blob: http: https:; object-src 'none'; script-src 'strict-dynamic' 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com/recaptcha/ https://www.recaptcha.net 'nonce-QSrOJdew86uvK6VLAydJBA=='; style-src 'self' 'unsafe-inline'; worker-src https://forge.infhotep.com/assets/ blob: data:
Location: https://forge.infhotep.com/users/sign_in
Permissions-Policy: interest-cohort=()
X-Content-Type-Options: nosniff
X-Download-Options: noopen
X-Frame-Options: SAMEORIGIN
X-Gitlab-Meta: {"correlation_id":"01KEH77G2WY8F3K7CWDGHVXFPB","version":"1"}
X-Permitted-Cross-Domain-Policies: none
X-Request-Id: 01KEH77G2WY8F3K7CWDGHVXFPB
X-Runtime: 0.069760
X-Ua-Compatible: IE=edge
X-Xss-Protection: 1; mode=block
Strict-Transport-Security: max-age=63072000; includeSubdomains
Referrer-Policy: strict-origin-when-cross-origin
X-Robots-Tag: none
Connection: close
Transfer-Encoding: chunked
<html><body>You are being <a href="https://forge.infhotep.com/users/sign_in">redirected</a>.</body></html>
Open service 54.36.91.62:443 · www.demain.infhotep.com
2026-01-09 02:47
HTTP/1.1 301 Moved Permanently Date: Fri, 09 Jan 2026 02:47:33 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 54.36.91.62:80 · www.infhotep.com
2026-01-09 02:46
HTTP/1.1 301 Moved Permanently date: Fri, 09 Jan 2026 02:46:13 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: 93B6954B:9220_36245B3E:0050_69606BF5_7652D:0A0E x-iplb-instance: 52219 connection: close
Open service 54.36.91.62:80 · demain.infhotep.com
2026-01-09 02:06
HTTP/1.1 301 Moved Permanently date: Fri, 09 Jan 2026 02:06:22 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: 93B6954B:CE0E_36245B3E:0050_6960629E_8812E:302A x-iplb-instance: 52208 connection: close
Open service 54.36.91.62:443 · www.infhotep.com
2026-01-09 00:45
HTTP/1.1 301 Moved Permanently Date: Fri, 09 Jan 2026 00:45:40 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 54.36.91.62:443 · demain.infhotep.com
2026-01-09 00:44
HTTP/1.1 301 Moved Permanently Date: Fri, 09 Jan 2026 00:44:46 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 54.36.91.62:80 · www.formation.infhotep.com
2026-01-09 00:44
HTTP/1.1 301 Moved Permanently date: Fri, 09 Jan 2026 00:44:44 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: 92BE6767:A1F2_36245B3E:0050_69604F7C_157DCE:4E3F x-iplb-instance: 52208 connection: close
Open service 54.36.91.62:80 · formation.infhotep.com
2026-01-09 00:27
HTTP/1.1 301 Moved Permanently date: Fri, 09 Jan 2026 00:27:17 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: A7475172:90A2_36245B3E:0050_69604B65_8ACCF:1456 x-iplb-instance: 52233 connection: close
Open service 54.36.91.62:80 · adequacy.infhotep.com
2026-01-09 00:19
HTTP/1.1 301 Moved Permanently date: Fri, 09 Jan 2026 00:19:31 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: 9FDF8456:C664_36245B3E:0050_69604993_3955D:1456 x-iplb-instance: 52233 connection: close
Open service 54.36.91.62:443 · formation.infhotep.com
2026-01-08 23:13
HTTP/1.1 301 Moved Permanently Date: Thu, 08 Jan 2026 23:13:18 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 54.36.91.62:80 · www.demain.infhotep.com
2026-01-08 22:10
HTTP/1.1 301 Moved Permanently date: Thu, 08 Jan 2026 22:11:01 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: 8AC5BF57:A900_36245B3E:0050_69602B75_6F1C6:5C00 x-iplb-instance: 52245 connection: close
Open service 54.36.91.62:80 · infhotep.com
2026-01-08 22:09
HTTP/1.1 301 Moved Permanently date: Thu, 08 Jan 2026 22:09:33 GMT content-type: text/html; charset=UTF-8 transfer-encoding: chunked server: OVHcloud x-powered-by: PHP/8.3 x-redirect-by: WordPress strict-transport-security: max-age=31536000; includeSubDomains; preload x-frame-options: SAMEORIGIN permissions-policy: geolocation=self location: https://www.adequacy.app/ x-xss-protection: 1; mode=block x-content-type-options: nosniff x-iplb-request-id: 8B3B8408:9FFA_36245B3E:0050_69602B1D_8AE7B:4C39 x-iplb-instance: 52219 connection: close
Open service 51.38.45.188:443 · sup.infhotep.com
2026-01-08 22:00
HTTP/1.1 403 Forbidden Date: Thu, 08 Jan 2026 22:00:04 GMT Server: Apache Strict-Transport-Security: max-age=63072000; includeSubdomains; Content-Length: 199 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> </body></html>
Open service 51.38.45.188:443 · monitoring.infhotep.com
2026-01-08 22:00
HTTP/1.1 200 OK
Date: Thu, 08 Jan 2026 22:00:04 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Strict-Transport-Security: max-age=63072000; includeSubdomains;
Referrer-Policy: strict-origin
Set-Cookie: zbx_session=eyJzZXNzaW9uaWQiOiI4ZTNkMmQ4ZjBkZWFkYzA1NzM2NTdjNjY1NDU3NGMxNyIsInNpZ24iOiJiYWU3YmQyYzhkOWViY2FjYWQxNDU1YjA3ZmM5MzBjYTM5MjI1YTBiYjhmOWY4ZmYzMGRhMGM1ZTA5NWY2MzBmIn0%3D; secure; HttpOnly;Secure
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Robots-Tag: none
Content-Security-Policy: default-src 'self' *.openstreetmap.org; script-src 'self' 'unsafe-inline' 'unsafe-eval'; connect-src 'self'; img-src 'self' data: *.openstreetmap.org; style-src 'self' 'unsafe-inline'; base-uri 'self'; form-action 'self';
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
Page title: Zabbix Infhotep: Zabbix
<!DOCTYPE html>
<html lang="en"> <head>
<meta http-equiv="X-UA-Compatible" content="IE=Edge"/>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="Author" content="Zabbix SIA" /><title>Zabbix Infhotep: Zabbix</title> <link rel="icon" href="favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="76x76" href="assets/img/apple-touch-icon-76x76-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="120x120" href="assets/img/apple-touch-icon-120x120-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="152x152" href="assets/img/apple-touch-icon-152x152-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="180x180" href="assets/img/apple-touch-icon-180x180-precomposed.png">
<link rel="icon" sizes="192x192" href="assets/img/touch-icon-192x192.png">
<meta name="csrf-token" content="73657c6654574c17"/>
<meta name="msapplication-TileImage" content="assets/img/ms-tile-144x144.png">
<meta name="msapplication-TileColor" content="#d40000">
<meta name="msapplication-config" content="none"/>
<link rel="stylesheet" type="text/css" href="assets/styles/blue-theme.css?1716274677"><style type="text/css">:root {
--severity-color-na-bg: #97AAB3;
--severity-color-info-bg: #7499FF;
--severity-color-warning-bg: #FFC859;
--severity-color-average-bg: #FFA059;
--severity-color-high-bg: #E97659;
--severity-color-disaster-bg: #E45959;
}
.na-bg, .na-bg input[type="radio"]:checked + label, .na-bg:before, .flh-na-bg, .status-na-bg, .status-na-bg:before { background-color: #97AAB3 }
.info-bg, .info-bg input[type="radio"]:checked + label, .info-bg:before, .flh-info-bg, .status-info-bg, .status-info-bg:before { background-color: #7499FF }
.warning-bg, .warning-bg input[type="radio"]:checked + label, .warning-bg:before, .flh-warning-bg, .status-warning-bg, .status-warning-bg:before { background-color: #FFC859 }
