ArvanCloud
tcp/8443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80fee7c5e9
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 16-Aug-2024 19:43:38 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 3 hours 3 minutes 9 seconds Server load: 2.65 2.47 2.36 Total accesses: 18681332 - Total Traffic: 627.5 GB - Total Duration: 1436313791 CPU Usage: u8130.42 s903.34 cu43986.5 cs4663.7 - 31.4% CPU load 102 requests/sec - 3.5 MB/second - 35.2 kB/request - 76.885 ms/request 41 requests currently being processed, 0 workers gracefully restarting, 215 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3421756no81yes2001080529 4421757no114yes21010718214 Sum20195 410215113423 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ______R____R___R_____________R_W_____________RR_________WR____RR ________R_____R___________R_R___W____W____________R_RR__________ _________R___R_R_RR_____R____________R_R__R_____R_______RRR____R ______W__W_R_________________RR___________________W______R______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/33478. 0.0029097030363340.00.001166.53 162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1 0-3-0/0/33044. 0.0029097336906790.00.001175.18 5.200.214.71http/1.1 0-3-0/0/33520. 0.0029097031002320.00.001279.17 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/33706. 0.0029097030088910.00.001263.44 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-3-0/0/33769. 0.0029097131885700.00.001272.37 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-3-0/0/33303. 0.0029097033051930.00.001161.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-3-0/0/33592. 0.0029097032626530.00.001217.71 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1 0-3-0/0/33931. 0.0029097028968810.00.001299.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1 0-3-0/0/33838. 0.00290973934224030.00.001126.65 80.191.90.24http/1.1 0-3-0/0/33892. 0.0029097034941620.00.001299.97 80.191.90.24http/1.1 0-3-0/0/33755. 0.00290972131027190.00.001194.27 80.191.90.24http/1.1 0-3-0/0/33964. 0.0029097031516780.00.001299.77 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-3-0/0/33233. 0.0029097035756890.00.001303.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset 0-3-0/0/33885. 0.00290971129213040.00.001164.37 5.212.110.241http/1.1 0-3-0/0/33635. 0.0029097028905840.00.001220.15 2.147.198.148http/1.1 0-3-0/0/33600. 0.0029097034813900.00.001244.03 172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1 0-3-0/0/33719. 0.002909714434202230.00.001237.66 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/33735. 0.0029097031602450.00.001442.69 80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/33615. 0.0029097531147140.00.001241.09 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1 0-3-0/0/33529. 0.0029097030505090.00.001208.96 165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1. 0-3-0/0/33491. 0.0029097134253000.00.001319.46 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/33929. 0.00290976728730010.00.001238.47 95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1 0-3-0/0/33988. 0.0029097029619090.00.001191.84 154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan 0-3-0/0/33478. 0.0029097032288290.00.001189.23 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1 0-3-0/0/33773. 0.0029097031918810.00.001219.09 80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1 0-3-0/0/34227. 0.0029097028247400.00.001227.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-3-0/0/33372. 0.0029097033852810.00.001257.50 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1 0-3-0/0/33240. 0.00290971230228900.00.001201.42 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1 0-3-0/0/33582. 0.0029097033409060.00.001182.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1 0-3-0/0/33852. 0.00290974431378010.00.001280.41 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1 0-3-0/0/33882. 0.0029097036327210.00.001324.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1 0-3-0/0/33982. 0.0029097228420820.00.001260.86 80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/34114. 0.002909754426986290.00.001166.71 162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-3-0/0/33860. 0.0029097028602350.00.001201.44 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1 0-3-0/0/33760. 0.00290973734690800.00.001235.26 66.249.70.70http/1.1 0-3-0/0/33904. 0.0029097031941440.00.001106.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st 0-3-0/0/33779. 0.00290975430855410.00.001238.09 156.59.50.218http/1.1 0-3-0/0/33774. 0.0029097026174540.00.001106.06 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1 0-3-0/0/33624. 0.0029097033255550.00.001208.99 138.199.15.161http/1.1 0-3-0/0/33551. 0.0029097032676660.00.001246.51 172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-3-0/0/33714. 0.0029097032180500.00.001135.09 80.191.90.24http/1.1 0-3-0/0/33963. 0.0029097030953360.00.001299.64 91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle 0-3-0/0/33797. 0.0029097031638770.00.001225.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan 0-3-0/0/33904. 0.0029097329928240.00.001222.53 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/33658. 0.00290973935885310.00.001200.48 46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1 0-3-0/0/34106. 0.002909
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80304b0ae3
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 14-Aug-2024 16:27:35 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 days 5 hours 4 minutes 23 seconds Server load: 1.46 1.75 1.92 Total accesses: 29830668 - Total Traffic: 1045.5 GB - Total Duration: 2297771321 CPU Usage: u15821.3 s1613.51 cu72844.7 cs7567.36 - 26.9% CPU load 82 requests/sec - 2.9 MB/second - 36.7 kB/request - 77.0271 ms/request 44 requests currently being processed, 0 workers gracefully restarting, 212 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12060093no61yes1401140475 23860824no110yes3009807110 Sum20171 440212011815 ................................................................ ................................................................ ________________R_________R_R________________R__________________ ______________W___W____R_R___R____R_______R___R___R__R__________ _R___R_R____R______RR___R___RR_R____WW___R_WR_L____________R_W__ _R____W__________R__RR______R___R________R_R_R__R___________R___ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/96463. 0.001260413271459180.00.003420.32 172.68.87.231http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/96199. 0.0012604079802020.00.003423.21 66.249.66.164http/1.1bese.ir:80GET /&url=http://www.bmmj.org/?_action=article&au=169463&_au=Mo 0-0-0/0/96538. 0.0012604075673250.00.003430.66 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /Journal/index.php/AMECJ-01/article/download/310/576 HTTP/1 0-0-0/0/96473. 0.0012604075750390.00.003356.39 172.68.225.164http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/97225. 0.0012604066708350.00.003550.21 172.71.218.135http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-0-0/0/97091. 0.0012604067184920.00.003308.36 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_49770_50030.html HTTP/1.1 0-0-0/0/97191. 0.0012604068860040.00.003420.11 80.191.90.24http/1.1 0-0-0/0/97255. 0.0012604073119540.00.003382.81 85.208.96.196http/1.1 0-0-0/0/96974. 0.0012604077199910.00.003426.76 80.191.90.24http/1.1flc-journal.ir:443GET /issue_1835_1837.html HTTP/1.1 0-0-0/0/96269. 0.0012604076505270.00.003461.91 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_17478_19347.html HTTP/1.1 0-0-0/0/97109. 0.0012604067713050.00.003473.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_33573_33575.html HTTP/1.1 0-0-0/0/97657. 0.00126045269422400.00.003535.37 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /editor HTTP/1.1 0-0-0/0/96602. 0.001260478565985340.00.003444.89 185.251.76.46http/1.1aeinehokmrani.iict.ac.ir:443GET /article_31373_b57c5217a4b02b3db675f06a4a61a96d.pdf HTTP/1. 0-0-0/0/97474. 0.0012604068150530.00.003479.32 80.191.90.24http/1.1 0-0-0/0/96766. 0.0012604071397130.00.003543.56 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_6688_6689.html HTTP/1.1 0-0-0/0/97406. 0.0012604065790120.00.003453.21 66.249.66.163http/1.1bese.ir:80GET /m/?_action=article&kw=125278&_kw=%D8%A7%D8%B3%D8%AA%D9%81% 0-0-0/0/97093. 0.0012604063447440.00.003524.60 80.191.90.24http/1.1flc-journal.ir:443GET /issue_1883_1885.html HTTP/1.1 0-0-0/0/96720. 0.0012604069857980.00.003380.55 172.71.210.254http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-0-0/0/97115. 0.00126043390649210.00.003431.77 80.191.90.24http/1.1 0-0-0/0/96946. 0.0012604077004670.00.003382.61 80.191.90.24http/1.1 0-0-0/0/97317. 0.0012604062302580.00.003513.56 172.68.245.154http/1.1ns3186802.ip-51-195-105.eu:443GET /news?newsCode=2391 HTTP/1.1 0-0-0/0/97049. 0.00126045267442410.00.003398.97 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_177448.html HTTP/1.1 0-0-0/0/96878. 0.0012604077803160.00.003678.86 52.167.144.138http/1.1bese.ir:80GET /index.php/bese/article/download/344/article_240295_ea6ada5 0-0-0/0/97260. 0.0012604765709210.00.003444.50 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /data/pcr/coversheet/441677046557.jpg HTTP/1.1 0-0-0/0/97310. 0.00126046007166069420.00.003549.81 80.191.90.24http/1.1 0-0-0/0/96448. 0.0012604068583150.00.003265.06 196.189.182.61http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-0-0/0/97747. 0.00126043469501340.00.003425.81 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-0-0/0/96565. 0.0012604069661240.00.003466.22 80.191.90.24http/1.1 0-0-0/0/95830. 0.0012604080714050.00.003380.47 80.191.90.24http/1.1flc-journal.ir:443GET /issue_1866_1880.html HTTP/1.1 0-0-0/0/96654. 0.00126043372987810.00.003572.03 80.191.90.24http/1.1flc-journal.ir:443GET /issue_1850_1851.html HTTP/1.1 0-0-0/0/96910. 0.0012604076560270.00.003556.52 172.71.12.140http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/tinymce/plugins/advlist/plugin.min.js HTTP/1.1 0-0-0/0/96698. 0.00126041290534820.00.003339.60 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/jquery/jquery-ui.min.js?v=0.02 HTTP/1.1 0-0-0/0/96945. 0.0012604066895270.00.003561.93 78.38.153.129http/1.1demo.sinaweb.net:443GET /manager/html HTTP/1.1 0-0-0/0/96251. 0.0012604074331190.00.003548.96 5.208.85.39http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-0-0/0/97814. 0.0012604070627910.00.003577.72 78.38.153.129http/1.1demo.sinaweb.net:443GET /manager/html HTTP/1.1 0-0-0/0/97342. 0.0012604767576114440.00.003541.75 80.191.90.24http/1.1 0-0-0/0/96567. 0.0012604079785750.00.003435.98 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_33410_33725.html HTTP/1.1 0-0-0/0/97615. 0.0012604077121300.00.003378.03 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/scce/issue/journal/journal/journal/journal/journ 0-0-0/0/96563. 0.0012604064498680.00.003353.79 66.249.66.195http/1.1bese.ir:80GET /m/?_action=article&kw=5667&_kw=%D8%A7%D8%B1%D8%B2%D8%B4 HT 0-0-0/0/96879. 0.001260496872449330.00.003307.93 95.162.185.211http/1.1 0-0-0/0/96592. 0.001260419482374680.00.003550.58 212.16.77.218http/1.1rahbordfarhangi.csr.ir:443GET /author HTTP/1.1 0-0-0/0/97235. 0.00126044471974190.00.003344.61 80.191.90.24http/1.1jwwse.ir:443GET /issue_5808_5812.html HTTP/1.1 0-0-0/0/97717. 0.0012604066403330.00.003404.66 80.191.90.24http/1.1 0-0-0/0/96163. 0.0012604073178410.00.003471.55 151.234.167.25http/1.1icrjournal.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-0-0/0/97195. 0.0012604165387410.00.003354.28 151.234.167.25http/1.1icrjournal.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-0-0/0/97425. 0.0012604065486620.00.003406.92 80.191.90.24http/1.1 0-0-0/0/96853. 0.00126040
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e803acc4f92
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 12-Aug-2024 14:46:17 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 3 hours 23 minutes 5 seconds Server load: 0.95 1.10 1.09 Total accesses: 13085584 - Total Traffic: 440.7 GB - Total Duration: 984842369 CPU Usage: u38892.5 s4104.8 cu1.21 cs.22 - 23.2% CPU load 70.7 requests/sec - 2.4 MB/second - 35.3 kB/request - 75.2616 ms/request 33 requests currently being processed, 0 workers gracefully restarting, 223 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no83yes2001080651 2867502no106yes1301151884 Sum20189 33022311535 R______R__________WR__W___________R_____RR___________R__R_______ _______R_______________________R____RR_____RW____R_____R__W_R___ ................................................................ ................................................................ ___________R___RR____R_________R___R___________________________R ________R________W_________________W___R___R_W__________________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/40621/40621R 17143.6514029018540.01451.921451.92 51.20.8.143http/1.1 0-08675000/39896/39896_ 17144.910041593410.01434.061434.06 80.191.90.24http/1.1 0-08675000/40541/40541_ 17145.140033040100.01341.681341.68 80.191.90.24http/1.1qcc.quran.ac.ir:443GET /issue_21200_23170.html HTTP/1.1 0-08675000/40390/40390_ 17145.001028589800.01354.631354.63 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-08675000/40625/40625_ 17145.130026477760.01294.011294.01 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=890805&_au=Mirzaei,%20Koroush%20&lang= 0-08675000/40755/40755_ 17144.930026876970.01349.881349.88 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/40844/40844_ 17144.811031909800.01471.141471.14 162.158.162.76http/1.1gjesm.net:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-08675000/40553/40553R 17144.752031565500.01388.101388.10 164.215.215.219http/1.1 0-08675000/39816/39816_ 17145.130039451710.01407.871407.87 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-08675000/39877/39877_ 17145.110635097410.01353.791353.79 98.64.96.28http/1.1aeinehokmrani.iict.ac.ir:443GET /article_14043.html?lang=en HTTP/1.1 0-08675000/40636/40636_ 17144.821027123310.01351.351351.35 162.158.162.161http/1.1gjesm.net:443GET /data/gjesm/news/Academia-edu.jpg HTTP/1.1 0-08675000/40788/40788_ 17145.140030743440.01426.251426.25 17.241.75.181http/1.1bese.ir:80GET /?_action=article&kw=60997&_kw=%D8%B1%D9%88%D8%B3%D8%A7%D8% 0-08675000/40446/40446_ 17144.9301324836330.01411.891411.89 98.64.96.28http/1.1 0-08675000/40691/40691_ 17145.140028243500.01380.271380.27 164.215.215.219http/1.1jhyd.iha.ir:443GET /data/efl/coversheet/cover_en.jpg HTTP/1.1 0-08675000/40653/40653_ 17144.350025876790.01477.301477.30 80.191.90.24http/1.1 0-08675000/40523/40523_ 17145.011227035280.01359.631359.63 94.101.182.3http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-08675000/40887/40887_ 17144.871024139270.01437.951437.95 20.51.152.170http/1.1museum.aqr-libjournal.ir:443GET /wp-admin/network/iR7SzrsOUEP.php HTTP/1.1 0-08675000/40248/40248_ 17144.561027710660.01348.131348.13 80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&issue=3388 HTTP/1.1 0-08675001/40197/40197W 17141.0844047224010.01382.391382.39 5.114.163.51http/1.1icrjournal.ir:443GET /article_157938_b576e786da801aacd48e3ab47d4431f2.pdf HTTP/1 0-08675000/40360/40360R 17143.7514037281230.01399.261399.26 94.182.35.193http/1.1 0-08675000/40507/40507_ 17144.590027367730.01321.541321.54 5.116.157.164http/1.1 0-08675000/40702/40702_ 17144.9504126565700.01302.611302.61 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_4298_4847.html HTTP/1.1 0-08675001/40030/40030W 17144.790037210450.01485.591485.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-08675000/40527/40527_ 17145.0612126078410.01424.561424.56 80.191.90.24http/1.1mazaheb.urd.ac.ir:443GET /volume_9346.html HTTP/1.1 0-08675000/40791/40791_ 17144.90134329612290.01383.661383.66 162.158.162.187http/1.1gjesm.net:443GET /data/gjesm/news/1695640256_ads_.jpg HTTP/1.1 0-08675000/40298/40298_ 17144.991026357500.01359.351359.35 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_11796_12784.html HTTP/1.1 0-08675000/40507/40507_ 17144.950131153090.01294.831294.83 5.114.178.38http/1.1ijwr.usc.ac.ir:443GET /inc/js/tinymce/skins/ui/oxide/content.min.css HTTP/1.1 0-08675000/40362/40362_ 17145.090029579490.01448.601448.60 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_authorship/p 0-08675000/40215/40215_ 17145.031029894010.01405.981405.98 94.101.182.3http/1.1iranjournal.ir:80GET /data/ijwg/news/1597078355_indx_.jpg HTTP/1.1 0-08675000/40469/40469_ 17144.5712232469350.01401.821401.82 80.191.90.24http/1.1 0-08675000/40575/40575_ 17144.9913535375810.01452.741452.74 80.191.90.24http/1.1qcc.quran.ac.ir:443GET /issue_21200_23170.html HTTP/1.1 0-08675000/40054/40054_ 17145.0214549392070.01291.041291.04 80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /issue_23971_24802.html HTTP/1.1 0-08675000/40287/40287_ 17144.910127254940.01504.581504.58 46.53.48.55http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-08675000/40266/40266_ 17145.140032845000.01427.471427.47 20.51.152.170http/1.1museum.aqr-libjournal.ir:443GET /admin.php?p= HTTP/1.1 0-08675000/40606/40606R 17143.6714028734440.01427.491427.49 89.199.208.67http/1.1 0-08675000/40674/40674_ 17145.0814236644650.01494.111494.11 80.191.90.24http/1.1mazaheb.urd.ac.ir:443GET /issue_9346_9363.html HTTP/1.1 0-08675000/40737/40737_ 17144.770025236320.01381.591381.59 217.113.194.92http/1.1 0-08675000/40638/40638_ 17145.1206632148490.01363.271363.27 185.215.232.173http/1.1bims.iranjournals.ir:80GET /?_action=article&au=43131&_au=%D9%81%D9%84%D8%A7%D8%AD+%D8 0-08675000/40247/40247_ 17145.170025195510.01327.151327.15 80.191.90.24http/1.1aeinehokmrani.iict.ac.ir:443GET /article_709435_b88e0d79c522f61e3a1d666af849ca9e.pdf HTTP/1 0-08675000/40400/40400_ 17144.970028412250.01340.401340.40 217.113.194.109http/1.1pzhfars.ir:443GET /?_action=article&kw=441395&_kw=%DA%AF%D8%B1%D8%A7%DB%8C%D8 0-08675000/40560/40560R 17143.3317029351840.01420.991420.99 86.55.115.166http/1.1 0-08675000/40702/40702R 17144.961031533750.01336.121336.12 188.0.245.219http/1.1 0-08675000/40789/40789_ 17145.001030081350.01413.541413.54 66.249.66.204http/1.1jmedbehrazm.ir:443GET /mobile/data/jtst/coversheet/stl_front.css?v=0.21 HTTP/1.1 0-08675000/40269/40269_ 17145.130026447840.01443.781443.78 66.220.149.8http/1.1journal.iha.org.ir:443GET /?_action=article&au=578169&_au=Ali++Hosseinsabet HTTP/1.1 0-08675000/40526/40526_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80bea64cab
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 10-Aug-2024 13:47:26 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 24 minutes 14 seconds Server load: 0.85 1.07 1.17 Total accesses: 605261 - Total Traffic: 25.7 GB - Total Duration: 69873680 CPU Usage: u2157.93 s198.09 cu1.04 cs.18 - 27.2% CPU load 69.9 requests/sec - 3.0 MB/second - 44.4 kB/request - 115.444 ms/request 41 requests currently being processed, 0 workers gracefully restarting, 215 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no67yes1401140512 2867502no96yes2701010663 Sum20163 41021501175 __R____R___R___________R_______R______R_______________________R_ ____R_R______R__R__________R____________R_________R_____________ ................................................................ ................................................................ R__R__________R___W_R___________W_________R____R____W_R___W__RR_ _______________R________R_R__RRR_______R__RR__R_R_R_R_________R_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/1896/1896_ 926.84202349070.091.0991.09 66.249.66.165http/1.1 0-08675000/1806/1806_ 927.481833366850.070.7770.77 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-2452&max_rows=25&lang=en HTTP/1.1 0-08675000/1895/1895R 927.022552258240.089.4289.42 185.191.171.7http/1.1 0-08675000/1770/1770_ 927.50173889780.064.1964.19 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/contact.us HTTP/1.1 0-08675000/1910/1910_ 927.48102724300.079.9179.91 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /data/irpga/coversheet/1700469597.jpg HTTP/1.1 0-08675000/1925/1925_ 927.520631003390.075.5475.54 185.215.232.172http/1.1bims.iranjournals.ir:80GET /?_action=press&lang=en&lang=fa&page=-376&max_rows=25 HTTP/ 0-08675000/1986/1986_ 927.43201402940.072.1072.10 85.208.96.206http/1.1bese.ir:443GET /index.php/bese/article/download/38/article_240400.html?lan 0-08675000/1859/1859R 927.40221212000.089.2189.21 89.43.94.241http/1.1 0-08675000/1877/1877_ 927.44102168170.079.8179.81 66.249.66.42http/1.1bese.ir:80GET /&url=http://www.iisajournals.ir/?_action=article&kw=196644 0-08675000/1881/1881_ 927.25201188890.060.9960.99 66.249.66.200http/1.1 0-08675000/1961/1961_ 927.48101889560.074.9374.93 158.58.186.120http/1.1bese.ir:80GET /wp-admin/js/widgets/about.php7 HTTP/1.1 0-08675000/1985/1985R 926.281601658600.079.7579.75 81.91.135.140http/1.1pzhfars.ir:443 0-08675000/1896/1896_ 927.49101111640.071.8271.82 185.215.232.171http/1.1gjesm.net:443GET /?_action=xml&issue=6240 HTTP/1.1 0-08675000/1951/1951_ 927.33151647840.070.6070.60 81.91.135.140http/1.1pzhfars.ir:443GET /data/eiat/coversheet/1723038914.png HTTP/1.1 0-08675000/1874/1874_ 927.52001405850.077.9677.96 85.208.96.211http/1.1vrf.iranjournals.ir:443GET /article_251400.html?lang=en HTTP/1.1 0-08675000/1780/1780_ 927.24252905540.076.8976.89 89.199.177.2http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-08675000/1849/1849_ 927.15101885160.073.5973.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_55665_0.htmlhttp://www.gsjournal.ir/?_action=artic 0-08675000/1805/1805_ 927.032743096250.089.1689.16 89.199.177.2http/1.1aeinehokmrani.iict.ac.ir:443GET /data/rjcr/coversheet/521615704598.jpg HTTP/1.1 0-08675000/1819/1819_ 927.24202600110.083.4983.49 72.14.201.43http/1.1 0-08675000/1877/1877_ 927.422431135180.080.0080.00 72.14.201.43http/1.1flc-journal.ir:443GET /article_245182.html HTTP/1.1 0-08675000/1884/1884_ 927.39001106560.082.9682.96 185.88.154.223http/1.1bese.ir:80GET /issue__3950_.html HTTP/1.1 0-08675000/1862/1862_ 926.781362315930.085.8785.87 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19487 HTTP/1.1 0-08675000/1901/1901_ 927.00031206940.074.6574.65 66.249.66.85http/1.1 0-08675000/1895/1895R 926.101301739770.085.3285.32 5.115.146.52http/1.1 0-08675000/1945/1945_ 927.28101624500.093.4993.49 216.244.66.197http/1.1bese.ir:80GET /robots.txt HTTP/1.1 0-08675000/1886/1886_ 927.25221575270.084.1284.12 89.199.177.2http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-08675000/1872/1872_ 927.52003023390.0103.20103.20 217.113.194.106http/1.1pzhfars.ir:443GET /article_162830.html?lang=en HTTP/1.1 0-08675000/1959/1959_ 927.51001731900.085.9385.93 66.249.66.72http/1.1vrf.iranjournals.ir:443GET /article_631_42.htmlhttp:/ssgj.iranjournals.ir/?_action=xml 0-08675000/1810/1810_ 926.63102245010.071.9671.96 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/information/journal/?_action=article&kw=166 0-08675000/1782/1782_ 927.46102122780.068.8768.87 85.208.96.195http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=human%2Brights&kw=4747&lang=en&lang=e 0-08675000/1798/1798_ 927.31102130860.085.8785.87 185.215.232.171http/1.1gjesm.net:443GET /wp-title.php HTTP/1.1 0-08675000/1829/1829R 926.34801411160.074.8774.87 185.88.154.223http/1.1 0-08675000/1918/1918_ 927.04201656660.0141.18141.18 185.215.232.172http/1.1ijeir.info:80GET /article_71578_2a494f1f2698cdbcf2d233aa1b40a19b.pdf HTTP/1. 0-08675000/1873/1873_ 926.97002318040.067.0467.04 217.113.194.109http/1.1vrf.iranjournals.ir:443GET /?_action=export&rf=bibtex&rc=37449&lang=en HTTP/1.1 0-08675000/1846/1846_ 927.45121891690.082.2282.22 46.100.174.218http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-08675000/1826/1826_ 927.45152791150.085.7085.70 46.100.174.218http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-08675000/1826/1826_ 927.27102185160.082.6582.65 66.249.66.199http/1.1bese.ir:80GET /m/?_action=article&au=308200&_au=%D8%A8%D8%A7%D8%A8%DA%A9+ 0-08675000/1886/1886_ 927.33102708610.059.3659.36 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_authorship 0-08675000/1805/1805R 927.4120992580.076.2276.22 185.215.232.171http/1.1gjesm.net:443 0-08675000/1848/1848_ 927.35002372490.081.7881.78 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_complaintsprocess/p_publishedarticles/p_financialpolicie 0-08675000/1876/1876_ 927.27101513130.087.7387.73 103.144.198.38http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-08675000/1892/1892_ 927.111111083080.063.7163.71 185.88.154.223http/1.1vrf.iranjournals.ir:443GET /issue__3918_.html HTTP/1.1 0-08675000/1919/1919_ 927.51001873220.099.9399.93 81.91.135.140http/1.1pzhfars.ir:443GET /data/eiat/coversheet/1723038914.png HTTP/1.1 0-08675000/1845/1845_ 924.25202358850.084.9384.93 5.123.192.28http/1.1 0-08675000/1834/1834_ 927.412341495310.089.7689.76 46.100.174.218http/1.1jwwse.ir:443GET /data/jtd/coversheet/head_fa.jpg HTTP/1.1 0-08675000/2010/2010_ 926.83
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e800b050bc8
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 08-Aug-2024 13:49:52 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 9 days 1 hour 2 minutes 45 seconds Server load: 1.75 1.80 1.69 Total accesses: 60430166 - Total Traffic: 2401.9 GB - Total Duration: 4149618128 CPU Usage: u18219.4 s1882.82 cu181553 cs17687.1 - 28.1% CPU load 77.3 requests/sec - 3.1 MB/second - 41.7 kB/request - 68.668 ms/request 34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no63yes1601122398 33649227no99yes1801100729 Sum20162 340222211117 _R_____R______________R_R_________RR______R___W_________________ _______R___________R____________R____RRR______W________W________ ................................................................ ................................................................ ................................................................ ................................................................ RW________W_R__W___R_______R____________R____R________R_WR______ ____R__________________W_____R______R__RR_______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/18502/34788_ 7996.31110923547390.0619.951298.29 185.215.232.171http/1.1ijp.iranpath.org:443GET / HTTP/1.1 0-636492260/18786/34956R 7994.5917021269810.0608.111252.09 5.126.6.125http/1.1 0-636492260/18571/34798_ 7996.690022848410.0589.771234.48 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&sb=621&_sb=Technological+%2C+and+Growth+E 0-636492260/18483/34620_ 7996.591027650170.0614.971231.82 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jgeoq/coversheet/favicon.ico HTTP/1.1 0-636492260/18651/34824_ 7996.820019890080.0621.961347.87 66.249.66.198http/1.1bese.ir:80GET /article_53541_6584.htmlhttp://www.icsajournal.ir/journal/a 0-636492260/18838/35067_ 7996.130220597360.0585.971194.31 89.43.102.119http/1.1icrjournal.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-636492260/18534/34803_ 7996.740019955960.0582.251243.81 85.208.96.197http/1.1flc-journal.ir:443GET /?_action=article&_au=IBB%2B%2BSaboury&au=1685140&lang=en&l 0-636492260/18529/34611R 7992.1635019629620.0571.171231.66 5.122.69.191http/1.1 0-636492260/18749/34985_ 7996.800017946260.0612.191304.24 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-636492260/18778/35241_ 7995.911017689440.0641.921338.07 52.167.144.58http/1.1bese.ir:80GET /robots.txt HTTP/1.1 0-636492260/18707/34654_ 7996.010018633930.0639.511270.78 89.43.102.119http/1.1icrjournal.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-636492260/18569/34451_ 7996.631035920360.0630.371384.56 185.215.232.172http/1.1gjesm.net:443GET /?_action=article&au=36006 HTTP/1.1 0-636492260/18541/34634_ 7996.5003819424730.0585.501194.74 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_104922.html HTTP/1.1 0-636492260/18524/34554_ 7996.840021408790.0647.401346.70 172.71.210.102http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-636492260/18538/34723_ 7996.1019319647430.0663.471262.40 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=484406&_au=Ghavami%2C+M.&page=6&max_ro 0-636492260/18514/34685_ 7996.631022114370.0626.121225.65 172.71.218.31http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-636492260/18590/34728_ 7996.631018700110.0652.081308.08 162.158.114.23http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-636492260/18653/34972_ 7996.311022106890.0633.621259.27 66.249.66.38http/1.1 0-636492260/18714/34602_ 7996.260028011010.0617.591263.18 66.249.66.10http/1.1bese.ir:80GET /&url=http://www.ijnc.ir/?_action=article&au=412915&_au=Tem 0-636492260/18456/34740_ 7996.150118139550.0633.711231.51 66.249.66.23http/1.1 0-636492260/18640/34932_ 7996.581023018060.0612.041226.93 162.158.114.23http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-636492260/18441/34719_ 7996.010022585630.0604.361287.53 185.215.232.173http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/article_39084_7bcb32171081a9ad 0-636492260/18657/34925R 7995.2210119416310.0625.741234.92 104.28.158.41http/1.1 0-636492260/18644/34774_ 7996.740022931300.0617.981315.31 40.77.167.25http/1.1jwwse.ir:443GET /article_159005_23202ed4e41c90b0e13f1d74256ab9b7.pdf HTTP/1 0-636492260/18519/34713R 7996.343122640900.0656.081312.02 111.90.25.169http/1.1 0-636492260/18768/34985_ 7996.850719680510.0664.771368.54 66.249.66.205http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1 0-636492260/18510/34695_ 7996.740021115950.0727.821359.60 85.208.96.210http/1.1icrjournal.ir:443GET /article_105784.html?lang=en HTTP/1.1 0-636492260/18560/34703_ 7996.7403722529580.0634.341262.65 66.249.66.202http/1.1vrf.iranjournals.ir:443GET /index.php?_action=article&au=137556&_au=aghazadeh,%20hashe 0-636492260/18472/34485_ 7996.120025752060.0703.891363.05 172.69.59.34http/1.1gjesm.net:443GET /inc/css/pretty-checkbox.min.css HTTP/1.1 0-636492260/18685/34833_ 7996.820023081790.0679.481309.82 66.249.66.166http/1.1jwwse.ir:443GET /&url=http:/www.ijbiotech.com/?_action=article&kw=51830&_kw 0-636492260/18656/34853_ 7996.5604022918780.0651.981350.22 185.215.232.173http/1.1gjesm.net:443GET /nsmsi.ir/issue_1362_1401.html?lang=fa HTTP/1.1 0-636492260/18778/34893_ 7996.6904620505980.0640.931312.58 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_82274.html HTTP/1.1 0-636492260/18763/34787_ 7996.740024882310.0665.111219.09 94.101.182.5http/1.1bagh-sj.com:443GET /favicon.ico HTTP/1.1 0-636492260/18733/34852_ 7996.321018560190.0631.541288.66 172.68.225.220http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-636492260/18615/34716R 7996.3341221531270.0627.531239.68 5.113.230.136http/1.1flc-journal.ir:443 0-636492260/18709/34599R 7995.9756236989900.0640.4913115.73 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=13591&_kw=DFT&page=-738&max_rows=25 HT 0-636492260/18761/34995_ 7996.120421218660.0631.091241.35 172.69.58.253http/1.1gjesm.net:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-636492260/18473/34461_ 7996.80058923249760.0626.261285.60 66.249.66.68http/1.1bese.ir:443GET /index.php/index/article_240430_5fab2a6879125972dd83173ad25 0-636492260/18654/34979_ 7996.7205020322830.0609.401217.68 185.215.232.173http/1.1mag.iuc.ac.ir:80GET /article_21093_en.html?lang=en HTTP/1.1 0-636492260/18558/32233_ 7996.2811168519310.0651.396432.69 66.249.66.42http/1.1 0-636492260/18599/34683_ 7995.990023155830.0597.911233.94 66.249.66.18http/1.1 0-636492260/18750/34638_ 7995.140028713050.0595.101314.52 5.119.252.239http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/style-rtl.css HTTP/1.1 0-636492260/18416/34498R 7996.041025457190.0628.261289.26 66.249.66.2http/1.1aeinehokmrani.iict.ac.ir:443 0-636492260/18862/35148_ 7996.86011018511350.0637.151319.50 185.215.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80bbe1a117
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 06-Aug-2024 16:49:24 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 7 days 4 hours 2 minutes 17 seconds Server load: 1.13 1.80 1.98 Total accesses: 46152942 - Total Traffic: 1950.5 GB - Total Duration: 3301254197 CPU Usage: u23404 s2305.65 cu134630 cs12932.8 - 28% CPU load 74.5 requests/sec - 3.2 MB/second - 44.3 kB/request - 71.5286 ms/request 37 requests currently being processed, 0 workers gracefully restarting, 219 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23213031no61yes1301150426 53213033no90yes24010415412 Sum20151 37021919618 ................................................................ ................................................................ ................................................................ ................................................................ __________________R____R______R_________________R__________R____ ________R____R_______R_______________W_R_RR______________R______ ................................................................ ................................................................ RR_______R_______________RW________RW_______R_R_W_R______RR_____ ___________R____RR___R__________R_______WW_____W______R___R___R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/16285. 0.0083818011316290.00.00678.33 80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1 0-3-0/0/16169. 0.00838184210339030.00.00643.98 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0 0-3-0/0/16226. 0.00838185812619660.00.00644.70 172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1 0-3-0/0/16136. 0.0083818014855590.00.00616.85 85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1 0-3-0/0/16172. 0.008381809615490.00.00725.91 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16228. 0.0083818010752740.00.00608.34 185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1 0-3-0/0/16268. 0.0083818010602060.00.00661.55 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1 0-3-0/0/16081. 0.00838184412847000.00.00660.49 72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1 0-3-0/0/16234. 0.008381809021260.00.00692.04 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1 0-3-0/0/16462. 0.008381809830590.00.00696.15 4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph 0-3-0/0/15946. 0.0083818010321670.00.00631.27 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/15881. 0.0083818024861240.00.00754.17 37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-3-0/0/16092. 0.0083818010333430.00.00609.24 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16029. 0.0083818010697480.00.00699.29 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/16184. 0.008381809269570.00.00598.92 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16170. 0.008381819284770.00.00599.51 80.191.90.24http/1.1 0-3-0/0/16137. 0.008381808377730.00.00655.98 121.237.36.29http/1.1 0-3-0/0/16318. 0.0083818012377240.00.00625.65 83.121.91.67http/1.1 0-3-0/0/15887. 0.0083818017249320.00.00645.59 217.218.22.131http/1.1 0-3-0/0/16283. 0.0083818358984500.00.00597.80 66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1 0-3-0/0/16290. 0.0083818011854010.00.00614.88 185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac 0-3-0/0/16278. 0.0083818010490160.00.00683.17 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16268. 0.008381839110340.00.00609.18 37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/16130. 0.0083818612103770.00.00697.33 80.191.90.24http/1.1 0-3-0/0/16194. 0.0083818010208490.00.00655.94 80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1 0-3-0/0/16216. 0.0083818010314640.00.00703.76 80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1 0-3-0/0/16184. 0.0083818156510019490.00.00631.77 80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-3-0/0/16143. 0.0083818012325580.00.00628.30 188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-3-0/0/16013. 0.00838188010785480.00.00659.15 77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1 0-3-0/0/16147. 0.0083818010258050.00.00630.34 80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1 0-3-0/0/16197. 0.00838185914358830.00.00698.24 66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8 0-3-0/0/16114. 0.00838185410788050.00.00671.65 80.191.90.24http/1.1 0-3-0/0/16023. 0.0083818014250410.00.00553.98 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1 0-3-0/0/16118. 0.008381809648380.00.00657.12 17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H 0-3-0/0/16100. 0.0083818011185710.00.00612.15 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/15889. 0.00838181325426460.00.0012475.24 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0 0-3-0/0/16233. 0.0083818510723840.00.00610.25 40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/15987. 0.0083818612045200.00.00659.33 165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1 0-3-0/0/16324. 0.0083818011278280.00.00608.28 80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1 0-3-0/0/13674. 0.00838180160046800.00.005780.68 80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1 0-3-0/0/16083. 0.00838186311982710.00.00636.03 77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1 0-3-0/0/15887. 0.0083818019972000.00.00719.42 80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1 0-3-0/0/16081. 0.00838185616170210.00.00661.00 86.55.198.198http/1.1 0-3-0/0/16285. 0.008381809907930.00.00682.35 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1 0-3-0/0/16346. 0.0083818012418200.00.00702.04 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1 0-3-0/0/16256. 0.008381809250300.00.00657.45 185.215.232.173http/1.1bims.iranjournals.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80717d30e1
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 05-Aug-2024 06:52:27 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 5 days 18 hours 5 minutes 20 seconds Server load: 1.37 0.98 0.91 Total accesses: 35875670 - Total Traffic: 1564.7 GB - Total Duration: 2551591488 CPU Usage: u52281.3 s5105.03 cu72093.4 cs6771.05 - 27.4% CPU load 72.2 requests/sec - 3.2 MB/second - 45.7 kB/request - 71.1232 ms/request 15 requests currently being processed, 0 workers gracefully restarting, 241 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11765832no60yes701210494 63750947no34yes801200232 Sum2094 1502410726 ................................................................ ................................................................ ______________R__________________R____________R______________R__ _________R______________R_________________________________W_____ ................................................................ ................................................................ ................................................................ ................................................................ R__R_R______________________R___________________________________ _____________R_____R____________________R______________R________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16268. 0.0031030011315530.00.00678.25 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_171769.html HTTP/1.1 0-2-0/0/16156. 0.0031030010337570.00.00643.82 94.130.220.81http/1.1 0-2-0/0/16208. 0.0031030112609600.00.00644.54 102.129.153.229http/1.1icrjournal.ir:443GET /article_15752.html HTTP/1.1 0-2-0/0/16120. 0.00310303814855220.00.00616.63 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/42/journal/article_40207.html 0-2-0/0/16155. 0.003103009614870.00.00724.89 102.129.153.229http/1.1icrjournal.ir:443GET /article_16167.html HTTP/1.1 0-2-0/0/16213. 0.0031030010751710.00.00608.27 102.129.153.229http/1.1icrjournal.ir:443GET /article_81560.html HTTP/1.1 0-2-0/0/16252. 0.0031030010594400.00.00661.31 102.129.153.229http/1.1 0-2-0/0/16072. 0.0031030012846510.00.00660.46 102.214.253.14http/1.1 0-2-0/0/16219. 0.003103019020940.00.00691.96 80.191.90.24http/1.1 0-2-0/0/16449. 0.003103009807280.00.00693.79 217.113.194.137http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=647036&_kw=%DA%A9%D8%A7%D8%B1%D8%A2%DB 0-2-0/0/15932. 0.0031030310320600.00.00631.13 102.129.153.229http/1.1 0-2-0/0/15871. 0.0031030024857970.00.00754.12 102.129.153.229http/1.1icrjournal.ir:443GET /article_16717.html HTTP/1.1 0-2-0/0/16078. 0.0031030110327990.00.00607.97 102.129.153.229http/1.1 0-2-0/0/16010. 0.0031030010696010.00.00699.16 86.57.35.135http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-2-0/0/16167. 0.0031030219265700.00.00598.38 5.237.5.202http/1.1 0-2-0/0/16154. 0.0031030429283540.00.00599.34 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /article_40207.html HTTP/1.1 0-2-0/0/16123. 0.003103018375900.00.00655.86 102.129.153.229http/1.1icrjournal.ir:443GET /article_66468.html HTTP/1.1 0-2-0/0/16308. 0.0031030012377200.00.00624.50 102.129.153.229http/1.1icrjournal.ir:443GET /article_177129.html HTTP/1.1 0-2-0/0/15867. 0.0031030817247580.00.00645.51 102.129.153.229http/1.1 0-2-0/0/16267. 0.003103008982170.00.00597.56 102.129.153.229http/1.1icrjournal.ir:443GET /issue_3047_4687.html HTTP/1.1 0-2-0/0/16275. 0.0031030011852590.00.00614.74 80.191.90.24http/1.1jhyd.iha.ir:443GET /article_150804_fac7eef69b874316b215c90bb661299e.pdf HTTP/1 0-2-0/0/16262. 0.0031030010485450.00.00682.65 154.54.249.207http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-2-0/0/16255. 0.003103029103070.00.00606.19 5.125.250.27http/1.1 0-2-0/0/16116. 0.0031030212102040.00.00697.19 172.71.170.189http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-2-0/0/16177. 0.0031030010208070.00.00655.79 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/acp.sinaweb.net/data/acp/coversheet/stl_front.c 0-2-0/0/16198. 0.0031030010313040.00.00703.63 102.129.153.229http/1.1 0-2-0/0/16169. 0.00310301510000080.00.00631.00 187.104.154.215http/1.1 0-2-0/0/16134. 0.0031030012324340.00.00627.20 102.129.153.229http/1.1icrjournal.ir:443GET /article_16220.html HTTP/1.1 0-2-0/0/15996. 0.0031030010783040.00.00658.05 102.129.153.229http/1.1icrjournal.ir:443GET /article_99717.html HTTP/1.1 0-2-0/0/16133. 0.00310304210256270.00.00630.09 172.70.250.157http/1.1iranjournal.ir:80GET /issue_7838_7840.html HTTP/1.1 0-2-0/0/16188. 0.0031030014347950.00.00698.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_50381_687ce509529b84036cee0acf18a853e1.pdf HTTP/1. 0-2-0/0/16098. 0.0031030010785650.00.00671.29 157.55.39.55http/1.1museum.aqr-libjournal.ir:443GET /article_185746_5f5fcbba2e12790871c829beb368a0b7.pdf HTTP/1 0-2-0/0/16008. 0.0031030014248530.00.00553.91 102.129.153.229http/1.1 0-2-0/0/16100. 0.003103009627780.00.00656.94 102.129.153.229http/1.1icrjournal.ir:443GET /article_17538.html HTTP/1.1 0-2-0/0/16088. 0.0031030111185390.00.00612.10 102.129.153.229http/1.1icrjournal.ir:443GET /article_51728.html HTTP/1.1 0-2-0/0/15879. 0.00310303525420490.00.0012474.17 5.237.5.202http/1.1 0-2-0/0/16221. 0.00310302110723090.00.00610.11 205.169.39.45http/1.1mag.iga.ir:443GET /article_23847_a719336ebb8e112974c326ddac5e743a.pdf HTTP/1. 0-2-0/0/15974. 0.0031030112044210.00.00659.26 102.129.153.229http/1.1icrjournal.ir:443GET /article_42243.html HTTP/1.1 0-2-0/0/16305. 0.0031030011276170.00.00607.69 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=4002 HTTP/1.1 0-2-0/0/13665. 0.00310301160045460.00.005780.56 102.129.153.229http/1.1icrjournal.ir:443GET /article_167481.html HTTP/1.1 0-2-0/0/16067. 0.0031030011980900.00.00634.68 102.129.153.229http/1.1 0-2-0/0/15871. 0.0031030019969300.00.00719.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_143374.html HTTP/1.1 0-2-0/0/16064. 0.0031030016169250.00.00660.68 102.129.153.229http/1.1 0-2-0/0/16271. 0.003103009906070.00.00682.26 80.191.90.24http/1.1icrjournal.ir:443GET /issue_18142_18570.html HTTP/1.1 0-2-0/0/16332. 0.0031030012416430.00.00701.91 102.129.153.229http/1.1 0-2-0/0/16240. 0.003103019248820.00.00657.28 102.129.153.229http/1.1icrjournal.ir:443GET /article_63373.html HTTP/1.1 0-2-0/0/16240. 0.0031030211705520.00.00652.52 172.68.26.158http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-2-0/0/16052. 0.0031030011680720.00.00602.88 102.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80888123a2