.average-bg, .average-bg input[type="radio"]:checked + label, .average-bg:before, .flh-average-bg, .status-average-bg, .status-average-bg:before { background-color: #FFA059 }
.high-bg, .high-bg input[type="radio"]:checked + label, .high-bg:before, .flh-high-bg, .status-high-bg, .status-high-bg:before { background-color: #E97659 }
.disaster-bg, .disaster-bg input[type="radio"]:checked + label, .disaster-bg:before, .flh-disaster-bg, .status-disaster-bg, .status-disaster-bg:before { background-color: #E45959 }
</style><script>
const PHP_ZBX_FULL_DATE_TIME = "Y-m-d H:i:s";
const PHP_TZ_OFFSETS = {"0":3600,"196819200":7200,"212540400":3600,"228877200":7200,"243997200":3600,"260326800":7200,"276051600":3600,"291776400":7200,"307501200":3600,"323830800":7200,"338950800":3600,"354675600":7200,"370400400":3600,"386125200":7200,"401850000":3600,"417574800":7200,"433299600":3600,"449024400":7200,"465354000":3600,"481078800":7200,"496803600":3600,"512528400":7200,"528253200":3600,"543978000":7200,"559702800":3600,"575427600":7200,"591152400":3600,"606877200":7200,"622602000":3600,"638326800":7200,"654656400":3600,"670381200":7200,"686106000":3600,"701830800":7200,"717555600":3600,"733280400":7200,"749005200":3600,"764730000":7200,"780454800":3600,"796179600":7200,"811904400":3600,"828234000":7200,"846378000":3600,"859683600":7200,"877827600":3600,"891133200":7200,"909277200":3600,"922582800":7200,"941331600":3600,"954032400":7200,"972781200":3600,"985482000":7200,"1004230800":3600,"1017536400":7200,"1035680400":3600,"1048986000":7200,"1067130000":3600,"1080435600":7200,"1099184400":3600,"1111885200":7200,"1130634000":3600,"1143334800":7200,"1162083600":3600,"1174784400":7200,"1193533200":3600,"1206838800":7200,"1224982800":3600,"1238288400":7200,"1256432400":3600,"1269738000":7200,"1288486800":3600,"1301187600":7200,"1319936400":3600,"1332637200":7200,"1351386000":3600,"1364691600":7200,"1382835600":3600,"1396141200":7200,"1414285200":3600,"1427590800":7200,"1445734800":3600,"1459040400":7200,"1477789200":3600,"1490490000":7200,"1509238800":3600,"1521939600":7200,"1540688400":3600,"1553994000":7200,"1572138000":3600,"1585443600":7200,"1
Open service 54.36.91.62:443 · infhotep.com
2026-01-08 21:35
HTTP/1.1 301 Moved Permanently Date: Thu, 08 Jan 2026 21:35:34 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 54.36.91.62:443 · adequacy.infhotep.com
2026-01-08 21:34
HTTP/1.1 301 Moved Permanently Date: Thu, 08 Jan 2026 21:34:55 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 54.36.91.62:443 · www.formation.infhotep.com
2026-01-08 21:34
HTTP/1.1 301 Moved Permanently Date: Thu, 08 Jan 2026 21:34:55 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: OVHcloud X-Powered-By: PHP/8.3 X-Redirect-By: WordPress Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-Frame-Options: SAMEORIGIN Permissions-Policy: geolocation=self Location: https://www.adequacy.app/ X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff
Open service 51.38.45.188:443 · monitoring.infhotep.com
2026-01-08 20:11
HTTP/1.1 200 OK
Date: Thu, 08 Jan 2026 20:11:49 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Strict-Transport-Security: max-age=63072000; includeSubdomains;
Referrer-Policy: strict-origin
Set-Cookie: zbx_session=eyJzZXNzaW9uaWQiOiI3MTM3MzJhYmQwYTJhOTkxNzNiMDdmY2RjMWYwNjFkZiIsInNpZ24iOiJhYzUxOTA5YjA4ZTc5OGYyODY0NGY5NjViZTYxOWFiMmNhNTZiY2QxZDY0OTliZjU4ZjkzZmM3MjBiNDYxOWYyIn0%3D; secure; HttpOnly;Secure
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Robots-Tag: none
Content-Security-Policy: default-src 'self' *.openstreetmap.org; script-src 'self' 'unsafe-inline' 'unsafe-eval'; connect-src 'self'; img-src 'self' data: *.openstreetmap.org; style-src 'self' 'unsafe-inline'; base-uri 'self'; form-action 'self';
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
Page title: Zabbix Infhotep: Zabbix
<!DOCTYPE html>
<html lang="en"> <head>
<meta http-equiv="X-UA-Compatible" content="IE=Edge"/>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="Author" content="Zabbix SIA" /><title>Zabbix Infhotep: Zabbix</title> <link rel="icon" href="favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="76x76" href="assets/img/apple-touch-icon-76x76-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="120x120" href="assets/img/apple-touch-icon-120x120-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="152x152" href="assets/img/apple-touch-icon-152x152-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="180x180" href="assets/img/apple-touch-icon-180x180-precomposed.png">
<link rel="icon" sizes="192x192" href="assets/img/touch-icon-192x192.png">
<meta name="csrf-token" content="73b07fcdc1f061df"/>
<meta name="msapplication-TileImage" content="assets/img/ms-tile-144x144.png">
<meta name="msapplication-TileColor" content="#d40000">
<meta name="msapplication-config" content="none"/>
<link rel="stylesheet" type="text/css" href="assets/styles/blue-theme.css?1716274677"><style type="text/css">:root {
--severity-color-na-bg: #97AAB3;
--severity-color-info-bg: #7499FF;
--severity-color-warning-bg: #FFC859;
--severity-color-average-bg: #FFA059;
--severity-color-high-bg: #E97659;
--severity-color-disaster-bg: #E45959;
}
.na-bg, .na-bg input[type="radio"]:checked + label, .na-bg:before, .flh-na-bg, .status-na-bg, .status-na-bg:before { background-color: #97AAB3 }
.info-bg, .info-bg input[type="radio"]:checked + label, .info-bg:before, .flh-info-bg, .status-info-bg, .status-info-bg:before { background-color: #7499FF }
.warning-bg, .warning-bg input[type="radio"]:checked + label, .warning-bg:before, .flh-warning-bg, .status-warning-bg, .status-warning-bg:before { background-color: #FFC859 }
.average-bg, .average-bg input[type="radio"]:checked + label, .average-bg:before, .flh-average-bg, .status-average-bg, .status-average-bg:before { background-color: #FFA059 }
.high-bg, .high-bg input[type="radio"]:checked + label, .high-bg:before, .flh-high-bg, .status-high-bg, .status-high-bg:before { background-color: #E97659 }
.disaster-bg, .disaster-bg input[type="radio"]:checked + label, .disaster-bg:before, .flh-disaster-bg, .status-disaster-bg, .status-disaster-bg:before { background-color: #E45959 }
</style><script>
const PHP_ZBX_FULL_DATE_TIME = "Y-m-d H:i:s";