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 03-Aug-2024 03:08:59 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 3 days 14 hours 21 minutes 53 seconds Server load: 1.04 1.28 1.40 Total accesses: 20415251 - Total Traffic: 939.4 GB - Total Duration: 1503257863 CPU Usage: u31718.7 s2987.43 cu42182.5 cs3828.01 - 26% CPU load 65.7 requests/sec - 3.1 MB/second - 48.2 kB/request - 73.6341 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 248 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no42yes301251324 63750947no66yes501230572 Sum20108 802481896 ................................................................ ................................................................ ................................................................ ................................................................ __________________________________R_____________________________ ________________________________________R___R___________________ ................................................................ ................................................................ ___________________R____________________________________________ ____________________________________W______R___R_____R__________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.001318234111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.0013182313110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.00131823012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.00131823014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.00131823139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.0013182308377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.0013182317310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.00131823012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.001318231558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.0013182319642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.00131823110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.00131823024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.0013182389810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.001318238410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.00131823999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.00131823269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.00131823438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.001318234012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.0013182353817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.00131823428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.001318234811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.0013182311510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.0013182309012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.001318236412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.00131823010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.001318231610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.0013182309975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.001318238412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.00131823010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.0013182311210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.00131823014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.001318233610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.00131823014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.0013182309615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.00131823011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.00131823025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.001318236910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.00131823011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.00131823011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.001318236159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.00131823011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.00131823019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.00131823016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.00131823
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80d5fa7423
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 01-Aug-2024 18:44:12 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 5 hours 57 minutes 6 seconds Server load: 1.05 1.34 1.41 Total accesses: 13207476 - Total Traffic: 614.9 GB - Total Duration: 979647725 CPU Usage: u5657.03 s550.3 cu42182.5 cs3828.01 - 26.9% CPU load 68 requests/sec - 3.2 MB/second - 48.8 kB/request - 74.1737 ms/request 26 requests currently being processed, 0 workers gracefully restarting, 230 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no41yes1001180248 63750947no78yes1601122546 Sum20119 26023027814 ................................................................ ................................................................ ................................................................ ................................................................ ____R___________________R__________R__________________R_________ R_______________________R__W______R________W_____R______________ ................................................................ ................................................................ __________R_R__RW_____R_________________________________________ _______R__R__R__R_____W____________R_______R________RR_______R_R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.00151364111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.001513613110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.0015136012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.0015136014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.0015136139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.001513608377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.001513617310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.0015136012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.00151361558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.001513619642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.0015136110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.0015136024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.001513689810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.00151368410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.0015136999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.0015136269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.0015136438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.00151364012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.001513653817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.0015136428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.00151364811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.001513611510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.001513609012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.00151366412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.0015136010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.00151361610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.001513609975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.00151368412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.0015136010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.001513611210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.0015136014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.00151363610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.0015136014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.001513609615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.0015136011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.0015136025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.00151366910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.0015136011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.0015136011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.00151366159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.0015136011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.0015136019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.0015136016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.001513609879150.00.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e807523d3c7
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 30-Jul-2024 15:33:37 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 46 minutes 31 seconds Server load: 1.57 1.64 1.70 Total accesses: 861828 - Total Traffic: 47.6 GB - Total Duration: 73302227 CPU Usage: u3683.48 s294.77 cu.47 cs.08 - 39.8% CPU load 86.3 requests/sec - 4.9 MB/second - 57.9 kB/request - 85.0544 ms/request 64 requests currently being processed, 0 workers gracefully restarting, 192 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1287689no92yes24010415710 3287691no138yes4008808513 Sum20230 640192114223 ................................................................ ................................................................ __RW______R______R_W______RR________RR_______________R________W_ ______RRRW____R__R____R__________R________RRW_RR________________ ................................................................ ................................................................ __R__R_R_R____RW______WW__R_____RR_____R___R_RR_______R_________ ___RR__R___RW_______RWRR_______RR__R_R_R____R_RR_RRR_R___RW_R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1. 0.009968000.00.000.00 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-0-0/0/2. 0.0099688120.00.000.01 80.191.143.5http/1.1rahbordfarhangi.csr.ir:443GET /author HTTP/1.1 0-0-0/0/1. 0.00996814140.00.000.01 5.125.216.10http/1.1aeinehokmrani.iict.ac.ir:443GET /contacts HTTP/1.1 0-0-0/0/1. 0.009968000.00.000.01 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-0-0/0/1. 0.009968110.00.000.00 51.68.196.224http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.0 0-0-0/0/1. 0.00996838380.00.000.01 172.69.150.55http/1.1ajgreenchem.com:443GET /?_action=export&rf=bibtex&rc=92340 HTTP/1.1 0-0-0/0/1. 0.00996845450.00.000.02 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /article_46925.html HTTP/1.1 0-0-0/0/1. 0.009968110.00.000.01 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-0-0/0/1. 0.009968110.00.000.01 52.167.144.191http/1.1jscit.nit.ac.ir:443GET /index.php/ijs/issue/download/39/journal/journal/issue_1079 0-0-0/0/1. 0.009968000.00.000.00 14.155.202.206http/1.1bese.ir:80GET /journal/glossary HTTP/1.1 0-0-0/0/1. 0.009968770.00.000.00 66.249.66.163http/1.1bese.ir:80GET /&url=http:/www.jpaiassoc.ir/author.index HTTP/1.1 0-0-0/0/2. 0.00996823240.00.000.10 77.237.88.146http/1.1jpl.sdil.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-0-0/0/1. 0.009968000.00.000.01 185.215.232.170http/1.1gjesm.net:443GET /&url=http://www.ijcce.ac.ir/?_action=article&kw=20671&_kw= 0-0-0/0/1. 0.009968110.00.000.00 185.215.232.173http/1.1iranjournal.ir:80GET /article_665362.html HTTP/1.1 0-0-0/0/1. 0.009968000.00.000.00 66.249.66.194http/1.1bese.ir:80GET /mobile/?_action=xml&article=45768 HTTP/1.1 0-0-0/0/1. 0.009968000.00.000.00 80.191.90.24http/1.1pzhfars.ir:443GET /article_199657_8e40b6946d67bac819a1daf8026a2d3e.pdf HTTP/1 0-0-0/0/1. 0.009968000.00.000.01 185.191.171.19http/1.1bese.ir:80GET /?_action=article&_kw=Iran&kw=194&lang=en&lang=en&lang=en&l 0-0-0/0/1. 0.009968000.00.000.01 4.242.104.8http/1.1qcc.quran.ac.ir:443GET /qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran. 0-0-0/0/1. 0.009968000.00.000.00 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-0-0/0/1. 0.009968000.00.000.00 185.215.232.173http/1.1iranjournal.ir:80GET / HTTP/1.1 0-0-0/0/1. 0.009968000.00.000.00 103.176.152.28http/1.1bese.ir:80GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.demo.M 0-0-0/0/1. 0.009968000.00.000.00 80.191.90.24http/1.1bese.ir:80GET /volume_526.html HTTP/1.1 0-0-0/0/1. 0.009968000.00.000.01 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_authorship/p_citations 0-0-0/0/1. 0.009968000.00.000.00 185.215.232.173http/1.1iranjournal.ir:80GET / HTTP/1.1 0-0-0/0/1. 0.0099682582580.00.000.05 5.122.14.135http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-0-0/0/1. 0.009968440.00.000.02 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-0-0/0/1. 0.009968000.00.000.00 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-0-0/0/1. 0.009968000.00.000.01 180.127.240.183http/1.1museum.aqr-libjournal.ir:443GET /?_action=export&rf=enw&rc=143474 HTTP/1.1 0-0-0/0/1. 0.00996829290.00.000.01 66.249.66.168http/1.1jmedbehrazm.ir:443GET /?_action=article&au=1413914&_au=%D8%B1%D9%20%DB%8C%D8%B9%D 0-0-0/0/1. 0.009968880.00.000.05 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-0-0/0/1. 0.009968220.00.000.06 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/head_fa.jpg HTTP/1.1 0-0-0/0/1. 0.009968440.00.000.06 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/cover_fa.jpg HTTP/1.1 1-02876890/2629/2629_ 1498.23101204470.096.8596.85 4.242.104.8http/1.1tavil.quran.ac.ir:443GET /tavil.quran.ac.ir/tavil.quran.ac.ir/tavil.quran.ac.ir/tavi 1-02876890/2664/2664_ 1497.05001496140.0112.07112.07 66.249.66.198http/1.1 1-02876890/2575/2575R 1497.50503604460.0145.52145.52 5.208.81.193http/1.1 1-02876891/2605/2605W 1495.67801835500.0109.24109.24 185.51.26.203http/1.1icrjournal.ir:443GET /article_129487_99309d9ce6c0e336da689a99bf562c0c.pdf HTTP/1 1-02876890/2629/2629_ 1497.83102927570.0129.51129.51 4.155.88.116http/1.1jgrs.kgut.ac.ir:443GET /edj.ajums.ac.ir/?_action=article&kw=36597&_kw=%D8%B1%D9%88 1-02876890/2649/2649_ 1497.84171949340.0149.11149.11 66.249.66.68http/1.1pzhfars.ir:443GET /robots.txt HTTP/1.1 1-02876890/2695/2695_ 1498.320562832580.0108.32108.32 185.215.232.173http/1.1jiscm.iribu.ac.ir:443GET /javm.iribu.ac.ir/javm.iribu.ac.ir/javm.iribu.ac.ir/javm.ir 1-02876890/2590/2590_ 1497.9501602636640.0106.83106.83 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_114516_5b7ca3a8500ef54e2be97cb16e47fea2.pdf?lang=e 1-02876890/2616/2616_ 1497.770182164130.0113.70113.70 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET / HTTP/1.1 1-02876890/2585/2585_ 1498.11003141380.0138.18138.18 147.185.132.108http/1.1jwwse.ir:443GET / HTTP/1.1 1-02876890/2724/2724R 1497.80301284230.0105.32105.32 102.88.82.117http/1.1 1-02876890/2639/2639_ 1497.820341494070.0137.55137.55 185.215.232.173http/1.1jiscm.iribu.ac.ir:443GET /javm.iribu.ac.ir/javm.iribu.ac.ir/javm.iribu.ac.ir/javm.ir 1-02876890/2681/2681_ 1497.841271549580.0131.95131.95 66.249.66.84http/1.1msrjournal.com:443GET /?_action=article&kw=10650&_kw=Zirconia&lang=en&lang=fa HTT 1-02876890/2532/2532_ 1498.1002663229860.0109.55109.55 5.160.41.127http/1.1museum.aqr-libjournal.ir:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80c35a9c7a
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 28-Jul-2024 20:18:03 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 15 days 1 hour 29 minutes 25 seconds Server load: 1.46 1.28 1.31 Total accesses: 94887261 - Total Traffic: 4182.2 GB - Total Duration: 6272481265 CPU Usage: u15714.1 s1479.76 cu313204 cs29700.4 - 27.7% CPU load 72.9 requests/sec - 3.3 MB/second - 46.2 kB/request - 66.1046 ms/request 53 requests currently being processed, 0 workers gracefully restarting, 203 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01392991no114yes2909917412 23531344no57yes2401040304 Sum20171 530203110416 ________________R________R________RW____RW__R__________RRR______ _WRRW__W__W__RW_____WR__R_R__W_____R_WR_R________W_____________R ................................................................ ................................................................ _____W__W__RR_____W_____R_R_R___R___________R________________R__ ______RW____W________R_W____R__R________R_______W_R_____WR___W__ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1513929910/5138/158057_ 2568.1605183983130.0206.375915.21 162.158.134.222http/1.1chemmethod.com:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1 0-1513929910/5016/156176_ 2568.020091907580.0227.426114.46 147.45.47.72http/1.1isecure-journal.com:443GET /?_action=article&au=%28SeleCt%2F%2A%2A%2FcONCaT%28cONCaT%2 0-1513929910/5141/157229_ 2568.2201093610580.0234.656142.12 45.88.97.221http/1.1iranjournal.ir:80GET /ern.PhP7 HTTP/1.1 0-1513929910/5061/156444_ 2568.110087611570.0216.736067.04 193.37.32.163http/1.1bese.ir:80GET /wp-content/alfamodif.php HTTP/1.1 0-1513929910/5268/156732_ 2568.050087126730.0240.405967.77 212.102.57.3http/1.1journals.abu.ac.ir:80GET /wp-admin/class.api.php HTTP/1.1 0-1513929910/5152/157091_ 2568.240096974930.0228.296271.33 212.102.57.3http/1.1journals.abu.ac.ir:80GET /uploads/admin.php HTTP/1.1 0-1513929910/5227/156726_ 2568.200590966400.0270.096218.49 172.70.42.122http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/css/ju_css.css HTTP/1.1 0-1513929910/5260/156709_ 2568.290091415850.0255.726060.24 5.126.107.48http/1.1cnj.araku.ac.ir:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-1513929910/5317/157471_ 2568.060094077830.0226.846198.02 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_4454_4461_%D8%AF%D9%88%D8%B1%D9%87+3%D8%8C+%D8%B4%D9 0-1513929910/5245/156983_ 2568.030096825340.0257.266241.40 66.249.66.43http/1.1 0-1513929910/5245/157267_ 2568.040094841850.0235.455993.04 66.249.66.75http/1.1 0-1513929910/5239/158113_ 2568.170092040130.0250.396142.00 45.88.97.221http/1.1iranjournal.ir:80GET /wp-includes/wp.php HTTP/1.1 0-1513929910/5162/156978_ 2568.310099580350.0214.656027.57 17.241.219.165http/1.1ijogst.put.ac.ir:443GET /?_action=press&page=last&max_rows=25 HTTP/1.1 0-1513929910/5221/157425_ 2568.090095767150.0207.006064.40 185.215.232.173http/1.1jwwse.ir:443GET /?_action=article&_au=S.+M.+A.++Moosavian&au=227592 HTTP/1. 0-1513929910/5198/156901_ 2568.17023103002860.0255.836144.33 146.70.116.34http/1.1ibhf.shandiz.ac.ir:443GET / HTTP/1.1 0-1513929910/5204/156020_ 2568.330095783730.0227.036104.77 212.102.57.3http/1.1journals.abu.ac.ir:80GET /wp-includes/widgets/radio.php HTTP/1.1 0-1513929910/5146/157396R 2568.130097059870.0239.546090.10 5.120.130.205http/1.1aeinehokmrani.iict.ac.ir:443 0-1513929910/4980/157095_ 2568.1804897978930.0204.796028.09 172.70.251.102http/1.1iranjournal.ir:80GET /lib/captcha/securimage/securimage_show.php HTTP/1.1 0-1513929910/5154/157328_ 2568.310084595460.0192.016062.47 212.102.35.150http/1.1bese.ir:80GET /admin/editor/ HTTP/1.1 0-1513929910/5095/156478_ 2568.330897777240.0235.766183.56 120.233.33.214http/1.1demo.sinaweb.net:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-1513929910/5241/157340_ 2568.170091702520.0245.926026.24 185.215.232.170http/1.1ijp.iranpath.org:443GET /?_action=article&_kw=Pediatrics&kw=47402 HTTP/1.1 0-1513929910/5159/157131_ 2568.310083622470.0239.736194.79 147.45.47.72http/1.1isecure-journal.com:443GET /?_action=article&au=%28cHar%28113%29%7C%7CcHar%28106%29%7C 0-1513929910/5288/157543_ 2568.2904091863460.0231.116198.74 172.179.26.119http/1.1iase-jrn.ir:443GET /?_action=press&page=47506&max_rows=25 HTTP/1.1 0-1513929910/5206/157720_ 2568.250089582290.0240.576223.83 212.102.35.150http/1.1bese.ir:80GET /sites/default/files/ HTTP/1.1 0-1513929910/5304/157131_ 2568.190098376750.0231.636229.26 45.88.97.221http/1.1iranjournal.ir:80GET /wp-includes/SimplePie/file.php HTTP/1.1 0-1513929910/5161/157184R 2567.5530100102300.0237.816100.15 47.132.242.85http/1.1 0-1513929910/4986/156426_ 2568.2906096466240.0242.256097.48 172.71.147.56http/1.1pcbiochemres.com:443GET /?_action=press&page=-20405&max_rows=25 HTTP/1.1 0-1513929910/5167/156783_ 2568.220085336150.0247.045863.92 147.45.47.72http/1.1isecure-journal.com:443GET /index.php/www.isc.org.ir/?_action=article&au=sElEct%2F%2A% 0-1513929910/5266/156157_ 2568.220096487110.0277.576244.83 212.102.35.150http/1.1bese.ir:80GET /blog/wp-includes/ HTTP/1.1 0-1513929910/5194/156791_ 2567.6506102510020.0260.116062.16 45.88.97.221http/1.1iranjournal.ir:80GET /.inhec.PhP7 HTTP/1.1 0-1513929910/5308/157026_ 2568.1206389157180.0218.345989.27 172.179.26.119http/1.1iase-jrn.ir:443GET /?_action=press&page=-47441&max_rows=25 HTTP/1.1 0-1513929910/5301/157338_ 2565.230090456640.0206.296169.92 89.196.40.55http/1.1 0-1513929910/5096/156885_ 2568.310095352760.0303.806053.39 172.71.214.117http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-1513929910/5110/157546_ 2568.270089674750.0217.336016.45 120.233.33.214http/1.1demo.sinaweb.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-1513929910/5419/157155R 2568.1113489421810.0247.126059.66 172.68.225.123http/1.1pcbiochemres.com:443 0-1513929911/5157/156002W 2553.74940109311500.0222.916253.80 86.57.70.84http/1.1flc-journal.ir:443GET /article_38029_126d8113239e2a10a578bb4909b76890.pdf HTTP/1. 0-1513929910/5152/155621_ 2568.29086110228630.0215.346053.61 66.249.66.160http/1.1jwwse.ir:443GET /?lang=en HTTP/1.1 0-1513929910/5194/155932_ 2567.800114101586850.0231.665847.47 94.101.182.2http/1.1gjesm.net:443POST /contacts HTTP/1.1 0-1513929910/5279/157796_ 2568.190093939170.0221.206135.85 45.88.97.221http/1.1iranjournal.ir:80GET /wp-includes/css/text.php HTTP/1.1 0-1513929910/5214/157052_ 2568.1804389821460.0246.515934.84 158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /article_75352.html HTTP/1.1 0-1513929910/5227/156780R 2567.493092621090.0242.865940.64 5.115.174.78http/1.1museum.aqr-libjournal.ir:443 0-1513929911/5119/156624W 2560.5847098947630.0216.186036.29 77.77.101.211http/1.1vrf.iranjournals.ir:443GET /article_712083_c4fc6d4a6be323a7539c20cf408f5c35.pdf HTTP/1 0-1513929910/5184/156088_ 2568.290997235940.0248.746200.36 66.249.66.17http/1.1ibhf.shandiz.ac.ir:443GET /robots.txt HTTP/1.1 0-1513929910/5096/156294_ 2568.310088282930.0272.765826.25 212.102.35.150http/1.1bese.ir:80GET /admin/controller/extension/extens
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80038b4b23
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 27-Jul-2024 01:03:47 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 13 days 6 hours 15 minutes 9 seconds Server load: 0.98 0.94 1.11 Total accesses: 83482137 - Total Traffic: 3729.8 GB - Total Duration: 5399082372 CPU Usage: u49974.7 s4762 cu240663 cs22708.1 - 27.8% CPU load 72.9 requests/sec - 3.3 MB/second - 46.8 kB/request - 64.6735 ms/request 35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12033323no107yes2401041767 42033325no62yes1101170492 Sum20169 35022111259 ................................................................ ................................................................ R______W______________________RRR_________________________R_____ _R_R_RR_R__RWW_____R_R__________W_R_____R_W____R_R__R_______R___ ................................................................ ................................................................ ................................................................ ................................................................ _R_______R___R________________R________________________________W ____R__R_________________________W____RR_____________________W__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/152776. 0.00154323399878464740.00.005702.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/151044. 0.00154323425185816100.00.005877.87 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151954. 0.00154323395388472520.00.005898.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151242. 0.00154323537481514360.00.005841.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151336. 0.00154323443981016780.00.005717.98 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151789. 0.00154323446690766730.00.006038.76 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151380. 0.00154323086528670.00.005945.58 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151330. 0.00154323290986513210.00.005798.26 52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1 0-12-0/0/152033. 0.00154323087099260.00.005965.23 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1 0-12-0/0/151606. 0.0015432312892299750.00.005978.43 172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1 0-12-0/0/151903. 0.00154323089030690.00.005749.55 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1 0-12-0/0/152769. 0.00154323460586429940.00.005885.88 66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1 0-12-0/0/151698. 0.00154323444593700570.00.005808.34 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/152097. 0.00154323454389371260.00.005855.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151604. 0.00154323306393491830.00.005882.48 185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1 0-12-0/0/150673. 0.00154323292090906220.00.005868.62 52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/ 0-12-0/0/152130. 0.00154323089358170.00.005845.36 52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586 0-12-0/0/151994. 0.00154323089464140.00.005809.31 40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-12-0/0/152051. 0.00154323401679322870.00.005859.78 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151248. 0.00154323090906190.00.005943.57 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151996. 0.00154323424284361290.00.005771.97 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151843. 0.00154323431976930680.00.005949.17 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152142. 0.00154323289787486420.00.005964.82 20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1 0-12-0/0/152382. 0.00154323438383205150.00.005979.43 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151710. 0.001543233443793310260.00.005994.28 5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1 0-12-0/0/151899. 0.00154323393349690.00.005857.00 85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l 0-12-0/0/151327. 0.00154323090282830.00.005852.76 172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-12-0/0/151492. 0.00154323398378947630.00.005608.54 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/150777. 0.00154323294991781560.00.005958.38 85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com 0-12-0/0/151470. 0.00154323095307750.00.005795.20 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151582. 0.00154323463685433550.00.005761.70 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9 0-12-0/0/151912. 0.00154323437287075080.00.005955.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151655. 0.00154323410689406720.00.005746.01 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152320. 0.00154323082715800.00.005796.03 87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1 0-12-0/0/151614. 0.00154323284597690.00.005808.31 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1 0-12-0/0/150718. 0.001543233879104137980.00.006018.12 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/150341. 0.001543234211104853270.00.005830.69 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/150602. 0.00154323429496399000.00.005612.70 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1 0-12-0/0/152383. 0.00154323460490475270.00.005906.16 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151698. 0.00154323437183143330.00.005671.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e8063997d10
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 24-Jul-2024 22:47:32 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 11 days 3 hours 58 minutes 54 seconds Server load: 1.11 1.04 1.04 Total accesses: 70379713 - Total Traffic: 3153.3 GB - Total Duration: 4366236875 CPU Usage: u6274.73 s604.21 cu240661 cs22707.8 - 28% CPU load 73 requests/sec - 3.3 MB/second - 47.0 kB/request - 62.0383 ms/request 45 requests currently being processed, 0 workers gracefully restarting, 211 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12033323no69yes17011104311 42033325no91yes28010005411 Sum20160 45021109722 ................................................................ ................................................................ ____RW______R__R_R____R_____R_R_R___R_______________R_R_________ _R_____R___R_______R_______R____________________________________ ................................................................ ................................................................ ................................................................ ................................................................ ____R___W__R_R_R___R_R____RW___W_______R_R__R____R___RR____RR___ __R_R______R_________RR______R________________R_R________R__R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11-0/0/152767. 0.0024655078424530.00.005702.43 172.71.214.178http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-11-0/0/151037. 0.0024655085773140.00.005877.79 66.249.66.34http/1.1 0-11-0/0/151950. 0.00246556006388432970.00.005898.21 5.200.67.57http/1.1rahbordfarhangi.csr.ir:443GET /article_154217_2e37e18ba264952bb07fb21067a3df30.pdf HTTP/1 0-11-0/0/151234. 0.0024655081459580.00.005841.00 162.158.179.21http/1.1iranjournal.ir:80GET /?_action=current HTTP/1.1 0-11-0/0/151330. 0.0024655080972180.00.005717.94 47.128.38.244http/1.1miqat.hajj.ir:443GET /?_action=article&_kw=Khuzestan+province&kw=27003&lang=en H 0-11-0/0/151784. 0.0024655090722050.00.006038.73 85.208.96.199http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Intertextuality&kw=2099&lang=en HTTP/ 0-11-0/0/151374. 0.0024655286528640.00.005945.55 37.32.17.4http/1.1gjesm.net:443GET /data/ijbme/coversheet/favicon.ico HTTP/1.1 0-11-0/0/151320. 0.0024655086484080.00.005798.21 34.222.123.150http/1.1 0-11-0/0/152030. 0.0024655087099250.00.005965.21 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_129962_e83832a982896fd00caa25e8e2a734a1.pdf HTTP/1 0-11-0/0/151600. 0.0024655092298430.00.005978.42 66.249.66.160http/1.1 0-11-0/0/151894. 0.0024655089029740.00.005749.47 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D8%A8%D8%A7%D8%B1%D9%86%D8%AF%DA%AF% 0-11-0/0/152760. 0.0024655086383510.00.005885.19 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsqm/news/LinkedIn.png HTTP/1.1 0-11-0/0/151692. 0.0024655093654990.00.005808.27 80.191.90.24http/1.1bese.ir:80GET /issue_34215_34216.html HTTP/1.1 0-11-0/0/152091. 0.0024655089325120.00.005854.98 172.69.151.188http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-11-0/0/151595. 0.0024655093460490.00.005882.41 194.225.166.155http/1.1 0-11-0/0/150664. 0.0024655090876970.00.005868.59 40.77.167.136http/1.1jwwse.ir:443GET /article_106934.html HTTP/1.1 0-11-0/0/152125. 0.00246552289357710.00.005845.33 194.225.166.155http/1.1 0-11-0/0/151993. 0.0024655089048510.00.005809.27 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_topcited/p_publishedar 0-11-0/0/152044. 0.0024655079282610.00.005859.74 80.191.90.24http/1.1bese.ir:80GET /issue_34215_34216.html HTTP/1.1 0-11-0/0/151242. 0.00246551590906150.00.005943.55 66.249.66.16http/1.1stmechanics.bmtc.ac.ir:443GET /from-mild-to-moisten-well HTTP/1.1 0-11-0/0/151989. 0.0024655184318300.00.005771.93 45.86.86.242http/1.1demo.sinaweb.net:443GET /contacts?_action=signup HTTP/1.1 0-11-0/0/151837. 0.0024655076887430.00.005949.13 152.58.212.137http/1.1icrjournal.ir:443GET /data/jabr/news/Choose%20a%20License_2.png HTTP/1.1 0-11-0/0/152136. 0.0024655087457050.00.005964.77 5.121.156.48http/1.1aeinehokmrani.iict.ac.ir:443GET /data/rjcr/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-11-0/0/152375. 0.0024655083161280.00.005979.39 66.249.66.82http/1.1jwwse.ir:443GET /&url=http:/www.armanshahrjournal.com/?_action=article&kw=2 0-11-0/0/151707. 0.00246551192965880.00.005994.23 66.249.66.23http/1.1demo.sinaweb.net:443GET /issue_41_45_%D8%AF%D9%88%D8%B1%D9%87+8%D8%8C+%D8%B4%D9%85% 0-11-0/0/151892. 0.0024655093311020.00.005856.95 85.208.96.204http/1.1jwwse.ir:443GET /?_action=article&_kw=%D8%B8%D8%B1%D9%81%DB%8C%D8%AA%2B%D8% 0-11-0/0/151322. 0.00246553390282800.00.005852.75 172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.i 0-11-0/0/151489. 0.0024655078535250.00.005608.51 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=164&_kw=Sustainable+development&lang=e 0-11-0/0/150770. 0.0024655091752020.00.005958.35 172.179.117.48http/1.1mtr.jz.ac.ir:443GET /rahbord.csr.ir/rahbord.csr.ir/rahbord.csr.ir/?_action=expo 0-11-0/0/151464. 0.0024655095307340.00.005795.15 37.32.19.4http/1.1ns3186802.ip-51-195-105.eu:443GET /ju.rss HTTP/1.1 0-11-0/0/151573. 0.0024655085386810.00.005761.65 204.18.95.11http/1.1vrf.iranjournals.ir:443GET /data/ilaw/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-11-0/0/151906. 0.0024655087030930.00.005955.42 172.71.214.178http/1.1iranjournal.ir:80GET / HTTP/1.1 0-11-0/0/151647. 0.0024655089365560.00.005745.93 185.191.171.3http/1.1journals.bhrc.ac.ir:80GET /article_66236.html HTTP/1.1 0-11-0/0/152314. 0.0024655082715400.00.005795.96 194.225.166.155http/1.1 0-11-0/0/151606. 0.0024655084597600.00.005808.25 80.191.90.24http/1.1bese.ir:80GET /issue_34215_34486.html HTTP/1.1 0-11-0/0/150710. 0.00246550104098150.00.006018.04 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_132280.html HTTP/1.1 0-11-0/0/150335. 0.00246550104810780.00.005830.62 52.230.152.61http/1.1ajnanomat.com:443GET /article_150256_63d07cc7107e33f0c9fbe71c6e8875c3.pdf HTTP/1 0-11-0/0/150600. 0.00246553395948560.00.005611.24 172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.ir/part.usc.ac.i 0-11-0/0/152378. 0.00246551390429170.00.005906.11 5.134.134.172http/1.1jpl.sdil.ac.ir:443GET /contacts HTTP/1.1 0-11-0/0/151694. 0.0024655083099590.00.005671.19 85.208.96.199http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Hajj&lang=en&lang=en&lang=en&lang=en& 0-11-0/0/151414. 0.00246551288343850.00.005692.65 66.249.66.205http/1.1 0-11-0/0/151376. 0.0024655092092980.00.005816.58 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_47927_35012.html HTTP/1.1 0-11-0/0/150769. 0.00246557791390080.00.005938.45 66.249.66.38http/1.1jisva.neyshabur.ac.ir:443GET /?_action=press&lang=en&lang=fa&page=-94&max_rows=25 HTTP/1 0-11-0/0/151059. 0.0024655078602280.00.005547.72 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/?_action=article&_au=%D9%86%DB%8C%D9%84%D9%88%D9%81 0-11-0/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80b84fd548
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 22-Jul-2024 15:30:33 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 8 days 20 hours 41 minutes 55 seconds Server load: 0.89 1.01 1.06 Total accesses: 56185759 - Total Traffic: 2421.1 GB - Total Duration: 3243751238 CPU Usage: u5149.2 s462.34 cu186329 cs17806.9 - 27.4% CPU load 73.4 requests/sec - 3.2 MB/second - 45.2 kB/request - 57.7326 ms/request 197 requests currently being processed, 0 workers gracefully restarting, 187 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12049140no101yes610671353 22043265no163yes980300569 32051166no75yes380900353 Sum30339 1970187112615 ................................................................ ................................................................ _R__R__R__R_R_RR_RRRRR__R_R_R_RR_RRR_RR__RR_RRR_R___R______R___R R__R_R_R___RR_RRR_RR__RR___R_R_____RRR_____RR__R_R_R_RRR_RR_R_R_ RRRR_RRRR_RRR_RRRR_RR_RR_RR_R_RRRRWRRRR__R_R_RRR_RRRRWR_RR_R_RRR RR_RRR__RRR_R__RRR_RRRRRRRR_RRRRRR__R_RRRR_RRRRRRR_RRRRRRR_RRRRR ___R___R_R________R________R_____RW_____R_R_R_R_RRR____R_R_R___R RR___R_________R_R__RR_______R_R_____RRWR_RRR______RR_____R____R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9-0/0/100751. 0.003988742430610.00.002983.67 94.101.182.6http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-9-0/0/99850. 0.003988042762480.00.003159.18 80.191.90.24http/1.1 0-9-0/0/100052. 0.0039881852038490.00.003095.12 37.32.19.4http/1.1jmedbehrazm.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-9-0/0/100197. 0.003988149363920.00.003126.72 66.249.66.74http/1.1 0-9-0/0/99875. 0.003988044282380.00.003049.97 90.243.106.3http/1.1bese.ir:80GET /article_43190.html HTTP/1.1 0-9-0/0/100805. 0.003988752498700.00.003082.26 5.208.232.206http/1.1mag.iuc.ac.ir:80GET /article_21458.html HTTP/1.1 0-9-0/0/100318. 0.003988045421670.00.003129.97 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ijte/coversheet/1643102310.png HTTP/1.1 0-9-0/0/99873. 0.003988247207780.00.003066.34 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-9-0/0/100264. 0.0039883647270660.00.003113.39 66.249.66.200http/1.1museum.aqr-libjournal.ir:443GET /article_137867.html HTTP/1.1 0-9-0/0/100112. 0.0039882350513190.00.002987.37 66.249.66.64http/1.1bese.ir:443GET /issue_7137_7141.html HTTP/1.1 0-9-0/0/100141. 0.003988054250370.00.003055.08 80.191.90.24http/1.1jfsa.fuzzy.ir:443GET /article_145557.html HTTP/1.1 0-9-0/0/100608. 0.003988042698680.00.003192.05 185.215.232.163http/1.1pzhfars.ir:443GET /?_action=article&_kw=District%2B4&kw=238388&lang=en HTTP/1 0-9-0/0/100411. 0.003988049447160.00.003044.81 185.191.171.19http/1.1joae.ir:443GET /?_action=article&_kw=Soft%2Bpower&kw=4636&lang=en&lang=en& 0-9-0/0/100426. 0.00398840250736810.00.003045.12 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=Urology&max_rows=25&page=2568&sb=6200 0-9-0/0/100188. 0.0039881355788270.00.003094.92 172.69.151.209http/1.1ijwr.usc.ac.ir:443POST /request/publisher.ajax HTTP/1.1 0-9-0/0/99576. 0.003988052994080.00.003068.99 207.46.13.141http/1.1jwwse.ir:443GET /article_114051.html HTTP/1.1 0-9-0/0/100117. 0.003988048695380.00.003049.81 185.191.171.2http/1.1museum.aqr-libjournal.ir:443GET /index.php/t.me/t.me/t.me/journal/t.me/t.me/t.me/issue_1892 0-9-0/0/100336. 0.0039886052021110.00.003010.48 163.123.193.9http/1.1 0-9-0/0/100299. 0.0039881142817920.00.003202.08 188.75.85.2http/1.1jfsa.fuzzy.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-9-0/0/100195. 0.003988052473360.00.003125.92 66.249.66.64http/1.1flc-journal.ir:443GET /en/downloadpaper.php?pid=585&rid=71&p=P HTTP/1.1 0-9-0/0/100654. 0.003988449464180.00.003088.23 158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff?v= 0-9-0/0/100166. 0.003988040649790.00.003101.54 185.215.232.171http/1.1pzhfars.ir:443GET /issue_12295_12638.html?lang=en HTTP/1.1 0-9-0/0/100442. 0.0039887352499510.00.003107.22 37.32.16.5http/1.1ns3186802.ip-51-195-105.eu:443POST /request/editor.ajax HTTP/1.1 0-9-0/0/100796. 0.003988050411240.00.003231.21 80.191.90.24http/1.1 0-9-0/0/99835. 0.003988053658580.00.003151.38 162.158.178.166http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-9-0/0/100595. 0.00398881949059190.00.002976.56 5.127.198.215http/1.1 0-9-0/0/99991. 0.003988051698350.00.003171.22 54.36.148.40http/1.1bese.ir:80GET /robots.txt HTTP/1.1 0-9-0/0/100171. 0.003988043746560.00.002960.95 162.222.19.38http/1.1 0-9-0/0/99124. 0.003988056913520.00.003026.86 54.36.148.40http/1.1 0-9-0/0/100662. 0.003988041207940.00.003015.30 80.191.90.24http/1.1aeinehokmrani.iict.ac.ir:443GET /article_12757_0516fc15d3a09c322e411f413a453841.pdf HTTP/1. 0-9-0/0/100154. 0.003988352297320.00.003099.15 5.113.63.253http/1.1iase-jrn.ir:443GET /data/judg/coversheet/361475386460.jpg HTTP/1.1 0-9-0/0/100134. 0.00398819246942050.00.003035.34 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /article_172779_e676585b45fad81ca0091ef872553bd2.pdf HTTP/1 0-9-0/0/100335. 0.0039882147295440.00.002969.96 66.249.66.23http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/download/312/volume_11877.ht 0-9-0/0/99917. 0.0039882045597370.00.002967.11 37.156.9.83http/1.1icrjournal.ir:443GET /volume_27554.html HTTP/1.1 0-9-0/0/100421. 0.0039882146493520.00.003131.51 66.249.66.11http/1.1mazaheb.urd.ac.ir:443GET /article_136901.html HTTP/1.1 0-9-0/0/100410. 0.003988053910260.00.003075.40 162.158.178.166http/1.1iranjournal.ir:80GET /?_action=issue HTTP/1.1 0-9-0/0/99297. 0.003988060529310.00.002927.39 80.191.90.24http/1.1 0-9-0/0/99868. 0.00398810052664420.00.002950.33 31.7.119.24http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-9-0/0/100647. 0.003988049257380.00.003008.92 66.249.66.19http/1.1 0-9-0/0/100468. 0.003988946978550.00.003109.48 163.123.193.9http/1.1 0-9-0/0/100266. 0.003988152192480.00.002941.65 5.113.63.253http/1.1iase-jrn.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-9-0/0/100005. 0.003988054541760.00.002989.59 66.249.66.15http/1.1 0-9-0/0/100005. 0.003988950960800.00.003100.60 2.182.155.88http/1.1 0-9-0/0/99940. 0.0039885445856440.00.003044.95 94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-9-0/0/100596. 0.003988051481610.00.002928.62 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_164608.html?lang=en HTTP/1.1 0-9-0/0/100483. 0.003988049458100.00.003077.05 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET / HTTP/1.1 0-9-0/0/99842. 0.00398885347282
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80300ecdc6
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 20-Jul-2024 11:41:30 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 16 hours 52 minutes 52 seconds Server load: 2.14 1.75 1.69 Total accesses: 44359477 - Total Traffic: 1797.8 GB - Total Duration: 2221897237 CPU Usage: u59414.6 s4658.22 cu83962.5 cs9253.7 - 27.2% CPU load 76.6 requests/sec - 3.2 MB/second - 42.5 kB/request - 50.0884 ms/request 49 requests currently being processed, 0 workers gracefully restarting, 207 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no64yes1801100408 42942754no100yes3109705910 Sum20164 49020709918 ................................................................ ................................................................ ______R_______R____R__R___R_____________W___R_R_________________ ____________W____RR__R____R_R______R__R_______R__________W______ ................................................................ ................................................................ ................................................................ ................................................................ _________R__________________W___R_____R_____R__RR_R____WRR_____R R_____R_R____R_____W___WR____RR_W_RR_R_W__________R_____R_RR_W__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.00162548135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.001625484635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.00162548044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.00162548041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.00162548035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.0016254812747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.00162548039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.0016254840641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.00162548440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.0016254817341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.00162548047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.00162548037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.0016254813839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.001625484144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.00162548047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.0016254838345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.001625488239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.00162548038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.001625484439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.00162548644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.00162548238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.00162548893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.00162548045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.00162548042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.00162548043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.00162548039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.00162548041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.00162548035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.00162548047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.00162548234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.00162548044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.00162548641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.00162548039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.00162548208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.00162548036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.00162548044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.00162548048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.001625483643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.0016254811543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.00162548038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.00162548146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.001625482244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.00162548043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.00162548039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.00162548044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.00162548042616620.00.002792.35 47.128.32.70h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80b960c5e6