const PHP_TZ_OFFSETS = {"0":3600,"196819200":7200,"212540400":3600,"228877200":7200,"243997200":3600,"260326800":7200,"276051600":3600,"291776400":7200,"307501200":3600,"323830800":7200,"338950800":3600,"354675600":7200,"370400400":3600,"386125200":7200,"401850000":3600,"417574800":7200,"433299600":3600,"449024400":7200,"465354000":3600,"481078800":7200,"496803600":3600,"512528400":7200,"528253200":3600,"543978000":7200,"559702800":3600,"575427600":7200,"591152400":3600,"606877200":7200,"622602000":3600,"638326800":7200,"654656400":3600,"670381200":7200,"686106000":3600,"701830800":7200,"717555600":3600,"733280400":7200,"749005200":3600,"764730000":7200,"780454800":3600,"796179600":7200,"811904400":3600,"828234000":7200,"846378000":3600,"859683600":7200,"877827600":3600,"891133200":7200,"909277200":3600,"922582800":7200,"941331600":3600,"954032400":7200,"972781200":3600,"985482000":7200,"1004230800":3600,"1017536400":7200,"1035680400":3600,"1048986000":7200,"1067130000":3600,"1080435600":7200,"1099184400":3600,"1111885200":7200,"1130634000":3600,"1143334800":7200,"1162083600":3600,"1174784400":7200,"1193533200":3600,"1206838800":7200,"1224982800":3600,"1238288400":7200,"1256432400":3600,"1269738000":7200,"1288486800":3600,"1301187600":7200,"1319936400":3600,"1332637200":7200,"1351386000":3600,"1364691600":7200,"1382835600":3600,"1396141200":7200,"1414285200":3600,"1427590800":7200,"1445734800":3600,"1459040400":7200,"1477789200":3600,"1490490000":7200,"1509238800":3600,"1521939600":7200,"1540688400":3600,"1553994000":7200,"1572138000":3600,"1585443600":7200,"1
Open service 51.38.45.188:80 · monitoring.infhotep.com
2026-01-08 19:31
HTTP/1.1 302 Found Date: Thu, 08 Jan 2026 19:32:20 GMT Server: Apache Location: https://monitoring.infhotep.com/ Content-Length: 216 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://monitoring.infhotep.com/">here</a>.</p> </body></html>
Open service 51.38.45.188:80 · sup.infhotep.com
2026-01-08 19:31
HTTP/1.1 302 Found Date: Thu, 08 Jan 2026 19:32:20 GMT Server: Apache Location: https://sup.infhotep.com/ Content-Length: 209 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://sup.infhotep.com/">here</a>.</p> </body></html>
Open service 51.38.45.188:80 · analytics.infhotep.com
2026-01-03 01:12
HTTP/1.1 302 Found Date: Sat, 03 Jan 2026 01:12:49 GMT Server: Apache Location: https://analytics.infhotep.com/ Content-Length: 215 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://analytics.infhotep.com/">here</a>.</p> </body></html>
Open service 51.38.45.188:443 · analytics.infhotep.com
2026-01-02 23:09
HTTP/1.1 403 Forbidden Date: Fri, 02 Jan 2026 23:09:03 GMT Server: Apache Strict-Transport-Security: max-age=63072000; includeSubdomains; Content-Length: 199 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> </body></html>
Open service 51.38.45.188:443 · monitoring.infhotep.com
2026-01-02 14:14
HTTP/1.1 200 OK
Date: Fri, 02 Jan 2026 14:14:15 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Strict-Transport-Security: max-age=63072000; includeSubdomains;
Referrer-Policy: strict-origin
Set-Cookie: zbx_session=eyJzZXNzaW9uaWQiOiIwZWYzYzAwMWU5YmYxMzA4M2IxMTBiYzU4OGUwZmM0ZiIsInNpZ24iOiJlYTFiNjk1MWU4ODEyNTg5OTMwM2FmMzZjOTdlZDdjNDhmOGJlNGZkMmM3NTljYzdjY2ViZTVhYmQ5MDdhZWIyIn0%3D; secure; HttpOnly;Secure
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Robots-Tag: none
Content-Security-Policy: default-src 'self' *.openstreetmap.org; script-src 'self' 'unsafe-inline' 'unsafe-eval'; connect-src 'self'; img-src 'self' data: *.openstreetmap.org; style-src 'self' 'unsafe-inline'; base-uri 'self'; form-action 'self';
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
Page title: Zabbix Infhotep: Zabbix
<!DOCTYPE html>
<html lang="en"> <head>
<meta http-equiv="X-UA-Compatible" content="IE=Edge"/>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="Author" content="Zabbix SIA" /><title>Zabbix Infhotep: Zabbix</title> <link rel="icon" href="favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="76x76" href="assets/img/apple-touch-icon-76x76-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="120x120" href="assets/img/apple-touch-icon-120x120-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="152x152" href="assets/img/apple-touch-icon-152x152-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="180x180" href="assets/img/apple-touch-icon-180x180-precomposed.png">
<link rel="icon" sizes="192x192" href="assets/img/touch-icon-192x192.png">
<meta name="csrf-token" content="3b110bc588e0fc4f"/>
<meta name="msapplication-TileImage" content="assets/img/ms-tile-144x144.png">
<meta name="msapplication-TileColor" content="#d40000">
<meta name="msapplication-config" content="none"/>
<link rel="stylesheet" type="text/css" href="assets/styles/blue-theme.css?1716274677"><style type="text/css">:root {
--severity-color-na-bg: #97AAB3;
--severity-color-info-bg: #7499FF;
--severity-color-warning-bg: #FFC859;
--severity-color-average-bg: #FFA059;
--severity-color-high-bg: #E97659;
--severity-color-disaster-bg: #E45959;
}
.na-bg, .na-bg input[type="radio"]:checked + label, .na-bg:before, .flh-na-bg, .status-na-bg, .status-na-bg:before { background-color: #97AAB3 }
.info-bg, .info-bg input[type="radio"]:checked + label, .info-bg:before, .flh-info-bg, .status-info-bg, .status-info-bg:before { background-color: #7499FF }
.warning-bg, .warning-bg input[type="radio"]:checked + label, .warning-bg:before, .flh-warning-bg, .status-warning-bg, .status-warning-bg:before { background-color: #FFC859 }
.average-bg, .average-bg input[type="radio"]:checked + label, .average-bg:before, .flh-average-bg, .status-average-bg, .status-average-bg:before { background-color: #FFA059 }
.high-bg, .high-bg input[type="radio"]:checked + label, .high-bg:before, .flh-high-bg, .status-high-bg, .status-high-bg:before { background-color: #E97659 }
.disaster-bg, .disaster-bg input[type="radio"]:checked + label, .disaster-bg:before, .flh-disaster-bg, .status-disaster-bg, .status-disaster-bg:before { background-color: #E45959 }
</style><script>
const PHP_ZBX_FULL_DATE_TIME = "Y-m-d H:i:s";
const PHP_TZ_OFFSETS = {"0":3600,"196819200":7200,"212540400":3600,"228877200":7200,"243997200":3600,"260326800":7200,"276051600":3600,"291776400":7200,"307501200":3600,"323830800":7200,"338950800":3600,"354675600":7200,"370400400":3600,"386125200":7200,"401850000":3600,"417574800":7200,"433299600":3600,"449024400":7200,"465354000":3600,"481078800":7200,"496803600":3600,"512528400":7200,"528253200":3600,"543978000":7200,"559702800":3600,"575427600":7200,"591152400":3600,"606877200":7200,"622602000":3600,"638326800":7200,"654656400":3600,"670381200":7200,"686106000":3600,"701830800":7200,"717555600":3600,"733280400":7200,"749005200":3600,"764730000":7200,"780454800":3600,"796179600":7200,"811904400":3600,"828234000":7200,"846378000":3600,"859683600":7200,"877827600":3600,"891133200":7200,"909277200":3600,"922582800":7200,"941331600":3600,"954032400":7200,"972781200":3600,"985482000":7200,"1004230800":3600,"1017536400":7200,"1035680400":3600,"1048986000":7200,"1067130000":3600,"1080435600":7200,"1099184400":3600,"1111885200":7200,"1130634000":3600,"1143334800":7200,"1162083600":3600,"1174784400":7200,"1193533200":3600,"1206838800":7200,"1224982800":3600,"1238288400":7200,"1256432400":3600,"1269738000":7200,"1288486800":3600,"1301187600":7200,"1319936400":3600,"1332637200":7200,"1351386000":3600,"1364691600":7200,"1382835600":3600,"1396141200":7200,"1414285200":3600,"1427590800":7200,"1445734800":3600,"1459040400":7200,"1477789200":3600,"1490490000":7200,"1509238800":3600,"1521939600":7200,"1540688400":3600,"1553994000":7200,"1572138000":3600,"1585443600":7200,"1