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 18-Jul-2024 08:07:20 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 13 hours 18 minutes 42 seconds Server load: 0.83 1.09 1.07 Total accesses: 30973100 - Total Traffic: 846.6 GB - Total Duration: 1303325656 CPU Usage: u63331.5 s6969.49 cu14457.6 cs1734.25 - 22% CPU load 78.7 requests/sec - 2.2 MB/second - 28.7 kB/request - 42.0793 ms/request 39 requests currently being processed, 0 workers gracefully restarting, 217 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no60yes1901090384 11579734no83yes2001080598 Sum20143 39021709712 ____RR____RR____________R______________________R__RR___R________ _R______R___R________R__R____R_______W________R______R________R_ _R_______R_______R____R_R__R_____R___W____R_______R___R_________ ______________W_R___R__R___R____R_____R____R_______R____________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/72895/89055_ 26964.93020632295390.02120.502451.03 162.158.9.139http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jpbb/news/1633093775_indx_.jpg HTTP/1.1 0-417387540/72455/88187_ 26964.2202033340930.02162.692559.58 217.113.194.97http/1.1 0-417387540/72476/88192_ 26964.730041463770.02051.122501.07 217.113.194.204http/1.1pzhfars.ir:443GET /?_action=article&au=753740&_au=Soleymani%20Tapesari,%20Bah 0-417387540/72398/88450_ 26964.772039900300.02128.632536.19 85.208.96.197http/1.1iranjournal.ir:80GET /article_85123.html?lang=en HTTP/1.1 0-417387540/72431/88146R 26964.732033603620.02136.982445.84 80.191.90.24http/1.1vrf.iranjournals.ir:443 0-417387540/72978/88977R 26964.68210045224110.02103.582477.08 66.249.66.165http/1.1jwwse.ir:443GET /?_action=press&page=-1341&max_rows=10 HTTP/1.1 0-417387540/72669/88729_ 26964.811037583800.02190.682520.18 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/72350/88311_ 26964.571037749610.02081.992505.16 80.191.90.24http/1.1 0-417387540/72211/88309_ 26964.660837607960.02110.732509.12 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-417387540/72393/88390_ 26964.870138613110.02091.252472.74 162.158.9.130http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-417387540/72403/88436R 26963.729044886060.02075.282492.59 106.115.110.98http/1.1jwwse.ir:443 0-417387540/72785/88911R 26964.0011134106180.02183.152537.73 59.41.50.89http/1.1 0-417387540/72894/88790_ 26964.762037401160.02076.022452.30 162.158.179.72http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-417387540/72721/88842_ 26964.520041898630.02076.982428.52 80.191.90.24http/1.1 0-417387540/72451/88429_ 26964.200040989980.02110.672529.08 80.191.90.24http/1.1 0-417387540/72086/87939_ 26964.8212041326620.02146.932518.08 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=21124 HTTP/1.1 0-417387540/72574/88610_ 26964.8806136733150.02107.752454.98 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-37145&max_rows=25 HTTP/1.1 0-417387540/72826/88876_ 26964.8112535988800.02090.522502.16 162.158.9.139http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jpbb/coversheet/stl_front.css?v=0.70 HTTP/1.1 0-417387540/72620/88676_ 26964.651036617360.02183.042581.82 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=current&_is=%D8%B4%D9%85%D8%A7%D8%B1%D9%87+%D8%A 0-417387540/72476/88417_ 26964.6707740052120.02151.272497.27 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&sb=3993&_sb=Geotechnical+Engineering&page 0-417387540/72535/88843_ 26964.8317636444920.02179.392533.64 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&sb=2790&_sb=Civil+Engineering&page=-846&m 0-417387540/72726/88546_ 26964.930029939890.02125.822516.11 80.191.90.24http/1.1jifb.ibi.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=5900 HTTP/1.1 0-417387540/72569/88711_ 26964.930042561520.02132.562496.83 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_financialpolicies/p_ci 0-417387540/73007/89192_ 26964.660040675560.02248.432690.53 66.249.66.165http/1.1 0-417387540/72741/88340R 26964.7228739258760.02190.342557.13 172.70.38.35http/1.1iranjournal.ir:80GET /?_action=press&lang=en&page=-721&max_rows=100&lang=fa HTTP 0-417387540/72927/89057_ 26963.9514636197200.02052.682440.75 217.113.194.110http/1.1 0-417387540/72301/88375_ 26964.801036821480.02273.882626.96 185.191.171.13http/1.1msrjournal.com:443GET /?_action=article&_kw=Higher%2BEducation&kw=12396&lang=en&l 0-417387540/72457/88570_ 26964.8703533645330.02047.942392.51 66.249.66.37http/1.1joae.ir:443GET /?_action=article&kw=317856&_kw=new+institutionalism&lang=e 0-417387540/71814/87657_ 26964.8907943643610.02090.162465.44 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-417387540/73282/89271_ 26964.910032623260.02197.072549.46 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_43498.html HTTP/1.1 0-417387540/72957/88736_ 26964.391039450840.02167.092584.84 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-includes/smaxx.php HTTP/1.1 0-417387540/72598/88677_ 26964.581038592780.02042.572420.40 217.113.194.96http/1.1flc-journal.ir:443GET /?_action=export&rf=ris&rc=248648&lang=en HTTP/1.1 0-417387540/72660/88763_ 26964.6516237115660.02085.552463.30 66.249.66.3http/1.1 0-417387540/72970/88660_ 26964.8801335339890.02161.982469.81 162.158.9.136http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jpbb/news/whatsapp.png HTTP/1.1 0-417387540/72889/88839_ 26964.811832694760.02232.602604.10 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-417387540/72851/88805_ 26964.771040846320.02067.942480.85 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_89131_0bfec98484991cf507a8964fe23fa31f.pdf?lang=en 0-417387540/72095/87748_ 26964.6415845903740.02023.372426.82 66.249.66.11http/1.1 0-417387540/72281/88409_ 26964.561041529040.02052.242429.79 162.158.179.12http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-417387540/72765/88951_ 26964.900041677820.02071.122470.84 172.71.210.167http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-417387540/72972/88859_ 26964.890034126250.02101.242495.11 162.158.9.139http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jpbb/news/1720604225_ads_.jpg HTTP/1.1 0-417387540/72550/88387_ 26964.8803644244310.02036.132378.58 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.jrenew.ir/article_49021.html HTTP/1.1 0-417387540/72557/88476_ 26964.772040557110.02076.562429.17 80.191.90.24http/1.1jifb.ibi.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=5901 HTTP/1.1 0-417387540/72539/88377_ 26964.920041569200.02152.062513.75 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_705672_dfc8d08597038e102c19440cabf38ff2.pdf HTTP/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e805efbd7db
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 16-Jul-2024 08:26:52 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 13 hours 38 minutes 14 seconds Server load: 0.72 0.69 0.64 Total accesses: 20691030 - Total Traffic: 442.0 GB - Total Duration: 650587339 CPU Usage: u29648 s3613.23 cu14442.4 cs1732.72 - 22.3% CPU load 93.2 requests/sec - 2.0 MB/second - 22.4 kB/request - 31.443 ms/request 18 requests currently being processed, 0 workers gracefully restarting, 238 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no48yes901190392 11579734no88yes9011906910 Sum20136 180238010812 ________________W______________________W____________________R___ _____________________R______W____R_____RR_________________R_____ _______R_________W_____R______________________R_________________ ______________R____R____________R__________________WR___________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/41666/57826_ 12491.1912215089980.0829.261159.79 66.249.66.20http/1.1pzhfars.ir:443GET /?_action=xml&article=169647&lang=en HTTP/1.1 0-417387540/41339/57071_ 12491.120016271510.0890.071286.96 17.241.219.81http/1.1icrjournal.ir:443GET /?_action=xml&issue=6456 HTTP/1.1 0-417387540/41418/57134_ 12491.1722121760770.0832.791282.74 80.191.90.24http/1.1icrjournal.ir:443GET /volume_25436.html HTTP/1.1 0-417387540/41292/57344_ 12491.2803520223340.0857.981265.54 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_22756_26223.html HTTP/1.1 0-417387540/41448/57163_ 12491.061014605290.0938.911247.77 172.68.225.179http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-417387540/41647/57646_ 12490.972020982200.0834.651208.15 185.215.232.173http/1.1pzhfars.ir:443GET /article_121287_ae64927a9136e58315e21fdf2bb632dd.pdf HTTP/1 0-417387540/41414/57474_ 12491.240022747370.0912.741242.25 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=706178&lang=en HTTP/1.1 0-417387540/41385/57346_ 12490.821115696520.0803.771226.95 37.32.19.4http/1.1mag.iuc.ac.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-417387540/41004/57102_ 12491.240018654220.0896.721295.11 172.68.225.151http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-417387540/41423/57420_ 12490.251015462100.0925.421306.91 80.191.90.24http/1.1 0-417387540/41232/57265_ 12490.680326464710.0817.981235.29 158.58.64.181http/1.1rahbordfarhangi.csr.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-417387540/41842/57968_ 12491.061012972910.0910.921265.51 64.227.148.113http/1.1archtrauma.kaums.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/fonts/glyphicon 0-417387540/41832/57728_ 12491.120018439540.0876.611252.89 217.113.194.240http/1.1 0-417387540/41472/57593_ 12491.240019733370.0803.401154.94 52.230.152.140http/1.1jcema.com:80GET /?_action=xml&issue=4511 HTTP/1.1 0-417387540/41590/57568_ 12491.240117413060.0884.391302.80 172.71.210.118http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/DOI%2 0-417387540/41275/57128_ 12491.2311917243150.0787.781158.93 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=706178 HTTP/1.1 0-417387542/41415/57451W 12489.290015343250.0863.311210.54 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-4486&max_rows=25 HTTP/1.1 0-417387540/41717/57767_ 12491.231017845720.0840.241251.88 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-417387540/41541/57597_ 12491.012017095680.0889.951288.73 80.191.90.24http/1.1jcema.com:80GET / HTTP/1.1 0-417387540/41474/57415_ 12491.201022369070.0857.451203.45 80.191.90.24http/1.1jcema.com:80GET /volume_25436.html HTTP/1.1 0-417387540/41588/57896_ 12490.781016767270.0967.711321.96 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_complaintsprocess/p_publishedarticles/p_financialpolicie 0-417387540/41564/57384_ 12490.710013314450.0850.861241.16 117.23.227.226http/1.1 0-417387540/41569/57711_ 12490.512023400000.0890.191254.45 185.215.232.160http/1.1gjesm.net:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-417387540/41905/58090_ 12491.091119582550.0935.841377.94 172.71.218.60http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-417387540/41830/57429_ 12490.732019380020.0943.001309.78 158.58.64.181http/1.1rahbordfarhangi.csr.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-417387540/41762/57892_ 12491.231014898330.0810.241198.32 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D8%B1%D9%86%DA%AF%E2%80%8C%D8%B2%D8% 0-417387540/41063/57137_ 12491.201020049870.0897.511250.59 80.191.90.24http/1.1jcema.com:80GET /volume_25436.html HTTP/1.1 0-417387540/41384/57497_ 12490.39116216076750.0892.781237.35 80.191.90.24http/1.1 0-417387540/40993/56836_ 12490.470622285360.0941.311316.59 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-417387540/41970/57959_ 12490.952016338160.0860.711213.10 80.191.90.24http/1.1 0-417387540/41760/57539_ 12491.2311916174080.0943.841361.58 80.191.90.24http/1.1style.quran.ac.ir:443GET /?_action=xml&article=143997 HTTP/1.1 0-417387540/41422/57501_ 12490.870019525620.0903.681281.51 217.113.194.239http/1.1 0-417387540/41447/57550_ 12491.201019616120.0942.521320.27 185.215.232.161http/1.1jmedbehrazm.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-417387540/41743/57433_ 12491.031017646820.0880.771188.60 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=Space%2Bphysic&lang=en&lang=en&lang=e 0-417387540/41850/57800_ 12491.182015374390.0915.201286.71 172.68.225.161http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-417387540/41631/57585_ 12491.011019129560.0777.531190.43 172.68.225.132http/1.1iranjournal.ir:80GET / HTTP/1.1 0-417387540/41278/56931_ 12491.240124841520.0807.091210.54 172.71.214.157http/1.1ns3186802.ip-51-195-105.eu:443GET /?ethics= HTTP/1.1 0-417387540/41541/57669_ 12491.1913618608400.0820.781198.34 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_706178.html HTTP/1.1 0-417387540/41635/57821_ 12491.250119673920.0817.281217.00 172.71.211.20http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=771&lnk=http%3A%2F%2Fwww.grammarcheckforsentence.com 0-417387541/41794/57681W 12490.445017394830.0855.441249.31 103.131.71.96http/1.1museum.aqr-libjournal.ir:443GET /article_129634_68148304f2a415a5e50167fc08bb9633.pdf HTTP/1 0-417387540/41509/57346_ 12491.221021785830.0819.121161.56 185.191.171.11http/1.1jwwse.ir:443GET /?_action=article&_kw=Culture&kw=427&lang=en&lang=en&lang=e 0-417387540/41383/57302_ 12491.191020921950.0850.681203.29 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_706179_782efb6d3f5dd182d8db469f47c0480d.pdf HTTP/1 0-417387540/41626/57464_ 12491.2703218877480.0835.101196.79 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80a947a1b4
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 14-Jul-2024 09:03:08 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 hours 14 minutes 30 seconds Server load: 2.28 2.58 2.53 Total accesses: 5165207 - Total Traffic: 109.2 GB - Total Duration: 149353251 CPU Usage: u4131.96 s553.83 cu6925.94 cs803.9 - 24.2% CPU load 101 requests/sec - 2.2 MB/second - 22.2 kB/request - 28.9152 ms/request 27 requests currently being processed, 0 workers gracefully restarting, 229 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11300058no77yes1101171633 21153814no110yes1601120887 Sum20187 270229115110 ................................................................ ................................................................ RR_________R______________W_____R______W__________________R___R_ ______________R_______R_R_______________________________________ _____R______________________R______________R_____R____R_________ ________WWR__R_____RR_R__R_________________________R___R____R___ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/15995. 0.0020403949960.00.00324.98 217.113.194.21http/1.1jscit.nit.ac.ir:443GET /index.php/ijs/issue/?_action=article&kw=5974&_kw=Support+v 0-0-0/0/15578. 0.0020405251870.00.00393.95 217.113.194.21http/1.1 0-0-0/0/15555. 0.0020406790240.00.00431.01 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198357_a23f8e2aef31bdf1b8b62103640e4cce.pdf HTTP/1 0-0-0/0/15893. 0.0020404901180.00.00403.12 157.55.39.205http/1.1mag.iga.ir:443GET /index.php/journal/journal/eitaa.com/?_action=article&au=11 0-0-0/0/15546. 0.0020416556670.00.00304.57 5.218.1.254http/1.1 0-0-0/0/15835. 0.0020485888080.00.00364.41 80.191.90.24http/1.1icrjournal.ir:443GET /request/article.ajax?task=loadIssues&volume=11149 HTTP/1.1 0-0-0/0/15889. 0.002041195919240.00.00324.15 80.191.90.24http/1.1icrjournal.ir:443POST /request/article.ajax HTTP/1.1 0-0-0/0/15803. 0.0020403982810.00.00410.83 85.208.96.203http/1.1jwwse.ir:443GET /?_action=article&_au=%D8%B9%D9%84%DB%8C%2B%2B%D8%B1%D8%A8% 0-0-0/0/15945. 0.0020403243010.00.00393.20 80.191.90.24http/1.1jwwse.ir:443GET /issue_22524_25131.html HTTP/1.1 0-0-0/0/15844. 0.00204444036420.00.00374.53 204.18.16.12http/1.1flc-journal.ir:443GET /article_243301.html HTTP/1.1 0-0-0/0/15855. 0.0020404749720.00.00413.31 80.191.90.24http/1.1 0-0-0/0/15971. 0.0020403272250.00.00347.04 94.101.182.5http/1.1ns3186802.ip-51-195-105.eu:443GET /article_96897_90e1a2cff781be5f74f1a2f76edda9fd.pdf?lang=en 0-0-0/0/15736. 0.0020404690850.00.00370.94 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/dpiq/coversheet/1720930115.jpg HTTP/1.1 0-0-0/0/15959. 0.0020405395960.00.00343.38 91.92.251.88http/1.1aeinehokmrani.iict.ac.ir:443GET / HTTP/1.1 0-0-0/0/15824. 0.002044964245600.00.00410.77 80.191.90.24http/1.1 0-0-0/0/15689. 0.00204354826610.00.00368.07 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /author.index?vol=3652&vl=Volume%2012%20(2016-2017)%20&lang 0-0-0/0/15881. 0.0020403559710.00.00342.81 172.71.214.11http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?ethics= HTTP/1.1 0-0-0/0/15868. 0.0020404549640.00.00399.50 157.55.39.205http/1.1mag.iga.ir:443GET /?_action=article&au=114083&_au=%D9%87%D8%A7%D8%AF%DB%8C++% 0-0-0/0/15874. 0.0020415191700.00.00392.38 204.18.16.12http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-0-0/0/15768. 0.0020404991740.00.00339.88 185.215.232.172http/1.1celljournal.org:443GET /index.php/review-list/?_action=xml&article=249893 HTTP/1.1 0-0-0/0/16150. 0.0020402894010.00.00351.12 91.92.251.88http/1.1 0-0-0/0/15651. 0.0020404245870.00.00380.77 91.92.251.88http/1.1jfnc.ir:443GET / HTTP/1.1 0-0-0/0/15956. 0.0020406302130.00.00357.84 91.92.251.88http/1.1mag.iga.ir:443GET / HTTP/1.1 0-0-0/0/16010. 0.002042852627814800.00.00436.04 5.115.114.124http/1.1vrf.iranjournals.ir:443GET /article_45974_cc1a943ab7e4719eb9ea364b3b54d094.pdf HTTP/1. 0-0-0/0/15430. 0.00204654786046630.00.00362.19 197.210.54.81http/1.1jcema.com:443GET /article_177389_a158c0059def664aafa2cc1fa4bb6b8d.pdf HTTP/1 0-0-0/0/15965. 0.0020404402200.00.00383.43 91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1 0-0-0/0/15915. 0.0020404432610.00.00347.73 91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1 0-0-0/0/15943. 0.0020404319280.00.00339.28 91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1 0-0-0/0/15686. 0.0020403488250.00.00369.62 80.191.90.24http/1.1 0-0-0/0/15808. 0.0020405909850.00.00347.69 91.92.251.88http/1.1 0-0-0/0/15613. 0.00204364026880.00.00407.17 91.92.251.88http/1.1 0-0-0/0/15918. 0.0020405266490.00.00360.67 91.92.251.88http/1.1 0-0-0/0/15942. 0.0020404411570.00.00372.18 91.92.251.88http/1.1 0-0-0/0/15533. 0.0020404905140.00.00304.52 91.92.251.88http/1.1bumara.ir:443GET / HTTP/1.1 0-0-0/0/15782. 0.0020406091470.00.00365.48 66.249.66.89http/1.1 0-0-0/0/15815. 0.0020404942960.00.00404.44 91.92.251.88http/1.1 0-0-0/0/15488. 0.0020407508720.00.00399.70 91.92.251.88http/1.1 0-0-0/0/15928. 0.0020404358310.00.00368.97 91.92.251.88http/1.1 0-0-0/0/16011. 0.0020405343890.00.00393.85 162.158.179.111http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Carbon%2Bdioxide&kw=16444 HTTP/1.1 0-0-0/0/15713. 0.0020407017850.00.00387.47 91.92.251.88http/1.1 0-0-0/0/15659. 0.0020404769550.00.00332.57 188.166.245.21http/1.1nasme-journal.ir:443GET /wp-content/themes/pridmag/db.php?u HTTP/1.1 0-0-0/0/15746. 0.0020405127480.00.00346.74 91.92.251.88http/1.1mag.iga.ir:443GET / HTTP/1.1 0-0-0/0/15681. 0.0020406303730.00.00357.97 91.92.251.88http/1.1 0-0-0/0/15784. 0.0020405617330.00.00361.61 91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1 0-0-0/0/15847. 0.0020405076820.00.00357.84 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_4732_4863.html HTTP/1.1 0-0-0/0/15857. 0.00204667775540.00.00375.72 66.249.70.131http/1.1 0-0-0/0/15518. 0.0020496177900.00.00349.49 185.215.232.172http/1.1vrf.iranjournals.ir:443GET /robots.txt HTTP/1.1 0-0-0/0/15808. 0.0020408902020.00.00404.20 91.92.251.88http/1.1jcema.com:80GET / HTTP/1.1 0-0-0/0/15946. 0.0020405254200.00.00351.38 91.92.251.88http/1.1 0-0-0/0/15859. 0.0020403536760.00.00<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e8033cdd031
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 12-Jul-2024 22:36:58 +0430 Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 9 hours 37 minutes 17 seconds Server load: 121.30 81.68 41.36 Total accesses: 13540104 - Total Traffic: 290.8 GB - Total Duration: 2211439699 CPU Usage: u169.64 s22.88 cu39226.5 cs4358.06 - 36.2% CPU load 112 requests/sec - 2.5 MB/second - 22.5 kB/request - 163.325 ms/request 31 requests currently being processed, 0 workers gracefully restarting, 225 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03746426no141yes140114111115 13781495no180yes17011101567 33785304yes8no000001 43785938yes3no000001 53733513yes1no000000 Sum53333 310225126724 W_____W_____R_____________R________R__________________R_________ RR_R_R___R____________________R____________________R__________R_ ____R___R___R___________W_W__RR__R_____R___R______RRR___________ ______R____R______R_____________________R_______________________ ................................................................ ................................................................ ............................G....G...R....G..................... ........G.G..............G.............................G........ GGGG Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-037464261/190/34126W 73.470042002910.02.93792.12 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_2663_74d09011a858ae0504cf0dc14ca10c5f.pdf?lang=en 0-037464260/9/34268_ 72.930042888690.017.03780.46 172.71.218.135http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-037464260/153/34114_ 73.7304544508680.02.09768.13 172.71.215.57http/1.1ns3186802.ip-51-195-105.eu:443GET /article_184064.html HTTP/1.1 0-037464260/167/33857_ 73.580143940260.03.91746.91 185.215.232.171http/1.1gjesm.net:443GET /index.php/journal/&url=http:/bitly.com/journal/journal/jou 0-037464260/177/33683_ 73.541846834290.02.03618.87 85.208.96.205http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Hajj&lang=en&lang=en&lang=en&lang=en& 0-037464260/145/33945_ 73.330043772060.03.19711.71 5.127.46.187http/1.1rahbordfarhangi.csr.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-037464261/155/34082W 73.370046290880.09.20748.63 162.158.189.195http/1.1ns3186802.ip-51-195-105.eu:443GET /article_68382_c971a717f39407063fc953206191eeda.pdf HTTP/1. 0-037464260/172/33770_ 73.6801340525870.03.46749.85 37.153.129.214http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-037464260/173/33493_ 73.720049451430.03.37718.22 172.70.38.239http/1.1ijashss.com:443GET /index.php/12-ijashss/1.%09https:/scholar.google.co.uk/arti 0-037464260/152/33594_ 73.160147244010000.01.26688.99 172.71.219.110http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-037464260/166/33869_ 73.610111650790500.02.34746.27 172.68.225.88http/1.1ns3186802.ip-51-195-105.eu:443GET /?ethics= HTTP/1.1 0-037464260/169/33857_ 73.750044595830.02.93658.94 212.102.40.7http/1.1jcema.com:80GET /wp-admin/network/xmrlpc.php?p= HTTP/1.1 0-037464260/157/33939R 73.023284343145450.00.89734.84 185.237.253.73http/1.1pzhfars.ir:443 0-037464260/145/33774_ 73.63084343900430.01.16722.00 172.71.214.197http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-037464260/158/34112_ 73.160187043342790.01.25742.42 37.154.108.4http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-037464260/160/34078_ 73.690142508210.04.20794.54 51.38.181.206http/1.1flc-journal.ir:443GET /?_action=article&kw=35234&_kw=%DA%A9%D9%86%D9%88%D8%A7%D9% 0-037464260/163/33826_ 73.680045368220.03.10738.10 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-includes/pomo/about.php HTTP/1.1 0-037464260/170/34627_ 72.99061943532510.04.33789.46 217.113.194.59http/1.1 0-037464260/169/34517_ 73.740041131810.04.33736.69 172.70.42.146http/1.1ns3186802.ip-51-195-105.eu:443GET /om/article_97322_a93750b824f1bd7137979decdb793a41.pdf HTTP 0-037464260/170/33878_ 73.2304444899390.01.39714.53 120.89.104.72http/1.1icrjournal.ir:443GET /data/jiera/coversheet/logo_en.png HTTP/1.1 0-037464260/186/33766_ 73.690046453620.05.48710.81 212.102.40.7http/1.1flc-journal.ir:443GET /wp-content/plugins/seoplugins/mar.php HTTP/1.1 0-037464260/184/34219_ 73.340043394280.02.56747.94 185.215.232.160http/1.1gjesm.net:443GET /?_action=article&kw=49606&_kw=%D9%BE%D8%B1%D8%AF%D8%A7%D8% 0-037464260/172/34143_ 73.7401642124150.02.32705.77 172.71.214.188http/1.1iranjournal.ir:80HEAD /?_action=export&rc=143219&rf=enw HTTP/1.1 0-037464260/171/34042_ 73.680044056550.02.93715.04 172.71.214.129http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-037464260/172/34052_ 73.59052542880490.03.65822.56 172.71.218.32http/1.1ns3186802.ip-51-195-105.eu:443HEAD /issue_23081_26138.html HTTP/1.1 0-037464260/169/34043_ 73.4702026041865670.02.63742.28 4.155.152.8http/1.1pzhfars.ir:443GET /?_action=article&kw=2627&_kw=%D8%A2%D9%85%D9%88%D8%B2%D8%B 0-037464260/170/34040R 72.802044971940.04.55766.07 200.162.144.2http/1.1 0-037464260/146/33725_ 73.060043617220.02.62733.11 162.158.114.78http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-037464260/147/33810_ 73.720043045670.02.54746.08 212.102.40.7http/1.1jcema.com:80GET /.well-known/acme-challenge/xmrlpc.php?p= HTTP/1.1 0-037464260/142/33933_ 73.7114442296240.02.97687.37 172.71.218.32http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_23081_26138.html HTTP/1.1 0-037464260/157/34133_ 73.520043598390.01.41743.81 5.155.156.117http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /favicon.ico HTTP/1.1 0-037464260/161/33888_ 73.490216544670170.012.41777.19 172.71.210.187http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-037464260/166/33981_ 73.38090845503500.03.45776.22 5.127.46.187http/1.1rahbordfarhangi.csr.ir:443GET /article_91182.html HTTP/1.1 0-037464260/177/33607_ 73.071043684310.03.18706.64 172.68.225.192http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-037464260/155/34208_ 73.680742983250.02.11702.16 172.71.219.74http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-037464260/136/33898R 71.606205944630980.02.83721.93 5.116.152.44http/1.1 0-037464260/135/33753_ 73.7904354960800.02.63733.49 66.249.66.44http/1.1icrjournal.ir:443GET /article_105594.html HTTP/1.1 0-037464260/126/33902_ 73.10095142376270.04.44767.19 172.71.214.90http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=subject HTTP/1.1 0-037464260/169/33898_ 73.7115646937460.04.73769.25 172.71.214.75http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-037464260/164/33677_ 73.780045824310.02.51728.86 37.187.89.104http/1.1jwwse.ir:443GET /&url=http:/www.jise.ir/&url=http:/www.jise.ir/&url=http:/w 0-037464260/160/34223_ 73.510247911940.02.38800.43 217.113.194.177http/1.1icrjournal.ir:443GET /?_action=article&kw=8265&_kw=%D8%AA%D8%BA%D8%B0%DB%8C%D9%8 0-037464260/162/34271_ 73.800044447290.01.96695.84 212.102.40.7http/1.1flc-journal.ir:443GET /xmrlpc.php?p= HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e8046f07e6e
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 10-Jul-2024 09:16:04 +0430 Restart Time: Tuesday, 09-Jul-2024 13:00:09 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 20 hours 15 minutes 54 seconds Server load: 9.21 7.19 5.99 Total accesses: 5422101 - Total Traffic: 189.1 GB - Total Duration: 363398760 CPU Usage: u7284.09 s714.98 cu10154.1 cs957.58 - 26.2% CPU load 74.3 requests/sec - 2.7 MB/second - 36.6 kB/request - 67.0218 ms/request 59 requests currently being processed, 0 workers gracefully restarting, 197 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1214212no142yes280100010711 22792752no188yes31097114212 Sum20330 590197124923 ................................................................ ................................................................ _______RR___R____W__RR__R_RW___RR_R_R____R_R___________R___W____ _______R_________R__R______R___R______RR_____R_R___W_R__________ __W________R__________W_R_____RRW_RW___RW__R__R_________RR_R____ _R__WR__W_________________R_R__W__W_R___R___________R_R__R_R_R__ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/35. 0.001050420800.00.000.20 172.71.210.197http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/32. 0.001050832390.00.000.31 172.71.214.39http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=author HTTP/1.1 0-0-0/0/30. 0.0010032060.00.001.08 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http: 0-0-0/0/27. 0.001066220420.00.000.20 162.158.179.27http/1.1ns3186802.ip-51-195-105.eu:443GET /article_179051.html HTTP/1.1 0-0-0/0/30. 0.001055338910.00.003.74 172.71.214.103http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=subject HTTP/1.1 0-0-0/0/25. 0.001058522250.00.000.22 172.71.215.98http/1.1ns3186802.ip-51-195-105.eu:443GET /article_179475.html HTTP/1.1 0-0-0/0/27. 0.001098024200.00.000.68 66.249.66.87http/1.1msrjournal.com:443GET /?_action=press&page=12&max_rows=25 HTTP/1.1 0-0-0/0/29. 0.0010013380.00.000.54 178.18.250.246http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/login?source=/index.php/jsee/comment/view/4 0-0-0/0/32. 0.0010016960.00.000.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/3653 HTTP/1.1 0-0-0/0/30. 0.001036617550.00.000.21 217.113.194.85http/1.1 0-0-0/0/28. 0.001091622950.00.000.20 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-0-0/0/26. 0.001038719260.00.000.25 172.71.210.101http/1.1ns3186802.ip-51-195-105.eu:443GET /?ethics= HTTP/1.1 0-0-0/0/33. 0.0010016220.00.000.19 162.158.114.15http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-0-0/0/26. 0.001047919210.00.000.14 185.191.171.14http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/download/493/journal/journal/journa 0-0-0/0/37. 0.0010021880.00.000.46 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http: 0-0-0/0/29. 0.001059926850.00.000.31 172.69.65.231http/1.1iranjournal.ir:80GET /?_action=press&page=-1152&max_rows=25&lang=fa HTTP/1.1 0-0-0/0/13. 0.00101623060.00.000.76 194.60.87.189http/1.1mag.iga.ir:443GET /?_action=article&kw=666335&_kw=%D8%A8%D8%B1%D8%A2%D9%88%D8 0-0-0/0/23. 0.001046919890.00.000.17 172.68.225.188http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-0-0/0/36. 0.001086423380.00.000.30 172.71.210.19http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/26. 0.001066712240.00.000.18 172.71.215.93http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/36. 0.00109328810.00.000.54 85.208.96.212http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_au=Mohammad%2B%2BGHahremanzade&au=48150& 0-0-0/0/31. 0.001044123070.00.000.20 172.71.218.31http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-0-0/0/33. 0.001057519220.00.000.14 172.71.219.95http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=current&_is=Current+Issue HTTP/1.1 0-0-0/0/24. 0.0010731230.00.002.18 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/glossary HTTP/1.1 0-0-0/0/13. 0.001059127930.00.000.34 172.71.214.108http/1.1ns3186802.ip-51-195-105.eu:443GET /article_183774.html HTTP/1.1 0-0-0/0/30. 0.001046432130.00.001.67 172.71.150.8http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/aim_scope HTTP/1.1 0-0-0/0/33. 0.001038636800.00.001.21 78.39.228.149http/1.1 0-0-0/0/27. 0.0010022130.00.000.26 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http: 0-0-0/0/38. 0.0010028020.00.000.19 66.249.66.207http/1.1ijwr.usc.ac.ir:443GET /&url=http://matin.ri-khomeini.ac.ir/?_action=article&au=32 0-0-0/0/20. 0.001060925220.00.000.30 172.71.214.217http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&_is=Articles+in+Press&issue=-1 HTTP/1.1 0-0-0/0/23. 0.001049121210.00.000.13 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/links HTTP/1.1 0-0-0/0/28. 0.0010022800.00.000.43 66.249.66.207http/1.1ijwr.usc.ac.ir:443GET /&url=http://matin.ri-khomeini.ac.ir/?_action=article&au=39 0-0-0/0/30. 0.001039434030.00.000.22 172.68.225.173http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-0-0/0/34. 0.001069120310.00.000.43 162.158.114.37http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=6176 HTTP/1.1 0-0-0/0/29. 0.0010022340.00.000.26 172.71.210.166http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-0-0/0/30. 0.001028520220.00.000.15 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http: 0-0-0/0/28. 0.001028518950.00.000.22 162.158.179.121http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-0-0/0/27. 0.001062132380.00.000.21 66.249.66.163http/1.1icrjournal.ir:443GET /index.php/journal/themes/base/front/assets/plugins/issue_1 0-0-0/0/29. 0.001038929170.00.001.85 172.71.218.93http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-0-0/0/26. 0.001048623710.00.000.14 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-0-0/0/30. 0.001088425780.00.000.38 172.71.218.87http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/34. 0.001050630670.00.000.70 66.249.66.43http/1.1icrjournal.ir:443GET /issue_27554_27555.html HTTP/1.1 0-0-0/0/29. 0.001046921400.00.000.13 162.158.111.172http/1.1gjesm.net:443GET /?_action=xml&article=713570 HTTP/1.1 0-0-0/0/26. 0.001047221950.00.000.18 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_complaintspr 0-0-0/0/31. 0.001019526500.00.000.31 172.71.218.50http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?adsc=1828&lnk=http%3A%2F%2Firancsta.com%2F HTTP/1.1 0-0-0/0/31. 0.0010
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80eee0406d
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Thursday, 04-Jul-2024 13:17:21 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 4 days 23 hours 48 minutes 28 seconds Server load: 1.08 0.91 0.90 Total accesses: 30025012 - Total Traffic: 1078.6 GB - Total Duration: 2002221721 CPU Usage: u35220.6 s3377.93 cu61873.7 cs6261.36 - 24.7% CPU load 69.6 requests/sec - 2.6 MB/second - 37.7 kB/request - 66.6851 ms/request 68 requests currently being processed, 0 workers gracefully restarting, 188 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1461285no62yes2801000238 5461288no109yes4008805714 Sum20171 68018808022 ................................................................ ................................................................ ____________________R______R________R_RR___R_R_______________R_R ______R___R_W__R__R___WRR______R__W____W__R_R__RW_R___RR_______W ................................................................ ................................................................ ................................................................ ................................................................ _____R_________R_WR____R_______R_______R_W_R__R_R_____R_W_R____R ____________RRRRWRR_R__WR__RWRRR__R__RW______R___R_RR_R__R__R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/35935. 0.00154129023164770.00.001320.97 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36158. 0.00154129120692540.00.001300.74 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-6-0/0/36501. 0.00154129024143120.00.001408.18 185.183.185.141http/1.1 0-6-0/0/36360. 0.00154129026186230.00.001346.72 85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en 0-6-0/0/36317. 0.00154129029968400.00.001223.27 157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article 0-6-0/0/36609. 0.00154129027475570.00.001308.29 40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1 0-6-0/0/36202. 0.00154129025552180.00.001287.86 93.114.22.70http/1.1 0-6-0/0/36286. 0.00154129022762170.00.001336.70 66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP 0-6-0/0/36456. 0.00154129026777900.00.001235.17 185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1 0-6-0/0/35742. 0.00154129026665100.00.001346.58 217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA% 0-6-0/0/36644. 0.00154129020484560.00.001283.30 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-6-0/0/36555. 0.00154129023892090.00.001196.74 109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1 0-6-0/0/36328. 0.00154129027197530.00.001412.75 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-6-0/0/36314. 0.00154129031840170.00.001273.21 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1 0-6-0/0/35941. 0.0015412911027532690.00.001300.85 185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1 0-6-0/0/36158. 0.00154129027449710.00.001301.69 216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1 0-6-0/0/36362. 0.00154129028172830.00.001411.53 185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1 0-6-0/0/36203. 0.001541297723661660.00.001342.35 185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1 0-6-0/0/36564. 0.00154129328289680.00.001393.78 185.191.78.218http/1.1 0-6-0/0/36043. 0.00154129024005450.00.001266.67 172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36699. 0.001541292322300630.00.001362.83 185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36108. 0.00154129028977020.00.001337.67 85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la 0-6-0/0/36553. 0.00154129824221840.00.001350.76 172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/36233. 0.001541294124703450.00.001395.85 66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1 0-6-0/0/36108. 0.00154129025402060.00.001358.76 83.120.26.92http/1.1 0-6-0/0/36125. 0.00154129030356230.00.001311.78 151.247.143.14http/1.1 0-6-0/0/36648. 0.0015412916725584010.00.001220.95 83.122.60.236http/1.1 0-6-0/0/35967. 0.00154129023478440.00.001356.63 54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1 0-6-0/0/36313. 0.00154129023952900.00.001455.67 66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1 0-6-0/0/36218. 0.00154129030254940.00.001222.18 217.113.194.106http/1.1 0-6-0/0/36545. 0.00154129023516560.00.001384.34 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-6-0/0/36524. 0.001541291834308340.00.001451.27 66.249.66.160http/1.1 0-6-0/0/36375. 0.00154129324484120.00.001288.99 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36340. 0.00154129027420260.00.001317.99 54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C 0-6-0/0/36232. 0.00154129130583770.00.001343.56 37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-6-0/0/36196. 0.00154129122535020.00.001168.02 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-6-0/0/36218. 0.00154129122858050.00.001226.52 66.249.66.9http/1.1 0-6-0/0/36308. 0.00154129324651520.00.001291.21 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36258. 0.00154129027478850.00.001320.46 109.125.187.39http/1.1 0-6-0/0/36475. 0.00154129025631890.00.001299.29 185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36614. 0.00154129026830210.00.001315.91 74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-6-0/0/36447. 0.00154129022672650.00.001398.24 66.249.66.77http/1.1 0-6-0/0/36356. 0.0015412923618958090.00.001389.24 185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d 0-6-0/0/36532. 0.001541293921661310.00.001342.58 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1 0-6-0/0/36166. 0.00154129528744980.00.001292.47 109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1 0-6-0/0/36346. 0.001541292021952250.00.001227.82
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80c71eaa01
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 02-Jul-2024 12:28:11 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 2 days 22 hours 59 minutes 19 seconds Server load: 1.07 1.04 1.01 Total accesses: 17903099 - Total Traffic: 605.8 GB - Total Duration: 1197718223 CPU Usage: u23532.6 s2323.59 cu31980.4 cs3323.26 - 23.9% CPU load 70.1 requests/sec - 2.4 MB/second - 35.5 kB/request - 66.9 ms/request 47 requests currently being processed, 0 workers gracefully restarting, 209 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01885717no68yes17011113714 22837299no84yes3009804212 Sum20152 47020917926 _R__W________R__R______WRR___________________R____R_______R_____ _________R__R__________________R____R___R___R_________________R_ ................................................................ ................................................................ R____________R__RRR______________R___W__R___R____RW_______W_____ __RR_W_____R_____R___R_R_______RR_W____W___R_RR____R_R_____RR___ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-618857170/30366/30843_ 13682.6411119615590.01095.531120.97 185.14.80.240http/1.1jisva.neyshabur.ac.ir:443POST /request/editor.ajax HTTP/1.1 0-618857170/30759/31277R 13681.6073716834510.01128.541135.22 2.188.27.29http/1.1 0-618857170/30927/31451_ 13682.332121885500.01196.841214.12 47.128.58.114http/1.1jwwse.ir:443GET /?_action=export&lang=en&rc=75326&rf=ris HTTP/1.1 0-618857170/30955/31436_ 13682.720020096950.01138.491168.58 94.101.182.5http/1.1jrsm.qomirib.ac.ir:443GET /data/jmrs/coversheet/stl_back.css?v=0.74 HTTP/1.1 0-618857171/30824/31369W 13680.564024248500.01039.181052.14 197.211.53.6http/1.1archtrauma.kaums.ac.ir:443GET /article_174044_0e45755e4f21fdf3b5f41189b5c1d770.pdf HTTP/1 0-618857170/31011/31557_ 13682.651024583670.01103.621122.61 91.137.27.194http/1.1jcema.com:80GET /index.php/%D8%AA%D9%85%D8%A7%D8%B3-%D8%A8%D8%A7-%D9%85%D8% 0-618857170/30681/31197_ 13681.721020728020.01068.931083.02 144.76.72.24http/1.1 0-618857170/30662/31180_ 13682.140117975060.01107.041135.29 5.121.22.123http/1.1 0-618857170/30921/31464_ 13682.681018965840.01000.911020.22 185.215.232.164http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_topcited/p 0-618857170/30305/30773_ 13682.671022614070.01148.961172.82 185.191.171.11http/1.1pzhfars.ir:443GET /?_action=article&_kw=national%2Bmedia&kw=149681&lang=en HT 0-618857170/31146/31627_ 13682.3522016693830.01071.641093.31 5.114.203.206http/1.1rahbordfarhangi.csr.ir:443GET /jufile?__file=zJ_eQqDEeKe20y.g_eogkVvzCsmvhif_PEUyFPYI2_2M 0-618857170/31033/31558_ 13682.7203419385220.0968.54980.52 2.144.3.143http/1.1ns3186802.ip-51-195-105.eu:443GET /article_126357.html HTTP/1.1 0-618857170/30950/31441_ 13682.352020353840.01172.661187.40 192.99.7.188http/1.1rahpooye.soore.ac.ir:443GET /issue_3663_3664_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 0-618857170/30853/31351R 13682.127026876910.01066.261078.39 5.113.206.135http/1.1museum.aqr-libjournal.ir:443 0-618857170/30505/31028_ 13682.342023577090.01113.981121.03 175.16.125.206http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /ju.rss HTTP/1.1 0-618857170/30713/31219_ 13680.480022152280.01071.431083.65 154.107.91.219http/1.1 0-618857170/30827/31349R 13680.97194420971310.01191.871206.66 104.28.214.162http/1.1 0-618857170/30713/31241_ 13682.63211219768470.01120.721132.69 185.215.232.164http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-618857170/31049/31541_ 13682.671023366920.01161.391176.73 85.208.96.209http/1.1vrf.iranjournals.ir:443GET /?_action=article&_au=%D8%B9%D9%84%DB%8C%2B%2B%D8%AD%D8%B3% 0-618857170/30493/31019_ 13682.310020946560.01078.241101.82 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/scce/about/jufile?ar_sfile=470534&i=1 HTTP/1.1 0-618857170/31153/31654_ 13682.372817946960.01143.631155.94 46.143.8.1http/1.1jipm.irandoc.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-618857170/30855/31316_ 13682.352022986220.01126.121149.61 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-618857170/31108/31642_ 13682.552019103220.01122.771129.97 88.240.212.92http/1.1jcema.com:443GET /favicon.ico HTTP/1.1 0-6188571714/30706/31220W 13680.8518019205500.01190.501203.70 175.16.125.134http/1.1aeinehokmrani.iict.ac.ir:443GET /data/cm/coversheet/991710348651.jpg HTTP/1.1 0-618857170/30528/31044R 13682.273121590480.01129.091142.89 31.7.122.96http/1.1 0-618857170/30590/31090R 13682.322025812250.01130.341146.58 5.113.206.135http/1.1museum.aqr-libjournal.ir:443GET /data/fpisw/coversheet/1651392787.jpg HTTP/1.1 0-618857170/31169/31646_ 13682.6913220982910.01040.251056.16 2.182.152.170http/1.1pzhfars.ir:443GET /article_195605.html HTTP/1.1 0-618857170/30407/30913_ 13682.661020260650.01130.021162.87 66.249.66.34http/1.1archtrauma.kaums.ac.ir:443GET /journal/ju.rss HTTP/1.1 0-618857170/30813/31319_ 13682.431020638930.01240.821261.27 185.215.232.165http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-618857170/30764/31274_ 13682.690024900460.01047.601060.29 62.146.234.145http/1.1iranjournal.ir:80GET /ws.php HTTP/1.1 0-618857170/30890/31436_ 13682.532020307600.01143.591174.01 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-618857170/31039/31520_ 13682.2903329551150.01247.131265.75 91.133.201.88http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_48652_49618.html HTTP/1.1 0-618857170/30974/31468_ 13680.562022061890.01109.981125.81 5.216.144.40http/1.1 0-618857170/30707/31257_ 13682.510122305180.01097.191115.73 114.119.131.105http/1.1demo.sinaweb.net:443GET /?_action=article&kw=468&_kw=responsibility&lang=en HTTP/1. 0-618857170/30772/31249_ 13682.6612125099240.01139.431152.55 5.160.41.221http/1.1demo.sinaweb.net:443GET /article_301_68.html HTTP/1.1 0-618857170/30767/31263_ 13682.641018763050.0972.39986.97 85.208.96.195http/1.1msrjournal.com:443GET /?_action=article&_kw=wisdom%2Bdevelopment&kw=88611&lang=en 0-618857170/30552/31080_ 13682.470018454040.0994.791014.99 40.77.167.241http/1.1jwwse.ir:443GET /issue_19798_19799_Issue1.html HTTP/1.1 0-618857170/30639/31159_ 13682.2511521876090.01119.461131.04 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-618857170/30802/31293_ 13682.62212122418130.01093.321105.23 79.127.249.215http/1.1museum.aqr-libjournal.ir:443GET /article_81190_87ab4c93d10ab7e043ed8da9ca244d8a.pdf HTTP/1. 0-618857170/30915/31439_ 13682.192821387920.01095.071108.62 162.243.185.241http/1.1aeinehokmrani.iict.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-618857170/31050/31549_ 13682.592022388660.01112.721130.01 195.191.219.132http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-618857170/30894/31433_ 13682.691017095510.01157.661179.18 47.128.126.4http/1.1pzhfars.ir:443GET /article_175095.html?lang=en HTTP/1.1 0-618857170/30916/31406_ 13682.441015478230.01128.951144.78 217.113.194.38http/1.1jcsicsa.ir:443GET /?_action=article&au=407441&_au=mosapoure%2C+nematollah+&la 0-618857170/31025/31507_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e8090d3960c