Open service 51.38.45.188:443 · sup.infhotep.com
2026-01-02 14:14
HTTP/1.1 403 Forbidden Date: Fri, 02 Jan 2026 14:14:15 GMT Server: Apache Strict-Transport-Security: max-age=63072000; includeSubdomains; Content-Length: 199 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> </body></html>
Open service 54.38.42.157:443 · forge.infhotep.com
2026-01-02 03:52
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 03:52:07 GMT
Server: nginx
Strict-Transport-Security: max-age=63072000; includeSubdomains;
Content-Type: text/html; charset=utf-8
Cache-Control: no-cache
Content-Security-Policy:
Location: http://forge.infhotep.com/users/sign_in
Permissions-Policy: interest-cohort=()
X-Content-Type-Options: nosniff
X-Download-Options: noopen
X-Frame-Options: SAMEORIGIN
X-Gitlab-Meta: {"correlation_id":"01KDYDB1PSADNJ9ME5GEJ23TZX","version":"1"}
X-Permitted-Cross-Domain-Policies: none
X-Request-Id: 01KDYDB1PSADNJ9ME5GEJ23TZX
X-Runtime: 0.045261
X-Ua-Compatible: IE=edge
X-Xss-Protection: 1; mode=block
Strict-Transport-Security: max-age=63072000
Referrer-Policy: strict-origin-when-cross-origin
X-Robots-Tag: none
Connection: close
Transfer-Encoding: chunked
<html><body>You are being <a href="http://forge.infhotep.com/users/sign_in">redirected</a>.</body></html>
Open service 51.38.45.188:443 · sup.infhotep.com
2025-12-31 01:14
HTTP/1.1 403 Forbidden Date: Wed, 31 Dec 2025 01:14:54 GMT Server: Apache Strict-Transport-Security: max-age=63072000; includeSubdomains; Content-Length: 199 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> </body></html>
Open service 51.38.45.188:80 · monitoring.infhotep.com
2025-12-31 01:14
HTTP/1.1 302 Found Date: Wed, 31 Dec 2025 01:14:53 GMT Server: Apache Location: https://monitoring.infhotep.com/ Content-Length: 216 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://monitoring.infhotep.com/">here</a>.</p> </body></html>
Open service 51.38.45.188:443 · monitoring.infhotep.com
2025-12-31 01:14
HTTP/1.1 200 OK
Date: Wed, 31 Dec 2025 01:14:53 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Strict-Transport-Security: max-age=63072000; includeSubdomains;
Referrer-Policy: strict-origin
Set-Cookie: zbx_session=eyJzZXNzaW9uaWQiOiI4NjlhM2EyYmFkMzYxYzhlN2VjODdhZmEwODgzMzQ5ZCIsInNpZ24iOiI3M2RkNmNiN2EwMzM1ODRiNTk4MWQxZWVjZDE3MjkwYzdkYjQ1NDgzMTA0Y2Q1NTJmYzlhMDM0N2ZkZTZjMmFhIn0%3D; secure; HttpOnly;Secure
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Robots-Tag: none
Content-Security-Policy: default-src 'self' *.openstreetmap.org; script-src 'self' 'unsafe-inline' 'unsafe-eval'; connect-src 'self'; img-src 'self' data: *.openstreetmap.org; style-src 'self' 'unsafe-inline'; base-uri 'self'; form-action 'self';
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
Page title: Zabbix Infhotep: Zabbix
<!DOCTYPE html>
<html lang="en"> <head>
<meta http-equiv="X-UA-Compatible" content="IE=Edge"/>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="Author" content="Zabbix SIA" /><title>Zabbix Infhotep: Zabbix</title> <link rel="icon" href="favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="76x76" href="assets/img/apple-touch-icon-76x76-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="120x120" href="assets/img/apple-touch-icon-120x120-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="152x152" href="assets/img/apple-touch-icon-152x152-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="180x180" href="assets/img/apple-touch-icon-180x180-precomposed.png">
<link rel="icon" sizes="192x192" href="assets/img/touch-icon-192x192.png">
<meta name="csrf-token" content="7ec87afa0883349d"/>
<meta name="msapplication-TileImage" content="assets/img/ms-tile-144x144.png">
<meta name="msapplication-TileColor" content="#d40000">
<meta name="msapplication-config" content="none"/>
<link rel="stylesheet" type="text/css" href="assets/styles/blue-theme.css?1716274677"><style type="text/css">:root {
--severity-color-na-bg: #97AAB3;
--severity-color-info-bg: #7499FF;
--severity-color-warning-bg: #FFC859;
--severity-color-average-bg: #FFA059;
--severity-color-high-bg: #E97659;
--severity-color-disaster-bg: #E45959;
}
.na-bg, .na-bg input[type="radio"]:checked + label, .na-bg:before, .flh-na-bg, .status-na-bg, .status-na-bg:before { background-color: #97AAB3 }
.info-bg, .info-bg input[type="radio"]:checked + label, .info-bg:before, .flh-info-bg, .status-info-bg, .status-info-bg:before { background-color: #7499FF }
.warning-bg, .warning-bg input[type="radio"]:checked + label, .warning-bg:before, .flh-warning-bg, .status-warning-bg, .status-warning-bg:before { background-color: #FFC859 }
.average-bg, .average-bg input[type="radio"]:checked + label, .average-bg:before, .flh-average-bg, .status-average-bg, .status-average-bg:before { background-color: #FFA059 }
.high-bg, .high-bg input[type="radio"]:checked + label, .high-bg:before, .flh-high-bg, .status-high-bg, .status-high-bg:before { background-color: #E97659 }
.disaster-bg, .disaster-bg input[type="radio"]:checked + label, .disaster-bg:before, .flh-disaster-bg, .status-disaster-bg, .status-disaster-bg:before { background-color: #E45959 }
</style><script>
const PHP_ZBX_FULL_DATE_TIME = "Y-m-d H:i:s";
const PHP_TZ_OFFSETS = {"0":3600,"196819200":7200,"212540400":3600,"228877200":7200,"243997200":3600,"260326800":7200,"276051600":3600,"291776400":7200,"307501200":3600,"323830800":7200,"338950800":3600,"354675600":7200,"370400400":3600,"386125200":7200,"401850000":3600,"417574800":7200,"433299600":3600,"449024400":7200,"465354000":3600,"481078800":7200,"496803600":3600,"512528400":7200,"528253200":3600,"543978000":7200,"559702800":3600,"575427600":7200,"591152400":3600,"606877200":7200,"622602000":3600,"638326800":7200,"654656400":3600,"670381200":7200,"686106000":3600,"701830800":7200,"717555600":3600,"733280400":7200,"749005200":3600,"764730000":7200,"780454800":3600,"796179600":7200,"811904400":3600,"828234000":7200,"846378000":3600,"859683600":7200,"877827600":3600,"891133200":7200,"909277200":3600,"922582800":7200,"941331600":3600,"954032400":7200,"972781200":3600,"985482000":7200,"1004230800":3600,"1017536400":7200,"1035680400":3600,"1048986000":7200,"1067130000":3600,"1080435600":7200,"1099184400":3600,"1111885200":7200,"1130634000":3600,"1143334800":7200,"1162083600":3600,"1174784400":7200,"1193533200":3600,"1206838800":7200,"1224982800":3600,"1238288400":7200,"1256432400":3600,"1269738000":7200,"1288486800":3600,"1301187600":7200,"1319936400":3600,"1332637200":7200,"1351386000":3600,"1364691600":7200,"1382835600":3600,"1396141200":7200,"1414285200":3600,"1427590800":7200,"1445734800":3600,"1459040400":7200,"1477789200":3600,"1490490000":7200,"1509238800":3600,"1521939600":7200,"1540688400":3600,"1553994000":7200,"1572138000":3600,"1585443600":7200,"1
Open service 51.38.45.188:80 · analytics.infhotep.com
2025-12-31 01:14