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 30-Jun-2024 14:03:24 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 1 day 34 minutes 31 seconds Server load: 1.33 1.29 1.30 Total accesses: 6288538 - Total Traffic: 202.6 GB - Total Duration: 386021318 CPU Usage: u8232.78 s873.27 cu10851 cs1125.24 - 23.8% CPU load 71.1 requests/sec - 2.3 MB/second - 33.8 kB/request - 61.3849 ms/request 36 requests currently being processed, 0 workers gracefully restarting, 220 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3911542no70yes16011204413 4911543no87yes2001080578 Sum20157 360220010121 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ R__________W_______________W____________R___W_____________R_____ ____R_R_________R___________R_R__R____R_____________R___R______R _RR__W__________R___W__________________R_R_____R_R__RR______R___ __________R_R_RR_R______________________W_____R_______________R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5-0/0/466. 0.00379931157080.00.0025.38 85.208.96.209http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/comment/view/325/0/journal/journal/journal/j 0-5-0/0/502. 0.00379930601040.00.006.54 35.156.55.178http/1.1 0-5-0/0/509. 0.00379930350310.00.0017.09 185.191.171.3http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Control%2Band%2Bnavigation&lang=en&la 0-5-0/0/472. 0.003799320040695930.00.0029.69 94.101.182.5http/1.1bims.iranjournals.ir:443POST /request/reviewer.ajax HTTP/1.1 0-5-0/0/535. 0.00379930459800.00.0012.89 216.244.66.227http/1.1jwwse.ir:443GET /?_action=article&au=1398883&_au=%D8%AD%D8%B3%DB%8C%D9%86++ 0-5-0/0/530. 0.00379939130510.00.0018.80 85.208.96.193http/1.1iranjournal.ir:80GET /article_107394.html HTTP/1.1 0-5-0/0/509. 0.00379930322210.00.0014.04 172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-5-0/0/508. 0.003799311109300.00.0028.20 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /?_action=article&kw=24486&_kw=%D8%A7%D9%86%D8%B2%D9%88%D8% 0-5-0/0/524. 0.00379930117040.00.0019.17 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_authorship/p 0-5-0/0/460. 0.00379938991520.00.0023.76 185.215.232.161http/1.1mag.iuc.ac.ir:80GET /journal/editorial.board?edbc=24456&lang=en HTTP/1.1 0-5-0/0/472. 0.00379930161530.00.0021.62 18.216.173.35http/1.1jwwse.ir:443GET /93.126.25.7/index.php/fa/%D8%B5%D9%81%D8%AD%D9%87-%D8%A7%D 0-5-0/0/515. 0.00379935594030.00.009.69 62.146.234.103http/1.1jcema.com:80GET /users.php HTTP/1.1 0-5-0/0/476. 0.00379936294210.00.0014.61 192.99.15.185http/1.1jcema.com:80GET /issue_5146_5556_Volume+2,+Issue+2,+Spring+2017%3Cspan+id=% 0-5-0/0/492. 0.0037993892990.00.0012.10 18.216.173.35http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/595/inc/js/d3/themes/base/ 0-5-0/0/516. 0.0037993119756360.00.006.99 66.249.66.43http/1.1jwwse.ir:443GET / HTTP/1.1 0-5-0/0/496. 0.00379935136900.00.0012.06 185.191.171.15http/1.1iwrr.sinaweb.net:80GET /?_action=article&_au=%D8%B9%DB%8C%D8%B3%DB%8C%2B%2B%D8%AE% 0-5-0/0/510. 0.00379935109940.00.0014.74 5.210.198.119http/1.1 0-5-0/0/518. 0.003799329314530.00.0011.84 66.249.66.12http/1.1mazaheb.urd.ac.ir:443GET /author.index?vol=8907&vl=Volume%201%20(1999)%20&lang=fa&la 0-5-0/0/482. 0.00379931426100.00.0015.22 172.80.252.117http/1.1miqat.hajj.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-5-0/0/511. 0.00379938316280.00.0023.48 85.185.235.99http/1.1mvt.artahub.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-5-0/0/494. 0.00379932111280.00.0012.26 110.238.106.186http/1.1jcema.com:80GET /keyword.index?vol=0&vl=%d9%87%d9%85%d9%87+%d8%af%d9%88%d8% 0-5-0/0/448. 0.00379932967120.00.0023.39 144.76.68.70http/1.1jwwse.ir:443GET /?_action=article&_kw=%DA%A9%D9%85%DB%8C%E2%80%8C%D8%B3%D8% 0-5-0/0/520. 0.0037993055730.00.007.12 185.191.171.2http/1.1ircmj.com:443GET /10.1016/j.surg.2015.12.017 HTTP/1.1 0-5-0/0/502. 0.0037993619332190.00.0013.12 5.117.230.145http/1.1jwwse.ir:443POST /request/editor.ajax HTTP/1.1 0-5-0/0/508. 0.00379935369550.00.0013.69 185.125.253.220http/1.1iase-jrn.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-5-0/0/487. 0.0037993065560.00.0016.16 144.76.68.70http/1.1 0-5-0/0/463. 0.003799301626950.00.0015.62 66.249.66.37http/1.1jcema.com:80GET /?_action=article&kw=34303&_kw=%D8%A8%D8%B1%D9%88%D9%86+%D8 0-5-0/0/505. 0.0037993117779890.00.0032.85 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-460&max_rows=100&lang=en HTTP 0-5-0/0/494. 0.00379930669610.00.0020.35 216.244.66.240http/1.1 0-5-0/0/503. 0.00379930100640.00.0012.61 62.146.234.103http/1.1jcema.com:80GET /pws.php HTTP/1.1 0-5-0/0/533. 0.00379935161085750.00.0030.36 66.249.66.199http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/viewFile/59/data/jgk/news/article_14 0-5-0/0/472. 0.003799314841200.00.0018.53 80.191.134.12http/1.1rahbordfarhangi.csr.ir:443GET /contacts?_action=loginForm HTTP/1.1 0-5-0/0/489. 0.00379930564700.00.0015.81 217.113.194.126http/1.1icrjournal.ir:443GET /?_action=export&rf=enw&rc=93053&lang=en HTTP/1.1 0-5-0/0/545. 0.00379930206740.00.0018.48 52.230.152.203http/1.1ijwr.usc.ac.ir:443GET /article_60687_e829b06f81132f881aafcf3143d9929a.pdf HTTP/1. 0-5-0/0/470. 0.0037993098870.00.0013.05 62.146.234.103http/1.1jcema.com:80GET /wp-content/mah.php HTTP/1.1 0-5-0/0/487. 0.00379930229210.00.0014.49 185.191.171.7http/1.1jcema.com:443GET /?_action=article&_sb=Agricultural%2BExtension%2B%2Band%2BE 0-5-0/0/518. 0.0037993138316160.00.0020.14 66.249.66.73http/1.1vrf.iranjournals.ir:443GET /journal/editorial.board HTTP/1.1 0-5-0/0/509. 0.00379930203050.00.009.93 85.208.96.204http/1.1pzhfars.ir:443GET /?_action=article&_kw=anti-cellulite&kw=474652 HTTP/1.1 0-5-0/0/477. 0.0037993088790.00.0011.79 185.191.171.2http/1.1sepehr.org:443GET /?_action=article&_kw=%D8%B3%D9%86%D8%AC%D8%B4%2B%D9%85%D8% 0-5-0/0/517. 0.0037993270436650.00.0013.47 172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/121461843471.jpg HTTP/1.1 0-5-0/0/490. 0.003799337112500.00.0017.23 66.249.66.7http/1.1jfsa.fuzzy.ir:443GET /journal/faq HTTP/1.1 0-5-0/0/526. 0.00379930379060.00.0021.43 62.146.234.103http/1.1jcema.com:80GET /wp-content/plugins/seoplugins/db.php?u HTTP/1.1 0-5-0/0/477. 0.00379930164870.00.0015.78 107.189.5.7http/1.1jcema.com:80GET /?adsc=2833&lnk=https://hamyab.sinaweb.net HTTP/1.1 0-5-0/0/467. 0.00379930171640.00.0014.97 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-5-0/0/504. 0.00379930250520.00.0014.49 2.176.229.249http/1.1 0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80ffe6e728
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Friday, 28-Jun-2024 13:07:17 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 11 days 21 hours 42 minutes 30 seconds Server load: 1.04 0.98 1.00 Total accesses: 86040220 - Total Traffic: 2818.4 GB - Total Duration: 6743639986 CPU Usage: u51655.7 s5030.64 cu204663 cs20787.9 - 27.4% CPU load 83.7 requests/sec - 2.8 MB/second - 34.3 kB/request - 78.3778 ms/request 42 requests currently being processed, 0 workers gracefully restarting, 214 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no97yes27010125710 73425007no59yes1501130375 Sum20156 42021429415 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ___W_____R___R__R__RR__________R_R______R________RW___R_______R_ _____RR_____R____R___W__R_R__WW____R________RR__R___R___________ _R________________RR_____________________R____R_________________ _RR______RR__R____R______________RR_____________R________R______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154400. 0.00755980123310680.00.004703.80 111.225.149.157http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Government&kw=172&lang=en&max_rows=25 0-27-0/0/153726. 0.00755982866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153595. 0.007559816134302570.00.004724.87 104.28.206.182http/1.1jwwse.ir:443GET /WWWJISE.gz HTTP/1.1 0-27-0/0/154691. 0.007559836134187510.00.005107.66 172.70.110.252http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=17702 HTTP/1.1 0-27-0/0/154134. 0.00755983082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154873. 0.007559811113518190.00.004826.67 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /phpMyAdmin-4.8 HTTP/1.1 0-27-0/0/154269. 0.00755980125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.00755985117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.00755983602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.00755981642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154656. 0.00755980118066330.00.004928.30 54.36.148.252http/1.1pzhfars.ir:443GET /article_85573.html HTTP/1.1 0-27-0/0/154086. 0.007559816138280450.00.004843.72 104.28.206.182http/1.1jwwse.ir:443GET /JISE-IR.7z HTTP/1.1 0-27-0/0/154753. 0.00755980124791830.00.005238.53 54.36.149.79http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=718198&_au=%D9%85%D8%B1%D8%AA%D8%B6%DB 0-27-0/0/154317. 0.0075598181115653280.00.004864.46 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_710141_a88369923a70cc227656f100af654c6b.pdf HTTP/1 0-27-0/0/155016. 0.007559889191721710.00.005045.25 188.229.84.168http/1.1jwwse.ir:443POST /contacts HTTP/1.1 0-27-0/0/154603. 0.00755987125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.00755981939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.00755983123119555660.00.004813.40 54.36.148.252http/1.1 0-27-0/0/155317. 0.007559822109435920.00.004788.08 104.28.206.182http/1.1jwwse.ir:443GET /WWW-JISE.tar.gz HTTP/1.1 0-27-0/0/155744. 0.007559812125303000.00.004873.39 104.28.206.182http/1.1jwwse.ir:443GET /public_html.rar HTTP/1.1 0-27-0/0/154717. 0.0075598158122445620.00.004877.76 89.43.93.9http/1.1demo.sinaweb.net:443GET /author HTTP/1.1 0-27-0/0/155065. 0.00755980127595330.00.004802.74 185.215.232.160http/1.1gjesm.net:443GET /?_action=article&kw=65369&_kw=%D8%AD%DA%A9%DB%8C%D9%85 HTT 0-27-0/0/153792. 0.00755983528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.00755981123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.0075598741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.00755982480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153917. 0.00755984137367160.00.004859.22 37.32.16.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-27-0/0/154713. 0.007559881125773960.00.004726.82 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-27-0/0/154578. 0.007559819121449850.00.004881.04 162.158.90.107http/1.1ijashss.com:443GET /.env.prod HTTP/1.1 0-27-0/0/154368. 0.00755982559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153748. 0.00755980137320610.00.004871.47 207.46.13.54http/1.1jcema.com:80GET /?_action=article&au=548842&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D9 0-27-0/0/154403. 0.00755980117659440.00.004781.11 63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-27-0/0/154214. 0.00755982661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155708. 0.007559841130077060.00.005071.87 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=130331&_au=Rouhani,%20Morteza HTTP/1.1 0-27-0/0/155313. 0.00755983749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154403. 0.007559818126941770.00.004902.04 172.69.33.231http/1.1ijashss.com:443GET /www.tar.bz2 HTTP/1.1 0-27-0/0/154344. 0.007559845116193170.00.004742.86 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_21433.html?lang=fa HTTP/1.1 0-27-0/0/155307. 0.00755982920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154862. 0.007559848124782940.00.004933.92 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_139573.html?lang=fa HTTP/1.1 0-27-0/0/155121. 0.00755980123103750.00.004964.65 185.215.232.160http/1.1gjesm.net:443GET /&url=http:/www.nanomedicine-rj.com/jufile?ar_sfile=587851 0-27-0/0/154024. 0.0075598100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155099. 0.007559818120464600.00.004783.22 172.68.155.169http/1.1ijashss.com:443GET /WWW.IJASHSS.gz HTTP/1.1 0-27-0/0/154814. 0.00755980132114400.00.004925.94 185.215.232.162http/1.1mag.iuc.ac.ir:80GET /article_38570.html?lang=en HTTP/1.1 0-27-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80cf129a9f
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Wednesday, 26-Jun-2024 10:26:09 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 9 days 19 hours 1 minute 22 seconds Server load: 1.24 1.28 1.26 Total accesses: 74095537 - Total Traffic: 2385.0 GB - Total Duration: 5976277646 CPU Usage: u13202.7 s1161.18 cu204663 cs20787.9 - 28.3% CPU load 87.6 requests/sec - 2.9 MB/second - 33.8 kB/request - 80.6564 ms/request 39 requests currently being processed, 0 workers gracefully restarting, 217 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no122yes24010407820 73425007no71yes1501130478 Sum20193 390217012528 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ___R____R___R_R_______________R_R______RR____R____R___R______R__ ________R__R_______WR_____R_R___WR__W____R__R__________R________ ____R__________R__________________R__R_____R_______________RR___ R_____RR___________________R__________R___________R________R_R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154398. 0.0070622505123310540.00.004703.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=194340 HTTP/1.1 0-27-0/0/153726. 0.0070622866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153594. 0.00706229134302400.00.004724.86 162.158.86.224http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ajcsa/coversheet/611700715130.jpg HTTP/1.1 0-27-0/0/154690. 0.0070620134187150.00.005107.61 217.113.194.39http/1.1icrjournal.ir:443GET /&url=http:/www.olomquran.ir/?_action=article&kw=217370&_kw 0-27-0/0/154134. 0.0070623082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154871. 0.0070622856113518070.00.004826.66 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=794952&_au=%D8%AA%D8%A7%D8%B1%D8%A7++% 0-27-0/0/154269. 0.0070620125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.0070625117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.0070623602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.0070621642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154655. 0.0070621118066320.00.004928.30 185.191.171.1http/1.1flc-journal.ir:443GET /?_action=article&_sb=Public%2BLaw&lang=en&lang=en&lang=en& 0-27-0/0/154085. 0.007062297138280290.00.004843.71 185.215.232.176http/1.1celljournal.org:443GET /?_action=export&rf=enw&rc=250467 HTTP/1.1 0-27-0/0/154752. 0.0070622564124791820.00.005238.53 43.128.102.7http/1.1 0-27-0/0/154316. 0.0070622322115651470.00.004864.10 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=194341 HTTP/1.1 0-27-0/0/155015. 0.00706265191720810.00.005045.24 124.243.138.123http/1.1iase-jrn.ir:443GET /?_action=xml&article=31942 HTTP/1.1 0-27-0/0/154603. 0.0070627125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.0070621939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.0070623123119555660.00.004813.40 47.76.99.127http/1.1 0-27-0/0/155316. 0.0070621109435700.00.004788.07 210.195.249.182http/1.1journal-aquaticscience.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-27-0/0/155743. 0.0070626809125302880.00.004873.38 172.71.81.110http/1.1gjesm.net:443GET /?_action=article&keywords=bacteria HTTP/1.1 0-27-0/0/154716. 0.0070623861122444030.00.004877.75 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=106729&_kw=%D9%86%D8%B3%D9%84+%D8%B3%D 0-27-0/0/155064. 0.007062710127595320.00.004802.73 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=A.%2B%2BMosseibi&au=484406&max_rows=2 0-27-0/0/153792. 0.0070623528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.0070621123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.007062741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.0070622480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153915. 0.0070622085137367110.00.004859.19 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=153415 HTTP/1.1 0-27-0/0/154712. 0.0070622471125773140.00.004726.81 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=143134 HTTP/1.1 0-27-0/0/154577. 0.0070622748121449660.00.004881.03 117.233.231.53http/1.1 0-27-0/0/154368. 0.0070622559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153747. 0.0070623242137320610.00.004871.47 43.128.102.7http/1.1 0-27-0/0/154402. 0.007062595117659430.00.004781.10 85.208.96.199http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Development&kw=106760&lang=en&lang=en 0-27-0/0/154214. 0.0070622661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155707. 0.007062733130076650.00.005071.86 173.244.35.160http/1.1 0-27-0/0/155313. 0.0070623749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154401. 0.0070622303126941460.00.004902.02 2.147.26.117http/1.1 0-27-0/0/154343. 0.0070622782116192720.00.004742.83 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=429688&_kw=%D8%AC%D8%B1%D9%85%E2%80%8C 0-27-0/0/155307. 0.0070622920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154861. 0.00706248124782450.00.004933.90 47.76.99.127http/1.1 0-27-0/0/155120. 0.0070621189123103750.00.004964.64 185.191.171.10http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=%D8%B3%DB%8C%D8%A7%D8%B3%D8%AA%2B%D8% 0-27-0/0/154024. 0.007062100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155098. 0.0070629120464410.00.004783.21 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jrifst/coversheet/1617609138.jpeg HTTP/1.1 0-27-0/0/154813. 0.0070623197132114390.00.004925.94 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=4959&_kw=%D8%B3%D8%A7%D8%B2%D9%85%D8%A 0-27
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80650c23ea
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 24-Jun-2024 07:12:08 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 7 days 15 hours 47 minutes 21 seconds Server load: 0.69 0.62 0.61 Total accesses: 59823085 - Total Traffic: 1814.2 GB - Total Duration: 5090996320 CPU Usage: u10555.2 s1027.55 cu161850 cs16690.3 - 28.7% CPU load 90.4 requests/sec - 2.8 MB/second - 31.8 kB/request - 85.1009 ms/request 26 requests currently being processed, 0 workers gracefully restarting, 230 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3492100no53yes901191355 5492102no77yes17011114712 Sum20130 26023028217 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _____________W____R________________________R____________________ _R___________W____W_______R___________________R_______R_________ R________________________R__W___R__R_WW______R_________W_____W__ ______________R___________________R__R__________R__W_______RR___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22-0/0/154362. 0.00484460123109260.00.004702.44 5.112.172.143http/1.1 0-22-0/0/153698. 0.00484460126534330.00.004942.71 5.115.195.115http/1.1vrf.iranjournals.ir:443GET /data/cr/coversheet/stl_front.css?v=0.40 HTTP/1.1 0-22-0/0/153570. 0.00484460134101530.00.004724.64 18.188.120.89http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/data/jgk/coversheet/themes/base 0-22-0/0/154654. 0.00484460133984290.00.005107.39 172.70.250.99http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_ffffff_256x 0-22-0/0/154092. 0.00484460132516060.00.004910.83 66.249.66.10http/1.1jmst.kmsu.ac.ir:443GET /m/themes/theme1/front/assets/js/datepicker-fa.js HTTP/1.1 0-22-0/0/154838. 0.00484460113340610.00.004826.38 85.208.96.196http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Pilgrimage&lang=en&lang=en&lang=en&la 0-22-0/0/154234. 0.00484460125002880.00.004811.50 94.101.182.6http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=S.H.%2B%2BAlgie&au=484406&max_rows=25 0-22-0/0/154698. 0.00484460117803180.00.004959.59 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-22-0/0/154835. 0.004844618128197330.00.005051.02 82.99.252.66http/1.1 0-22-0/0/153718. 0.00484460136634060.00.004939.23 66.249.66.87http/1.1jmst.sinaweb.net:80GET /m/inc/css/cstm.css HTTP/1.1 0-22-0/0/154622. 0.00484460117863600.00.004921.87 203.171.100.131http/1.1 0-22-0/0/154052. 0.00484460138084250.00.004841.99 18.188.120.89http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/about/editorialTeamBio/themes/base/front/ass 0-22-0/0/154728. 0.00484461124404080.00.005237.85 216.244.66.247http/1.1 0-22-0/0/154281. 0.00484460115449340.00.004863.09 172.70.250.125http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_555555_256x 0-22-0/0/154991. 0.004844613191516940.00.005044.13 2.187.121.5http/1.1 0-22-0/0/154578. 0.00484460125025260.00.004862.90 185.215.232.171http/1.1pzhfars.ir:443GET /inc/js/jquery/cookieconsent.min.js HTTP/1.1 0-22-0/0/154139. 0.004844615065114378470.00.004736.99 210.48.222.13http/1.1vrf.iranjournals.ir:443GET /data/jlviews/coversheet/cover_en.jpg HTTP/1.1 0-22-0/0/154933. 0.004844639119373280.00.004813.11 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_141539.html HTTP/1.1 0-22-0/0/155291. 0.00484460109221270.00.004787.79 63.143.42.248http/1.1jcema.com:80HEAD / HTTP/1.1 0-22-0/0/155722. 0.00484460125135460.00.004871.59 5.115.195.115http/1.1vrf.iranjournals.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-22-0/0/154686. 0.00484460122235820.00.004877.52 172.70.251.184http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_cc0000_256x 0-22-0/0/155026. 0.004844637127401880.00.004802.51 66.249.66.89http/1.1 0-22-0/0/153758. 0.00484468133308680.00.004851.74 85.185.81.26http/1.1vrf.iranjournals.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-22-0/0/154029. 0.00484460123621050.00.004774.92 66.249.66.87http/1.1 0-22-0/0/153865. 0.00484460128100800.00.004820.40 18.226.251.79http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/91/themes/base/front/assets/plu 0-22-0/0/154187. 0.00484466124015870.00.004811.48 95.72.153.79http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.0 0-22-0/0/153878. 0.004844611137174590.00.004858.98 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1 0-22-0/0/154677. 0.00484460125588860.00.004725.54 185.191.171.6http/1.1hpi.aletaha.ac.ir:443GET /?_action=article&_sb=Space%2Bsystems%2Bdesign%2B%28spacecr 0-22-0/0/154547. 0.00484460121263310.00.004880.52 217.113.194.105http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=47602&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D8 0-22-0/0/154335. 0.00484461121495720.00.004808.03 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /article_72006.html HTTP/1.1 0-22-0/0/153728. 0.004844657137124470.00.004869.48 20.29.170.72http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=-122471&max_rows=25 HTTP/1.1 0-22-0/0/154366. 0.00484460117475730.00.004779.98 66.249.66.87http/1.1 0-22-0/0/154185. 0.00484460136082260.00.004915.10 5.122.132.204http/1.1 0-22-0/0/155684. 0.00484460129879950.00.005071.75 65.108.2.171http/1.1jcema.com:80GET /&url=http://www.thdad.ir/&url=http://www.thdad.ir/&url=htt 0-22-0/0/155280. 0.00484460120542490.00.004872.64 114.119.151.81http/1.1joeds.ir:443GET /journal/editorial.board?edbc=15529&lang=en HTTP/1.1 0-22-0/0/154375. 0.00484460126844860.00.004901.00 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_financialp 0-22-0/0/154315. 0.00484460115988610.00.004741.77 216.244.66.248http/1.1 0-22-0/0/155277. 0.00484460116810980.00.004867.43 3.144.243.104http/1.1jcema.com:80GET /index.php/ijs/issue/themes/base/front/assets/plugins/boots 0-22-0/0/154828. 0.00484460124637040.00.004933.67 185.191.171.6http/1.1joeds.ir:443GET /?_action=article&_kw=Industrial%2Bwaste&kw=8369&lang=en HT 0-22-0/0/155088. 0.00484461122897470.00.004964.22 94.24.82.76http/1.1 0-22-0/0/153993. 0.00484460129158350.00.005074.21 65.108.78.33http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_3525_4422_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 0-22-0/0/155062. 0.00484460120269480.00.004783.06 18.221.129.145http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/search/data/jsee/coversheet/themes/base/fro 0-22-0/0/154787. 0.00484460131895520.00.004925.44 5.114.197.154http/1.1vrf.iranjournals.ir:443GET /article_19420.html HTTP/1.1 0-22-0/0/154560. 0.004844619122920970.00.004935.62 77.36.155.233http/1.1museum.aqr-libjournal.ir:443GET /editor?_action=search HTTP/1.1 0-22-0/0/154273. 0.00484461127819170.00.004870.23 217.113.194.88http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e808b4b346b
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Saturday, 22-Jun-2024 04:51:39 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 5 days 13 hours 26 minutes 52 seconds Server load: 3.20 2.63 2.59 Total accesses: 45381317 - Total Traffic: 1332.1 GB - Total Duration: 3923589425 CPU Usage: u5695.37 s611.71 cu123100 cs12775.9 - 29.6% CPU load 94.5 requests/sec - 2.8 MB/second - 30.8 kB/request - 86.4583 ms/request 21 requests currently being processed, 0 workers gracefully restarting, 235 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01654885no46yes1101170353 31375405no84yes1001180677 Sum20130 210235010210 _______________R______________________________________________R_ W___R_____________RW________RR___________R_____WR_______________ ................................................................ ................................................................ ................................................................ ................................................................ _____W________________W_R____________________________R_W___R____ __________W_R___________W___________________W___________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1316548850/4356/127739_ 1591.241099250920.0122.613910.72 185.25.204.60http/1.1flc-journal.ir:443GET / HTTP/1.1 0-1316548850/4374/127027_ 1591.371099764580.0142.354110.87 52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/b 0-1316548850/4348/127115_ 1591.3710108709080.0108.733850.27 85.208.96.201http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Mining%2Bexolpitation%2Band%2Bundergr 0-1316548850/4402/128073_ 1591.2800111349210.0174.934101.87 77.92.151.181http/1.1flc-journal.ir:443GET / HTTP/1.1 0-1316548850/4368/127299_ 1591.19164105768100.0100.944014.19 185.215.232.173http/1.1celljournal.org:443GET /?_action=article&kw=9548&_kw=Stem+Cells&page=-8126&max_row 0-1316548850/4336/127754_ 1591.640095061290.0138.383930.78 52.14.179.170http/1.1jcema.com:80GET /index.php/IRCMJ/gateway/plugin/WebFeedGatewayPlugin/themes 0-1316548850/4423/127334_ 1591.3420104164250.0117.423982.16 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_citations/p_financialpolicies/p_complaintsp 0-1316548850/4450/127893_ 1591.630099777380.093.344165.73 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-1316548850/4292/127849_ 1591.2010109815300.0101.934117.31 216.244.66.236http/1.1 0-1316548850/4482/127281_ 1591.0708113890060.0143.004068.74 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-1316548850/4492/127973_ 1591.511097984390.0113.844042.03 52.250.33.208http/1.1naghdeara.quran.ac.ir:443GET /naghdeara.quran.ac.ir/naghdeara.quran.ac.ir/naghdeara.qura 0-1316548850/4358/127403_ 1591.4821112838760.092.623954.47 114.119.151.67http/1.1demo.sinaweb.net:443GET /index.php/%2010.7508/article_358_8455d2dda8af35be87852987a 0-1316548850/4423/127961_ 1591.49234100491060.0117.864280.80 52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/b 0-1316548850/4468/127727_ 1591.450095992630.084.783994.46 52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/b 0-1316548850/4345/127864_ 1591.3810169754840.099.524151.75 217.113.194.120http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-1316548850/4301/127814R 1590.75100100424610.0112.803927.46 93.119.39.79http/1.1 0-1316548850/4374/127386_ 1591.1625690862900.0130.123905.53 20.115.172.195http/1.1isecure-journal.com:443GET /?_action=press&page=-7542&max_rows=25 HTTP/1.1 0-1316548850/4444/128407_ 1591.440096420290.0114.704016.25 217.113.194.211http/1.1 0-1316548850/4400/128649_ 1591.333088223800.0106.313943.78 85.208.96.203http/1.1jscit.nit.ac.ir:443GET /index.php/journal/journal/journal/journal/journal/journal/ 0-1316548850/4459/128799_ 1591.5110105009490.0121.044067.01 52.250.33.208http/1.1naghdeara.quran.ac.ir:443GET /naghdeara.quran.ac.ir/naghdeara.quran.ac.ir/naghdeara.qura 0-1316548850/4383/127827_ 1591.342098930740.0100.534025.16 94.156.69.214http/1.1jcema.com:80GET /class.api.php HTTP/1.1 0-1316548850/4338/128267_ 1591.5020103427150.088.264024.59 3.143.244.207http/1.1mag.iuc.ac.ir:80GET /index.php/bese/issue/view/journal/themes/old/front/assets/ 0-1316548850/4394/126916_ 1591.6210111094080.0128.664001.83 3.133.152.250http/1.1ircmj.com:443GET /index.php/IRCMJ/article/download/53/35/data/ircmj/news/jou 0-1316548850/4349/127262_ 1590.1420101764020.0103.103899.21 66.249.64.7http/1.1 0-1316548850/4484/126896_ 1591.5110106777950.0141.883934.64 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/priw/journal/?_action=xml&article=414 HTTP/1.1 0-1316548850/4291/127624_ 1591.4720104733590.0110.114043.43 3.148.112.25http/1.1mag.iuc.ac.ir:80GET /index.php/bese/search/authors/journal/data/bese/coversheet 0-1316548850/4427/127241_ 1591.6600113270960.0124.904001.62 178.25.242.225http/1.1jmchemsci.com:443GET /issue_3726_3733_Volume+2,+Issue+3,+Summer+2014%3Cspan+id=% 0-1316548850/4351/127537_ 1591.5020106274630.0132.643908.60 54.38.85.37http/1.1flc-journal.ir:443GET /?_action=article&kw=41589&_kw=%D8%AA%D9%82%D8%B5%DB%8C%D8% 0-1316548850/4349/127855_ 1591.502099843200.0125.804037.18 185.191.171.18http/1.1jwwse.ir:443GET /?_action=article&_au=%D8%B9%D9%84%DB%8C%2B%2B%D8%B1%D8%A8% 0-1316548850/4349/127774_ 1591.6313597954820.0113.724002.59 185.215.232.173http/1.1celljournal.org:443GET /?_action=article&kw=5724&_kw=Differentiation&page=8128&max 0-1316548850/4337/127007_ 1591.3230114553030.0117.283971.14 65.108.2.171http/1.1jcema.com:80GET /&url=http://www.foundingjournal.ir/&url=http://www.foundin 0-1316548850/4310/127831_ 1591.492097465670.0110.023938.90 185.215.232.163http/1.1pzhfars.ir:443GET /?_action=article&kw=62607&_kw=%D8%B4%D9%87%D8%B1+%D8%A8%D9 0-1316548850/4432/127668_ 1591.4000112381610.0142.134032.43 3.143.244.207http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/160/inc/js/inc/js/jquery/data/j 0-1316548850/4317/128951_ 1591.4820106883280.0146.204182.23 18.224.69.67http/1.1jcema.com:80GET /index.php/IRCMJ/article/view/474/journal/inc/js/themes/the 0-1316548850/4459/128447_ 1591.571099638810.0116.703993.59 52.250.33.208http/1.1naghdeara.quran.ac.ir:443GET /naghdeara.quran.ac.ir/naghdeara.quran.ac.ir/naghdeara.qura 0-1316548850/4391/127987_ 1591.1430104340630.0116.953968.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_complaintsprocess/p_publishedarticles/p_financialpolicie 0-1316548850/4452/127579_ 1591.391094580840.0104.013882.83 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=652208&_au=%D8%B3%D9%88%D8%A7%D8%B1%DB 0-1316548850/4364/128552_ 1591.410096696760.0108.543989.42 54.38.85.37http/1.1jcema.com:80GET /?_action=article&kw=41589&_kw=%D8%AA%D9%82%D8%B5%DB%8C%D8% 0-1316548850/4336/127862_ 1591.6700101276550.0110.934054.20 3.143.244.207http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/comment/view/3/0/themes/base/front/assets/c 0-1316548850/4457/128249_ 1591.59140101787430.0148.914135.17 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_12987.html?lang=en HTTP/1.1 0-1316548850/4345/127100_ 1591.59169108312710.0125.804139.87 172.71.150.124http/1.1iranjournal.ir:80GET /?_action=article&sb=8314&_sb=Medicine&page=-21855&max_rows 0-1316548850/4394/128010_ 1591.332099007300.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e8015de3eaf
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Saturday, 22-Jun-2024 04:51:41 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 5 days 13 hours 26 minutes 55 seconds Server load: 3.20 2.63 2.59 Total accesses: 45381460 - Total Traffic: 1332.1 GB - Total Duration: 3923609493 CPU Usage: u5695.87 s611.76 cu123100 cs12775.9 - 29.6% CPU load 94.5 requests/sec - 2.8 MB/second - 30.8 kB/request - 86.4584 ms/request 12 requests currently being processed, 0 workers gracefully restarting, 244 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01654885no49yes801200365 31375405no78yes401240668 Sum20127 120244010213 _______________R_W____________R____________________R____________ __________________R__W______R___________________R_______________ ................................................................ ................................................................ ................................................................ ................................................................ ___________________________________________________________R____ ________________________W___R_W_________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1316548850/4357/127740_ 1591.820099250920.0122.613910.73 54.38.85.37http/1.1flc-journal.ir:443GET /?_action=article&kw=41605&_kw=%D8%AF%D8%B9%D8%A7%D9%88%DB% 0-1316548850/4375/127028_ 1591.801099764590.0142.354110.87 18.222.100.212http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/view/458/themes/base/front/assets/p 0-1316548850/4349/127116_ 1591.8010108709080.0108.743850.27 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-1316548850/4402/128073_ 1591.2800111349210.0174.934101.87 77.92.151.181http/1.1flc-journal.ir:443GET / HTTP/1.1 0-1316548850/4368/127299_ 1591.19164105768100.0100.944014.19 185.215.232.173http/1.1celljournal.org:443GET /?_action=article&kw=9548&_kw=Stem+Cells&page=-8126&max_row 0-1316548850/4337/127755_ 1591.860095061290.0138.383930.78 3.147.237.231http/1.1mag.iuc.ac.ir:80GET /index.php/bese/search/authors/inc/js/jquery/data/bese/cove 0-1316548850/4423/127334_ 1591.3410104164250.0117.423982.16 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_citations/p_financialpolicies/p_complaintsp 0-1316548850/4450/127893_ 1591.630099777380.093.344165.73 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-1316548850/4293/127850_ 1591.8010109815300.0101.934117.31 52.14.189.79http/1.1jcema.com:80GET /index.php/jgk.imamreza.ac.ir/index.php/jgk/pages/view/imag 0-1316548850/4483/127282_ 1591.8500113890060.0143.014068.74 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /new-arshive/item/183-%DA%86%DA%AF%D9%88%D9%86%DA%AF%D9%8A- 0-1316548850/4493/127974_ 1591.810097984400.0113.854042.04 185.191.171.7http/1.1pzhfars.ir:443GET /?_action=article&_sb=Clinical%2BScience&lang=en&lang=en&la 0-1316548850/4359/127404_ 1591.7710112838760.092.623954.47 3.148.112.25http/1.1ircmj.com:443GET /index.php/IRCMJ/article/view/249/themes/base/front/assets/ 0-1316548850/4423/127961_ 1591.49134100491060.0117.864280.80 52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/b 0-1316548850/4468/127727_ 1591.452095992630.084.783994.46 52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/b 0-1316548850/4345/127864_ 1591.3800169754840.099.524151.75 217.113.194.120http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-1316548850/4301/127814R 1590.75120100424610.0112.803927.46 93.119.39.79http/1.1 0-1316548850/4374/127386_ 1591.1615690862900.0130.123905.53 20.115.172.195http/1.1isecure-journal.com:443GET /?_action=press&page=-7542&max_rows=25 HTTP/1.1 0-1316548851/4444/128407W 1591.440096420290.0114.704016.25 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-1316548850/4400/128649_ 1591.332088223800.0106.313943.78 85.208.96.203http/1.1jscit.nit.ac.ir:443GET /index.php/journal/journal/journal/journal/journal/journal/ 0-1316548850/4460/128800_ 1591.7910105009500.0121.044067.01 185.191.171.19http/1.1mag.iuc.ac.ir:80GET /?_action=article&_kw=Taghipour%2BZahir&kw=669012&lang=en H 0-1316548850/4384/127828_ 1591.781098930750.0100.534025.17 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-1316548850/4338/128267_ 1591.5010103427150.088.264024.59 3.143.244.207http/1.1mag.iuc.ac.ir:80GET /index.php/bese/issue/view/journal/themes/old/front/assets/ 0-1316548850/4395/126917_ 1591.82016111094250.0128.664001.83 52.250.33.208http/1.1naghdeara.quran.ac.ir:443GET /naghdeara.quran.ac.ir/naghdeara.quran.ac.ir/naghdeara.qura 0-1316548850/4349/127262_ 1590.1420101764020.0103.103899.21 66.249.64.7http/1.1 0-1316548850/4484/126896_ 1591.5110106777950.0141.883934.64 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/priw/journal/?_action=xml&article=414 HTTP/1.1 0-1316548850/4292/127625_ 1591.7020104733600.0110.114043.44 52.250.33.208http/1.1naghdeara.quran.ac.ir:443GET /naghdeara.quran.ac.ir/naghdeara.quran.ac.ir/naghdeara.qura 0-1316548850/4427/127241_ 1591.6600113270960.0124.904001.62 178.25.242.225http/1.1jmchemsci.com:443GET /issue_3726_3733_Volume+2,+Issue+3,+Summer+2014%3Cspan+id=% 0-1316548850/4351/127537_ 1591.5010106274630.0132.643908.60 54.38.85.37http/1.1flc-journal.ir:443GET /?_action=article&kw=41589&_kw=%D8%AA%D9%82%D8%B5%DB%8C%D8% 0-1316548850/4350/127856_ 1591.791099843200.0125.804037.18 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /server HTTP/1.1 0-1316548850/4350/127775_ 1591.8203597954820.0113.874002.73 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_71410_7fd8d4981ace6146ec846680bd3a007f.pdf HTTP/1. 0-1316548850/4337/127007R 1591.3250114553030.0117.283971.14 161.97.145.53http/1.1hsrjournal.ir:443 0-1316548850/4310/127831_ 1591.491097465670.0110.023938.90 185.215.232.163http/1.1pzhfars.ir:443GET /?_action=article&kw=62607&_kw=%D8%B4%D9%87%D8%B1+%D8%A8%D9 0-1316548850/4433/127669_ 1591.8600112381610.0142.134032.43 52.250.33.208http/1.1naghdeara.quran.ac.ir:443GET /naghdeara.quran.ac.ir/naghdeara.quran.ac.ir/naghdeara.qura 0-1316548850/4317/128951_ 1591.4810106883280.0146.204182.23 18.224.69.67http/1.1jcema.com:80GET /index.php/IRCMJ/article/view/474/journal/inc/js/themes/the 0-1316548850/4459/128447_ 1591.571099638810.0116.703993.59 52.250.33.208http/1.1naghdeara.quran.ac.ir:443GET /naghdeara.quran.ac.ir/naghdeara.quran.ac.ir/naghdeara.qura 0-1316548850/4392/127988_ 1591.7020104340630.0116.953968.86 52.250.33.208http/1.1naghdeara.quran.ac.ir:443GET /naghdeara.quran.ac.ir/naghdeara.quran.ac.ir/naghdeara.qura 0-1316548850/4453/127580_ 1591.830094580850.0104.013882.84 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-1316548850/4364/128552_ 1591.410096696760.0108.543989.42 54.38.85.37http/1.1jcema.com:80GET /?_action=article&kw=41589&_kw=%D8%AA%D9%82%D8%B5%DB%8C%D8% 0-1316548850/4336/127862_ 1591.6720101276550.0110.934054.20 3.143.244.207http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/comment/view/3/0/themes/base/front/assets/c 0-1316548850/4457/128249_ 1591.59140101787430.0148.914135.17 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_12987.html?lang=en HTTP/1.1 0-1316548850/4346/127101_ 1591.8200108312720.0125.804139.87 85.208.96.206http/1.1demo.sinaweb.net:443GET /robots.txt HTTP/1.1 0-1316548850/4394/128010_ 1591.332
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80369adff5
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 17-Aug-2024 03:00:48 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 10 hours 20 minutes 19 seconds Server load: 1.89 2.37 2.77 Total accesses: 21265075 - Total Traffic: 710.2 GB - Total Duration: 1601812871 CPU Usage: u15361.6 s1691.84 cu43986.5 cs4663.7 - 31.3% CPU load 101 requests/sec - 3.5 MB/second - 35.0 kB/request - 75.326 ms/request 26 requests currently being processed, 0 workers gracefully restarting, 230 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3421756no69yes601220556 4421757no111yes2001080837 Sum20180 260230013813 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _________R_________________________________________________R____ ______R__________W__________________________R_______R___________ _____________RR_W_______________R_R___R____________R____________ _______R______R________RR_______RR____R____W___________RRW_W___R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/33478. 0.0055327030363340.00.001166.53 162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1 0-3-0/0/33044. 0.0055327336906790.00.001175.18 5.200.214.71http/1.1 0-3-0/0/33520. 0.0055327031002320.00.001279.17 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/33706. 0.0055327030088910.00.001263.44 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-3-0/0/33769. 0.0055327131885700.00.001272.37 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-3-0/0/33303. 0.0055327033051930.00.001161.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-3-0/0/33592. 0.0055327032626530.00.001217.71 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1 0-3-0/0/33931. 0.0055327028968810.00.001299.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1 0-3-0/0/33838. 0.00553273934224030.00.001126.65 80.191.90.24http/1.1 0-3-0/0/33892. 0.0055327034941620.00.001299.97 80.191.90.24http/1.1 0-3-0/0/33755. 0.00553272131027190.00.001194.27 80.191.90.24http/1.1 0-3-0/0/33964. 0.0055327031516780.00.001299.77 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-3-0/0/33233. 0.0055327035756890.00.001303.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset 0-3-0/0/33885. 0.00553271129213040.00.001164.37 5.212.110.241http/1.1 0-3-0/0/33635. 0.0055327028905840.00.001220.15 2.147.198.148http/1.1 0-3-0/0/33600. 0.0055327034813900.00.001244.03 172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1 0-3-0/0/33719. 0.005532714434202230.00.001237.66 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/33735. 0.0055327031602450.00.001442.69 80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/33615. 0.0055327531147140.00.001241.09 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1 0-3-0/0/33529. 0.0055327030505090.00.001208.96 165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1. 0-3-0/0/33491. 0.0055327134253000.00.001319.46 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/33929. 0.00553276728730010.00.001238.47 95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1 0-3-0/0/33988. 0.0055327029619090.00.001191.84 154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan 0-3-0/0/33478. 0.0055327032288290.00.001189.23 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1 0-3-0/0/33773. 0.0055327031918810.00.001219.09 80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1 0-3-0/0/34227. 0.0055327028247400.00.001227.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-3-0/0/33372. 0.0055327033852810.00.001257.50 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1 0-3-0/0/33240. 0.00553271230228900.00.001201.42 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1 0-3-0/0/33582. 0.0055327033409060.00.001182.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1 0-3-0/0/33852. 0.00553274431378010.00.001280.41 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1 0-3-0/0/33882. 0.0055327036327210.00.001324.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1 0-3-0/0/33982. 0.0055327228420820.00.001260.86 80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/34114. 0.005532754426986290.00.001166.71 162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-3-0/0/33860. 0.0055327028602350.00.001201.44 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1 0-3-0/0/33760. 0.00553273734690800.00.001235.26 66.249.70.70http/1.1 0-3-0/0/33904. 0.0055327031941440.00.001106.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st 0-3-0/0/33779. 0.00553275430855410.00.001238.09 156.59.50.218http/1.1 0-3-0/0/33774. 0.0055327026174540.00.001106.06 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1 0-3-0/0/33624. 0.0055327033255550.00.001208.99 138.199.15.161http/1.1 0-3-0/0/33551. 0.0055327032676660.00.001246.51 172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-3-0/0/33714. 0.0055327032180500.00.001135.09 80.191.90.24http/1.1 0-3-0/0/33963. 0.0055327030953360.00.001299.64 91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle 0-3-0/0/33797. 0.0055327031638770.00.001225.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan 0-3-0/0/33904. 0.0055327329928240.00.001222.53 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/33658. 0.00553273935885310.00.001200.48 46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1 0-3-0/0/34106. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e807b68de10
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 15-Aug-2024 03:26:38 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 46 minutes 9 seconds Server load: 2.22 1.77 1.76 Total accesses: 4233872 - Total Traffic: 159.1 GB - Total Duration: 640777644 CPU Usage: u7735.83 s774.27 cu4996.57 cs499.59 - 36.1% CPU load 109 requests/sec - 4.2 MB/second - 39.4 kB/request - 151.346 ms/request 13 requests currently being processed, 0 workers gracefully restarting, 243 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0704102no79yes501230657 2883154no63yes801200494 Sum20142 130243011411 _________________RR______________________________________W______ ____________________________________________W____W______________ ................................................................ ................................................................ _________R____R____________R__________R_________________________ ____________R___R__________________________R___R________________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17041020/10409/16186_ 4515.7603922522960.0390.31584.56 172.179.67.152http/1.1mag.iga.ir:443GET /ethic.jums.ac.ir/ethic.jums.ac.ir/ethic.jums.ac.ir/ethic.j 0-17041020/10379/16170_ 4515.690024214420.0362.43599.34 80.191.90.24http/1.1bese.ir:80GET /issue_5591_5570.html HTTP/1.1 0-17041020/10403/16202_ 4515.680024061670.0413.92623.86 80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5824.html HTTP/1.1 0-17041020/10655/16400_ 4515.560022001820.0400.91629.10 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=32729 HTTP/1.1 0-17041020/10608/16291_ 4515.590021447210.0388.08614.12 80.191.90.24http/1.1 0-17041020/10263/16108_ 4515.390024169100.0386.29593.39 158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_18095_19545.html HTTP/1.1 0-17041020/10312/16098_ 4515.760025360310.0341.58581.54 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=15685 HTTP/1.1 0-17041020/10580/16307_ 4515.18012222993730.0390.99586.34 66.249.66.22http/1.1 0-17041020/10700/16658_ 4515.3809023692460.0391.27575.86 185.215.232.173http/1.1jiscm.iribu.ac.ir:443GET /sitemap.xml HTTP/1.1 0-17041020/10612/16380_ 4515.580025980280.0411.15659.20 74.125.208.46http/1.1iase-jrn.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-17041020/10626/16356_ 4514.620023086920.0437.60635.73 80.191.90.24http/1.1demo.sinaweb.net:443GET /?_action=xml&issue=81 HTTP/1.1 0-17041020/10758/16335_ 4515.640022705540.0408.29694.01 37.32.16.4http/1.1mag.iuc.ac.ir:80GET /themes/base/front/assets/plugins/bootstrap/fonts/glyphicon 0-17041020/10505/15901_ 4515.560027866190.0422.31666.81 80.191.90.24http/1.1 0-17041020/10638/16710_ 4515.2501520665710.0359.98636.90 66.249.66.203http/1.1 0-17041020/10571/16251_ 4515.590022801610.0421.37638.08 80.191.90.24http/1.1bese.ir:80GET /issue_78_79.html HTTP/1.1 0-17041020/10754/16282_ 4515.091025352680.0428.28627.45 80.191.90.24http/1.1 0-17041020/10580/16209_ 4515.680026287880.0450.25682.06 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=12988 HTTP/1.1 0-17041020/10646/16451R 4515.4416120047200.0484.56741.17 80.191.90.24http/1.1demo.sinaweb.net:443 0-17041020/10651/16317R 4513.838022875410.0375.11623.96 36.78.203.50http/1.1 0-17041020/10490/16210_ 4515.570023747950.0358.41578.76 80.191.90.24http/1.1 0-17041020/10556/16329_ 4515.740025100310.0421.18657.57 80.191.90.24http/1.1bese.ir:80GET /issue_78_79.html HTTP/1.1 0-17041020/10662/16454_ 4515.1803022513460.0408.43653.54 185.215.232.173http/1.1gjesm.net:443GET /?_action=article&au=1772269&_au=Kazemian,%20Mehrdad HTTP/1 0-17041020/10633/16605_ 4515.340021339600.0382.74624.31 80.191.90.24http/1.1 0-17041020/10367/16385_ 4515.490024562100.0390.07661.85 66.249.66.43http/1.1 0-17041020/10586/16301_ 4515.740024892050.0395.86586.64 162.158.114.43http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1828&lnk=http%3A%2F%2Firancsta.com%2F HTTP/1.1 0-17041020/10755/16735_ 4515.720020651640.0427.93688.31 17.241.219.246http/1.1bese.ir:80GET /?_action=export&rf=bibtex&rc=32662 HTTP/1.1 0-17041020/10483/15866_ 4515.650126138840.0389.66582.01 52.167.144.136http/1.1pzhfars.ir:443GET /article_194970.html HTTP/1.1 0-17041020/10500/16109_ 4515.750023287040.0350.56552.05 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198366.html HTTP/1.1 0-17041020/10529/16194_ 4515.2903023520540.0360.48552.43 66.249.66.34http/1.1 0-17041020/10449/16385_ 4515.330023970810.0394.30650.34 158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_18095_19545.html HTTP/1.1 0-17041020/10515/16259_ 4514.850026475230.0453.63683.48 80.191.90.24http/1.1 0-17041020/10766/16498_ 4515.490020804640.0433.35672.81 185.215.232.160http/1.1jiscm.iribu.ac.ir:443GET /?_action=article&_kw=%E2%80%9CLife%2Band%2BA%2BDay%E2%80%9 0-17041020/10819/16522_ 4515.330019906120.0384.67601.35 94.101.182.4http/1.1gjesm.net:443GET /?_action=xml&issue=49385 HTTP/1.1 0-17041020/10666/16478_ 4515.670021136130.0387.69610.09 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /news?newsCode=3223 HTTP/1.1 0-17041020/10575/16301_ 4515.4903725673340.0440.99677.66 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5915_32729.html HTTP/1.1 0-17041020/10622/16406_ 4515.590025166630.0366.75583.76 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/10504/16203_ 4515.7201323284980.0401.43637.41 66.249.66.8http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /journal/faq HTTP/1.1 0-17041020/10624/16415_ 4515.740019490480.0352.24588.88 158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_18095_18795.html HTTP/1.1 0-17041020/10597/16340_ 4515.570025111170.0378.12586.06 80.191.90.24http/1.1 0-17041020/10610/16231_ 4515.64014226097500.0404.91629.41 66.249.66.33http/1.1pzhfars.ir:443GET /sitemap.xml HTTP/1.1 0-17041020/10548/16168_ 4515.340023332770.0341.98574.08 80.191.90.24http/1.1 0-17041020/10696/16585_ 4515.7305422792420.0432.80703.29 65.21.91.182http/1.1mag.iga.ir:443GET /?_action=article&kw=45739&_kw=In+Vitro+Fertilization&page= 0-17041020/10683/16497_ 4515.430021972460.0363.92614.73 20.15.133.173http/1.1 0-17041020/10541/16511_ 4515.7006323048260.0414.52651.97 66.249.66.40http/1.1jwwse.ir:443GET /?_action=press&lang=fa&page=-1098&max_rows=25 HTTP/1.1 0-17041020/10643/16523_ 4514.710024208890.0374.05576.37 66.249.66.77http/1.1 0-17041020/10843/16750_ 4515.650520915290.0378.96614.32 37.32.16.4http/1.1mag.iuc.ac.ir:80GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-17041020/10435/16236_ 4515.700023618210.0357.28584.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e803b5016a8
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 13-Aug-2024 01:47:52 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 14 hours 24 minutes 40 seconds Server load: 1.99 1.80 1.56 Total accesses: 16604219 - Total Traffic: 553.0 GB - Total Duration: 1185317491 CPU Usage: u48625.2 s5153.98 cu1.21 cs.22 - 23.9% CPU load 73.9 requests/sec - 2.5 MB/second - 34.9 kB/request - 71.3865 ms/request 35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no52yes1301150327 2867502no93yes2201060616 Sum20145 35022109313 _____________W_____R______________________________________R__RR_ ___R__________R_________________R___R________RR_R__________W____ ................................................................ ................................................................ _R_R__RRR____RR____R___R____W_R_____R_____R_RRW_________________ _R______R____W________W_________R_____R_________________________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/51335/51335_ 21398.181033893230.01795.731795.73 185.215.232.160http/1.1bims.iranjournals.ir:443GET /?_action=article&_sb=Ecology&lang=en&lang=en&lang=en&lang= 0-08675000/50541/50541_ 21398.140046366780.01761.271761.27 80.191.90.24http/1.1pzhfars.ir:443GET /article_147884_66c5d397eb522e51f9cfa8e532157aee.pdf HTTP/1 0-08675000/51322/51322_ 21398.090037380920.01692.351692.35 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-08675000/50861/50861_ 21398.150037686190.01708.161708.16 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_143326_277884a48d279d5c60c2d9bb2b5a1f4c.pdf HTTP/1 0-08675000/51259/51259_ 21397.780832573450.01659.961659.96 89.45.48.77http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jopre/coversheet/head_fa.jpg HTTP/1.1 0-08675000/51526/51526_ 21398.250033472430.01703.771703.77 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_81790.html?lang=en HTTP/1.1 0-08675000/51436/51436_ 21397.64159337706470.01792.771792.77 80.191.90.24http/1.1iase-jrn.ir:443GET /issue_47846_47861.html HTTP/1.1 0-08675000/51394/51394_ 21398.080037406850.01723.451723.45 80.191.90.24http/1.1jcsicsa.ir:443GET /issue_10602_10605.html HTTP/1.1 0-08675000/50536/50536_ 21398.270043775820.01770.151770.15 89.45.48.77http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jopre/coversheet/head_fa.jpg HTTP/1.1 0-08675000/50767/50767_ 21398.31013740398910.01723.141723.14 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-886&max_rows=100 HTTP/1.1 0-08675000/51315/51315_ 21397.971034262070.01773.081773.08 52.167.144.166http/1.1icrjournal.ir:443GET /?_action=export&rf=isc&issue=12634 HTTP/1.1 0-08675000/51523/51523_ 21398.001035795220.01756.451756.45 80.191.90.24http/1.1 0-08675000/51117/51117_ 21398.0314530107350.01749.521749.52 80.191.90.24http/1.1 0-08675001/51460/51460W 21393.1849034207050.01765.601765.60 176.6.137.93http/1.1museum.aqr-libjournal.ir:443GET /article_187441_1ae07ede3246a3785e808c0e482eb3bc.pdf HTTP/1 0-08675000/51314/51314_ 21398.201033473790.01848.081848.08 80.191.90.24http/1.1jwwse.ir:443GET /issue_21631_24232.html HTTP/1.1 0-08675000/51240/51240_ 21398.171534098670.01693.111693.11 5.122.103.208http/1.1iase-jrn.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-08675000/51584/51584_ 21398.2014129703880.01754.621754.62 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_23200_23201.html HTTP/1.1 0-08675000/51028/51028_ 21398.171034293100.01674.871674.87 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_143326_277884a48d279d5c60c2d9bb2b5a1f4c.pdf HTTP/1 0-08675000/51026/51026_ 21398.1815854913260.01740.531740.53 66.249.66.17http/1.1ibhf.shandiz.ac.ir:443GET / HTTP/1.1 0-08675000/51081/51081R 21397.392041940310.01739.771739.77 80.191.90.24http/1.1pzhfars.ir:443 0-08675000/51168/51168_ 21398.070332199280.01701.741701.74 5.122.103.208http/1.1iase-jrn.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-08675000/51683/51683_ 21398.181031759530.01679.221679.22 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_23200_23201.html HTTP/1.1 0-08675000/50845/50845_ 21397.971043121520.01859.401859.40 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=48226 HTTP/1.1 0-08675000/51084/51084_ 21398.080032656020.01749.181749.18 80.191.90.24http/1.1 0-08675000/51338/51338_ 21398.320033541350.01732.991732.99 66.249.66.64http/1.1bese.ir:80GET /?_action=article&au=1034823&_au=%D9%85%D8%AD%D9%85%D8%AF%D 0-08675000/50994/50994_ 21398.211032715580.01634.831634.83 94.101.182.4http/1.1gjesm.net:443GET /issue_49386_49389.html HTTP/1.1 0-08675000/51367/51367_ 21398.250137708360.01679.301679.30 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=showPDF&sc=1&article=42619&_ob=98de557b5e44432298 0-08675000/51208/51208_ 21398.090034892640.01783.451783.45 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_143326_277884a48d279d5c60c2d9bb2b5a1f4c.pdf HTTP/1 0-08675000/51079/51079_ 21397.961834649710.01740.731740.73 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-08675000/51066/51066_ 21397.9713938282870.01781.631781.63 185.215.232.171http/1.1bagh-sj.com:443GET /?_action=article&kw=11528&_kw=%DA%A9%D8%A7%D8%B1%D9%81%D8% 0-08675000/51250/51250_ 21397.681041586700.01826.311826.31 80.191.90.24http/1.1 0-08675000/50867/50867_ 21398.181053091920.01667.391667.39 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-08675000/51128/51128_ 21397.9814531011030.01863.731863.73 172.179.16.254http/1.1jwwse.ir:443GET /article_120260_962ebe52d2498aa258a70736a7591dc9.pdf HTTP/1 0-08675000/50975/50975_ 21398.1712439284910.01788.261788.26 80.191.90.24http/1.1hsrjournal.ir:443GET /volume_13995.html HTTP/1.1 0-08675000/51542/51542_ 21398.211035404870.01778.131778.13 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_34014_34015.html HTTP/1.1 0-08675000/51487/51487_ 21398.330042887600.01858.341858.34 5.232.158.95http/1.1joeds.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-08675000/51553/51553_ 21398.021032404130.01727.881727.88 66.249.66.69http/1.1 0-08675000/51347/51347_ 21398.050040904100.01710.351710.35 66.249.66.19http/1.1 0-08675000/50854/50854_ 21397.8509931285270.01716.601716.60 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&sb=3962&_sb=Civil+Engineering&page=-191&m 0-08675000/51082/51082_ 21397.711035807850.01672.261672.26 80.191.90.24http/1.1 0-08675000/51296/51296_ 21398.2907834771670.01832.471832.47 172.70.114.42http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-08675000/51639/51639_ 21398.2303035961640.01690.511690.51 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/51518/51518_ 21398.290034473660.01732.311732.31 58.186.166.181http/1.1bese.ir:80GET /journal/contact.us HTTP/1.0 0-08675000/50978/50978_ 21398.34050734344990.01794.461794.46 124.243.135.5
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80d7864e08
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 11-Aug-2024 04:02:07 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 hours 38 minutes 55 seconds Server load: 3.80 3.57 3.54 Total accesses: 3447315 - Total Traffic: 140.4 GB - Total Duration: 330461740 CPU Usage: u12577.5 s1195.25 cu1.21 cs.22 - 23% CPU load 57.5 requests/sec - 2.4 MB/second - 42.7 kB/request - 95.8606 ms/request 20 requests currently being processed, 0 workers gracefully restarting, 236 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no43yes601220306 2867502no62yes1401140464 Sum20105 20023607610 __W_______________________________W____________R_______R________ _____________________________________________W_________________R ................................................................ ................................................................ ________________R_______________________R____W__________RR____R_ _______R_____W_____WR______R________RR________________________R_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/10759/10759_ 5502.74109459250.0488.42488.42 172.71.218.27http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-08675000/10371/10371_ 5502.760023617660.0447.42447.42 66.249.66.45http/1.1 0-08675003/10570/10570W 5501.8813013185540.0429.51429.51 119.49.143.195http/1.1jmedbehrazm.ir:443GET /data/jtst/coversheet/head_fa.jpg HTTP/1.1 0-08675000/10464/10464_ 5502.5612311549940.0420.08420.08 154.17.100.25http/1.1 0-08675000/10832/10832_ 5502.64208037040.0424.27424.27 66.249.66.201http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/download/144/journal/data/jgk/covers 0-08675000/10859/10859_ 5502.79307811530.0439.33439.33 217.113.194.193http/1.1isecure-journal.com:443GET /index.php/isecure/information/journal/faq HTTP/1.1 0-08675000/10944/10944_ 5502.77408927330.0408.14408.14 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-08675000/10722/10722_ 5502.76078977220.0456.53456.53 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-08675000/10539/10539_ 5502.881913935620.0465.39465.39 66.249.66.198http/1.1jwwse.ir:443GET /robots.txt HTTP/1.1 0-08675000/10625/10625_ 5502.3814058982520.0435.39435.39 69.165.5.11http/1.1jgrs.kgut.ac.ir:443GET /article_90213.html?lang=en HTTP/1.1 0-08675000/10844/10844_ 5502.61309279910.0409.19409.19 217.113.194.193http/1.1 0-08675000/10842/10842_ 5502.60309725790.0420.67420.67 17.241.219.226http/1.1bese.ir:80GET /web2export.php?a_code=A-10-1339-1&slc_lang=fa&type=BibTeX 0-08675000/10581/10581_ 5502.8131337000770.0412.91412.91 66.249.66.32http/1.1pzhfars.ir:443GET /index.php?lang=en HTTP/1.1 0-08675000/10713/10713_ 5502.80309104830.0470.95470.95 172.68.225.4http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-08675000/10779/10779_ 5502.871488503600.0442.57442.57 66.249.66.206http/1.1hsrjournal.ir:443GET /?_action=article&au=525258&_au=Bromand++Salahi&lang=fa&lan 0-08675000/10659/10659_ 5502.760010426070.0450.22450.22 168.151.58.232http/1.1jwwse.ir:443GET /www.ncbi.nlm.nih.gov/pubmed/3073106 HTTP/1.1 0-08675000/10740/10740_ 5502.71107732540.0458.94458.94 40.77.167.70http/1.1mazaheb.urd.ac.ir:443GET /?_action=export&rf=bibtex&rc=130126&lang=en HTTP/1.1 0-08675000/10554/10554_ 5502.65209034710.0445.73445.73 67.213.117.117http/1.1jwwse.ir:443GET /article_7072.html HTTP/1.1 0-08675000/10296/10296_ 5502.891023073080.0417.96417.96 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /en/amec-publisher/2-amecj-categories.html HTTP/1.1 0-08675000/10706/10706_ 5502.594010876630.0532.62532.62 168.151.58.232http/1.1 0-08675000/10795/10795_ 5502.642429029690.0401.78401.78 66.249.66.36http/1.1jscit.nit.ac.ir:443GET /index.php/ijs/about/journal/journal/issue_17797_19087.html 0-08675000/10728/10728_ 5502.85209118180.0390.53390.53 172.68.225.4http/1.1iranjournal.ir:80GET / HTTP/1.1 0-08675000/10677/10677_ 5502.75006827540.0437.11437.11 117.24.176.121http/1.1bese.ir:80GET /./?_action=export&rf=bibtex&rc=67091 HTTP/1.1 0-08675000/10607/10607_ 5502.773469684700.0452.40452.40 103.74.178.60http/1.1jgrs.kgut.ac.ir:443GET /article_49250.html HTTP/1.1 0-08675000/10814/10814_ 5502.27389523040.0443.44443.44 66.249.66.36http/1.1 0-08675000/10647/10647_ 5502.7933428318750.0454.42454.42 172.71.151.19http/1.1gjesm.net:443GET /?_action=article&sb=6182&_sb=Environmental+Management&page 0-08675000/10753/10753_ 5502.6826912491360.0467.48467.48 173.244.35.62http/1.1 0-08675000/10764/10764_ 5502.171011638420.0504.34504.34 217.113.194.247http/1.1 0-08675000/10574/10574_ 5502.852010235010.0404.51404.51 52.167.144.236http/1.1jwwse.ir:443GET /article_81441.html HTTP/1.1 0-08675000/10689/10689_ 5502.453011227150.0443.07443.07 74.85.215.23http/1.1pzhfars.ir:443GET /issue_11846_11864_%D8%B4%D9%85%D8%A7%D8%B1%D9%87%2014.html 0-08675000/10681/10681_ 5502.58009121030.0522.77522.77 217.113.194.27http/1.1icrjournal.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-08675000/10789/10789_ 5502.312106662580.0394.10394.10 66.249.66.162http/1.1 0-08675000/10705/10705_ 5502.69209615930.0471.31471.31 172.70.247.175http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Microwave-assisted+gasification&kw=38 0-08675000/10653/10653_ 5502.741011774260.0461.20461.20 172.71.218.27http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-08675003/10828/10828W 5500.501708056200.0460.93460.93 175.16.127.120http/1.1aeinehokmrani.iict.ac.ir:443GET /data/avj/news/1633327844_indx_.jpg HTTP/1.1 0-08675000/10604/10604_ 5502.741014280430.0476.21476.21 162.158.179.71http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-08675000/10634/10634_ 5502.59409052130.0417.90417.90 217.113.194.237http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=313924&_au=Hamed++Khaledi&lang=en HTTP 0-08675000/10796/10796_ 5502.822010176580.0481.04481.04 172.68.225.4http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-08675000/10700/10700_ 5502.7412397866510.0405.14405.14 172.69.67.204http/1.1jwwse.ir:443GET /?_action=article&sb=589&_sb=Vetrinary+Diagnostic+Imaging&p 0-08675000/10672/10672_ 5502.6925611224940.0428.68428.68 66.249.66.168http/1.1 0-08675000/10768/10768_ 5502.61309386990.0412.79412.79 66.249.66.45http/1.1 0-08675000/10809/10809_ 5502.8711811636930.0445.37445.37 204.18.0.34http/1.1msrjournal.com:443GET /?_action=current/contacts/journal/process/?_action=current 0-08675000/10743/10743_ 5502.44315813732750.0461.55461.55 66.249.66.11http/1.1pzhfars.ir:443GET /?_action=article&au=614812&_au=Hossein++Ahmadi+Rezaei&lang 0-08675000/10529/10529_ 5502.20009383940.0483.30483.30 154.54.249.207http/1.1 0-08675000/10825/10825_ 5501.294610460210.0425.68425.68 217.113.194.79http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e802c374b7e
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 09-Aug-2024 03:05:08 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 9 days 14 hours 18 minutes 2 seconds Server load: 2.12 2.01 2.24 Total accesses: 63398180 - Total Traffic: 2528.7 GB - Total Duration: 4424938248 CPU Usage: u30072.7 s2944.23 cu181553 cs17687.1 - 28% CPU load 76.5 requests/sec - 3.1 MB/second - 41.8 kB/request - 69.796 ms/request 19 requests currently being processed, 0 workers gracefully restarting, 237 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no66yes801200591 33649227no81yes1101171674 Sum20147 19023711265 _____________________W_R______W__________R_________________R____ __R______________________________R______________________R_______ ................................................................ ................................................................ ................................................................ ................................................................ ___________R_R______________________R___________R____________W__ R___________R____________________R______W_______R____________R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/27730/44016_ 13129.05038432360150.01011.921690.26 172.70.135.189http/1.1ajgreenchem.com:443GET /article_177896_6a315dc3c2b33bc759538189f8a2d7aa.pdf HTTP/1 0-636492260/27896/44066_ 13128.901027118810.0960.391604.38 217.113.194.55http/1.1mag.iga.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-636492260/27768/43995_ 13128.881031662560.0979.141623.85 68.101.137.63http/1.1jmchemsci.com:443GET /themes/base/front/assets/fonts/jost/jost-v13-latin-italic. 0-636492260/27580/43717_ 13128.622037291770.01038.471655.32 217.113.194.248http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=export&rf=enw&rc=700422&lang=en HTTP/1.1 0-636492260/27869/44042_ 13128.782026478830.01006.451732.37 66.249.66.201http/1.1bese.ir:80GET /index.php?lang=fa HTTP/1.1 0-636492260/28220/44449_ 13128.740428713400.0979.941588.28 185.215.232.173http/1.1mag.iuc.ac.ir:80GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-636492260/27656/43925_ 13128.9312228155270.0957.211618.77 66.249.66.192http/1.1rahpooye.soore.ac.ir:443GET /?_action=export&rf=ris&rc=29904&lang=en HTTP/1.1 0-636492260/27690/43772_ 13128.1116425689210.0946.981607.47 172.68.22.21http/1.1iranjournal.ir:80GET /?_action=article&sb=8313&_sb=Covid&page=-166039&max_rows=2 0-636492260/28066/44302_ 13128.901025550790.01027.321719.37 217.113.194.42http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&kw=628521&_kw=%D8%AA%D9%88%D8%AB%DB%8C%D9 0-636492260/28101/44564_ 13128.93115326399470.0992.061688.21 66.249.66.20http/1.1jpl.sdil.ac.ir:443GET /journal/article_111299_6057f57c22345e58afb1fb1fa4495104.pd 0-636492260/27771/43718_ 13128.752026988100.01027.601658.87 144.76.67.250http/1.1jmchemsci.com:443GET /?_action=article&_sb=pharmaceutical+sciences+&=&max_row 0-636492260/27753/43635_ 13128.772042451280.01013.401767.59 66.249.66.89http/1.1bese.ir:443GET /index.php/bese/article/download/301/?_action=article&au=16 0-636492260/27832/43925_ 13128.8315028351290.0956.891566.13 66.249.66.1http/1.1jpl.sdil.ac.ir:443GET /journal/article_150102.html HTTP/1.1 0-636492260/27836/43866_ 13128.88120630317100.01039.351738.65 194.225.170.159http/1.1ijogst.put.ac.ir:443GET /?_action=article&articleType[]=32&end_day=15&end_month=2&e 0-636492260/27702/43887_ 13128.7201328456390.01061.321660.24 66.249.66.89http/1.1 0-636492260/27796/43967_ 13128.7217532227090.01062.661662.19 194.225.170.159http/1.1ijogst.put.ac.ir:443GET /?_action=article&articleType[]=32&end_day=15&end_month=2&e 0-636492260/27834/43972_ 13129.020827460700.01082.151738.15 66.249.66.199http/1.1vrf.iranjournals.ir:443GET /robots.txt HTTP/1.1 0-636492260/27976/44295_ 13128.530029003000.01007.101632.75 172.71.214.191http/1.1iranjournal.ir:80HEAD /?edbc=10482 HTTP/1.1 0-636492260/27854/43742_ 13128.60210934393310.01039.661685.25 194.225.170.159http/1.1ijogst.put.ac.ir:443POST /journal/contact.us HTTP/1.1 0-636492260/27606/43890_ 13128.671025001930.0991.571589.36 66.249.66.15http/1.1 0-636492260/27903/44195_ 13128.711828646290.01001.881616.77 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-636492261/27800/44078W 13128.580029246150.0958.591641.76 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-636492260/27851/44119_ 13128.322026838700.01037.741646.92 144.76.67.250http/1.1 0-636492260/27873/44003R 13128.7525627939850.0978.201675.53 66.249.66.38http/1.1cnj.araku.ac.ir:443 0-636492260/27881/44075_ 13128.701029190010.01035.821691.76 65.21.82.164http/1.1celljournal.org:80GET /journal/article/abstract/4874 HTTP/1.1 0-636492260/27971/44188_ 13128.921829057400.01074.441778.21 66.249.66.164http/1.1aeinehokmrani.iict.ac.ir:443GET /robots.txt HTTP/1.1 0-636492260/27564/43749_ 13128.602030735690.01087.181718.96 66.249.66.10http/1.1jmst.kmsu.ac.ir:443GET /&url=http:/jmst.sinaweb.net/?_action=article&kw=24680&_kw= 0-636492260/27708/43851_ 13128.8518729472020.01037.651665.95 172.68.22.21http/1.1iranjournal.ir:80GET /?_action=article&sb=8313&_sb=Covid&page=-166042&max_rows=2 0-636492260/27724/43737_ 13128.9111336653090.01124.811783.97 66.249.66.21http/1.1mag.iga.ir:443GET /journal/contact.us HTTP/1.1 0-636492260/27825/43973_ 13128.8816832492150.01073.571703.91 172.179.57.177http/1.1csj.isi.org.ir:443GET /?_action=press&page=-130603&max_rows=25 HTTP/1.1 0-636492261/27868/44065W 13128.570032876750.01025.911724.15 66.249.66.23http/1.1jpl.sdil.ac.ir:443GET /journal/article_44155_8d08d7943f7035c8d4f0fea518fef60e.pdf 0-636492260/27986/44101_ 13128.79218127076490.01076.541748.19 194.225.170.159http/1.1ijogst.put.ac.ir:443GET /?_action=article&articleType[]=32&end_day=15&end_month=2&e 0-636492260/27949/43973_ 13128.720034574920.01031.401585.38 66.249.66.10http/1.1 0-636492260/27999/44118_ 13128.94126425873710.01012.591669.71 194.225.170.159http/1.1ijogst.put.ac.ir:443GET /?_action=article&articleType[]=32&end_day=15&end_month=2&e 0-636492260/27738/43839_ 13128.7301232413620.01032.281644.43 185.215.232.171http/1.1vrf.iranjournals.ir:443GET /page_947.html HTTP/1.1 0-636492260/27885/43775_ 13128.921045045690.01029.0113504.25 185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/mobile/mobile/m/m/ijcce.ac.ir/m 0-636492260/27904/44138_ 13128.990030663650.01055.301665.56 157.55.39.200http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1 0-636492260/27595/43583_ 13128.851130109450.0980.821640.16 40.77.167.41http/1.1aeinehokmrani.iict.ac.ir:443GET /jufile?issue_pdf=3940 HTTP/1.1 0-636492260/27824/44149_ 13128.782728665220.01000.121608.40 91.107.212.146http/1.1icrjournal.ir:443GET /ju.rss HTTP/1.1 0-636492260/27770/41445_ 13128.8020175162450.01075.616856.91 144.76.68.14http/1.1icrjournal.ir:443GET /?_action=article&_au=%D9%85%DA%98%DA%AF%D8%A7%D9%86++%D8%B 0-636492260/27807/43891_ 13128.501031846420.01036.471672.50 66.249.66.168http/1.1icrjournal.ir:443GET /index.php/component/journal/article_150753_501e771b168bd2f 0-636492260/27918/43806R 13127.2219038911160.0983.211702.63 5.113.5.108http/1.1 0-636492260/27702/43784_ 13128.6411131620260.01022.171683.17
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80dd8b4904
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 07-Aug-2024 03:00:20 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 7 days 14 hours 13 minutes 14 seconds Server load: 1.45 1.53 1.75 Total accesses: 50136119 - Total Traffic: 2052.3 GB - Total Duration: 3534037873 CPU Usage: u33046.9 s3348.17 cu134630 cs12932.8 - 28% CPU load 76.4 requests/sec - 3.2 MB/second - 42.9 kB/request - 70.4889 ms/request 22 requests currently being processed, 0 workers gracefully restarting, 234 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23213031no37yes801200322 53213033no96yes1401140728 Sum20133 220234010410 ................................................................ ................................................................ ................................................................ ................................................................ _______R_______W_____________W__________________________________ ______________________W______________W__________W_R_____W_______ ................................................................ ................................................................ ____________W___R________R____RW______________R_______R_________ _R_____________W_____R____R___________________RR______R_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/16285. 0.00120474011316290.00.00678.33 80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1 0-3-0/0/16169. 0.001204744210339030.00.00643.98 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0 0-3-0/0/16226. 0.001204745812619660.00.00644.70 172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1 0-3-0/0/16136. 0.00120474014855590.00.00616.85 85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1 0-3-0/0/16172. 0.0012047409615490.00.00725.91 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16228. 0.00120474010752740.00.00608.34 185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1 0-3-0/0/16268. 0.00120474010602060.00.00661.55 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1 0-3-0/0/16081. 0.001204744412847000.00.00660.49 72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1 0-3-0/0/16234. 0.0012047409021260.00.00692.04 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1 0-3-0/0/16462. 0.0012047409830590.00.00696.15 4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph 0-3-0/0/15946. 0.00120474010321670.00.00631.27 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/15881. 0.00120474024861240.00.00754.17 37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-3-0/0/16092. 0.00120474010333430.00.00609.24 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16029. 0.00120474010697480.00.00699.29 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/16184. 0.0012047409269570.00.00598.92 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16170. 0.0012047419284770.00.00599.51 80.191.90.24http/1.1 0-3-0/0/16137. 0.0012047408377730.00.00655.98 121.237.36.29http/1.1 0-3-0/0/16318. 0.00120474012377240.00.00625.65 83.121.91.67http/1.1 0-3-0/0/15887. 0.00120474017249320.00.00645.59 217.218.22.131http/1.1 0-3-0/0/16283. 0.00120474358984500.00.00597.80 66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1 0-3-0/0/16290. 0.00120474011854010.00.00614.88 185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac 0-3-0/0/16278. 0.00120474010490160.00.00683.17 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16268. 0.0012047439110340.00.00609.18 37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/16130. 0.00120474612103770.00.00697.33 80.191.90.24http/1.1 0-3-0/0/16194. 0.00120474010208490.00.00655.94 80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1 0-3-0/0/16216. 0.00120474010314640.00.00703.76 80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1 0-3-0/0/16184. 0.00120474156510019490.00.00631.77 80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-3-0/0/16143. 0.00120474012325580.00.00628.30 188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-3-0/0/16013. 0.001204748010785480.00.00659.15 77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1 0-3-0/0/16147. 0.00120474010258050.00.00630.34 80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1 0-3-0/0/16197. 0.001204745914358830.00.00698.24 66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8 0-3-0/0/16114. 0.001204745410788050.00.00671.65 80.191.90.24http/1.1 0-3-0/0/16023. 0.00120474014250410.00.00553.98 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1 0-3-0/0/16118. 0.0012047409648380.00.00657.12 17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H 0-3-0/0/16100. 0.00120474011185710.00.00612.15 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/15889. 0.001204741325426460.00.0012475.24 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0 0-3-0/0/16233. 0.00120474510723840.00.00610.25 40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/15987. 0.00120474612045200.00.00659.33 165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1 0-3-0/0/16324. 0.00120474011278280.00.00608.28 80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1 0-3-0/0/13674. 0.001204740160046800.00.005780.68 80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1 0-3-0/0/16083. 0.001204746311982710.00.00636.03 77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1 0-3-0/0/15887. 0.00120474019972000.00.00719.42 80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1 0-3-0/0/16081. 0.001204745616170210.00.00661.00 86.55.198.198http/1.1 0-3-0/0/16285. 0.0012047409907930.00.00682.35 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1 0-3-0/0/16346. 0.00120474012418200.00.00702.04 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1 0-3-0/0/16256. 0.0012047409250300.00.00657.45 185.215.232.173
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80a506048b
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 04-Aug-2024 23:34:50 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 5 days 10 hours 47 minutes 44 seconds Server load: 1.68 1.36 1.28 Total accesses: 33724278 - Total Traffic: 1495.2 GB - Total Duration: 2464826217 CPU Usage: u46679 s4478.77 cu72093.4 cs6771.05 - 27.6% CPU load 71.6 requests/sec - 3.3 MB/second - 46.5 kB/request - 73.0876 ms/request 46 requests currently being processed, 0 workers gracefully restarting, 210 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11765832no79yes300980467 63750947no40yes1601120284 Sum20119 46021007411 ................................................................ ................................................................ ______R_R__R___R_R_______RR____R_RR___RRR____R_____R____________ _______R__RRR___R____W________R__R____R____RW___R_____RR______R_ ................................................................ ................................................................ ................................................................ ................................................................ ___R_____R__R_______W___R___R_______________R_____R___________R_ ____R________R______R____R___R________W________R________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16268. 0.004774011315530.00.00678.25 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_171769.html HTTP/1.1 0-2-0/0/16156. 0.004774010337570.00.00643.82 94.130.220.81http/1.1 0-2-0/0/16208. 0.004774112609600.00.00644.54 102.129.153.229http/1.1icrjournal.ir:443GET /article_15752.html HTTP/1.1 0-2-0/0/16120. 0.0047743814855220.00.00616.63 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/42/journal/article_40207.html 0-2-0/0/16155. 0.00477409614870.00.00724.89 102.129.153.229http/1.1icrjournal.ir:443GET /article_16167.html HTTP/1.1 0-2-0/0/16213. 0.004774010751710.00.00608.27 102.129.153.229http/1.1icrjournal.ir:443GET /article_81560.html HTTP/1.1 0-2-0/0/16252. 0.004774010594400.00.00661.31 102.129.153.229http/1.1 0-2-0/0/16072. 0.004774012846510.00.00660.46 102.214.253.14http/1.1 0-2-0/0/16219. 0.00477419020940.00.00691.96 80.191.90.24http/1.1 0-2-0/0/16449. 0.00477409807280.00.00693.79 217.113.194.137http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=647036&_kw=%DA%A9%D8%A7%D8%B1%D8%A2%DB 0-2-0/0/15932. 0.004774310320600.00.00631.13 102.129.153.229http/1.1 0-2-0/0/15871. 0.004774024857970.00.00754.12 102.129.153.229http/1.1icrjournal.ir:443GET /article_16717.html HTTP/1.1 0-2-0/0/16078. 0.004774110327990.00.00607.97 102.129.153.229http/1.1 0-2-0/0/16010. 0.004774010696010.00.00699.16 86.57.35.135http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-2-0/0/16167. 0.004774219265700.00.00598.38 5.237.5.202http/1.1 0-2-0/0/16154. 0.004774429283540.00.00599.34 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /article_40207.html HTTP/1.1 0-2-0/0/16123. 0.00477418375900.00.00655.86 102.129.153.229http/1.1icrjournal.ir:443GET /article_66468.html HTTP/1.1 0-2-0/0/16308. 0.004774012377200.00.00624.50 102.129.153.229http/1.1icrjournal.ir:443GET /article_177129.html HTTP/1.1 0-2-0/0/15867. 0.004774817247580.00.00645.51 102.129.153.229http/1.1 0-2-0/0/16267. 0.00477408982170.00.00597.56 102.129.153.229http/1.1icrjournal.ir:443GET /issue_3047_4687.html HTTP/1.1 0-2-0/0/16275. 0.004774011852590.00.00614.74 80.191.90.24http/1.1jhyd.iha.ir:443GET /article_150804_fac7eef69b874316b215c90bb661299e.pdf HTTP/1 0-2-0/0/16262. 0.004774010485450.00.00682.65 154.54.249.207http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-2-0/0/16255. 0.00477429103070.00.00606.19 5.125.250.27http/1.1 0-2-0/0/16116. 0.004774212102040.00.00697.19 172.71.170.189http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-2-0/0/16177. 0.004774010208070.00.00655.79 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/acp.sinaweb.net/data/acp/coversheet/stl_front.c 0-2-0/0/16198. 0.004774010313040.00.00703.63 102.129.153.229http/1.1 0-2-0/0/16169. 0.0047741510000080.00.00631.00 187.104.154.215http/1.1 0-2-0/0/16134. 0.004774012324340.00.00627.20 102.129.153.229http/1.1icrjournal.ir:443GET /article_16220.html HTTP/1.1 0-2-0/0/15996. 0.004774010783040.00.00658.05 102.129.153.229http/1.1icrjournal.ir:443GET /article_99717.html HTTP/1.1 0-2-0/0/16133. 0.0047744210256270.00.00630.09 172.70.250.157http/1.1iranjournal.ir:80GET /issue_7838_7840.html HTTP/1.1 0-2-0/0/16188. 0.004774014347950.00.00698.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_50381_687ce509529b84036cee0acf18a853e1.pdf HTTP/1. 0-2-0/0/16098. 0.004774010785650.00.00671.29 157.55.39.55http/1.1museum.aqr-libjournal.ir:443GET /article_185746_5f5fcbba2e12790871c829beb368a0b7.pdf HTTP/1 0-2-0/0/16008. 0.004774014248530.00.00553.91 102.129.153.229http/1.1 0-2-0/0/16100. 0.00477409627780.00.00656.94 102.129.153.229http/1.1icrjournal.ir:443GET /article_17538.html HTTP/1.1 0-2-0/0/16088. 0.004774111185390.00.00612.10 102.129.153.229http/1.1icrjournal.ir:443GET /article_51728.html HTTP/1.1 0-2-0/0/15879. 0.0047743525420490.00.0012474.17 5.237.5.202http/1.1 0-2-0/0/16221. 0.0047742110723090.00.00610.11 205.169.39.45http/1.1mag.iga.ir:443GET /article_23847_a719336ebb8e112974c326ddac5e743a.pdf HTTP/1. 0-2-0/0/15974. 0.004774112044210.00.00659.26 102.129.153.229http/1.1icrjournal.ir:443GET /article_42243.html HTTP/1.1 0-2-0/0/16305. 0.004774011276170.00.00607.69 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=4002 HTTP/1.1 0-2-0/0/13665. 0.0047741160045460.00.005780.56 102.129.153.229http/1.1icrjournal.ir:443GET /article_167481.html HTTP/1.1 0-2-0/0/16067. 0.004774011980900.00.00634.68 102.129.153.229http/1.1 0-2-0/0/15871. 0.004774019969300.00.00719.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_143374.html HTTP/1.1 0-2-0/0/16064. 0.004774016169250.00.00660.68 102.129.153.229http/1.1 0-2-0/0/16271. 0.00477409906070.00.00682.26 80.191.90.24http/1.1icrjournal.ir:443GET /issue_18142_18570.html HTTP/1.1 0-2-0/0/16332. 0.004774012416430.00.00701.91 102.129.153.229http/1.1 0-2-0/0/16240. 0.00477419248820.00.00657.28 102.129.153.229http/1.1icrjournal.ir:443GET /article_63373.html HTTP/1.1 0-2-0/0/16240. 0.004774211705520.00.00652.52 172.68.26.158http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-2-0/0/16052. 0.004774011680720.00.00602.88 102.129.153.229http/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e808eee1f1d