HTTP/1.1 302 Found Date: Wed, 31 Dec 2025 01:14:53 GMT Server: Apache Location: https://analytics.infhotep.com/ Content-Length: 215 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://analytics.infhotep.com/">here</a>.</p> </body></html>
Open service 51.38.45.188:80 · sup.infhotep.com
2025-12-31 01:14
HTTP/1.1 302 Found Date: Wed, 31 Dec 2025 01:14:53 GMT Server: Apache Location: https://sup.infhotep.com/ Content-Length: 209 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://sup.infhotep.com/">here</a>.</p> </body></html>
Open service 51.38.45.188:443 · analytics.infhotep.com
2025-12-31 01:14
HTTP/1.1 200 OK Date: Wed, 31 Dec 2025 01:14:54 GMT Server: Apache X-Matomo-Request-Id: d9354 Cache-Control: no-store, must-revalidate X-Frame-Options: sameorigin Referrer-Policy: same-origin Set-Cookie: MATOMO_SESSID=n1419gf3msv4jnrlmlrv36f3ji; path=/; secure; HttpOnly; SameSite=Lax Strict-Transport-Security: max-age=63072000; includeSubdomains; Cache-Control: max-age=0 Expires: Wed, 31 Dec 2025 01:14:54 GMT Vary: Accept-Encoding X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-XSS-Protection: 1; mode=block X-Robots-Tag: none Content-Security-Policy: upgrade-insecure-requests Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=utf-8
Open service 51.38.45.188:80 · monitoring.infhotep.com
2025-12-30 10:50
HTTP/1.1 302 Found Date: Tue, 30 Dec 2025 10:50:06 GMT Server: Apache Location: https://monitoring.infhotep.com/ Content-Length: 216 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://monitoring.infhotep.com/">here</a>.</p> </body></html>
Open service 51.38.45.188:443 · monitoring.infhotep.com
2025-12-30 07:56
HTTP/1.1 200 OK
Date: Tue, 30 Dec 2025 07:56:03 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Strict-Transport-Security: max-age=63072000; includeSubdomains;
Referrer-Policy: strict-origin
Set-Cookie: zbx_session=eyJzZXNzaW9uaWQiOiI4Y2Y5YjA0ZDY1YTcwMTVlNzkzYzQyYWRiMjU4ZjAyNCIsInNpZ24iOiI3ZjUwZjMwMGU0ZTI0ZTZjNmU2N2IxYzRiMjA5NjY2ODA1MTYyMjY0OWI4ZGUzZDZkMjZlOGRmZTU0NTY1NGYxIn0%3D; secure; HttpOnly;Secure
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Robots-Tag: none
Content-Security-Policy: default-src 'self' *.openstreetmap.org; script-src 'self' 'unsafe-inline' 'unsafe-eval'; connect-src 'self'; img-src 'self' data: *.openstreetmap.org; style-src 'self' 'unsafe-inline'; base-uri 'self'; form-action 'self';
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
Page title: Zabbix Infhotep: Zabbix
<!DOCTYPE html>
<html lang="en"> <head>
<meta http-equiv="X-UA-Compatible" content="IE=Edge"/>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="Author" content="Zabbix SIA" /><title>Zabbix Infhotep: Zabbix</title> <link rel="icon" href="favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="76x76" href="assets/img/apple-touch-icon-76x76-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="120x120" href="assets/img/apple-touch-icon-120x120-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="152x152" href="assets/img/apple-touch-icon-152x152-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="180x180" href="assets/img/apple-touch-icon-180x180-precomposed.png">
<link rel="icon" sizes="192x192" href="assets/img/touch-icon-192x192.png">
<meta name="csrf-token" content="793c42adb258f024"/>
<meta name="msapplication-TileImage" content="assets/img/ms-tile-144x144.png">
<meta name="msapplication-TileColor" content="#d40000">
<meta name="msapplication-config" content="none"/>
<link rel="stylesheet" type="text/css" href="assets/styles/blue-theme.css?1716274677"><style type="text/css">:root {
--severity-color-na-bg: #97AAB3;
--severity-color-info-bg: #7499FF;
--severity-color-warning-bg: #FFC859;
--severity-color-average-bg: #FFA059;
--severity-color-high-bg: #E97659;
--severity-color-disaster-bg: #E45959;
}
.na-bg, .na-bg input[type="radio"]:checked + label, .na-bg:before, .flh-na-bg, .status-na-bg, .status-na-bg:before { background-color: #97AAB3 }
.info-bg, .info-bg input[type="radio"]:checked + label, .info-bg:before, .flh-info-bg, .status-info-bg, .status-info-bg:before { background-color: #7499FF }
.warning-bg, .warning-bg input[type="radio"]:checked + label, .warning-bg:before, .flh-warning-bg, .status-warning-bg, .status-warning-bg:before { background-color: #FFC859 }
.average-bg, .average-bg input[type="radio"]:checked + label, .average-bg:before, .flh-average-bg, .status-average-bg, .status-average-bg:before { background-color: #FFA059 }
.high-bg, .high-bg input[type="radio"]:checked + label, .high-bg:before, .flh-high-bg, .status-high-bg, .status-high-bg:before { background-color: #E97659 }
.disaster-bg, .disaster-bg input[type="radio"]:checked + label, .disaster-bg:before, .flh-disaster-bg, .status-disaster-bg, .status-disaster-bg:before { background-color: #E45959 }
</style><script>
const PHP_ZBX_FULL_DATE_TIME = "Y-m-d H:i:s";
const PHP_TZ_OFFSETS = {"0":3600,"196819200":7200,"212540400":3600,"228877200":7200,"243997200":3600,"260326800":7200,"276051600":3600,"291776400":7200,"307501200":3600,"323830800":7200,"338950800":3600,"354675600":7200,"370400400":3600,"386125200":7200,"401850000":3600,"417574800":7200,"433299600":3600,"449024400":7200,"465354000":3600,"481078800":7200,"496803600":3600,"512528400":7200,"528253200":3600,"543978000":7200,"559702800":3600,"575427600":7200,"591152400":3600,"606877200":7200,"622602000":3600,"638326800":7200,"654656400":3600,"670381200":7200,"686106000":3600,"701830800":7200,"717555600":3600,"733280400":7200,"749005200":3600,"764730000":7200,"780454800":3600,"796179600":7200,"811904400":3600,"828234000":7200,"846378000":3600,"859683600":7200,"877827600":3600,"891133200":7200,"909277200":3600,"922582800":7200,"941331600":3600,"954032400":7200,"972781200":3600,"985482000":7200,"1004230800":3600,"1017536400":7200,"1035680400":3600,"1048986000":7200,"1067130000":3600,"1080435600":7200,"1099184400":3600,"1111885200":7200,"1130634000":3600,"1143334800":7200,"1162083600":3600,"1174784400":7200,"1193533200":3600,"1206838800":7200,"1224982800":3600,"1238288400":7200,"1256432400":3600,"1269738000":7200,"1288486800":3600,"1301187600":7200,"1319936400":3600,"1332637200":7200,"1351386000":3600,"1364691600":7200,"1382835600":3600,"1396141200":7200,"1414285200":3600,"1427590800":7200,"1445734800":3600,"1459040400":7200,"1477789200":3600,"1490490000":7200,"1509238800":3600,"1521939600":7200,"1540688400":3600,"1553994000":7200,"1572138000":3600,"1585443600":7200,"1
Open service 51.38.45.188:80 · monitoring.infhotep.com
2025-12-23 09:25
HTTP/1.1 302 Found Date: Tue, 23 Dec 2025 09:25:39 GMT Server: Apache Location: https://monitoring.infhotep.com/ Content-Length: 216 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://monitoring.infhotep.com/">here</a>.</p> </body></html>
Open service 51.38.45.188:80 · analytics.infhotep.com
2025-12-23 03:14
HTTP/1.1 302 Found Date: Tue, 23 Dec 2025 03:14:21 GMT Server: Apache Location: https://analytics.infhotep.com/ Content-Length: 215 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://analytics.infhotep.com/">here</a>.</p> </body></html>
Open service 51.38.45.188:443 · monitoring.infhotep.com
2025-12-23 02:04
HTTP/1.1 200 OK
Date: Tue, 23 Dec 2025 02:04:54 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Strict-Transport-Security: max-age=63072000; includeSubdomains;
Referrer-Policy: strict-origin
Set-Cookie: zbx_session=eyJzZXNzaW9uaWQiOiIwOTdiNDQ0YzE0ZGNjZWQ3NzM3NWZiODQzOTQzMzdiOSIsInNpZ24iOiJiZDRiYmQ5MDFkZTRlNDhkM2UzMGY0ODQ5M2QyMjkxYzk0Mjg0NDY1MDBiZDYyN2NiNTBhOGU3NDMzMjkxZjIzIn0%3D; secure; HttpOnly;Secure
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Robots-Tag: none
Content-Security-Policy: default-src 'self' *.openstreetmap.org; script-src 'self' 'unsafe-inline' 'unsafe-eval'; connect-src 'self'; img-src 'self' data: *.openstreetmap.org; style-src 'self' 'unsafe-inline'; base-uri 'self'; form-action 'self';
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
Page title: Zabbix Infhotep: Zabbix
<!DOCTYPE html>
<html lang="en"> <head>
<meta http-equiv="X-UA-Compatible" content="IE=Edge"/>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="Author" content="Zabbix SIA" /><title>Zabbix Infhotep: Zabbix</title> <link rel="icon" href="favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="76x76" href="assets/img/apple-touch-icon-76x76-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="120x120" href="assets/img/apple-touch-icon-120x120-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="152x152" href="assets/img/apple-touch-icon-152x152-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="180x180" href="assets/img/apple-touch-icon-180x180-precomposed.png">
<link rel="icon" sizes="192x192" href="assets/img/touch-icon-192x192.png">
<meta name="csrf-token" content="7375fb84394337b9"/>
<meta name="msapplication-TileImage" content="assets/img/ms-tile-144x144.png">
<meta name="msapplication-TileColor" content="#d40000">
<meta name="msapplication-config" content="none"/>
<link rel="stylesheet" type="text/css" href="assets/styles/blue-theme.css?1716274677"><style type="text/css">:root {
--severity-color-na-bg: #97AAB3;
--severity-color-info-bg: #7499FF;
--severity-color-warning-bg: #FFC859;
--severity-color-average-bg: #FFA059;
--severity-color-high-bg: #E97659;
--severity-color-disaster-bg: #E45959;
}
.na-bg, .na-bg input[type="radio"]:checked + label, .na-bg:before, .flh-na-bg, .status-na-bg, .status-na-bg:before { background-color: #97AAB3 }
.info-bg, .info-bg input[type="radio"]:checked + label, .info-bg:before, .flh-info-bg, .status-info-bg, .status-info-bg:before { background-color: #7499FF }
.warning-bg, .warning-bg input[type="radio"]:checked + label, .warning-bg:before, .flh-warning-bg, .status-warning-bg, .status-warning-bg:before { background-color: #FFC859 }
.average-bg, .average-bg input[type="radio"]:checked + label, .average-bg:before, .flh-average-bg, .status-average-bg, .status-average-bg:before { background-color: #FFA059 }
.high-bg, .high-bg input[type="radio"]:checked + label, .high-bg:before, .flh-high-bg, .status-high-bg, .status-high-bg:before { background-color: #E97659 }
.disaster-bg, .disaster-bg input[type="radio"]:checked + label, .disaster-bg:before, .flh-disaster-bg, .status-disaster-bg, .status-disaster-bg:before { background-color: #E45959 }
</style><script>
const PHP_ZBX_FULL_DATE_TIME = "Y-m-d H:i:s";
const PHP_TZ_OFFSETS = {"0":3600,"196819200":7200,"212540400":3600,"228877200":7200,"243997200":3600,"260326800":7200,"276051600":3600,"291776400":7200,"307501200":3600,"323830800":7200,"338950800":3600,"354675600":7200,"370400400":3600,"386125200":7200,"401850000":3600,"417574800":7200,"433299600":3600,"449024400":7200,"465354000":3600,"481078800":7200,"496803600":3600,"512528400":7200,"528253200":3600,"543978000":7200,"559702800":3600,"575427600":7200,"591152400":3600,"606877200":7200,"622602000":3600,"638326800":7200,"654656400":3600,"670381200":7200,"686106000":3600,"701830800":7200,"717555600":3600,"733280400":7200,"749005200":3600,"764730000":7200,"780454800":3600,"796179600":7200,"811904400":3600,"828234000":7200,"846378000":3600,"859683600":7200,"877827600":3600,"891133200":7200,"909277200":3600,"922582800":7200,"941331600":3600,"954032400":7200,"972781200":3600,"985482000":7200,"1004230800":3600,"1017536400":7200,"1035680400":3600,"1048986000":7200,"1067130000":3600,"1080435600":7200,"1099184400":3600,"1111885200":7200,"1130634000":3600,"1143334800":7200,"1162083600":3600,"1174784400":7200,"1193533200":3600,"1206838800":7200,"1224982800":3600,"1238288400":7200,"1256432400":3600,"1269738000":7200,"1288486800":3600,"1301187600":7200,"1319936400":3600,"1332637200":7200,"1351386000":3600,"1364691600":7200,"1382835600":3600,"1396141200":7200,"1414285200":3600,"1427590800":7200,"1445734800":3600,"1459040400":7200,"1477789200":3600,"1490490000":7200,"1509238800":3600,"1521939600":7200,"1540688400":3600,"1553994000":7200,"1572138000":3600,"1585443600":7200,"1
Open service 51.38.45.188:443 · monitoring.infhotep.com
2025-12-23 01:20
HTTP/1.1 200 OK
Date: Tue, 23 Dec 2025 01:20:21 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Strict-Transport-Security: max-age=63072000; includeSubdomains;
Referrer-Policy: strict-origin
Set-Cookie: zbx_session=eyJzZXNzaW9uaWQiOiI5NzQxODQxZWMzMjNjM2VmZDE4ZTg5Mzc5NDFiY2YzOCIsInNpZ24iOiJkNzcxZjQwZGMxZTJhOGNmYzEyNDdiYmJkMzRlZTY5ODkzOWE3ODMwZWEwNmI4Yzg1YjA2MGIzMDRhM2IyMWZiIn0%3D; secure; HttpOnly;Secure
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Robots-Tag: none
Content-Security-Policy: default-src 'self' *.openstreetmap.org; script-src 'self' 'unsafe-inline' 'unsafe-eval'; connect-src 'self'; img-src 'self' data: *.openstreetmap.org; style-src 'self' 'unsafe-inline'; base-uri 'self'; form-action 'self';
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
Page title: Zabbix Infhotep: Zabbix
<!DOCTYPE html>
<html lang="en"> <head>
<meta http-equiv="X-UA-Compatible" content="IE=Edge"/>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="Author" content="Zabbix SIA" /><title>Zabbix Infhotep: Zabbix</title> <link rel="icon" href="favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="76x76" href="assets/img/apple-touch-icon-76x76-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="120x120" href="assets/img/apple-touch-icon-120x120-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="152x152" href="assets/img/apple-touch-icon-152x152-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="180x180" href="assets/img/apple-touch-icon-180x180-precomposed.png">
<link rel="icon" sizes="192x192" href="assets/img/touch-icon-192x192.png">
<meta name="csrf-token" content="d18e8937941bcf38"/>
<meta name="msapplication-TileImage" content="assets/img/ms-tile-144x144.png">
<meta name="msapplication-TileColor" content="#d40000">
<meta name="msapplication-config" content="none"/>
<link rel="stylesheet" type="text/css" href="assets/styles/blue-theme.css?1716274677"><style type="text/css">:root {