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 01-Aug-2024 13:30:23 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 43 minutes 16 seconds Server load: 0.95 1.58 1.66 Total accesses: 11897078 - Total Traffic: 563.1 GB - Total Duration: 873838876 CPU Usage: u1153.28 s112.33 cu42182.1 cs3827.95 - 27% CPU load 67.8 requests/sec - 3.3 MB/second - 49.6 kB/request - 73.4499 ms/request 42 requests currently being processed, 0 workers gracefully restarting, 214 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no50yes1701111292 63750947no81yes2501032496 Sum20131 4202143788 ................................................................ ................................................................ ................................................................ ................................................................ __R___WW__R___R_____W___________________R_R__R__________________ _RR____________R_R_______W____R_______________W_____________R___ ................................................................ ................................................................ ___RR___R_R_R__________RW_________R___R_________________R_______ ___RR____R___RR___R___R__________R____________R_R___W__RR__WW___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16133. 0.004639011272660.00.00670.00 217.113.194.107http/1.1jcsicsa.ir:443GET /?_action=article&kw=363371&_kw=life+stories&lang=en HTTP/1 0-2-0/0/16004. 0.004639910307940.00.00641.01 162.158.179.160http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-2-0/0/16064. 0.004639012550480.00.00641.29 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET //site/wp-includes/wlwmanifest.xml HTTP/1.1 0-2-0/0/15960. 0.0046391114822610.00.00613.42 65.21.82.164http/1.1celljournal.org:80GET /p.php HTTP/1.1 0-2-0/0/16008. 0.004639139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16134. 0.004639428377150.00.00604.74 185.215.232.172http/1.1bims.iranjournals.ir:80GET /?_action=article&au=160110&_au=%D8%A7%D8%B3%D9%85%D8%A7%D8 0-2-0/0/16076. 0.00463917310558020.00.00656.30 172.71.12.140http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-2-0/0/15929. 0.004639912818550.00.00657.18 172.71.210.91http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-2-0/0/16084. 0.00463908990050.00.00686.92 2.144.3.138http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ijcheir/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16311. 0.00463909642160.00.00690.24 185.215.232.170http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/m/mo 0-2-0/0/15808. 0.004639610105380.00.00627.18 180.127.149.243http/1.1bese.ir:80GET /./article_43957.html HTTP/1.1 0-2-0/0/15718. 0.004639024780580.00.00750.23 172.68.132.139http/1.1chemmethod.com:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-2-0/0/15939. 0.004639110252770.00.00601.51 80.191.90.24http/1.1bese.ir:80GET /issue_4807_4808.html HTTP/1.1 0-2-0/0/15872. 0.004639010682310.00.00696.40 66.249.66.32http/1.1 0-2-0/0/16021. 0.00463909223100.00.00592.92 85.208.96.212http/1.1jldr.uoz.ac.ir:443GET /?_action=article&_au=%D9%86%DB%8C%D9%88%D8%B4%D8%A7%2B%2B% 0-2-0/0/16005. 0.004639269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15966. 0.00463908350070.00.00652.47 5.214.201.237http/1.1 0-2-0/0/16159. 0.0046394012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15683. 0.004639017201240.00.00638.75 175.22.82.8http/1.1aeinehokmrani.iict.ac.ir:443GET /data/ijnn/coversheet/1560258566.jpeg HTTP/1.1 0-2-0/0/16114. 0.00463943358797230.00.00588.28 5.113.252.26http/1.1law.mofidu.ac.ir:443GET /data/claw/coversheet/951717913435.jpg HTTP/1.1 0-2-0/0/16123. 0.0046394811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16130. 0.0046396710438060.00.00676.74 185.215.232.171http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/nsmsi.ir/article_7462.html?lang=fa HTTP/ 0-2-0/0/16095. 0.00463909012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15974. 0.00463916612010050.00.00684.98 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=25981&max_rows=25 HTTP/1.1 0-2-0/0/16060. 0.004639010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.0046391610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16014. 0.0046395329975250.00.00627.17 66.249.66.33http/1.1vrf.iranjournals.ir:443GET /article_711426_a9818698a982cd5334e9e9fe0f261140.pdf HTTP/1 0-2-0/0/16002. 0.004639012302190.00.00624.18 217.113.194.135http/1.1 0-2-0/0/15845. 0.004639210747480.00.00652.06 172.190.174.245http/1.1cnj.araku.ac.ir:443GET /data/jct/coversheet/logo_fa.png HTTP/1.1 0-2-0/0/15964. 0.0046391310218420.00.00627.64 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/contact.us HTTP/1.1 0-2-0/0/16010. 0.004639014294520.00.00692.65 5.122.40.245http/1.1flc-journal.ir:443GET /themes/base/front/assets/css/RTL-font-iransans.css HTTP/1. 0-2-0/0/15943. 0.0046393610650200.00.00661.40 66.249.66.42http/1.1vrf.iranjournals.ir:443GET /article_19202_en.html?lang=fa HTTP/1.1 0-2-0/0/15865. 0.0046394914207910.00.00551.22 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.jgeoqeshm.ir/article_121717.html HTTP/1.1 0-2-0/0/15998. 0.00463909615780.00.00655.45 65.21.82.164http/1.1celljournal.org:80GET /p.php HTTP/1.1 0-2-0/0/15964. 0.0046391811159720.00.00606.97 80.191.90.24http/1.1 0-2-0/0/15730. 0.0046396625396100.00.0012470.81 65.21.91.182http/1.1jmchemsci.com:443GET /?_action=article&au=856912&_au=Ebrahimimehr%2C+Abbas+Ali&p 0-2-0/0/16053. 0.004639010682840.00.00603.23 172.71.210.91http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15796. 0.004639011927860.00.00645.64 172.71.142.118http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-2-0/0/16146. 0.004639011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.0046396159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15893. 0.004639011891910.00.00617.74 80.191.90.24http/1.1bese.ir:80GET /volume_10592.html HTTP/1.1 0-2-0/0/15731. 0.004639019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15911. 0.004639016135260.00.00652.15 66.249.66.164http/1.1bese.ir:80GET /&url=http://law.mofidu.ac.ir/article_25292.html HTTP/1.1 0-2-0/0/16124. 0.00463909879150.00.00679.21 92.114.18.5http/1.1imrl.arc.iriborg.ir:8888GET / HTTP/1.0 0-2-0/0/16195. 0.004639012383860.00.00694.57 85.185.33.157http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-2-0/0/16112. 0.004
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80599bfa36
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 30-Jul-2024 10:47:04 +0430 Restart Time: Monday, 29-Jul-2024 13:01:07 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 21 hours 45 minutes 56 seconds Server load: 1.19 1.32 1.36 Total accesses: 5507400 - Total Traffic: 268.5 GB - Total Duration: 568387254 CPU Usage: u21614 s1816.1 cu36.06 cs3.45 - 30% CPU load 70.3 requests/sec - 3.5 MB/second - 51.1 kB/request - 103.204 ms/request 43 requests currently being processed, 0 workers gracefully restarting, 213 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 52733522no49yes1501131315 62733523no86yes2801000528 Sum20135 43021318313 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ __________R_____R____RR_______R__R_____R_______________R__R_____ ______________________R__________________RR___RR____________R___ ___R_R__R__R_R______________W_____W_W___RRR_RR_R___R_________RR_ R_R_R____R__R__R__R____________R_______R______R_____________R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/13. 0.00782091993610.00.000.09 151.240.240.25http/1.1jfnc.ir:443GET /author HTTP/1.1 0-2-0/0/23. 0.00782091002290.00.003.06 37.32.18.5http/1.1mag.iuc.ac.ir:80GET /article_21410.html HTTP/1.1 0-2-0/0/22. 0.007820915030.00.000.83 66.249.66.167http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/RTL/bootstrap-r 0-2-0/0/22. 0.007820937090.00.000.93 159.203.96.42http/1.1bese.ir:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-2-0/0/18. 0.007820901210.00.000.16 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/18. 0.0078209112410.00.000.20 162.158.189.189http/1.1iranjournal.ir:80GET /?_action=export&rf=bibtex&rc=166622 HTTP/1.1 0-2-0/0/17. 0.00782091199720.00.002.20 94.101.182.5http/1.1iranjournal.ir:80GET /editor HTTP/1.1 0-2-0/0/16. 0.007820912540.00.000.12 109.239.12.131http/1.1 0-2-0/0/17. 0.00782090120.00.000.16 178.170.197.187http/1.1bese.ir:80GET /data/jmcs/news/1818/t10%2C_11.jpg HTTP/1.1 0-2-0/0/23. 0.0078209018650.00.000.86 40.77.167.65http/1.1law.mofidu.ac.ir:443GET /article_710472_4aeecb5e10dd86cb397d4e69e4c9eefb.pdf HTTP/1 0-2-0/0/16. 0.0078209381540.00.000.15 185.215.232.172http/1.1iranjournal.ir:80GET /inc/css/ju_css.css HTTP/1.1 0-2-0/0/18. 0.007820971410.00.000.25 66.249.66.168http/1.1museum.aqr-libjournal.ir:443GET /inc/css/essentials.css?v=0.2 HTTP/1.1 0-2-0/0/15. 0.00782096720.00.000.17 80.191.90.24http/1.1bese.ir:80GET /issue_13904_13905.html HTTP/1.1 0-2-0/0/20. 0.00782091083370.00.000.44 89.45.48.68http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-2-0/0/19. 0.007820901010.00.000.16 5.124.190.245http/1.1 0-2-0/0/8. 0.0078209241310.00.000.10 64.226.78.121http/1.1nrig.cuir.ac.ir:443GET /_all_dbs HTTP/1.1 0-2-0/0/10. 0.00782090500.00.000.10 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-2-0/0/23. 0.00782090810.00.000.16 5.213.11.215http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/stl_back.css?v=0.22 HTTP/1.1 0-2-0/0/19. 0.0078209023000.00.000.10 172.71.161.150http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-links.php HTTP/1.1 0-2-0/0/13. 0.0078209435120.00.000.44 60.168.153.23http/1.1vrf.iranjournals.ir:443GET /article_711951.html HTTP/1.1 0-2-0/0/14. 0.007820903770.00.000.41 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /data/scce/coversheet/head_en.jpg HTTP/1.1 0-2-0/0/15. 0.00782090261020.00.000.15 185.215.232.173http/1.1iranjournal.ir:80GET /mobile/inc/css/cstm.css HTTP/1.1 0-2-0/0/16. 0.00782090162850.00.000.48 64.226.78.121http/1.1nrig.cuir.ac.ir:443GET /.git/config HTTP/1.1 0-2-0/0/17. 0.0078209024930.00.000.87 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-2-0/0/18. 0.007820912840.00.000.33 57.129.28.68http/1.1rahpooye.soore.ac.ir:443GET /data/rahpooye/coversheet/1655849608.jpg HTTP/1.1 0-2-0/0/17. 0.007820902630.00.000.16 185.215.232.173http/1.1jiscm.iribu.ac.ir:443GET /jiscm.iribu.ac.ir/jiscm.iribu.ac.ir/jiscm.iribu.ac.ir/jisc 0-2-0/0/22. 0.007820902010.00.001.73 185.215.232.170http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/11. 0.007820902000.00.000.09 66.249.66.168http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/footer.css HTTP/1.1 0-2-0/0/18. 0.0078209012520.00.000.20 4.242.104.8http/1.1style.quran.ac.ir:443GET /style.quran.ac.ir/style.quran.ac.ir/style.quran.ac.ir/?_ac 0-2-0/0/22. 0.007820901530.00.000.22 94.101.182.4http/1.1bagh-sj.com:443GET /?_action=xml&article=198611 HTTP/1.1 0-2-0/0/19. 0.00782090760.00.000.09 185.215.232.170http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15. 0.007820901090.00.000.09 185.215.232.172http/1.1gjesm.net:443GET /m/m/mobile/mobile/m/?_action=xml&article=8037 HTTP/1.1 0-2-0/0/14. 0.00782092710260.00.001.63 89.32.96.177http/1.1 0-2-0/0/20. 0.007820919740.00.004.81 89.45.48.68http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-2-0/0/17. 0.007820902090.00.000.19 117.222.1.42http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-2-0/0/23. 0.007820917460.00.000.25 89.45.48.69http/1.1pzhfars.ir:443GET /inc/js/submit_manuscript.js?v=0.017 HTTP/1.1 0-2-0/0/18. 0.00782092210190.00.000.28 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /author?_action=submit HTTP/1.1 0-2-0/0/12. 0.007820936690.00.000.10 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-2-0/0/11. 0.00782090172150.00.0013.22 5.213.11.215http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/news/88x31.png HTTP/1.1 0-2-0/0/19. 0.0078209811900.00.000.88 89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/d3/kw_cloud.min.js HTTP/1.1 0-2-0/0/19. 0.007820907420.00.000.22 86.57.24.0http/1.1demo.sinaweb.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-2-0/0/19. 0.0078209119700.00.000.90 57.129.28.68http/1.1rahpooye.soore.ac.ir:443GET /data/rahpooye/coversheet/1655849713.jpg HTTP/1.1 0-2-0/0/23. 0.0078209131160.00.000.23 37.32.16.4http/1.1ns3186802.ip-51-195-105.eu:443GET /contacts HTTP/1.1 0-2-0/0/18. 0.007820904050.00.002.35 85.208.96.199http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&_kw=student&kw=2707&lang=en&lang=en&lang= 0-2-0/0/19. 0.007820931530.00.000.62 89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsce/coversheet/1529818026.png HTTP/1.1 0-2-0/0/21. 0.00782091
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80a9d9a127
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 28-Jul-2024 05:31:49 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 14 days 10 hours 43 minutes 11 seconds Server load: 5.17 5.20 4.94 Total accesses: 90726511 - Total Traffic: 4014.9 GB - Total Duration: 5915692936 CPU Usage: u9599.96 s939.52 cu305197 cs28900.2 - 27.6% CPU load 72.7 requests/sec - 3.3 MB/second - 46.4 kB/request - 65.2036 ms/request 12 requests currently being processed, 0 workers gracefully restarting, 244 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 13531343no39yes201260314 23531344no66yes1001180561 Sum20105 1202440875 ................................................................ ................................................................ ________________________________________________________________ ____R__________________________________________________________R _________________________W_________________________R____________ ____W_______R_R_R__________R_______________W_______R___________R ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14-0/0/152915. 0.0039718878509360.00.005708.81 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=14845 HTTP/1.1 0-14-0/0/151158. 0.00397182285863120.00.005887.03 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /volume_15176.html HTTP/1.1 0-14-0/0/152084. 0.0039718088548400.00.005907.44 217.113.194.173http/1.1 0-14-0/0/151379. 0.0039718081769680.00.005850.29 80.191.90.24http/1.1demo.sinaweb.net:443GET /?_action=xml&issue=89 HTTP/1.1 0-14-0/0/151461. 0.0039718881168680.00.005727.35 162.158.41.124http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1 0-14-0/0/151936. 0.0039718090878290.00.006043.00 83.121.84.79http/1.1 0-14-0/0/151496. 0.0039718086668960.00.005948.37 172.71.210.120http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-14-0/0/151448. 0.0039718086654750.00.005804.50 85.208.96.208http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=%22Human%2Bdignity%2Bof%2Bconvicts%22 0-14-0/0/152150. 0.0039718087189820.00.005971.13 2.147.16.232http/1.1 0-14-0/0/151734. 0.0039718192340690.00.005984.12 162.158.114.82http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-14-0/0/152019. 0.0039718389151630.00.005757.56 89.198.230.171http/1.1 0-14-0/0/152869. 0.003971822386650100.00.005891.57 185.123.68.48http/1.1ijogst.put.ac.ir:443GET /?_action=article&articleType[]=32&end_day=15&end_month=2&e 0-14-0/0/151813. 0.0039718193741730.00.005812.90 80.191.90.24http/1.1 0-14-0/0/152201. 0.0039718390062850.00.005857.38 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-14-0/0/151702. 0.0039718294991400.00.005888.13 49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-14-0/0/150812. 0.0039718090968160.00.005877.71 66.249.66.10http/1.1bese.ir:80GET /&url=http://www.ijnc.ir/article_34986_31e4aa81b0c57e942545 0-14-0/0/152248. 0.0039718089411640.00.005850.54 66.249.66.33http/1.1 0-14-0/0/152111. 0.0039718089992110.00.005823.27 49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-14-0/0/152171. 0.0039718079399730.00.005870.43 5.212.202.109http/1.1 0-14-0/0/151383. 0.0039718092186500.00.005947.80 66.249.66.5http/1.1 0-14-0/0/152095. 0.0039718085430000.00.005780.29 5.161.63.130http/1.1 0-14-0/0/151969. 0.00397185577038360.00.005955.03 5.117.100.234http/1.1 0-14-0/0/152251. 0.0039718087532480.00.005967.59 85.208.96.197http/1.1vrf.iranjournals.ir:443GET /?_action=article&_kw=%DA%AF%D8%B1%DB%8C%D9%81%DB%8C%D9%86& 0-14-0/0/152511. 0.0039718083308470.00.005983.24 185.215.232.171http/1.1gjesm.net:443GET /?_action=article&_kw=%D8%A2%DB%8C%D9%86%D8%AF%D9%87%E2%80% 0-14-0/0/151823. 0.0039718093332860.00.005997.59 66.249.66.161http/1.1 0-14-0/0/152020. 0.0039718093388440.00.005862.32 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-14-0/0/151437. 0.0039718090321570.00.005855.19 5.122.84.141http/1.1 0-14-0/0/151614. 0.0039718078994560.00.005616.86 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /issue_15176_18054.html HTTP/1.1 0-14-0/0/150890. 0.0039718191868350.00.005967.25 94.101.182.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-14-0/0/151594. 0.0039718095363810.00.005802.03 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=14845 HTTP/1.1 0-14-0/0/151713. 0.0039718085534600.00.005770.88 49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-14-0/0/152034. 0.0039718087120680.00.005963.61 80.191.90.24http/1.1 0-14-0/0/151784. 0.0039718089484640.00.005749.55 172.71.210.120http/1.1iranjournal.ir:80GET / HTTP/1.1 0-14-0/0/152434. 0.0039718082744220.00.005799.10 2.147.23.163http/1.1 0-14-0/0/151734. 0.0039718084707800.00.005812.52 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Pooya%2B%2BPasha&au=928763 HTTP/1.1 0-14-0/0/150843. 0.00397180104174220.00.006030.87 162.158.41.191http/1.1ns3186802.ip-51-195-105.eu:443GET /data/biofuel/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-14-0/0/150467. 0.003971810105406230.00.005838.25 162.158.42.104http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-14-0/0/150735. 0.0039718396442370.00.005615.78 103.87.57.87http/1.1 0-14-0/0/152515. 0.0039718090531640.00.005914.63 114.119.144.105http/1.1joeds.ir:443GET /?_action=article&au=1342734&_au=Davoud%2B%2BZarifi&lang=en 0-14-0/0/151835. 0.0039718183217230.00.005688.31 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-14-0/0/151551. 0.00397184788383760.00.005697.76 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /article_157327.html HTTP/1.1 0-14-0/0/151502. 0.0039718092397830.00.005820.09 172.71.210.120http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-14-0/0/150902. 0.0039718091552960.00.005951.61 172.71.211.2http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-14-0/0/151196. 0.0039718078731440.00.005553.48 80.191.90.24http/1.1demo.sinaweb.net:443GET /volume_80.html HTTP/1.1 0-14-0/0/152022. 0.0039718090057970.00.005641.33 172.71.215.49http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-14-0/0/151397. 0.003971814102056800.00.005778.78 5.117.251.23http/1.1jwwse.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-14-0/0/151254. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80ca0cc368
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 26-Jul-2024 08:26:12 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 12 days 13 hours 37 minutes 34 seconds Server load: 1.58 1.56 1.42 Total accesses: 78857140 - Total Traffic: 3547.8 GB - Total Duration: 5066971842 CPU Usage: u35653.9 s3354.07 cu240663 cs22708.1 - 27.8% CPU load 72.6 requests/sec - 3.3 MB/second - 47.2 kB/request - 64.2551 ms/request 12 requests currently being processed, 0 workers gracefully restarting, 244 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12033323no61yes901190475 42033325no50yes301250462 Sum20111 1202440937 ................................................................ ................................................................ __W_________R________________________________R_R_________W______ _______R___________________W___________________R__R_____________ ................................................................ ................................................................ ................................................................ ................................................................ _____________________________________________________R__________ _______________R________R_______________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/152776. 0.0094468399878464740.00.005702.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/151044. 0.0094468425185816100.00.005877.87 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151954. 0.0094468395388472520.00.005898.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151242. 0.0094468537481514360.00.005841.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151336. 0.0094468443981016780.00.005717.98 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151789. 0.0094468446690766730.00.006038.76 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151380. 0.0094468086528670.00.005945.58 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151330. 0.0094468290986513210.00.005798.26 52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1 0-12-0/0/152033. 0.0094468087099260.00.005965.23 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1 0-12-0/0/151606. 0.009446812892299750.00.005978.43 172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1 0-12-0/0/151903. 0.0094468089030690.00.005749.55 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1 0-12-0/0/152769. 0.0094468460586429940.00.005885.88 66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1 0-12-0/0/151698. 0.0094468444593700570.00.005808.34 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/152097. 0.0094468454389371260.00.005855.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151604. 0.0094468306393491830.00.005882.48 185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1 0-12-0/0/150673. 0.0094468292090906220.00.005868.62 52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/ 0-12-0/0/152130. 0.0094468089358170.00.005845.36 52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586 0-12-0/0/151994. 0.0094468089464140.00.005809.31 40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-12-0/0/152051. 0.0094468401679322870.00.005859.78 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151248. 0.0094468090906190.00.005943.57 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151996. 0.0094468424284361290.00.005771.97 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151843. 0.0094468431976930680.00.005949.17 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152142. 0.0094468289787486420.00.005964.82 20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1 0-12-0/0/152382. 0.0094468438383205150.00.005979.43 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151710. 0.00944683443793310260.00.005994.28 5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1 0-12-0/0/151899. 0.0094468393349690.00.005857.00 85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l 0-12-0/0/151327. 0.0094468090282830.00.005852.76 172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-12-0/0/151492. 0.0094468398378947630.00.005608.54 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/150777. 0.0094468294991781560.00.005958.38 85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com 0-12-0/0/151470. 0.0094468095307750.00.005795.20 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151582. 0.0094468463685433550.00.005761.70 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9 0-12-0/0/151912. 0.0094468437287075080.00.005955.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151655. 0.0094468410689406720.00.005746.01 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152320. 0.0094468082715800.00.005796.03 87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1 0-12-0/0/151614. 0.0094468284597690.00.005808.31 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1 0-12-0/0/150718. 0.00944683879104137980.00.006018.12 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/150341. 0.00944684211104853270.00.005830.69 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/150602. 0.0094468429496399000.00.005612.70 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1 0-12-0/0/152383. 0.0094468460490475270.00.005906.16 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151698. 0.0094468437183143330.00.005671.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80d16c6df2
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 24-Jul-2024 06:56:56 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 10 days 12 hours 8 minutes 18 seconds Server load: 1.72 1.83 1.89 Total accesses: 66019808 - Total Traffic: 2975.1 GB - Total Duration: 4012076326 CPU Usage: u29273.2 s2566.79 cu203130 cs19316.6 - 28% CPU load 72.7 requests/sec - 3.4 MB/second - 47.3 kB/request - 60.7708 ms/request 12 requests currently being processed, 0 workers gracefully restarting, 244 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03229266no87yes701210755 13213635no58yes501230503 Sum20145 12024401258 ________________________W_____________________RR___R____________ _________________________R___________R______R___________________ __________________R_____________________________________________ __R___________R_______________R___________R_____________________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-932292660/34411/142525_ 19298.6002071888680.01904.235291.53 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /volume_20471.html HTTP/1.1 0-932292660/34013/141001_ 19300.280077213920.01877.895441.23 63.143.42.248http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-932292660/34416/141520_ 19298.810079261370.01985.965510.03 80.191.90.24http/1.1 0-932292660/33673/140883_ 19299.000074491420.01907.495463.84 172.179.117.48http/1.1museum.aqr-libjournal.ir:443GET /frqjournal.csr.ir/?_action=article&kw=126326&_kw=%D8%AF%DB 0-932292660/34145/141108_ 19299.941174677320.01896.365308.27 172.71.215.49http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-932292660/33472/141318_ 19298.571183597170.02100.395653.14 162.158.178.176http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-932292660/33693/141059_ 19300.3303679236440.02027.055558.40 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-932292660/34112/140880_ 19300.210079663770.01967.305423.76 20.64.233.31http/1.1bese.ir:80GET /wp-includes/assets/ HTTP/1.1 0-932292660/34262/141544_ 19300.2804680438040.02049.645551.49 66.249.66.18http/1.1jfnc.ir:443GET /?_action=press&page=1422&max_rows=10&lang=en HTTP/1.1 0-932292660/33665/141031_ 19300.280086052310.01935.905413.05 172.179.117.48http/1.1museum.aqr-libjournal.ir:443GET /frqjournal.csr.ir/?_action=export&rf=bibtex&rc=123508 HTTP 0-932292660/33849/141461_ 19299.0902082431270.01875.585336.56 66.249.66.75http/1.1 0-932292660/34331/142301_ 19300.2402280483190.01885.475447.92 172.179.64.29http/1.1iues.ilam.ac.ir:443GET /?_action=article&au=2926176&_au=aydin++rahimi+harzvili&lan 0-932292660/33638/141201_ 19297.510087520120.01879.645367.82 66.249.66.196http/1.1 0-932292660/34243/141623_ 19300.330082475030.01924.835402.97 172.179.117.48http/1.1museum.aqr-libjournal.ir:443GET /frqjournal.csr.ir/?_action=xml&article=123537 HTTP/1.1 0-932292660/34007/141185_ 19298.180087755740.01994.775487.71 66.249.66.80http/1.1 0-932292660/33603/140489_ 19300.260083530780.01961.155481.33 80.191.90.24http/1.1jfsa.fuzzy.ir:443GET /article_145919.html HTTP/1.1 0-932292660/34597/141912_ 19298.571080012810.02000.915440.77 80.191.90.24http/1.1bese.ir:80GET /volume_20471.html HTTP/1.1 0-932292660/34267/141802_ 19300.250081551120.01927.665413.50 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_financialpolicies/p_aut 0-932292660/33849/141840_ 19298.670071992220.01805.205431.62 94.101.182.4http/1.1bagh-sj.com:443GET /volume_1.html HTTP/1.1 0-932292660/33654/140800_ 19300.170082892190.01993.195501.27 162.158.178.189http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-932292660/33922/141334_ 19300.300079516220.01898.985360.34 85.208.96.194http/1.1jhyd.iha.ir:443GET /article_85397.html HTTP/1.1 0-932292660/34260/141590_ 19300.320072289420.02007.645539.86 162.158.178.189http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Hazop&kw=335086 HTTP/1.1 0-932292660/34316/141820_ 19300.310080441750.01984.035547.93 17.241.227.112http/1.1ijogst.put.ac.ir:443GET /?_action=article&kw=134429&_kw=Steel+catenary+riser HTTP/1 0-932292660/34234/142073_ 19300.31010376145580.01908.065555.60 66.249.66.67http/1.1joae.ir:443GET /?_action=press&lang=en&page=-1534&max_rows=50&lang=en HTTP 0-932292661/34210/141354W 19299.710085611750.02014.465572.43 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-932292660/33877/141578_ 19300.300085477590.02061.135420.93 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_authorship 0-932292660/34180/141168_ 19298.561180605280.01949.065467.48 172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=current&_is=Current+Issue HTTP/1.1 0-932292660/33708/141097_ 19300.3103572970960.01822.675202.24 185.88.154.223http/1.1jmchemsci.com:443GET /issue_25986_27236.html HTTP/1.1 0-932292660/34100/140479_ 19300.2706486641950.02089.435510.75 66.249.66.84http/1.1msrjournal.com:443GET /?_action=press&lang=en&page=-1772&max_rows=25&lang=fa HTTP 0-932292660/33778/141941_ 19298.5717372076760.02029.255434.97 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-643&max_rows=25 HTTP/1.1 0-932292660/33986/141411_ 19298.2903678840990.01922.605387.05 66.249.66.42http/1.1 0-932292660/34489/141885_ 19298.920081105720.02120.275617.42 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&page=-97&max_rows=25 HTTP/1.1 0-932292660/33923/141310_ 19300.230081995860.02001.075387.20 66.249.66.66http/1.1bese.ir:80GET /page/44/%C3%98%C2%A2%C3%98%C2%B1%C3%98%C2%B4%C3%9B%C5%92%C 0-932292660/33887/141525_ 19300.2802577250580.02040.405403.25 185.88.154.223http/1.1jmchemsci.com:443GET /?_action=current&_is=Current%20Issue HTTP/1.1 0-932292660/33839/141375_ 19300.1903978931710.01871.205410.67 66.249.66.16http/1.1bese.ir:443GET /article_240747.html HTTP/1.1 0-932292660/33631/140983_ 19300.260085669340.02022.255590.29 66.249.66.43http/1.1bese.ir:443GET /index.php/bese/about/?_action=xml&article=243556 HTTP/1.1 0-932292660/33692/140110_ 19300.090094464860.01929.175296.79 66.249.66.203http/1.1mag.iga.ir:443GET /web/journal/article/abstract/3226 HTTP/1.1 0-932292660/33583/140187_ 19297.940089605510.01871.135169.32 66.249.66.169http/1.1 0-932292660/34411/142179_ 19300.0904380787240.02089.075521.91 66.249.66.36http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-932292660/33745/141437_ 19298.561077064330.01811.965261.01 66.249.66.5http/1.1icrjournal.ir:443GET /&url=http:/www.tebvatazkiye.ir/?_action=xml&article=119011 0-932292660/34164/141355_ 19299.831081074170.01975.175297.93 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=23249 HTTP/1.1 0-932292660/34294/141179_ 19300.200083922900.01973.055391.66 80.191.90.24http/1.1bese.ir:80GET /issue_20471_23249.html HTTP/1.1 0-932292660/33710/140198_ 19300.170161183937670.02029.945500.60 66.249.66.67<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80d2b1054f
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 23-Jul-2024 01:51:52 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 9 days 7 hours 3 minutes 14 seconds Server load: 0.81 0.95 1.03 Total accesses: 58571624 - Total Traffic: 2555.4 GB - Total Duration: 3451712871 CPU Usage: u2869.91 s260.18 cu198877 cs18938.3 - 27.5% CPU load 72.9 requests/sec - 3.3 MB/second - 45.7 kB/request - 58.9315 ms/request 170 requests currently being processed, 0 workers gracefully restarting, 214 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02944383no79yes420860343 12629777no68yes450830203 42910328no151yes830450653 Sum30298 170021401199 __RRRR_R____RRR____RRRR__RRRR_R____R_R_____RR______RWR__R_R___R_ W_R___R__________R__RR_________R____RR__RR__R__R__R_______R_____ __R_RR_____RR_R_RRR_RR________R____R___R__R___R__R___R_____R____ R__RR_RR_R___R___R__RR____R_____R_RRRR__RR_R_RR__R_R__R_RR______ ................................................................ ................................................................ ................................................................ ................................................................ RRRR__RRR__RRR__RR_RRW_RR_R_RRRRRRRR___RRRR_R_RR__RRRRR_R__R_RR_ RRRR_RR___RRRRRRWRR__RRR__RRRR__R_R_R_R__RRR_RR_R__RR__WRRRR__RR Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-929443830/1220/107621_ 674.360048739000.080.123362.42 117.69.236.248http/1.1journal-aquaticscience.com:443GET /./?_action=article&au=482805&_au=Supalug++Kattakdad HTTP/1 0-929443830/1064/106448_ 674.132047356280.060.363542.83 66.249.70.193http/1.1 0-929443830/1107/106605R 673.779058066110.056.443499.37 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1216/106750R 671.94313253623820.099.893521.76 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1065/106513R 673.3512049344320.036.613390.46 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1158/107246R 671.8834156650880.075.853523.86 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1173/106884_ 674.310149614670.060.403501.82 80.191.90.24http/1.1pzhfars.ir:443GET /request/article.ajax?task=loadIssues&volume=15040 HTTP/1.1 0-929443830/1134/106318R 672.9321053190310.070.573429.63 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1323/106750_ 672.0911752496500.072.313476.70 5.115.82.25http/1.1 0-929443830/1057/106826_ 669.812954744470.075.413434.91 163.123.193.9http/1.1 0-929443830/1128/107049_ 674.201061917250.062.013443.28 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_91691.html?lang=en HTTP/1.1 0-929443830/1048/107461_ 674.380050263760.047.393540.35 185.215.232.173http/1.1bims.iranjournals.ir:443GET /volume_122.html?lang=en HTTP/1.1 0-929443830/1088/107038R 673.9167155397660.060.623469.05 83.123.197.163http/1.1 0-929443830/972/106891R 670.9443055495000.081.033452.36 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1120/106649R 671.533338263287510.059.163467.90 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1131/106377_ 674.35041157012740.077.353491.19 66.249.70.109http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/issue/journal/article_46653_1e9fb2970fa044 0-929443830/1160/106779_ 674.2528355753070.066.363413.25 172.179.67.34http/1.1ijwr.usc.ac.ir:443GET /isia.usc.ac.ir/isia.usc.ac.ir/isia.usc.ac.ir/isia.usc.ac.i 0-929443830/1011/106944_ 673.432057330720.082.033467.72 5.218.195.165http/1.1ijwr.usc.ac.ir:443GET /images/dor.png HTTP/1.1 0-929443830/1283/107507_ 673.9404246493050.0108.433608.62 80.191.90.24http/1.1 0-929443830/914/106629R 672.4721058870430.041.573476.89 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1133/106976R 672.3532055558560.068.593441.77 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1048/106871R 672.7718045879580.062.873497.33 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1092/106948R 671.0641058275530.078.503537.14 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1118/107354_ 674.301055022670.062.023614.42 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-929443830/990/106642_ 674.152060124950.056.243529.67 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=5373&_kw=%D9%85%D8%B4%D9%87%D8%AF HTTP 0-929443830/1168/107138R 673.2115856406050.049.023316.28 5.125.249.155http/1.1 0-929443830/1118/106470R 670.7645354815400.066.043480.13 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1312/106862R 672.4727050678120.054.393352.44 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1242/105820R 673.1219060452300.071.173392.61 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1233/107585_ 674.090846735400.070.213378.33 80.191.90.24http/1.1pzhfars.ir:443GET /request/article.ajax?task=loadIssues&volume=21030 HTTP/1.1 0-929443830/1283/106894R 670.4141057670430.078.233436.86 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1104/106849_ 674.243054728070.078.923474.81 172.179.67.34http/1.1ijwr.usc.ac.ir:443GET /isia.usc.ac.ir/isia.usc.ac.ir/isia.usc.ac.ir/?_action=arti 0-929443830/1097/106952_ 674.220053360140.060.793373.99 216.244.66.198http/1.1 0-929443830/1215/107108_ 674.191050572090.066.873324.50 5.119.149.97http/1.1law.mofidu.ac.ir:443GET /themes/theme1/front/assets/css/custome.css?v=0.1 HTTP/1.1 0-929443830/1298/107076_ 674.380152328140.075.993519.21 172.71.210.127http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=author HTTP/1.1 0-929443830/1139/106904R 670.7345059755980.095.033523.22 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1099/105862_ 674.320065609140.071.003323.51 216.244.66.198http/1.1jfsa.fuzzy.ir:443GET /robots.txt HTTP/1.1 0-929443830/1147/106128R 672.49237260853990.057.693265.95 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1142/107243_ 674.090057795990.078.153405.96 66.249.70.8http/1.1 0-929443830/1061/107163_ 674.3015153924010.066.143424.41 172.68.22.245http/1.1gjesm.net:443GET /?_action=article&sb=6340&_sb=Marketing&lang=en&lang=en&lan 0-929443830/1092/106702_ 674.291057335470.051.653285.34 85.208.96.210http/1.1jpmb-gabit.ir:443GET /article_16620.html HTTP/1.1 0-929443830/1103/106324_ 674.311060496880.071.473369.24 185.191.171.15http/1.1mtr.jz.ac.ir:443GET /index.php/index/help/journalsys/ioh/?_action=export&rc=139 0-929443830/1183/105994_ 673.6423855907980.070.453439.27 66.249.70.70http/1.1 0-929443830/1130/106109R 671.96314851127680.068.543403.95 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1226/107319R 672.9621058942690.069.123260.99 88.99.71.162http/1.1 0-929443830/1061/106837_ 672.6300
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e806ee988b3
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 20-Jul-2024 22:20:48 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 3 hours 32 minutes 10 seconds Server load: 1.61 1.33 1.32 Total accesses: 47333970 - Total Traffic: 1951.7 GB - Total Duration: 2475113094 CPU Usage: u71477.7 s5727.76 cu83962.5 cs9253.7 - 27.6% CPU load 76.7 requests/sec - 3.2 MB/second - 43.2 kB/request - 52.2904 ms/request 41 requests currently being processed, 0 workers gracefully restarting, 215 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no68yes1901090448 42942754no101yes2201060733 Sum20169 410215011711 ................................................................ ................................................................ _R___W_______W_______RR_R___R_______R_____W__________R__R___R___ _R__________R______________________R_R___________R_R______W_____ ................................................................ ................................................................ ................................................................ ................................................................ ____R_R_____R_R__________R_______R___R_____R____R__R___R______R_ R_________W__________R_______R_R________R_R___R__R_______R______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.00200906135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.002009064635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.00200906044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.00200906041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.00200906035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.0020090612747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.00200906039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.0020090640641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.00200906440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.0020090617341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.00200906047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.00200906037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.0020090613839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.002009064144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.00200906047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.0020090638345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.002009068239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.00200906038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.002009064439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.00200906644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.00200906238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.00200906893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.00200906045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.00200906042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.00200906043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.00200906039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.00200906041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.00200906035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.00200906047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.00200906234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.00200906044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.00200906641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.00200906039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.00200906208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.00200906036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.00200906044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.00200906048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.002009063643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.0020090611543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.00200906038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.00200906146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.002009062244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.00200906043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.00200906039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.00200906044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.00200906042616620.00.002792.35 47.128.32.70h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e801208181d
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 18-Jul-2024 20:50:55 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 2 hours 2 minutes 17 seconds Server load: 1.73 1.63 1.59 Total accesses: 34160680 - Total Traffic: 1013.0 GB - Total Duration: 1521896006 CPU Usage: u6354.92 s566.83 cu83962.5 cs9253.7 - 22.8% CPU load 77.8 requests/sec - 2.4 MB/second - 31.1 kB/request - 44.5511 ms/request 31 requests currently being processed, 0 workers gracefully restarting, 225 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no80yes1501130605 42942754no124yes16011201027 Sum20204 310225016212 ................................................................ ................................................................ _________W________R________R_________RR_W_____R_W__W____________ ______________R___W____R______________R_______R__________W______ ................................................................ ................................................................ ................................................................ ................................................................ _________R_R____________W_______________WR_RR___R____________R__ _________R_R________RW_________________________R____WR__________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.0022713135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.00227134635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.0022713044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.0022713041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.0022713035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.002271312747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.0022713039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.002271340641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.0022713440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.002271317341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.0022713047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.0022713037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.002271313839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.00227134144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.0022713047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.002271338345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.00227138239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.0022713038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.00227134439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.0022713644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.0022713238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.0022713893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.0022713045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.0022713042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.0022713043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.0022713039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.0022713041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.0022713035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.0022713047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.0022713234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.0022713044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.0022713641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.0022713039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.0022713208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.0022713036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.0022713044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.0022713048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.00227133643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.002271311543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.0022713038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.0022713146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.00227132244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.0022713043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.0022713039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.0022713044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.0022713042616620.00.002792.35 47.128.32.70http/1.1demo.sinaweb.net:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e808d6bd57d