--severity-color-na-bg: #97AAB3;
--severity-color-info-bg: #7499FF;
--severity-color-warning-bg: #FFC859;
--severity-color-average-bg: #FFA059;
--severity-color-high-bg: #E97659;
--severity-color-disaster-bg: #E45959;
}
.na-bg, .na-bg input[type="radio"]:checked + label, .na-bg:before, .flh-na-bg, .status-na-bg, .status-na-bg:before { background-color: #97AAB3 }
.info-bg, .info-bg input[type="radio"]:checked + label, .info-bg:before, .flh-info-bg, .status-info-bg, .status-info-bg:before { background-color: #7499FF }
.warning-bg, .warning-bg input[type="radio"]:checked + label, .warning-bg:before, .flh-warning-bg, .status-warning-bg, .status-warning-bg:before { background-color: #FFC859 }
.average-bg, .average-bg input[type="radio"]:checked + label, .average-bg:before, .flh-average-bg, .status-average-bg, .status-average-bg:before { background-color: #FFA059 }
.high-bg, .high-bg input[type="radio"]:checked + label, .high-bg:before, .flh-high-bg, .status-high-bg, .status-high-bg:before { background-color: #E97659 }
.disaster-bg, .disaster-bg input[type="radio"]:checked + label, .disaster-bg:before, .flh-disaster-bg, .status-disaster-bg, .status-disaster-bg:before { background-color: #E45959 }
</style><script>
const PHP_ZBX_FULL_DATE_TIME = "Y-m-d H:i:s";
const PHP_TZ_OFFSETS = {"0":3600,"196819200":7200,"212540400":3600,"228877200":7200,"243997200":3600,"260326800":7200,"276051600":3600,"291776400":7200,"307501200":3600,"323830800":7200,"338950800":3600,"354675600":7200,"370400400":3600,"386125200":7200,"401850000":3600,"417574800":7200,"433299600":3600,"449024400":7200,"465354000":3600,"481078800":7200,"496803600":3600,"512528400":7200,"528253200":3600,"543978000":7200,"559702800":3600,"575427600":7200,"591152400":3600,"606877200":7200,"622602000":3600,"638326800":7200,"654656400":3600,"670381200":7200,"686106000":3600,"701830800":7200,"717555600":3600,"733280400":7200,"749005200":3600,"764730000":7200,"780454800":3600,"796179600":7200,"811904400":3600,"828234000":7200,"846378000":3600,"859683600":7200,"877827600":3600,"891133200":7200,"909277200":3600,"922582800":7200,"941331600":3600,"954032400":7200,"972781200":3600,"985482000":7200,"1004230800":3600,"1017536400":7200,"1035680400":3600,"1048986000":7200,"1067130000":3600,"1080435600":7200,"1099184400":3600,"1111885200":7200,"1130634000":3600,"1143334800":7200,"1162083600":3600,"1174784400":7200,"1193533200":3600,"1206838800":7200,"1224982800":3600,"1238288400":7200,"1256432400":3600,"1269738000":7200,"1288486800":3600,"1301187600":7200,"1319936400":3600,"1332637200":7200,"1351386000":3600,"1364691600":7200,"1382835600":3600,"1396141200":7200,"1414285200":3600,"1427590800":7200,"1445734800":3600,"1459040400":7200,"1477789200":3600,"1490490000":7200,"1509238800":3600,"1521939600":7200,"1540688400":3600,"1553994000":7200,"1572138000":3600,"1585443600":7200,"1
Open service 51.38.45.188:443 · sup.infhotep.com
2025-12-22 23:42
HTTP/1.1 403 Forbidden Date: Mon, 22 Dec 2025 23:42:14 GMT Server: Apache Strict-Transport-Security: max-age=63072000; includeSubdomains; Content-Length: 199 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> </body></html>
Open service 51.38.45.188:80 · sup.infhotep.com
2025-12-22 17:54
HTTP/1.1 302 Found Date: Mon, 22 Dec 2025 17:54:58 GMT Server: Apache Location: https://sup.infhotep.com/ Content-Length: 209 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://sup.infhotep.com/">here</a>.</p> </body></html>
Open service 152.228.228.230:80 · filer2.infhotep.com
2025-12-22 16:32
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 22 Dec 2025 16:32:36 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: X-OPENMEDIAVAULT-SESSIONID=uf87hveucvqq6htvhodqrui703; path=/; HttpOnly; SameSite=Strict
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Permissions-Policy: microphone=(), camera=(), geolocation=(), payment=()
Page title: openmediavault control panel - filer2.infhotep.com
<!DOCTYPE html>
<html>
<head>
<title>openmediavault control panel - filer2.infhotep.com</title>
<meta charset="UTF-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="ROBOTS" content="NOINDEX, NOFOLLOW">
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">
<link rel="shortcut icon" type="image/x-icon" href="favicon.ico">
<link rel="apple-touch-icon" href="favicon_180x180.png">
<link rel="icon" href="favicon.svg" sizes="any" type="image/svg+xml">
<link rel='stylesheet' type='text/css' media='all' href='extjs6/classic/theme-triton/resources/theme-triton-all.css'/>
<link rel='stylesheet' type='text/css' media='all' href='css/theme-all.min.css'/>
<link rel='stylesheet' type='text/css' media='all' href='css/theme-triton.min.css'/>
<link rel='stylesheet' type='text/css' media='all' href='css/materialdesignicons.min.css'/>
<script type='application/javascript' src='extjs6/ext-all.js'></script>
<script type='application/javascript' src='extjs6/classic/theme-triton/theme-triton.js'></script>
<script type='application/javascript' src='js/omv/util/i18n.js'></script>
<script type='application/javascript' src='js/omv/util/i18nDict.js'></script>
<script type='application/javascript' src='js/ext-overrides.js'></script>
<script type='application/javascript' src='js/js-overrides.js'></script>
<script type='application/javascript' src='js/md5.min.js'></script>
<script type='application/javascript' src='js/omv/globals.js'></script>
<script type='application/javascript' src='js/omv/form/field/LanguageComboBox.js'></script>
<script type='application/javascript' src='js/omv/form/field/Password.js'></script>
<script type='application/javascript' src='js/omv/form/Panel.js'></script>
<script type='application/javascript' src='js/omv/util/Format.js'></script>
<script type='application/javascript' src='js/omv/window/MessageBox.js'></script>
<script type='application/javascript' src='js/omv/window/Window.js'></script>
<script type='application/javascript' src='js/omv/Rpc.js'></script>
<script type='application/javascript' src='js/omv/window/Login.js'></script>
</head>
<body class='login-page'>
<script type="application/javascript">
// Global defines
OMV.UUID_UNDEFINED = 'fa4b1c66-ef79-11e5-87a0-0002b3a176b4'; OMV.ROLE_ADMINISTRATOR = 1; OMV.HTTPREQUEST_TIMEOUT = 60000; OMV.PRODUCT_NAME = 'openmediavault'; OMV.PRODUCT_URL = 'https://www.openmediavault.org'; OMV.PRODUCT_COPYRIGHT = 'Copyright (C) 2009-2022 by Volker Theile. All rights reserved.'; OMV.PRODUCT_PACKAGENAME = 'openmediavault';
</script>
<a title='openmediavault' href='https://www.openmediavault.org' target='_blank'><div class="product-logo"></div></a>
<script type="application/javascript">
Ext.onReady(function() {
Ext.tip.QuickTipManager.init(true, {
dismissDelay: 0
});
Ext.create("OMV.window.Login", {
listeners: {
login: function(wnd, response) {
// Close the window now.
wnd.close();
// Display loading progress dialog. This will
// be displayed until the web administration
// interface is loaded and rendered.