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 16-Jul-2024 20:17:20 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 1 hour 28 minutes 42 seconds Server load: 0.63 0.74 0.84 Total accesses: 23279699 - Total Traffic: 522.9 GB - Total Duration: 797679100 CPU Usage: u36804.5 s4415.53 cu14442.4 cs1732.72 - 21.7% CPU load 88 requests/sec - 2.0 MB/second - 23.6 kB/request - 34.265 ms/request 32 requests currently being processed, 0 workers gracefully restarting, 224 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no79yes1501130585 11579734no122yes1701110959 Sum20201 320224015314 ______R______R_________________R_____RRRR______R____R___________ _____R_R________W___________R__________________________R__R_____ ____R________________R__R________R___RR____R_______________R__R_ R_______R_________________W__R_R___RR______R____________________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/49653/65813_ 15565.822017758030.01065.021395.55 123.6.49.50http/1.1joae.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-417387540/49129/64861_ 15566.2614118491570.01151.251548.14 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_708634.html HTTP/1.1 0-417387540/48990/64706_ 15565.7903726198910.01100.141550.09 80.191.90.24http/1.1 0-417387540/49154/65206_ 15566.172123049420.01133.521541.07 123.6.49.50http/1.1joae.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-417387540/49062/64777_ 15566.241119912350.01205.001513.86 151.245.185.129http/1.1cnj.araku.ac.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-417387540/49425/65424_ 15566.251025891110.01084.481457.98 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /contacts?_action=signup HTTP/1.1 0-417387540/49174/65234R 15566.082026632540.01208.421537.93 5.123.100.186http/1.1 0-417387540/49117/65078_ 15566.330022669830.01055.611478.79 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=708634&lang=en HTTP/1.1 0-417387540/48757/64855_ 15566.290022082940.01109.371507.76 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-417387540/49064/65061_ 15566.221120455710.01197.861579.35 172.70.251.135http/1.1gjesm.net:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-417387540/48906/64939_ 15566.27121131406770.01044.911462.22 37.32.17.2http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-417387540/49478/65604_ 15565.6313618823060.01185.781540.37 94.101.182.2http/1.1ns3186802.ip-51-195-105.eu:443GET /article_182982.html HTTP/1.1 0-417387540/49507/65403_ 15566.3001821500280.01115.831492.11 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=708634 HTTP/1.1 0-417387540/49091/65212R 15564.24191426271280.01019.221370.76 51.158.244.218http/1.1 0-417387540/49358/65336_ 15565.911021068240.01092.541510.95 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_706228.html HTTP/1.1 0-417387540/48904/64757_ 15566.340126837260.01115.491486.64 93.119.223.225http/1.1jisva.neyshabur.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-417387540/49135/65171_ 15565.770018755540.01072.591419.82 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_21979_21980.html HTTP/1.1 0-417387540/49473/65523_ 15566.182023381510.01113.201524.83 109.68.52.61http/1.1journal-aquaticscience.com:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-417387540/49206/65262_ 15566.330022623870.01129.221528.00 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-417387540/49007/64948_ 15565.0313526159380.01114.161460.15 151.244.220.145http/1.1 0-417387540/49303/65611_ 15566.192120848900.01219.311573.56 109.68.52.61http/1.1journal-aquaticscience.com:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-417387540/49308/65128_ 15566.132018521510.01070.351460.64 172.70.242.170http/1.1gjesm.net:443GET /data/gjesm/coversheet/1673449832.jpg HTTP/1.1 0-417387540/49194/65336_ 15564.481028545480.01124.441488.70 80.191.90.24http/1.1 0-417387540/49602/65787_ 15566.162222241460.01164.921607.02 123.6.49.18http/1.1joae.ir:443GET /data/spba/news/1681187661_relj_.jpg HTTP/1.1 0-417387540/49482/65081_ 15565.8616522359220.01178.251545.03 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2452&_sb=Chemical+Engineering&page=-13 0-417387540/49495/65625_ 15565.852018262890.01092.311480.39 80.191.90.24http/1.1 0-417387540/48850/64924_ 15566.241024692700.01203.651556.73 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-417387540/49134/65247_ 15566.300021476080.01118.001462.57 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_18390_21832.html HTTP/1.1 0-417387540/48541/64384_ 15566.290027405380.01153.281528.56 85.208.96.196http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/view/555/?_action=export&lan 0-417387540/49791/65780_ 15566.211018784110.01091.911444.30 109.68.52.61http/1.1journal-aquaticscience.com:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-417387540/49455/65234_ 15566.3204622551240.01155.781573.53 78.39.12.14http/1.1flc-journal.ir:443GET /article_707465.html HTTP/1.1 0-417387540/49128/65207R 15564.2525023020110.01123.571501.40 5.122.252.31http/1.1 0-417387540/49113/65216_ 15566.211023596660.01165.941543.69 185.191.171.19http/1.1joeds.ir:443GET /?_action=article&_kw=Hormozgan&kw=13543&lang=en HTTP/1.1 0-417387540/49505/65195_ 15566.221022160780.01135.641443.47 172.68.225.151http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-417387540/49478/65428_ 15565.9602720328090.01187.311558.82 123.6.49.18http/1.1joae.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-417387540/49393/65347_ 15565.790022838920.01055.181468.08 80.191.90.24http/1.1 0-417387540/49000/64653_ 15565.911129718400.01044.391447.84 37.32.18.5http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-417387540/49191/65319R 15566.102024532640.01087.601465.16 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443 0-417387540/49339/65525R 15564.0023023711640.01108.651508.38 5.119.253.94http/1.1 0-417387540/49561/65448R 15565.3711021738560.01116.371510.24 151.244.173.125http/1.1 0-417387540/49181/65018R 15564.7218028154770.01069.421411.87 2.179.8.221http/1.1 0-417387540/49138/65057_ 15566.231024332450.01097.301449.91 37.32.18.5http/1.1ns3186802.ip-51-195-105.eu:443GET /images/dor.png HTTP/1.1 0-417387540/49266/65104_ 15565.911025944140.01086.361448.04 172.70.243.214http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/custome.css?v=0.1 HTTP/1.1 0-417387540/49390/65342_ 15565.8712019864530.01132.351502.46 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /volume_18390.html HTTP/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e805cdec5f0
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 14-Jul-2024 22:43:31 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 1 day 3 hours 54 minutes 53 seconds Server load: 0.38 0.51 0.52 Total accesses: 10096590 - Total Traffic: 216.2 GB - Total Duration: 345241352 CPU Usage: u7246.42 s875.19 cu14441.1 cs1732.49 - 24.2% CPU load 100 requests/sec - 2.2 MB/second - 22.5 kB/request - 34.1939 ms/request 35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no32yes1201160173 11579734no70yes2301053406 Sum20102 3502213579 __________R___R_________R___R__________________R________________ _____R___________________R__________________R__R_______R____W__R __R__W_______R_W_____RR___R___R____WR________RR__R______________ __R_______R_R__________R__RR___R__R_________RR__________________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/9635/25795_ 2736.64107151890.0171.80502.33 69.171.249.114http/1.1 0-417387540/9373/25105_ 2737.29008868870.0158.58555.47 185.215.232.170http/1.1bims.iranjournals.ir:443GET /?_action=article&_sb=Biochemistry&lang=en&lang=en&lang=en& 0-417387540/9719/25435_ 2736.530411367700.0174.00623.94 217.113.194.156http/1.1 0-417387540/9547/25599_ 2737.33019111522560.0167.15574.70 185.215.232.160http/1.1gjesm.net:443GET /article_252790_9bb46c916a56398cd7a99f65d68e5299.pdf HTTP/1 0-417387540/9569/25284_ 2736.52109777730.0211.85520.71 80.191.90.24http/1.1 0-417387540/9720/25719_ 2737.25007893760.0184.85558.35 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /article_192363_6592ed26a5e66f29d797e9b18658df34.pdf HTTP/1 0-417387540/9468/25528_ 2737.19208696510.0181.06510.57 172.70.34.254http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.biofueljournal.com/article_11604.html HTTP/ 0-417387540/9605/25566_ 2736.93207402500.0154.67577.84 217.113.194.26http/1.1jwwse.ir:443GET /?_action=article&au=236466&_au=Rosy,%20Thomas HTTP/1.1 0-417387540/9468/25566_ 2737.1109368693420.0171.75570.14 80.191.90.24http/1.1 0-417387540/9554/25551_ 2736.90306708980.0180.71562.20 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&sb=4517&_sb=%D8%B1%D9%88%D8%A7%D8%A8%D8%B 0-417387540/9425/25458R 2736.92607256960.0173.93591.24 178.131.136.65http/1.1 0-417387540/9719/25845_ 2737.13305668980.0195.11549.69 188.119.27.179http/1.1cnj.araku.ac.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-417387540/9618/25514_ 2737.24108053670.0174.33550.61 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-417387540/9584/25705_ 2736.91309614680.0159.37510.91 69.171.249.8http/1.1 0-417387540/9735/25713R 2736.67907671010.0204.00622.40 89.150.57.44http/1.1 0-417387540/9418/25271_ 2736.5013610645760.0181.35552.50 154.54.249.211http/1.1 0-417387540/9491/25527_ 2737.22106310450.0192.66539.89 185.191.171.19http/1.1jwwse.ir:443GET /?_action=article&_kw=culture&kw=427&lang=en&lang=en&lang=e 0-417387540/9517/25567_ 2736.67008410210.0184.21595.85 172.71.218.217http/1.1iranjournal.ir:80GET /?usr= HTTP/1.1 0-417387540/9485/25541_ 2736.65108083350.0182.65581.43 188.172.111.47http/1.1mazaheb.urd.ac.ir:443GET /inc/js/contacts.js?v=0.05 HTTP/1.1 0-417387540/9463/25404_ 2736.710310598190.0194.67540.66 173.252.83.3http/1.1 0-417387540/9673/25981_ 2737.32005480270.0181.80536.05 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /article_192363_6592ed26a5e66f29d797e9b18658df34.pdf HTTP/1 0-417387540/9514/25334_ 2736.93206375790.0197.69587.98 40.77.167.143http/1.1rahbordfarhangi.csr.ir:443GET /?_action=export&rf=ris&rc=7878&lang=en HTTP/1.1 0-417387540/9426/25568_ 2737.020012148090.0181.14545.40 66.220.149.25http/1.1jcema.com:80GET /?_action=xml&article=101861 HTTP/1.1 0-417387540/9625/25810_ 2736.961010849250.0167.71609.81 162.158.114.83http/1.1iranjournal.ir:80GET / HTTP/1.1 0-417387540/9690/25289R 2736.86808617440.0187.50554.29 37.98.86.103http/1.1 0-417387540/9643/25773_ 2736.77208009710.0193.34581.42 2.176.246.87http/1.1icrjournal.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-417387540/9344/25418_ 2737.212010403000.0164.45517.53 85.208.96.209http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&_kw=%D8%AF%D8%A7%D9%86%D8%B4%D8%AC%D9%88& 0-417387540/9491/25604_ 2736.923318756930.0209.34553.91 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&sb=9349&_sb=%D8%AC%D9%86%DA%AF+%D8%A7%D9% 0-417387540/9499/25342R 2736.441807941850.0194.54569.82 204.18.64.216http/1.1 0-417387540/9683/25672_ 2736.83108326400.0194.31546.69 217.113.194.53http/1.1 0-417387540/9690/25469_ 2736.73406563830.0212.08629.82 217.113.194.155http/1.1 0-417387540/9383/25462_ 2736.831328656480.0198.41576.23 185.215.232.172http/1.1bims.iranjournals.ir:443GET /ju.rss HTTP/1.1 0-417387540/9418/25521_ 2737.250010131720.0245.28623.03 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Economic%2Bgrowth&kw=14956&lang=en&la 0-417387540/9751/25441_ 2737.27007784170.0172.24480.07 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-417387540/9624/25574_ 2736.792388974810.0193.92565.42 80.191.90.24http/1.1 0-417387540/9632/25586_ 2737.142388830590.0154.77567.68 89.40.243.252http/1.1flc-journal.ir:443GET /article_36452.html HTTP/1.1 0-417387540/9485/25138_ 2736.603011050800.0162.88566.33 173.252.83.29http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1 0-417387540/9497/25625_ 2736.84009042970.0169.28546.84 114.119.140.170http/1.1mtr.jz.ac.ir:443GET /index.php/index/journal/journal/journal/journal/journal/jo 0-417387540/9658/25844_ 2737.133011487870.0175.33575.05 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /?_action=xml&article=192363&lang=en HTTP/1.1 0-417387540/9492/25379_ 2737.000129733750.0188.28582.15 80.191.90.24http/1.1 0-417387540/9380/25217_ 2737.070012745490.0178.20520.64 173.252.70.3http/1.1 0-417387540/9551/25470_ 2737.20207808240.0167.77520.38 172.70.42.37http/1.1ns3186802.ip-51-195-105.eu:443GET /article_172959_d53614016c2332e09cb7b22165e12b77.pdf HTTP/1 0-417387540/9726/25564_ 2736.60309382160.0191.48553.16 66.220.149.9http/1.1 0-417387540/9615/25567_ 2736.95288411840.0193.90564.00 94.101.182.5http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-417387540/9549/25557_ 2737.133010339400.0159.83524.99 188.119.27.179http/1.1cnj.araku.ac.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-417387540/9694/25720_ 2737.124511593510.0168.88550.95 188.119.27.179htt
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80475a329d
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 13-Jul-2024 02:27:47 +0430 Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 13 hours 28 minutes 6 seconds Server load: 6.44 13.93 15.84 Total accesses: 15685503 - Total Traffic: 336.0 GB - Total Duration: 3098483743 CPU Usage: u165.66 s24.07 cu46228.3 cs5114.62 - 38.2% CPU load 116 requests/sec - 2.6 MB/second - 22.5 kB/request - 197.538 ms/request 29 requests currently being processed, 0 workers gracefully restarting, 227 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1939257no102yes801200869 2929361no172yes21010701439 Sum20274 290227022918 ................................................................ ................................................................ _R_R_____________________________________________R____R_________ ___________R____R________________R___________R__________________ _______R_W_______________R_______R__R___W_WR________________R__R R___RRR__W________________R____W________W__R_R_________________W ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/38311. 0.00441256856861970.00.00889.84 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38564. 0.00441150356145720.00.00864.47 172.71.215.57http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/38225. 0.00441058041930.00.00837.40 172.71.218.21http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/38070. 0.0044167360107940.00.00846.58 172.71.218.99http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/37927. 0.00441136761547380.00.00730.46 66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&au=735079&_au=saeedeh++negahban&lang=en H 0-0-0/0/38155. 0.0044175158694040.00.00802.05 162.158.178.217http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Green%2Bsynthesis&kw=21807 HTTP/1.1 0-0-0/0/38175. 0.0044180360495900.00.00825.57 172.68.225.150http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/37825. 0.0044172954781930.00.00846.94 172.71.218.21http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=issue HTTP/1.1 0-0-0/0/37730. 0.0044188864362510.00.00842.33 172.71.218.21http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/37874. 0.00441346058771960.00.00785.79 172.68.225.217http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38154. 0.00441100665656250.00.00819.34 162.158.114.78http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/38035. 0.00441119758392090.00.00742.17 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1411532&_au=Golestani,%20Afsaneh%20&la 0-0-0/0/38267. 0.0044157457398570.00.00842.51 162.158.178.226http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38026. 0.00441058373670.00.00822.03 172.71.210.125http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/38048. 0.00441293657581020.00.00829.31 172.71.218.18http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38152. 0.0044192757686800.00.00894.84 162.158.178.26http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1372&lnk=http%3A%2F%2Fwww.jchemrev.com%2Fpage_430.ht 0-0-0/0/37866. 0.00441060617530.00.00825.91 162.158.114.165http/1.1 0-0-0/0/38689. 0.0044187457461760.00.00876.41 162.158.178.106http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1266&lnk=http%3A%2F%2Fwww.jchemrev.com%2Fjournal%2Fm 0-0-0/0/38623. 0.00441368656567200.00.00828.05 5.106.135.202http/1.1 0-0-0/0/38176. 0.00441110858163000.00.00791.36 172.71.219.9http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=771&lnk=http%3A%2F%2Fwww.grammarcheckforsentence.com 0-0-0/0/37998. 0.0044196761102950.00.00819.11 172.71.210.105http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-0-0/0/38422. 0.0044171757590150.00.00879.05 172.71.210.254http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Adebayo%2BOjo%2BOyewale&au=1276351 HT 0-0-0/0/38281. 0.0044197556562950.00.00796.58 172.71.210.104http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38179. 0.00441182758757720.00.00808.84 172.71.214.156http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=current HTTP/1.1 0-0-0/0/38313. 0.0044160556464470.00.00903.71 172.71.219.102http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/37981. 0.00441352656179420.00.00839.56 162.158.114.33http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38311. 0.00441358260653440.00.00873.01 172.71.218.157http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=10785 HTTP/1.1 0-0-0/0/37830. 0.0044186959080270.00.00821.76 162.158.179.72http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/journal/li 0-0-0/0/38011. 0.0044180957230080.00.00827.17 162.158.114.82http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=763&lnk=https%3A%2F%2Firancsta.com%2Fjournals%2Fspec 0-0-0/0/38076. 0.00441152556712380.00.00783.97 172.71.218.50http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-0-0/0/38161. 0.0044189857176400.00.00833.14 172.71.214.95http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38051. 0.00441059183630.00.00876.78 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-admin/images/index.php HTTP/1.1 0-0-0/0/38153. 0.00441147958880350.00.00874.09 172.71.218.246http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-0-0/0/37783. 0.00441222756675430.00.00825.86 162.158.114.32http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38342. 0.0044188056781850.00.00803.26 172.71.218.181http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=current&_is=Current+Issue HTTP/1.1 0-0-0/0/38161. 0.0044179758440270.00.00821.36 172.71.211.2http/1.1ns3186802.ip-51-195-105.eu:443GET /?newsCode=1830 HTTP/1.1 0-0-0/0/37828. 0.00441141168515210.00.00850.52 172.71.210.147http/1.1ns3186802.ip-51-195-105.eu:443GET /article_83186.html HTTP/1.1 0-0-0/0/38073. 0.00441057481700.00.00883.30 172.71.210.254http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/38141. 0.00441060555290.00.00862.21 172.71.214.147http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/37881. 0.00441350661116180.00.00815.70 162.158.179.76http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=10779 HTTP/1.1 0-0-0/0/38217. 0.0044194361354590.00.00892.52 172.71.214.147http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38457. 0.0044186958208640.00.00791.25 172.68.225.193http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/37693. 0.00441064584640.00.00900.09 162.158.178.226http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/38351. 0.00441
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e805ae0143c
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 11-Jul-2024 02:10:56 +0430 Restart Time: Wednesday, 10-Jul-2024 22:05:01 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 5 minutes 55 seconds Server load: 7.25 9.42 7.80 Total accesses: 1430785 - Total Traffic: 35.1 GB - Total Duration: 89314226 CPU Usage: u1196.55 s127.71 cu3070.92 cs329.99 - 32% CPU load 97 requests/sec - 2.4 MB/second - 25.7 kB/request - 62.4232 ms/request 31 requests currently being processed, 0 workers gracefully restarting, 225 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23113359no106yes1501130838 43068226no71yes1601120512 Sum20177 310225013410 ................................................................ ................................................................ ................................................................ ................................................................ _____________R_________W_________R_____R___________R____________ ___R______R__________R__R_____RR____R__R_R_________________R____ ................................................................ ................................................................ ________R__________________________RR__W______________________R_ _R_RR__________R___RR_W____________R_______R______R_________R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/700. 0.00288388549190.00.0011.68 172.71.214.102http/1.1ns3186802.ip-51-195-105.eu:443HEAD /article_184064.html HTTP/1.1 0-0-0/0/617. 0.00288192447200.00.0010.50 172.71.214.102http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/644. 0.002883466535070.00.0010.25 27.7.208.78http/1.1rahbordfarhangi.csr.ir:443GET /article_63073_46a74c19619a98eca2e46615980e7512.pdf HTTP/1. 0-0-0/0/674. 0.0028810440810.00.0016.90 172.68.225.249http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/626. 0.002880480390.00.0016.58 194.247.173.99http/1.1mag.iga.ir:443GET /?_action=article&au=112001&_au=%D9%BE%D8%B1%DB%8C%D8%B3%D8 0-0-0/0/629. 0.002880552110.00.0011.61 172.71.214.148http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/journal/l 0-0-0/0/657. 0.00288458490540.00.0010.62 172.68.225.89http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/634. 0.00288153471110.00.0011.04 172.71.218.51http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/journal/l 0-0-0/0/635. 0.002881165441160.00.007.74 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-0-0/0/663. 0.00288655458540.00.0011.87 172.71.218.87http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=13081 HTTP/1.1 0-0-0/0/640. 0.00288628548250.00.0014.88 162.158.179.137http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/575. 0.002884231409700.00.007.41 172.71.218.27http/1.1ns3186802.ip-51-195-105.eu:443GET /article_89669.html HTTP/1.1 0-0-0/0/613. 0.00288736465670.00.0011.91 172.71.218.71http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/681. 0.002880473000.00.0016.97 172.71.218.177http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/contacts/contacts/journal 0-0-0/0/594. 0.00288118495890.00.0010.13 172.71.218.194http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=article&_kw=Technology%2BOrientation&kw=341171 H 0-0-0/0/656. 0.00288377496650.00.0010.33 172.71.219.95http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Double%2Bspectrum%2Bcolours&kw=467797 0-0-0/0/455. 0.0028804965760.00.008.03 85.208.96.196http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/download/422/?_action=export&rc=243 0-0-0/0/631. 0.002880450410.00.0011.11 162.158.114.171http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/journal/ 0-0-0/0/692. 0.00288159457880.00.0012.70 172.71.214.148http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=info HTTP/1.1 0-0-0/0/622. 0.002880468870.00.0010.28 162.158.114.167http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/journal/ 0-0-0/0/633. 0.002880432200.00.0011.33 93.115.237.34http/1.1 0-0-0/0/652. 0.0028859545770.00.009.95 172.68.225.24http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/journal/a 0-0-0/0/601. 0.002881429230.00.009.74 151.244.196.8http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-0-0/0/688. 0.0028852466020.00.0010.89 172.71.218.162http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/contacts/contacts/journal 0-0-0/0/706. 0.002887457880.00.008.50 162.158.114.95http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1266&lnk=http%3A%2F%2Fwww.jchemrev.com%2Fjournal%2Fm 0-0-0/0/648. 0.00288222492070.00.0011.71 162.158.179.10http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=issue HTTP/1.1 0-0-0/0/639. 0.00288282459790.00.008.77 162.158.114.32http/1.1ns3186802.ip-51-195-105.eu:443GET /article_182140.html HTTP/1.1 0-0-0/0/583. 0.00288403411760.00.008.68 185.215.232.172http/1.1gjesm.net:443GET /article_7843_1415.htmlhttp%3a/www.ijcce.ac.ir/article_3259 0-0-0/0/661. 0.0028821445640.00.0012.33 5.122.216.165http/1.1pzhfars.ir:443GET /volume_23806.html HTTP/1.1 0-0-0/0/614. 0.00288376393260.00.0030.52 172.71.210.187http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/author/journal/jou 0-0-0/0/607. 0.00288116427670.00.0011.24 85.208.96.212http/1.1cnj.araku.ac.ir:443GET /?_action=article&_kw=the%2BHoly%2BQur%27an&kw=123809&lang= 0-0-0/0/651. 0.0028814396820.00.0010.16 88.99.149.173http/1.1 0-0-0/0/632. 0.00288206562300.00.0023.83 94.101.182.5http/1.1ns3186802.ip-51-195-105.eu:443POST /request/submit.manuscript.ajax HTTP/1.1 0-0-0/0/614. 0.00288376399360.00.0013.34 172.71.219.57http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/author/journal/in 0-0-0/0/661. 0.002880497810.00.0021.84 172.71.211.26http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/659. 0.002888462710.00.0014.75 5.116.113.6http/1.1 0-0-0/0/655. 0.00288704581070.00.0018.09 172.71.218.103http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/663. 0.002880737850.00.0021.08 172.68.225.122http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/580. 0.002880395070.00.0010.02 66.249.66.84http/1.1msrjournal.com:443GET /&url=http:/journal.issiran.com/?_action=xml&article=26179& 0-0-0/0/602. 0.002880472510.00.0026.45 172.68.225.24http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-0-0/0/660. 0.00288282500150.00.0011.44 172.71.218.237http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/610. 0.00288144509700.00.0014.51 172.71.214.108http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=1370&lnk=http%3A%2F%2Fwww.ithenticate.com%2F HTTP/1. 0-0-0/0/658. 0.00288156435020.00.0010.17 172.71.218.89http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=subject HTTP/1.1 0-0-0/0/627. 0.00288243395040.00.007.41 217.113.194.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e8090e4c955
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 09-Jul-2024 01:13:08 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 9 days 11 hours 44 minutes 16 seconds Server load: 1.40 1.07 0.97 Total accesses: 56094673 - Total Traffic: 2167.7 GB - Total Duration: 6842574199 CPU Usage: u12346.1 s1140.69 cu176134 cs17247.3 - 25.2% CPU load 68.4 requests/sec - 2.7 MB/second - 40.5 kB/request - 121.983 ms/request 47 requests currently being processed, 0 workers gracefully restarting, 209 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01692874no51yes1601120314 3921385no82yes310971447 Sum20133 47020917511 ________R_____R_______R___R_R_R__________________RR__R_R_____RR_ ________R______________________R___R___R________________________ ................................................................ ................................................................ ................................................................ ................................................................ ___RR___R____RRR_R_RW____R________W_______RRWR______W__________R ______WRR___WR__R__W______R_________R__________R__RR___WW_______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-816928740/4166/56834_ 2125.291179467580.0177.982264.19 185.191.171.8http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_au=reza%2B%2BEslami-Farsani&au=65368&lan 0-816928740/4129/56898_ 2125.310075851280.0178.222142.19 185.215.232.161http/1.1bims.iranjournals.ir:443GET /?_action=article&kw=3181&_kw=produce+callus&lang=en HTTP/1 0-816928740/4146/57253_ 2125.412181138630.0218.042391.53 114.119.136.219http/1.1jgrs.kgut.ac.ir:443GET /?_action=export&rf=ris&rc=46922&lang=en HTTP/1.1 0-816928740/4070/56895_ 2125.4315983605050.0211.562251.60 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?destination=//google.com HTTP/1.1 0-816928740/3901/56493_ 2125.4217893445670.0199.922161.66 4.155.152.8http/1.1pzhfars.ir:443GET /?_action=article&kw=2627&_kw=%D8%A2%D9%85%D9%88%D8%B2%D8%B 0-816928740/4119/57270_ 2125.110085633900.0213.972270.03 217.113.194.211http/1.1jwwse.ir:443GET /?_action=export&rf=ris&rc=167465 HTTP/1.1 0-816928740/4195/57016_ 2125.251079130230.0198.172132.89 172.179.109.9http/1.1law.mofidu.ac.ir:443GET /economic.mofidu.ac.ir/economic.mofidu.ac.ir/?_action=artic 0-816928740/4178/57255_ 2125.310079982740.0220.672302.17 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-admin/cloud.php HTTP/1.1 0-816928740/4139/57341R 2123.7016081220540.0166.052217.05 154.124.193.133http/1.1 0-816928740/4052/56075_ 2125.570088588690.0203.732301.24 85.208.96.204http/1.1jwwse.ir:443GET /?_action=article&_kw=Am%C3%A9rique%2Bdu%2Bnord&kw=167446 H 0-816928740/4179/56894_ 2125.5115774589690.0190.012144.69 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?return_to=@google.com&return_to=@google.com HTTP/1.1 0-816928740/4201/57606_ 2124.421080133710.0196.182142.79 66.249.66.39http/1.1 0-816928740/4091/57093_ 2125.382087629390.0179.742331.63 52.167.144.181http/1.1jwwse.ir:443GET /?_action=article&au=964692&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-816928740/4060/56279_ 2125.491088899380.0172.472094.17 172.70.242.64http/1.1ns3186802.ip-51-195-105.eu:443GET /data/itast/coversheet/stl_front.css?v=0.49 HTTP/1.1 0-816928740/4129/56803R 2123.3815238382525900.0196.402231.73 151.241.32.128http/1.1 0-816928740/4173/56780_ 2125.380091179990.0184.692223.82 51.38.181.206http/1.1mtr.jz.ac.ir:443GET /issue_3719_6138_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 0-816928740/4010/56619_ 2124.1614485152960.0239.702297.33 217.113.194.165http/1.1 0-816928740/4157/57255_ 2125.491084661990.0185.812214.06 85.208.96.203http/1.1mtr.jz.ac.ir:443GET /index.php/index/help/journal/journalsys/ioh/journal/journa 0-816928740/4201/57012_ 2125.570086330310.0187.202255.23 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-816928740/4290/56932_ 2125.422082867600.0185.452136.96 85.208.96.208http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=Security&kw=324&lang=en&lang=en&lang= 0-816928740/4146/57849_ 2125.471077716420.0163.092221.19 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-content/plugins/Cache/Cache.php HTTP/1.1 0-816928740/4088/57064_ 2125.4616388282480.0170.582256.21 188.215.241.36http/1.1miqat.hajj.ir:443GET /article_37438.html HTTP/1.1 0-816928740/4256/57677R 2120.87281682782300.0169.992269.70 164.215.247.117http/1.1jfsa.fuzzy.ir:443GET /data/dmor/coversheet/head_en.jpg HTTP/1.1 0-816928740/4177/57026_ 2125.580081273440.0171.612254.15 85.208.96.204http/1.1mag.iga.ir:443GET /index.php/journal/instagram.com/eitaa.com/eitaa.com/journa 0-816928740/4078/56606_ 2125.222080671190.0168.482231.23 66.249.66.41http/1.1 0-816928740/4171/57088_ 2124.9413790344950.0155.112117.17 72.14.201.43http/1.1vrf.iranjournals.ir:443GET /article_712089.html HTTP/1.1 0-816928740/4166/57874R 2124.029079452020.0153.902122.84 2.147.112.69http/1.1 0-816928740/4172/56513_ 2125.570077354970.0192.182258.02 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=2627&_kw=%D8%A2%D9% 0-816928740/4067/56826R 2123.1510080712480.0226.852394.71 2.147.112.69http/1.1 0-816928740/4029/56789_ 2125.281096869200.0163.882146.27 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_complaintsprocess/p_publishedarticles/p_financialpolicie 0-816928740/4085/56997R 2123.5018082365930.0196.162298.56 73.73.171.87http/1.1 0-816928740/4092/56838_ 2125.550093732120.0255.652346.53 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-816928740/4097/56712_ 2125.560080245960.0173.072115.10 85.208.96.196http/1.1joae.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-816928740/4152/56717_ 2125.441085212060.0190.792245.50 66.249.66.203http/1.1rahbordfarhangi.csr.ir:443GET /m/?_action=xml&article=57974 HTTP/1.1 0-816928740/4148/56506_ 2124.450090623200.0194.312236.59 216.244.66.198http/1.1 0-816928740/4077/56636_ 2125.5602383705090.0190.982166.47 185.215.232.172http/1.1bims.iranjournals.ir:443GET /?_action=article&au=159099&_au=%D8%A7%D8%AD%D9%85%D8%AF%D8 0-816928740/4061/56578_ 2125.431081359340.0215.912154.41 66.249.66.200http/1.1flc-journal.ir:443GET /m/?_action=xml&article=242942 HTTP/1.1 0-816928740/4170/57332_ 2125.071085665850.0185.702291.25 216.244.66.234http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-816928740/4088/57148_ 2124.1826782492450.0196.322304.70 102.177.161.92http/1.1 0-816928740/4207/57029_ 2125.412083389760.0195.542140.57 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /article_63207_2dacbb656943e09863aab7537a54854b.pdf?lang=en 0-816928740/4127/57944_ 2125.580084878040.0155.152193.01 66.249.66.163http/1.1jwwse.ir:443GET /mobile/?_action=xml&article=12429&lang=en HTTP/1.1 0-816928740/4147/56856_ 2125.130078268330.0207.072363.91 114.119.153.137http/1.1jmfc.pgu.ac.ir:443GET /index.php/onlinelibrary.wiley.com/doi/journal/journal/jour 0-816928740/4058/57199_ 2125.501075021830.0187.532313.51 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=2627&_kw=%D8%A2%D9% 0-816928740/4143/57392_ </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e807ceee990
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 07-Jul-2024 00:52:25 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 11 hours 23 minutes 33 seconds Server load: 1.07 1.11 1.23 Total accesses: 44671683 - Total Traffic: 1687.7 GB - Total Duration: 3104518366 CPU Usage: u1781.51 s176.99 cu146086 cs14347 - 25.1% CPU load 69.2 requests/sec - 2.7 MB/second - 39.6 kB/request - 69.4963 ms/request 295 requests currently being processed, 0 workers gracefully restarting, 217 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03274492no83yes550730252 23077640no149yes1060221326 33351699no112yes780501284 43125930no81yes560720226 Sum40425 2950217210718 _RRRR__R__RRRRR_RR____R_______R__RR_R__R_R_R____RRR_____RRR__R__ RR_R__R_RRR________RRR_RR____R______RR_R_R_RR_RR_R_R__R___R__RRW ................................................................ ................................................................ R_R_R_RRR_RRRRR_RRRRRRRR__RRRRRRRRR_RRRRR_R__RR_RRRRRR_RRRRRRRRR _RRRRR_RW_RRRRRR_RRRR_RRRRR_RRRR_RRW_RRRRRRRRRRRRRRRRRRRRR_RRRRR R_R_RR_R___RRRRR_R____R_RRR_R_RRRR_R_RRRR____RR_R__RRR_WRRRR_RRR RR_RR_R__R_____R___RR_R_R_RRRRR_RRRR__RRRRR__RRRRR_RR_R_RWRRR_R_ R___R___R_R__R___R____RRRR____RR_____R_RR__R_R_RRRR______RRR_RR_ RRRRR____R__RR__RR_R_RR__R_RRW_R__R_RR__R__RRR_R_R______R__R___R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-732744920/102/49959_ 62.940035308790.04.121993.23 109.162.143.61http/1.1rahbordfarhangi.csr.ir:443GET /data/mtmi/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-732744920/127/49966R 61.83619029559990.05.621877.39 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/122/50437R 61.2426035151990.05.782062.50 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/110/50245R 62.666034990660.07.621939.62 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/124/49776R 62.0912640610260.03.341857.71 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/105/50398_ 63.001637981700.021.201945.61 66.249.66.65http/1.1iranjournal.ir:80GET /article_49206_f75094e9ff4f9bbfb49e1e054c41d32c.pdf HTTP/1. 0-732744920/84/49815_ 62.9603133413050.01.421850.96 94.101.182.5http/1.1ns3186802.ip-51-195-105.eu:443GET /editor?_action=search&kw=UEP-2311-1436&fld=id&go=2 HTTP/1. 0-732744920/167/50474R 60.472748931792750.014.912000.54 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/159/50435_ 63.0705137496350.05.271965.72 185.215.232.166http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&page=-185&max_rows=25 HTTP/1.1 0-732744920/106/49632_ 62.861035922010.05.491976.47 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=193704 HTTP/1.1 0-732744920/133/50053R 59.8543030300220.04.731845.26 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/116/50596R 60.6734033819250.013.581840.82 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/124/50032R 60.0043237996870.02.322058.22 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/133/49690R 61.8219041285870.06.651834.02 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/116/49866R 59.9541336982460.07.441952.73 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/149/49985_ 63.070040524150.04.291947.17 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=195606 HTTP/1.1 0-732744920/86/49961R 62.805035848140.02.331949.89 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/113/50245R 61.3725034936640.014.081942.69 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/164/50208_ 62.780038915910.09.361974.38 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=193704 HTTP/1.1 0-732744920/157/49715_ 63.031035604390.07.121839.08 185.191.171.19http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Geopolitics&kw=39803&lang=en&lang=en& 0-732744920/142/50710_ 63.00110530856930.05.291951.93 94.101.182.5http/1.1ns3186802.ip-51-195-105.eu:443POST /request/editor.ajax HTTP/1.1 0-732744920/132/50349_ 62.822040446060.010.761965.03 192.99.14.19http/1.1iranjournal.ir:80GET /search.php?sid=1&slc_lang=fa&key=%D8%AF%DA%AF%D8%B1%D8%B3% 0-732744920/120/50341R 56.3246034979990.03.511996.23 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/127/50234_ 62.271035040450.05.581988.71 54.36.149.55http/1.1 0-732744920/121/49836_ 62.982034858760.07.431957.75 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-732744920/120/50183_ 63.031042243340.05.271885.89 185.244.25.250http/1.1jcema.com:80POST /shared/.env%20 HTTP/1.1 0-732744920/124/50565_ 63.050033955550.04.811854.42 172.179.49.5http/1.1ijwr.usc.ac.ir:443GET /sipl.gu.ac.ir/sipl.gu.ac.ir/sipl.gu.ac.ir/sipl.gu.ac.ir/si 0-732744920/117/49672_ 62.4213931394470.03.901952.81 185.244.25.250http/1.1 0-732744920/67/49913_ 63.060033269550.03.952052.75 4.155.152.8http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.i 0-732744920/113/49968_ 62.960047504900.04.221869.00 185.244.25.250http/1.1jcema.com:80POST /__tests__/test-become/.env HTTP/1.1 0-732744920/95/50137R 62.298033406150.04.562005.16 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/115/50105_ 62.992043198390.02.472000.03 65.109.100.155http/1.1isecure-journal.org:80GET /?_action=article&kw=305189&_kw=FPGA%E2%80%8E HTTP/1.1 0-732744920/115/49886_ 62.352033198330.03.331823.92 217.113.194.236http/1.1 0-732744920/78/49866R 59.1445036338360.00.951952.89 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/89/49593R 62.438042514270.04.641938.35 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/103/49702_ 62.921034867270.01.481865.83 66.249.66.162http/1.1 0-732744920/123/49538R 61.4921034566410.02.381834.03 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/166/50305_ 62.881037713790.05.181975.04 185.244.25.250http/1.1 0-732744920/66/50377_ 62.992036405410.02.841995.76 204.18.4.77http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /inc/css/custom.form.css HTTP/1.1 0-732744920/95/49962R 61.7820035465080.06.871862.23 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/91/51110_ 62.982037931810.07.541933.15 85.208.96.197http/1.1iranjournal.ir:80GET /?_action=article&_kw=Curriculum&kw=10879&lang=en&lang=en&l 0-732744920/93/50045R 61.3917031198040.06.172046.08 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-732744920/134/50446_ 62.641029023930.04.052034.53 54.36.149.28http/1.1 0-732744920/82/50385R 62.962028349580.03.141960.65 85.208.96.197http/1.1isecure-journal.com:443 0-732744920/155/49562_ 63.060038027110.07.421870.32 94.101.182.4http/1.1ns3186802.ip-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80dddf1170
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Thursday, 04-Jul-2024 23:35:27 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 10 hours 6 minutes 34 seconds Server load: 1.02 0.76 0.74 Total accesses: 32599988 - Total Traffic: 1174.3 GB - Total Duration: 2210328394 CPU Usage: u43251.2 s4176.41 cu61873.7 cs6261.36 - 24.7% CPU load 69.6 requests/sec - 2.6 MB/second - 37.8 kB/request - 67.8015 ms/request 31 requests currently being processed, 0 workers gracefully restarting, 225 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1461285no65yes1301151456 5461288no88yes1801100619 Sum20153 310225110615 ................................................................ ................................................................ R_______R_R______RR___R_____________________________R_____R_____ ____________R________________________R____R___R___R_____________ ................................................................ ................................................................ ................................................................ ................................................................ __R_______W__________W____R__________R_______R___RR___R_________ ____R____RR____R______________R____RR____________R_________R____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/35935. 0.00191215023164770.00.001320.97 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36158. 0.00191215120692540.00.001300.74 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-6-0/0/36501. 0.00191215024143120.00.001408.18 185.183.185.141http/1.1 0-6-0/0/36360. 0.00191215026186230.00.001346.72 85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en 0-6-0/0/36317. 0.00191215029968400.00.001223.27 157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article 0-6-0/0/36609. 0.00191215027475570.00.001308.29 40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1 0-6-0/0/36202. 0.00191215025552180.00.001287.86 93.114.22.70http/1.1 0-6-0/0/36286. 0.00191215022762170.00.001336.70 66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP 0-6-0/0/36456. 0.00191215026777900.00.001235.17 185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1 0-6-0/0/35742. 0.00191215026665100.00.001346.58 217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA% 0-6-0/0/36644. 0.00191215020484560.00.001283.30 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-6-0/0/36555. 0.00191215023892090.00.001196.74 109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1 0-6-0/0/36328. 0.00191215027197530.00.001412.75 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-6-0/0/36314. 0.00191215031840170.00.001273.21 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1 0-6-0/0/35941. 0.0019121511027532690.00.001300.85 185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1 0-6-0/0/36158. 0.00191215027449710.00.001301.69 216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1 0-6-0/0/36362. 0.00191215028172830.00.001411.53 185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1 0-6-0/0/36203. 0.001912157723661660.00.001342.35 185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1 0-6-0/0/36564. 0.00191215328289680.00.001393.78 185.191.78.218http/1.1 0-6-0/0/36043. 0.00191215024005450.00.001266.67 172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36699. 0.001912152322300630.00.001362.83 185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36108. 0.00191215028977020.00.001337.67 85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la 0-6-0/0/36553. 0.00191215824221840.00.001350.76 172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/36233. 0.001912154124703450.00.001395.85 66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1 0-6-0/0/36108. 0.00191215025402060.00.001358.76 83.120.26.92http/1.1 0-6-0/0/36125. 0.00191215030356230.00.001311.78 151.247.143.14http/1.1 0-6-0/0/36648. 0.0019121516725584010.00.001220.95 83.122.60.236http/1.1 0-6-0/0/35967. 0.00191215023478440.00.001356.63 54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1 0-6-0/0/36313. 0.00191215023952900.00.001455.67 66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1 0-6-0/0/36218. 0.00191215030254940.00.001222.18 217.113.194.106http/1.1 0-6-0/0/36545. 0.00191215023516560.00.001384.34 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-6-0/0/36524. 0.001912151834308340.00.001451.27 66.249.66.160http/1.1 0-6-0/0/36375. 0.00191215324484120.00.001288.99 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36340. 0.00191215027420260.00.001317.99 54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C 0-6-0/0/36232. 0.00191215130583770.00.001343.56 37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-6-0/0/36196. 0.00191215122535020.00.001168.02 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-6-0/0/36218. 0.00191215122858050.00.001226.52 66.249.66.9http/1.1 0-6-0/0/36308. 0.00191215324651520.00.001291.21 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36258. 0.00191215027478850.00.001320.46 109.125.187.39http/1.1 0-6-0/0/36475. 0.00191215025631890.00.001299.29 185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36614. 0.00191215026830210.00.001315.91 74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-6-0/0/36447. 0.00191215022672650.00.001398.24 66.249.66.77http/1.1 0-6-0/0/36356. 0.0019121523618958090.00.001389.24 185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d 0-6-0/0/36532. 0.001912153921661310.00.001342.58 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1 0-6-0/0/36166. 0.00191215528744980.00.001292.47 109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1 0-6-0/0/36346. 0.001912152021952250.00.001227.82 8