Ext.getBody().mask(
_("Loading, please wait ..."));
// Reload page to render the web
// administration interface.
document.location.reload(true);
}
}
}).show();
});
</script>
</body>
</html>
Open service 152.228.228.230:443 · filer2.infhotep.com
2025-12-22 16:32
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 22 Dec 2025 16:32:36 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: X-OPENMEDIAVAULT-SESSIONID=aklnistjunfve5oeod1lf9re1j; path=/; HttpOnly; SameSite=Strict
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Permissions-Policy: microphone=(), camera=(), geolocation=(), payment=()
Page title: openmediavault control panel - filer2.infhotep.com
<!DOCTYPE html>
<html>
<head>
<title>openmediavault control panel - filer2.infhotep.com</title>
<meta charset="UTF-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="ROBOTS" content="NOINDEX, NOFOLLOW">
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">
<link rel="shortcut icon" type="image/x-icon" href="favicon.ico">
<link rel="apple-touch-icon" href="favicon_180x180.png">
<link rel="icon" href="favicon.svg" sizes="any" type="image/svg+xml">
<link rel='stylesheet' type='text/css' media='all' href='extjs6/classic/theme-triton/resources/theme-triton-all.css'/>
<link rel='stylesheet' type='text/css' media='all' href='css/theme-all.min.css'/>
<link rel='stylesheet' type='text/css' media='all' href='css/theme-triton.min.css'/>
<link rel='stylesheet' type='text/css' media='all' href='css/materialdesignicons.min.css'/>
<script type='application/javascript' src='extjs6/ext-all.js'></script>
<script type='application/javascript' src='extjs6/classic/theme-triton/theme-triton.js'></script>
<script type='application/javascript' src='js/omv/util/i18n.js'></script>
<script type='application/javascript' src='js/omv/util/i18nDict.js'></script>
<script type='application/javascript' src='js/ext-overrides.js'></script>
<script type='application/javascript' src='js/js-overrides.js'></script>
<script type='application/javascript' src='js/md5.min.js'></script>
<script type='application/javascript' src='js/omv/globals.js'></script>
<script type='application/javascript' src='js/omv/form/field/LanguageComboBox.js'></script>
<script type='application/javascript' src='js/omv/form/field/Password.js'></script>
<script type='application/javascript' src='js/omv/form/Panel.js'></script>
<script type='application/javascript' src='js/omv/util/Format.js'></script>
<script type='application/javascript' src='js/omv/window/MessageBox.js'></script>
<script type='application/javascript' src='js/omv/window/Window.js'></script>
<script type='application/javascript' src='js/omv/Rpc.js'></script>
<script type='application/javascript' src='js/omv/window/Login.js'></script>
</head>
<body class='login-page'>
<script type="application/javascript">
// Global defines
OMV.UUID_UNDEFINED = 'fa4b1c66-ef79-11e5-87a0-0002b3a176b4'; OMV.ROLE_ADMINISTRATOR = 1; OMV.HTTPREQUEST_TIMEOUT = 60000; OMV.PRODUCT_NAME = 'openmediavault'; OMV.PRODUCT_URL = 'https://www.openmediavault.org'; OMV.PRODUCT_COPYRIGHT = 'Copyright (C) 2009-2022 by Volker Theile. All rights reserved.'; OMV.PRODUCT_PACKAGENAME = 'openmediavault';
</script>
<a title='openmediavault' href='https://www.openmediavault.org' target='_blank'><div class="product-logo"></div></a>
<script type="application/javascript">
Ext.onReady(function() {
Ext.tip.QuickTipManager.init(true, {
dismissDelay: 0
});
Ext.create("OMV.window.Login", {
listeners: {
login: function(wnd, response) {
// Close the window now.
wnd.close();
// Display loading progress dialog. This will
// be displayed until the web administration
// interface is loaded and rendered.
Ext.getBody().mask(
_("Loading, please wait ..."));
// Reload page to render the web
// administration interface.
document.location.reload(true);
}
}
}).show();
});
</script>
</body>
</html>
Open service 54.38.42.157:443 · forge.infhotep.com
2025-12-22 12:24
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 12:24:37 GMT
Server: nginx
Strict-Transport-Security: max-age=63072000; includeSubdomains;
Content-Type: text/html; charset=utf-8
Cache-Control: no-cache
Content-Security-Policy:
Location: http://forge.infhotep.com/users/sign_in
Permissions-Policy: interest-cohort=()
X-Content-Type-Options: nosniff
X-Download-Options: noopen
X-Frame-Options: SAMEORIGIN
X-Gitlab-Meta: {"correlation_id":"01KD309J1230MYV4KEHBWX654D","version":"1"}
X-Permitted-Cross-Domain-Policies: none
X-Request-Id: 01KD309J1230MYV4KEHBWX654D
X-Runtime: 0.118180
X-Ua-Compatible: IE=edge
X-Xss-Protection: 1; mode=block
Strict-Transport-Security: max-age=63072000
Referrer-Policy: strict-origin-when-cross-origin
X-Robots-Tag: none
Connection: close
Transfer-Encoding: chunked
<html><body>You are being <a href="http://forge.infhotep.com/users/sign_in">redirected</a>.</body></html>
Open service 51.38.45.188:443 · analytics.infhotep.com
2025-12-22 12:01
HTTP/1.1 403 Forbidden Date: Mon, 22 Dec 2025 12:01:47 GMT Server: Apache Strict-Transport-Security: max-age=63072000; includeSubdomains; Content-Length: 199 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> </body></html>
Open service 51.38.45.188:80 · monitoring.infhotep.com
2025-12-21 11:34
HTTP/1.1 302 Found Date: Sun, 21 Dec 2025 11:34:17 GMT Server: Apache Location: https://monitoring.infhotep.com/ Content-Length: 216 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://monitoring.infhotep.com/">here</a>.</p> </body></html>
Open service 51.38.45.188:80 · sup.infhotep.com
2025-12-20 19:38
HTTP/1.1 302 Found Date: Sat, 20 Dec 2025 19:38:35 GMT Server: Apache Location: https://sup.infhotep.com/ Content-Length: 209 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://sup.infhotep.com/">here</a>.</p> </body></html>
Open service 51.38.45.188:80 · analytics.infhotep.com
2025-12-20 17:39
HTTP/1.1 302 Found Date: Sat, 20 Dec 2025 17:39:03 GMT Server: Apache Location: https://analytics.infhotep.com/ Content-Length: 215 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://analytics.infhotep.com/">here</a>.</p> </body></html>
Open service 51.38.45.188:443 · analytics.infhotep.com
2025-12-20 11:48
HTTP/1.1 403 Forbidden Date: Sat, 20 Dec 2025 11:48:31 GMT Server: Apache Strict-Transport-Security: max-age=63072000; includeSubdomains; Content-Length: 199 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> </body></html>
Open service 54.38.42.157:443 · forge.infhotep.com
2025-12-20 10:38
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 10:38:44 GMT
Server: nginx
Strict-Transport-Security: max-age=63072000; includeSubdomains;
Content-Type: text/html; charset=utf-8
Cache-Control: no-cache
Content-Security-Policy:
Location: http://forge.infhotep.com/users/sign_in
Permissions-Policy: interest-cohort=()
X-Content-Type-Options: nosniff
X-Download-Options: noopen
X-Frame-Options: SAMEORIGIN
X-Gitlab-Meta: {"correlation_id":"01KCXNE7SGJMAW8538AYAXHA9P","version":"1"}
X-Permitted-Cross-Domain-Policies: none
X-Request-Id: 01KCXNE7SGJMAW8538AYAXHA9P
X-Runtime: 0.050236
X-Ua-Compatible: IE=edge
X-Xss-Protection: 1; mode=block
Strict-Transport-Security: max-age=63072000
Referrer-Policy: strict-origin-when-cross-origin
X-Robots-Tag: none
Connection: close
Transfer-Encoding: chunked
<html><body>You are being <a href="http://forge.infhotep.com/users/sign_in">redirected</a>.</body></html>
Open service 51.38.45.188:443 · sup.infhotep.com
2025-12-20 05:39
HTTP/1.1 404 Not Found Date: Sat, 20 Dec 2025 05:39:07 GMT Server: Apache Strict-Transport-Security: max-age=63072000; includeSubdomains; Content-Length: 196 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 404 Not Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>404 Not Found</title> </head><body> <h1>Not Found</h1> <p>The requested URL was not found on this server.</p> </body></html>
Open service 51.38.45.188:80 · monitoring.infhotep.com
2025-12-19 06:09
HTTP/1.1 302 Found Date: Fri, 19 Dec 2025 06:09:21 GMT Server: Apache Location: https://monitoring.infhotep.com/ Content-Length: 216 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 302 Found <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>302 Found</title> </head><body> <h1>Found</h1> <p>The document has moved <a href="https://monitoring.infhotep.com/">here</a>.</p> </body></html>