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e807054bfde
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 02-Jul-2024 05:44:55 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 2 days 16 hours 16 minutes 2 seconds Server load: 0.77 1.50 1.57 Total accesses: 16227303 - Total Traffic: 546.4 GB - Total Duration: 1106756669 CPU Usage: u18135.9 s1790.16 cu31980.4 cs3323.26 - 23.9% CPU load 70.1 requests/sec - 2.4 MB/second - 35.3 kB/request - 68.2034 ms/request 19 requests currently being processed, 0 workers gracefully restarting, 237 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01885717no35yes601220253 22837299no71yes1301150517 Sum20106 19023707610 _______________R_____R____________R__________________________R__ ______________________________________R________R________________ ................................................................ ................................................................ ____________R__________R_________R_________R______R_____RR______ _____________________R_____RR__________________________R__W____R ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-618857170/25396/25873_ 11415.461018230480.0956.88982.31 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-618857170/25764/26282_ 11415.331014528960.0942.09948.77 94.101.182.8http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_25518_25523.html HTTP/1.1 0-618857170/26061/26585_ 11415.412019080390.01040.381057.66 52.230.152.207http/1.1mag.iga.ir:443GET /?_action=article&kw=661871&_kw=%D8%A8%DB%8C%D9%85%D8%A7%D8 0-618857170/26073/26554_ 11415.211016379600.0967.48997.57 4.155.152.8http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/pistachio.vru.ac.ir/pistachio.vru.ac.i 0-618857170/25831/26376_ 11415.570022064950.0849.51862.47 192.99.36.126http/1.1jwwse.ir:443GET /issue_2430_2449_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 0-618857170/26004/26550_ 11415.551021538800.0935.04954.03 149.102.232.35http/1.1jcema.com:80GET /wp-admin/css/colors/sunrise/admin.php HTTP/1.1 0-618857170/25618/26134_ 11415.390018280850.0881.74895.83 149.102.232.35http/1.1jcema.com:80GET /wp-content/themes/alera/alpha.php HTTP/1.1 0-618857170/25716/26234_ 11415.481014655980.0906.54934.78 85.208.96.205http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_kw=Mechanical%2BProperties&kw=11138&lang 0-618857170/25772/26315_ 11415.361117523620.0829.58848.90 66.249.66.36http/1.1 0-618857170/25326/25794_ 11415.620019826870.0971.87995.73 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-618857170/26211/26692_ 11415.471013505930.0849.44871.12 52.230.152.53http/1.1icrjournal.ir:443GET /?_action=article&kw=121274&_kw=%D9%86%DA%AF%D8%B1%D8%B4+%D 0-618857170/25994/26519_ 11415.332017134970.0795.28807.26 185.191.171.17http/1.1jfsa.fuzzy.ir:443GET /?_action=article&_kw=Data%2Benvelopment%2Banalysis&kw=8677 0-618857170/25936/26427_ 11415.390018989930.01004.541019.28 157.245.60.74http/1.1jcema.com:80GET /wp-includes/Text/Diff/ HTTP/1.1 0-618857170/26027/26525_ 11415.511019923920.0886.35898.48 52.230.152.53http/1.1icrjournal.ir:443GET /?_action=article&kw=121497&_kw=%D8%A8%D8%A7%D8%B2%DB%8C%E2 0-618857170/25540/26063_ 11415.4424520449360.0944.48951.53 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-618857170/25735/26241R 11414.32211219566110.0887.83900.04 65.49.200.43http/1.1 0-618857170/25884/26406_ 11415.091018475170.0970.71985.50 40.77.167.32http/1.1miqat.hajj.ir:443GET /article_37586_98e6ef12b0bc491bc0ef0352e066ac8f.pdf?lang=en 0-618857170/25666/26194_ 11415.451018082470.0933.97945.94 52.230.152.53http/1.1icrjournal.ir:443GET /?_action=article&kw=121449&_kw=%D8%B2%D9%88%D8%B1%DA%AF%D9 0-618857170/25969/26461_ 11415.211020529830.0956.36971.71 172.70.178.70http/1.1iranjournal.ir:80GET /images/ HTTP/1.1 0-618857170/25638/26164_ 11415.422016905350.0902.91926.49 52.230.152.186http/1.1rahbordfarhangi.csr.ir:443GET /issue_12310_13029.html HTTP/1.1 0-618857170/26152/26653_ 11415.422015463230.0939.80952.10 149.102.232.35http/1.1jcema.com:80GET /form.php HTTP/1.1 0-618857170/25839/26300R 11414.1722020209700.0953.76977.24 52.230.152.110http/1.1 0-618857170/26046/26580_ 11415.541016685990.0949.25956.46 185.215.232.165http/1.1celljournal.org:443GET /index.php/journal/issue/toc/?_action=export&rf=bibtex&rc=2 0-618857170/25797/26311_ 11415.3413616342290.01022.251035.46 185.215.232.162http/1.1ijp.iranpath.org:443GET /article_8926.html HTTP/1.1 0-618857170/25611/26127_ 11415.422019593560.0937.71951.51 185.215.232.160http/1.1gjesm.net:443GET /?_action=export&rf=enw&rc=13093&lang=en HTTP/1.1 0-618857170/25618/26118_ 11415.380022924780.0962.95979.19 52.230.152.79http/1.1museum.aqr-libjournal.ir:443GET /article_55788_1866bea9f9646f1533116f8537debf0c.pdf?lang=en 0-618857170/26163/26640_ 11415.451017508950.0876.53892.44 185.191.171.6http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_kw=Crisis%2BManagement&kw=11077&lang=en& 0-618857170/25401/25907_ 11415.610018690170.0959.48992.33 52.230.152.186http/1.1rahbordfarhangi.csr.ir:443GET /issue_21139_23326.html HTTP/1.1 0-618857170/25768/26274_ 11415.491018731210.01023.551044.00 52.230.152.53http/1.1icrjournal.ir:443GET /?_action=article&kw=121507&_kw=%D8%AA%D8%B9%D9%84%D9%84+%D 0-618857170/25837/26347_ 11415.620022835960.0900.44913.13 52.230.152.186http/1.1rahbordfarhangi.csr.ir:443GET /author.index?vol=4683&vl=%D8%AF%D9%88%D8%B1%D9%87%203%20(1 0-618857170/25752/26298_ 11415.2603817978290.0931.37961.79 54.36.148.154http/1.1 0-618857170/26050/26531_ 11415.262020910980.0944.25962.87 114.119.133.234http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=422561&_au=Azade%2B%2BSafa HTTP/1.1 0-618857170/26046/26540_ 11415.380019111880.0909.23925.07 192.99.36.126http/1.1jcema.com:80GET /issue_2430_2449_%D8%AF%D9%88%D8%B1%D9%87+2%D8%8C+%D8%B4%D9 0-618857170/25602/26152_ 11415.610020501180.0935.86954.41 94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /article_186227_a6694e412f1bdf3962c398ae48c119db.pdf HTTP/1 0-618857170/25839/26316R 11415.0212021633470.0993.441006.56 5.121.223.220http/1.1 0-618857170/25829/26325_ 11415.551016723110.0832.89847.47 81.167.26.57http/1.1jcema.com:80GET /index.php?_action=article&au=705084&_au=Hasan%D8%8C%20Khos 0-618857170/25643/26171_ 11415.48114316632870.0846.30866.50 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&page=-4&max_rows=100 HTTP/1.1 0-618857170/25610/26130_ 11415.422020170690.0938.83950.41 52.230.152.145http/1.1mtr.jz.ac.ir:443GET /robots.txt HTTP/1.1 0-618857170/25934/26425_ 11415.471016791680.0929.74941.65 52.230.152.186http/1.1rahbordfarhangi.csr.ir:443GET /author.index?vol=12310&vl=%D8%AF%D9%88%D8%B1%D9%87%206%20( 0-618857170/25856/26380_ 11415.5701718943760.0905.26918.81 185.215.232.165http/1.1celljournal.org:443GET /?_action=export&rf=bibtex&rc=248112 HTTP/1.1 0-618857170/26086/26585_ 11415.172019020150.0938.05955.33 78.46.149.30http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1 0-618857170/25859/26398_ 11415.361015360910.0945.44966.95 85.208.96.194http/1.1msrjournal.com:443GET /?_action=article&_kw=Higher%2BEducation&kw=12396&lang=en&l 0-618857170/25839/26329_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e807414281d
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 30-Jun-2024 18:47:27 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 1 day 5 hours 18 minutes 35 seconds Server load: 0.38 0.62 0.68 Total accesses: 7539140 - Total Traffic: 240.6 GB - Total Duration: 484396450 CPU Usage: u2074.56 s217.26 cu20734.3 cs2167.4 - 23.9% CPU load 71.5 requests/sec - 2.3 MB/second - 33.5 kB/request - 64.2509 ms/request 45 requests currently being processed, 0 workers gracefully restarting, 211 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11628772no61yes1801100385 21628773no88yes27010144610 Sum20149 45021148415 ................................................................ ................................................................ _____R___R______R_____R________R__R_____W__W_____W__R___R_R____R __________________________R_R______________R______________R___R_ R___R____________R_____W__R___W__R____R_RR_______W______W___R___ __R_R_____R__R____R___R_R_R________R__R_______RR_________RR_____ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/467. 0.00102560157080.00.0025.38 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_financialpolicies/p_au 0-6-0/0/503. 0.00102563601080.00.006.57 94.101.182.3http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-6-0/0/510. 0.00102560350320.00.0017.10 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-6-0/0/473. 0.001025638696310.00.0029.71 45.61.88.102http/1.1vrf.iranjournals.ir:443GET /issue_2657_2692.html HTTP/1.1 0-6-0/0/536. 0.00102560459800.00.0012.90 115.145.212.23http/1.1aeinehokmrani.iict.ac.ir:443GET /data/ijnn/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/530. 0.00102561130520.00.0018.80 94.101.182.3http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/fonts/font-icons.woff HTTP/1.1 0-6-0/0/510. 0.00102560322210.00.0014.05 162.158.170.163http/1.1ijashss.com:443GET /index.php/10.22075/10.22075/10.22034/10.22075/10.22034/jou 0-6-0/0/509. 0.00102560109300.00.0028.20 85.208.96.203http/1.1sepehr.org:443GET /?_action=article&_kw=Remote%2BSensing&kw=8142&lang=en&lang 0-6-0/0/525. 0.00102561117050.00.0019.19 5.234.248.248http/1.1jcl.illrc.ac.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-6-0/0/461. 0.0010256991610.00.0023.82 103.112.165.209http/1.1museum.aqr-libjournal.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/473. 0.00102560161530.00.0021.63 194.247.173.99http/1.1jwwse.ir:443GET /issue_5963_5964_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 0-6-0/0/516. 0.00102560594030.00.009.69 188.165.215.206http/1.1jwwse.ir:443GET /issue_598_638_Volume+2,+Issue+4,+Winter+2009%3Cspan+id=%22 0-6-0/0/477. 0.001025647294690.00.0014.62 162.158.22.57http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-6-0/0/493. 0.0010256193010.00.0012.10 52.230.152.53http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=2865920&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D 0-6-0/0/517. 0.00102560756360.00.006.99 85.208.96.204http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/05/01/journal/?_action= 0-6-0/0/497. 0.00102560136910.00.0012.07 115.145.212.23http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-6-0/0/511. 0.001025618110120.00.0014.75 185.215.232.163http/1.1vrf.iranjournals.ir:443POST /request/reviewer.ajax HTTP/1.1 0-6-0/0/519. 0.00102560314540.00.0011.84 85.208.96.212http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/issue/view/journal/t.me/t.me/t.me/article_13 0-6-0/0/483. 0.00102569426190.00.0015.28 115.145.212.23http/1.1aeinehokmrani.iict.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/512. 0.00102560316280.00.0023.49 115.145.212.23http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/css/gfonts-OpenSans.css HTTP/1.1 0-6-0/0/495. 0.00102561111300.00.0012.27 217.113.194.126http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=973904&_au=Pazhoha,%20Maryam HTTP/1.1 0-6-0/0/449. 0.001025612967250.00.0023.40 5.120.14.177http/1.1jipm.irandoc.ac.ir:443GET /contacts HTTP/1.1 0-6-0/0/520. 0.0010256055730.00.007.12 5.120.14.177http/1.1 0-6-0/0/503. 0.00102560332200.00.0013.13 114.119.136.137http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/299/journal/journal/?_action= 0-6-0/0/509. 0.00102560369560.00.0013.70 85.208.96.204http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_sb=Policy%2Band%2BDevelopment%2Bof%2BAgr 0-6-0/0/488. 0.0010256065570.00.0016.16 85.208.96.204http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_au=%D8%A7%D8%B3%D8%AF%D8%A8%DB%8C%DA%AF% 0-6-0/0/464. 0.001025601626960.00.0015.63 85.208.96.210http/1.1rahbordfarhangi.csr.ir:443GET /?_action=article&_au=Muhammad%2BMahdi%2B%2BRukni%2BYazdi&a 0-6-0/0/506. 0.00102560779900.00.0032.85 95.217.195.123http/1.1mag.iga.ir:443GET /?_action=article&au=1793704&_au=%D8%A8%D8%A7%D8%A8%DA%A9%2 0-6-0/0/495. 0.001025618669790.00.0020.36 103.75.198.192http/1.1ijwr.usc.ac.ir:443GET /wlsecurity.html HTTP/1.1 0-6-0/0/504. 0.00102560100650.00.0012.62 115.145.212.23http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-6-0/0/534. 0.001025611085760.00.0030.37 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET //?_action=article&au=807564&_au=Li%20%20Baoku HTTP/1.1 0-6-0/0/473. 0.001025698842180.00.0018.56 65.21.91.182http/1.1jmchemsci.com:443GET /?_action=article&au=856900&_au=Rani+Wibowo%2C+Shafira+Kurn 0-6-0/0/490. 0.00102560564710.00.0015.82 5.124.124.57http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-6-0/0/546. 0.00102567206810.00.0018.51 5.124.124.57http/1.1aeinehokmrani.iict.ac.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-6-0/0/471. 0.0010256498910.00.0013.08 5.124.124.57http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/487. 0.00102560229210.00.0014.49 217.113.194.126http/1.1 0-6-0/0/518. 0.0010256138316160.00.0020.14 66.249.66.73http/1.1vrf.iranjournals.ir:443GET /journal/editorial.board HTTP/1.1 0-6-0/0/509. 0.00102560203050.00.009.93 85.208.96.204http/1.1pzhfars.ir:443GET /?_action=article&_kw=anti-cellulite&kw=474652 HTTP/1.1 0-6-0/0/477. 0.0010256088790.00.0011.79 185.191.171.2http/1.1sepehr.org:443GET /?_action=article&_kw=%D8%B3%D9%86%D8%AC%D8%B4%2B%D9%85%D8% 0-6-0/0/517. 0.0010256270436650.00.0013.47 172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/121461843471.jpg HTTP/1.1 0-6-0/0/490. 0.001025637112500.00.0017.23 66.249.66.7http/1.1jfsa.fuzzy.ir:443GET /journal/faq HTTP/1.1 0-6-0/0/526. 0.00102560379060.00.0021.43 62.146.234.103http/1.1jcema.com:80GET /wp-content/plugins/seoplugins/db.php?u HTTP/1.1 0-6-0/0/477. 0.00102560164870.00.0015.78 107.189.5.7http/1.1jcema.com:80GET /?adsc=2833&lnk=https://hamyab.sinaweb.net HTTP/1.1 0-6-0/0/467. 0.00102560171640.00.0014.97 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e807e4d7043
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Friday, 28-Jun-2024 18:59:23 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 12 days 3 hours 34 minutes 36 seconds Server load: 0.95 1.00 1.00 Total accesses: 87422302 - Total Traffic: 2876.1 GB - Total Duration: 6865655709 CPU Usage: u56383.2 s5489.78 cu204663 cs20787.9 - 27.4% CPU load 83.3 requests/sec - 2.8 MB/second - 34.5 kB/request - 78.5344 ms/request 66 requests currently being processed, 0 workers gracefully restarting, 190 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no153yes4008819120 73425007no107yes26010207310 Sum20260 660190116430 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ R_R__RW__R___R_RRR_R___RR_R____RR______________RR__RRR__________ RR__________W_R_______W____R_____R_W_WR__RRWR_R_____WRR_R____R__ ___R____R__R_RR_________R_R__R_____R___RR_RRWR______________R_R_ ________R___R____R___RR________RR__R____R_______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154400. 0.00967240123310680.00.004703.80 111.225.149.157http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Government&kw=172&lang=en&max_rows=25 0-27-0/0/153726. 0.00967242866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153595. 0.009672416134302570.00.004724.87 104.28.206.182http/1.1jwwse.ir:443GET /WWWJISE.gz HTTP/1.1 0-27-0/0/154691. 0.009672436134187510.00.005107.66 172.70.110.252http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=17702 HTTP/1.1 0-27-0/0/154134. 0.00967243082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154873. 0.009672411113518190.00.004826.67 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /phpMyAdmin-4.8 HTTP/1.1 0-27-0/0/154269. 0.00967240125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.00967245117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.00967243602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.00967241642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154656. 0.00967240118066330.00.004928.30 54.36.148.252http/1.1pzhfars.ir:443GET /article_85573.html HTTP/1.1 0-27-0/0/154086. 0.009672416138280450.00.004843.72 104.28.206.182http/1.1jwwse.ir:443GET /JISE-IR.7z HTTP/1.1 0-27-0/0/154753. 0.00967240124791830.00.005238.53 54.36.149.79http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=718198&_au=%D9%85%D8%B1%D8%AA%D8%B6%DB 0-27-0/0/154317. 0.0096724181115653280.00.004864.46 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_710141_a88369923a70cc227656f100af654c6b.pdf HTTP/1 0-27-0/0/155016. 0.009672489191721710.00.005045.25 188.229.84.168http/1.1jwwse.ir:443POST /contacts HTTP/1.1 0-27-0/0/154603. 0.00967247125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.00967241939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.00967243123119555660.00.004813.40 54.36.148.252http/1.1 0-27-0/0/155317. 0.009672422109435920.00.004788.08 104.28.206.182http/1.1jwwse.ir:443GET /WWW-JISE.tar.gz HTTP/1.1 0-27-0/0/155744. 0.009672412125303000.00.004873.39 104.28.206.182http/1.1jwwse.ir:443GET /public_html.rar HTTP/1.1 0-27-0/0/154717. 0.0096724158122445620.00.004877.76 89.43.93.9http/1.1demo.sinaweb.net:443GET /author HTTP/1.1 0-27-0/0/155065. 0.00967240127595330.00.004802.74 185.215.232.160http/1.1gjesm.net:443GET /?_action=article&kw=65369&_kw=%D8%AD%DA%A9%DB%8C%D9%85 HTT 0-27-0/0/153792. 0.00967243528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.00967241123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.0096724741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.00967242480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153917. 0.00967244137367160.00.004859.22 37.32.16.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-27-0/0/154713. 0.009672481125773960.00.004726.82 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-27-0/0/154578. 0.009672419121449850.00.004881.04 162.158.90.107http/1.1ijashss.com:443GET /.env.prod HTTP/1.1 0-27-0/0/154368. 0.00967242559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153748. 0.00967240137320610.00.004871.47 207.46.13.54http/1.1jcema.com:80GET /?_action=article&au=548842&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D9 0-27-0/0/154403. 0.00967240117659440.00.004781.11 63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-27-0/0/154214. 0.00967242661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155708. 0.009672441130077060.00.005071.87 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=130331&_au=Rouhani,%20Morteza HTTP/1.1 0-27-0/0/155313. 0.00967243749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154403. 0.009672418126941770.00.004902.04 172.69.33.231http/1.1ijashss.com:443GET /www.tar.bz2 HTTP/1.1 0-27-0/0/154344. 0.009672445116193170.00.004742.86 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_21433.html?lang=fa HTTP/1.1 0-27-0/0/155307. 0.00967242920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154862. 0.009672448124782940.00.004933.92 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_139573.html?lang=fa HTTP/1.1 0-27-0/0/155121. 0.00967240123103750.00.004964.65 185.215.232.160http/1.1gjesm.net:443GET /&url=http:/www.nanomedicine-rj.com/jufile?ar_sfile=587851 0-27-0/0/154024. 0.0096724100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155099. 0.009672418120464600.00.004783.22 172.68.155.169http/1.1ijashss.com:443GET /WWW.IJASHSS.gz HTTP/1.1 0-27-0/0/154814. 0.00967240132114400.00.004925.94 185.215.232.162http/1.1mag.iuc.ac.ir:80GET /article_38570.html?lang=en HTTP/1.1 0-27-</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e80e37e1a4f
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Wednesday, 26-Jun-2024 10:58:10 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 9 days 19 hours 33 minutes 23 seconds Server load: 1.38 1.38 1.39 Total accesses: 74282738 - Total Traffic: 2391.4 GB - Total Duration: 5986697132 CPU Usage: u13747 s1214.39 cu204663 cs20787.9 - 28.4% CPU load 87.6 requests/sec - 2.9 MB/second - 33.8 kB/request - 80.5934 ms/request 48 requests currently being processed, 0 workers gracefully restarting, 208 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no120yes27010117615 73425007no78yes2101070527 Sum20198 480208112822 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _____________R____RR____R__R_R_R___R________RR__R_R_____R_______ R_R_R_______R___W____RR___RR________R____W__RR__R_______________ R_____R__________R__R___R_________R___R__________________R_____R _RR____________W____________RR______W__R_____________R__R_R__R_R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154398. 0.0089832505123310540.00.004703.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=194340 HTTP/1.1 0-27-0/0/153726. 0.0089832866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153594. 0.00898329134302400.00.004724.86 162.158.86.224http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ajcsa/coversheet/611700715130.jpg HTTP/1.1 0-27-0/0/154690. 0.0089830134187150.00.005107.61 217.113.194.39http/1.1icrjournal.ir:443GET /&url=http:/www.olomquran.ir/?_action=article&kw=217370&_kw 0-27-0/0/154134. 0.0089833082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154871. 0.0089832856113518070.00.004826.66 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=794952&_au=%D8%AA%D8%A7%D8%B1%D8%A7++% 0-27-0/0/154269. 0.0089830125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.0089835117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.0089833602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.0089831642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154655. 0.0089831118066320.00.004928.30 185.191.171.1http/1.1flc-journal.ir:443GET /?_action=article&_sb=Public%2BLaw&lang=en&lang=en&lang=en& 0-27-0/0/154085. 0.008983297138280290.00.004843.71 185.215.232.176http/1.1celljournal.org:443GET /?_action=export&rf=enw&rc=250467 HTTP/1.1 0-27-0/0/154752. 0.0089832564124791820.00.005238.53 43.128.102.7http/1.1 0-27-0/0/154316. 0.0089832322115651470.00.004864.10 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=194341 HTTP/1.1 0-27-0/0/155015. 0.00898365191720810.00.005045.24 124.243.138.123http/1.1iase-jrn.ir:443GET /?_action=xml&article=31942 HTTP/1.1 0-27-0/0/154603. 0.0089837125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.0089831939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.0089833123119555660.00.004813.40 47.76.99.127http/1.1 0-27-0/0/155316. 0.0089831109435700.00.004788.07 210.195.249.182http/1.1journal-aquaticscience.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-27-0/0/155743. 0.0089836809125302880.00.004873.38 172.71.81.110http/1.1gjesm.net:443GET /?_action=article&keywords=bacteria HTTP/1.1 0-27-0/0/154716. 0.0089833861122444030.00.004877.75 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=106729&_kw=%D9%86%D8%B3%D9%84+%D8%B3%D 0-27-0/0/155064. 0.008983710127595320.00.004802.73 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=A.%2B%2BMosseibi&au=484406&max_rows=2 0-27-0/0/153792. 0.0089833528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.0089831123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.008983741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.0089832480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153915. 0.0089832085137367110.00.004859.19 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=153415 HTTP/1.1 0-27-0/0/154712. 0.0089832471125773140.00.004726.81 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=143134 HTTP/1.1 0-27-0/0/154577. 0.0089832748121449660.00.004881.03 117.233.231.53http/1.1 0-27-0/0/154368. 0.0089832559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153747. 0.0089833242137320610.00.004871.47 43.128.102.7http/1.1 0-27-0/0/154402. 0.008983595117659430.00.004781.10 85.208.96.199http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Development&kw=106760&lang=en&lang=en 0-27-0/0/154214. 0.0089832661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155707. 0.008983733130076650.00.005071.86 173.244.35.160http/1.1 0-27-0/0/155313. 0.0089833749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154401. 0.0089832303126941460.00.004902.02 2.147.26.117http/1.1 0-27-0/0/154343. 0.0089832782116192720.00.004742.83 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=429688&_kw=%D8%AC%D8%B1%D9%85%E2%80%8C 0-27-0/0/155307. 0.0089832920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154861. 0.00898348124782450.00.004933.90 47.76.99.127http/1.1 0-27-0/0/155120. 0.0089831189123103750.00.004964.64 185.191.171.10http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=%D8%B3%DB%8C%D8%A7%D8%B3%D8%AA%2B%D8% 0-27-0/0/154024. 0.008983100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155098. 0.0089839120464410.00.004783.21 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jrifst/coversheet/1617609138.jpeg HTTP/1.1 0-27-0/0/154813. 0.0089833197132114390.00.004925.94 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=4959&_kw=%D8%B3%D8%A7%D8%B2%D9%85%D8%A 0-27
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e8085a97c93
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 24-Jun-2024 07:25:13 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 7 days 16 hours 26 seconds Server load: 0.29 0.55 0.60 Total accesses: 59874392 - Total Traffic: 1815.9 GB - Total Duration: 5093487416 CPU Usage: u10702.2 s1042.71 cu161850 cs16690.3 - 28.7% CPU load 90.4 requests/sec - 2.8 MB/second - 31.8 kB/request - 85.0695 ms/request 38 requests currently being processed, 0 workers gracefully restarting, 218 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3492100no53yes2001080341 5492102no105yes18011007212 Sum20158 380218010613 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ __R_________R________R______R_RR_R_W________R__RRR_________R____ ___R______RR______________W________________________R_____RW_____ __R___R__R_______________R_______R_______________________WR__R__ _________W_WR__________R__________________W_WR_R________R______W Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22-0/0/154362. 0.00492310123109260.00.004702.44 5.112.172.143http/1.1 0-22-0/0/153698. 0.00492310126534330.00.004942.71 5.115.195.115http/1.1vrf.iranjournals.ir:443GET /data/cr/coversheet/stl_front.css?v=0.40 HTTP/1.1 0-22-0/0/153570. 0.00492310134101530.00.004724.64 18.188.120.89http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/data/jgk/coversheet/themes/base 0-22-0/0/154654. 0.00492310133984290.00.005107.39 172.70.250.99http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_ffffff_256x 0-22-0/0/154092. 0.00492310132516060.00.004910.83 66.249.66.10http/1.1jmst.kmsu.ac.ir:443GET /m/themes/theme1/front/assets/js/datepicker-fa.js HTTP/1.1 0-22-0/0/154838. 0.00492310113340610.00.004826.38 85.208.96.196http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Pilgrimage&lang=en&lang=en&lang=en&la 0-22-0/0/154234. 0.00492310125002880.00.004811.50 94.101.182.6http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=S.H.%2B%2BAlgie&au=484406&max_rows=25 0-22-0/0/154698. 0.00492310117803180.00.004959.59 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-22-0/0/154835. 0.004923118128197330.00.005051.02 82.99.252.66http/1.1 0-22-0/0/153718. 0.00492310136634060.00.004939.23 66.249.66.87http/1.1jmst.sinaweb.net:80GET /m/inc/css/cstm.css HTTP/1.1 0-22-0/0/154622. 0.00492310117863600.00.004921.87 203.171.100.131http/1.1 0-22-0/0/154052. 0.00492310138084250.00.004841.99 18.188.120.89http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/about/editorialTeamBio/themes/base/front/ass 0-22-0/0/154728. 0.00492311124404080.00.005237.85 216.244.66.247http/1.1 0-22-0/0/154281. 0.00492310115449340.00.004863.09 172.70.250.125http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_555555_256x 0-22-0/0/154991. 0.004923113191516940.00.005044.13 2.187.121.5http/1.1 0-22-0/0/154578. 0.00492310125025260.00.004862.90 185.215.232.171http/1.1pzhfars.ir:443GET /inc/js/jquery/cookieconsent.min.js HTTP/1.1 0-22-0/0/154139. 0.004923115065114378470.00.004736.99 210.48.222.13http/1.1vrf.iranjournals.ir:443GET /data/jlviews/coversheet/cover_en.jpg HTTP/1.1 0-22-0/0/154933. 0.004923139119373280.00.004813.11 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_141539.html HTTP/1.1 0-22-0/0/155291. 0.00492310109221270.00.004787.79 63.143.42.248http/1.1jcema.com:80HEAD / HTTP/1.1 0-22-0/0/155722. 0.00492310125135460.00.004871.59 5.115.195.115http/1.1vrf.iranjournals.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-22-0/0/154686. 0.00492310122235820.00.004877.52 172.70.251.184http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_cc0000_256x 0-22-0/0/155026. 0.004923137127401880.00.004802.51 66.249.66.89http/1.1 0-22-0/0/153758. 0.00492318133308680.00.004851.74 85.185.81.26http/1.1vrf.iranjournals.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-22-0/0/154029. 0.00492310123621050.00.004774.92 66.249.66.87http/1.1 0-22-0/0/153865. 0.00492310128100800.00.004820.40 18.226.251.79http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/91/themes/base/front/assets/plu 0-22-0/0/154187. 0.00492316124015870.00.004811.48 95.72.153.79http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.0 0-22-0/0/153878. 0.004923111137174590.00.004858.98 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1 0-22-0/0/154677. 0.00492310125588860.00.004725.54 185.191.171.6http/1.1hpi.aletaha.ac.ir:443GET /?_action=article&_sb=Space%2Bsystems%2Bdesign%2B%28spacecr 0-22-0/0/154547. 0.00492310121263310.00.004880.52 217.113.194.105http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=47602&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D8 0-22-0/0/154335. 0.00492311121495720.00.004808.03 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /article_72006.html HTTP/1.1 0-22-0/0/153728. 0.004923157137124470.00.004869.48 20.29.170.72http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=-122471&max_rows=25 HTTP/1.1 0-22-0/0/154366. 0.00492310117475730.00.004779.98 66.249.66.87http/1.1 0-22-0/0/154185. 0.00492310136082260.00.004915.10 5.122.132.204http/1.1 0-22-0/0/155684. 0.00492310129879950.00.005071.75 65.108.2.171http/1.1jcema.com:80GET /&url=http://www.thdad.ir/&url=http://www.thdad.ir/&url=htt 0-22-0/0/155280. 0.00492310120542490.00.004872.64 114.119.151.81http/1.1joeds.ir:443GET /journal/editorial.board?edbc=15529&lang=en HTTP/1.1 0-22-0/0/154375. 0.00492310126844860.00.004901.00 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_financialp 0-22-0/0/154315. 0.00492310115988610.00.004741.77 216.244.66.248http/1.1 0-22-0/0/155277. 0.00492310116810980.00.004867.43 3.144.243.104http/1.1jcema.com:80GET /index.php/ijs/issue/themes/base/front/assets/plugins/boots 0-22-0/0/154828. 0.00492310124637040.00.004933.67 185.191.171.6http/1.1joeds.ir:443GET /?_action=article&_kw=Industrial%2Bwaste&kw=8369&lang=en HT 0-22-0/0/155088. 0.00492311122897470.00.004964.22 94.24.82.76http/1.1 0-22-0/0/153993. 0.00492310129158350.00.005074.21 65.108.78.33http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_3525_4422_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 0-22-0/0/155062. 0.00492310120269480.00.004783.06 18.221.129.145http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/search/data/jsee/coversheet/themes/base/fro 0-22-0/0/154787. 0.00492310131895520.00.004925.44 5.114.197.154http/1.1vrf.iranjournals.ir:443GET /article_19420.html HTTP/1.1 0-22-0/0/154560. 0.004923119122920970.00.004935.62 77.36.155.233http/1.1museum.aqr-libjournal.ir:443GET /editor?_action=search HTTP/1.1 0-22-0/0/154273. 0.00492311127819170.00.004870.23 217.113.194.88http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e808c44f07b
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Saturday, 22-Jun-2024 04:51:39 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 5 days 13 hours 26 minutes 52 seconds Server load: 3.20 2.63 2.59 Total accesses: 45381317 - Total Traffic: 1332.1 GB - Total Duration: 3923589425 CPU Usage: u5695.37 s611.71 cu123100 cs12775.9 - 29.6% CPU load 94.5 requests/sec - 2.8 MB/second - 30.8 kB/request - 86.4583 ms/request 21 requests currently being processed, 0 workers gracefully restarting, 235 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01654885no46yes1101170353 31375405no83yes1001180677 Sum20129 210235010210 _______________R______________________________________________R_ W___R_____________RW________RR___________R_____WR_______________ ................................................................ ................................................................ ................................................................ ................................................................ _____W________________W_R____________________________R_W___R____ __________W_R___________W___________________R___________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1316548850/4356/127739_ 1591.241099250920.0122.613910.72 185.25.204.60http/1.1flc-journal.ir:443GET / HTTP/1.1 0-1316548850/4374/127027_ 1591.371099764580.0142.354110.87 52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/b 0-1316548850/4348/127115_ 1591.3710108709080.0108.733850.27 85.208.96.201http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Mining%2Bexolpitation%2Band%2Bundergr 0-1316548850/4402/128073_ 1591.2800111349210.0174.934101.87 77.92.151.181http/1.1flc-journal.ir:443GET / HTTP/1.1 0-1316548850/4368/127299_ 1591.19164105768100.0100.944014.19 185.215.232.173http/1.1celljournal.org:443GET /?_action=article&kw=9548&_kw=Stem+Cells&page=-8126&max_row 0-1316548850/4336/127754_ 1591.640095061290.0138.383930.78 52.14.179.170http/1.1jcema.com:80GET /index.php/IRCMJ/gateway/plugin/WebFeedGatewayPlugin/themes 0-1316548850/4423/127334_ 1591.3420104164250.0117.423982.16 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_citations/p_financialpolicies/p_complaintsp 0-1316548850/4450/127893_ 1591.630099777380.093.344165.73 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-1316548850/4292/127849_ 1591.2010109815300.0101.934117.31 216.244.66.236http/1.1 0-1316548850/4482/127281_ 1591.0708113890060.0143.004068.74 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-1316548850/4492/127973_ 1591.511097984390.0113.844042.03 52.250.33.208http/1.1naghdeara.quran.ac.ir:443GET /naghdeara.quran.ac.ir/naghdeara.quran.ac.ir/naghdeara.qura 0-1316548850/4358/127403_ 1591.4821112838760.092.623954.47 114.119.151.67http/1.1demo.sinaweb.net:443GET /index.php/%2010.7508/article_358_8455d2dda8af35be87852987a 0-1316548850/4423/127961_ 1591.49234100491060.0117.864280.80 52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/b 0-1316548850/4468/127727_ 1591.450095992630.084.783994.46 52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/b 0-1316548850/4345/127864_ 1591.3810169754840.099.524151.75 217.113.194.120http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-1316548850/4301/127814R 1590.75100100424610.0112.803927.46 93.119.39.79http/1.1 0-1316548850/4374/127386_ 1591.1625690862900.0130.123905.53 20.115.172.195http/1.1isecure-journal.com:443GET /?_action=press&page=-7542&max_rows=25 HTTP/1.1 0-1316548850/4444/128407_ 1591.440096420290.0114.704016.25 217.113.194.211http/1.1 0-1316548850/4400/128649_ 1591.333088223800.0106.313943.78 85.208.96.203http/1.1jscit.nit.ac.ir:443GET /index.php/journal/journal/journal/journal/journal/journal/ 0-1316548850/4459/128799_ 1591.5110105009490.0121.044067.01 52.250.33.208http/1.1naghdeara.quran.ac.ir:443GET /naghdeara.quran.ac.ir/naghdeara.quran.ac.ir/naghdeara.qura 0-1316548850/4383/127827_ 1591.342098930740.0100.534025.16 94.156.69.214http/1.1jcema.com:80GET /class.api.php HTTP/1.1 0-1316548850/4338/128267_ 1591.5020103427150.088.264024.59 3.143.244.207http/1.1mag.iuc.ac.ir:80GET /index.php/bese/issue/view/journal/themes/old/front/assets/ 0-1316548850/4394/126916_ 1591.6210111094080.0128.664001.83 3.133.152.250http/1.1ircmj.com:443GET /index.php/IRCMJ/article/download/53/35/data/ircmj/news/jou 0-1316548850/4349/127262_ 1590.1420101764020.0103.103899.21 66.249.64.7http/1.1 0-1316548850/4484/126896_ 1591.5110106777950.0141.883934.64 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/priw/journal/?_action=xml&article=414 HTTP/1.1 0-1316548850/4291/127624_ 1591.4720104733590.0110.114043.43 3.148.112.25http/1.1mag.iuc.ac.ir:80GET /index.php/bese/search/authors/journal/data/bese/coversheet 0-1316548850/4427/127241_ 1591.6600113270960.0124.904001.62 178.25.242.225http/1.1jmchemsci.com:443GET /issue_3726_3733_Volume+2,+Issue+3,+Summer+2014%3Cspan+id=% 0-1316548850/4351/127537_ 1591.5020106274630.0132.643908.60 54.38.85.37http/1.1flc-journal.ir:443GET /?_action=article&kw=41589&_kw=%D8%AA%D9%82%D8%B5%DB%8C%D8% 0-1316548850/4349/127855_ 1591.502099843200.0125.804037.18 185.191.171.18http/1.1jwwse.ir:443GET /?_action=article&_au=%D8%B9%D9%84%DB%8C%2B%2B%D8%B1%D8%A8% 0-1316548850/4349/127774_ 1591.6313597954820.0113.724002.59 185.215.232.173http/1.1celljournal.org:443GET /?_action=article&kw=5724&_kw=Differentiation&page=8128&max 0-1316548850/4337/127007_ 1591.3230114553030.0117.283971.14 65.108.2.171http/1.1jcema.com:80GET /&url=http://www.foundingjournal.ir/&url=http://www.foundin 0-1316548850/4310/127831_ 1591.492097465670.0110.023938.90 185.215.232.163http/1.1pzhfars.ir:443GET /?_action=article&kw=62607&_kw=%D8%B4%D9%87%D8%B1+%D8%A8%D9 0-1316548850/4432/127668_ 1591.4000112381610.0142.134032.43 3.143.244.207http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/160/inc/js/inc/js/jquery/data/j 0-1316548850/4317/128951_ 1591.4820106883280.0146.204182.23 18.224.69.67http/1.1jcema.com:80GET /index.php/IRCMJ/article/view/474/journal/inc/js/themes/the 0-1316548850/4459/128447_ 1591.571099638810.0116.703993.59 52.250.33.208http/1.1naghdeara.quran.ac.ir:443GET /naghdeara.quran.ac.ir/naghdeara.quran.ac.ir/naghdeara.qura 0-1316548850/4391/127987_ 1591.1430104340630.0116.953968.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_complaintsprocess/p_publishedarticles/p_financialpolicie 0-1316548850/4452/127579_ 1591.391094580840.0104.013882.83 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=652208&_au=%D8%B3%D9%88%D8%A7%D8%B1%DB 0-1316548850/4364/128552_ 1591.410096696760.0108.543989.42 54.38.85.37http/1.1jcema.com:80GET /?_action=article&kw=41589&_kw=%D8%AA%D9%82%D8%B5%DB%8C%D8% 0-1316548850/4336/127862_ 1591.6700101276550.0110.934054.20 3.143.244.207http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/comment/view/3/0/themes/base/front/assets/c 0-1316548850/4457/128249_ 1591.59140101787430.0148.914135.17 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_12987.html?lang=en HTTP/1.1 0-1316548850/4345/127100_ 1591.59169108312710.0125.804139.87 172.71.150.124http/1.1iranjournal.ir:80GET /?_action=article&sb=8314&_sb=Medicine&page=-21855&max_rows 0-1316548850/4394/128010_ 1591.332099007300.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e3191e80e3191e8029b755ac
Apache Status Apache Server Status for inorgchemres.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Saturday, 22-Jun-2024 04:51:43 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 5 days 13 hours 26 minutes 56 seconds Server load: 3.20 2.63 2.59 Total accesses: 45381538 - Total Traffic: 1332.1 GB - Total Duration: 3923621122 CPU Usage: u5696.08 s611.78 cu123100 cs12775.9 - 29.6% CPU load 94.5 requests/sec - 2.8 MB/second - 30.8 kB/request - 86.4585 ms/request 13 requests currently being processed, 0 workers gracefully restarting, 243 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01654885no44yes801200344 31375405no69yes501230596 Sum20113 13024309310 _______________R______________R_______________________________R_ __R____________R__R_________R___________________R_______________ ................................................................ ................................................................ ................................................................ ................................................................ ____________________________W______________________________R____ ______________________R__________R_________________________W____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1316548850/4357/127740_ 1591.822099250920.0122.613910.73 54.38.85.37http/1.1flc-journal.ir:443GET /?_action=article&kw=41605&_kw=%D8%AF%D8%B9%D8%A7%D9%88%DB% 0-1316548850/4376/127029_ 1591.960099764590.0142.354110.88 18.119.118.22http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/download/436/inc/js/jquery/inc/js/d 0-1316548850/4349/127116_ 1591.8000108709080.0108.743850.27 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-1316548850/4402/128073_ 1591.2810111349210.0174.934101.87 77.92.151.181http/1.1flc-journal.ir:443GET / HTTP/1.1 0-1316548850/4368/127299_ 1591.19064105768100.0100.944014.19 185.215.232.173http/1.1celljournal.org:443GET /?_action=article&kw=9548&_kw=Stem+Cells&page=-8126&max_row 0-1316548850/4337/127755_ 1591.862095061290.0138.383930.78 3.147.237.231http/1.1mag.iuc.ac.ir:80GET /index.php/bese/search/authors/inc/js/jquery/data/bese/cove 0-1316548850/4423/127334_ 1591.3400104164250.0117.423982.16 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_citations/p_financialpolicies/p_complaintsp 0-1316548850/4450/127893_ 1591.632099777380.093.344165.73 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-1316548850/4293/127850_ 1591.8000109815300.0101.934117.31 52.14.189.79http/1.1jcema.com:80GET /index.php/jgk.imamreza.ac.ir/index.php/jgk/pages/view/imag 0-1316548850/4483/127282_ 1591.8520113890060.0143.014068.74 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /new-arshive/item/183-%DA%86%DA%AF%D9%88%D9%86%DA%AF%D9%8A- 0-1316548850/4493/127974_ 1591.810097984400.0113.854042.04 185.191.171.7http/1.1pzhfars.ir:443GET /?_action=article&_sb=Clinical%2BScience&lang=en&lang=en&la 0-1316548850/4360/127405_ 1591.9500112838760.092.633954.48 85.208.96.205http/1.1flc-journal.ir:443GET /index.php/journal/journal/data/ijabbr/journal/issue_1344_1 0-1316548850/4423/127961_ 1591.49034100491060.0117.864280.80 52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/b 0-1316548850/4469/127728_ 1591.921095992630.084.783994.46 185.215.232.177http/1.1gjesm.net:443GET /robots.txt HTTP/1.1 0-1316548850/4345/127864_ 1591.3800169754840.099.524151.75 217.113.194.120http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-1316548850/4301/127814R 1590.75140100424610.0112.803927.46 93.119.39.79http/1.1 0-1316548850/4375/127387_ 1591.9504290863330.0130.133905.55 44.209.135.156http/1.1flc-journal.ir:443GET /article_33973.html HTTP/1.1 0-1316548850/4444/128407_ 1591.4411696420450.0114.704016.25 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-1316548850/4400/128649_ 1591.331088223800.0106.313943.78 85.208.96.203http/1.1jscit.nit.ac.ir:443GET /index.php/journal/journal/journal/journal/journal/journal/ 0-1316548850/4460/128800_ 1591.7900105009500.0121.044067.01 185.191.171.19http/1.1mag.iuc.ac.ir:80GET /?_action=article&_kw=Taghipour%2BZahir&kw=669012&lang=en H 0-1316548850/4384/127828_ 1591.780098930750.0100.534025.17 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-1316548850/4339/128268_ 1591.9508103427230.088.264024.60 66.249.64.131http/1.1jgt.irangi.org:443GET /robots.txt HTTP/1.1 0-1316548850/4395/126917_ 1591.82216111094250.0128.664001.83 52.250.33.208http/1.1naghdeara.quran.ac.ir:443GET /naghdeara.quran.ac.ir/naghdeara.quran.ac.ir/naghdeara.qura 0-1316548850/4350/127263_ 1591.9310101764030.0103.103899.21 178.25.242.225http/1.1jmchemsci.com:443GET /issue_3726_3733_Volume+2,+Issue+3,+Summer+2014%3Cspan+id=% 0-1316548850/4485/126897_ 1591.9700106777960.0141.893934.64 185.191.171.14http/1.1icrjournal.ir:443GET /?_action=article&_au=Mojtaba%2B%2Byamani&au=523935&lang=en 0-1316548850/4292/127625_ 1591.7010104733600.0110.114043.44 52.250.33.208http/1.1naghdeara.quran.ac.ir:443GET /naghdeara.quran.ac.ir/naghdeara.quran.ac.ir/naghdeara.qura 0-1316548850/4427/127241_ 1591.6610113270960.0124.904001.62 178.25.242.225http/1.1jmchemsci.com:443GET /issue_3726_3733_Volume+2,+Issue+3,+Summer+2014%3Cspan+id=% 0-1316548850/4352/127538_ 1591.9600106274640.0132.653908.60 185.191.171.9http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=Iran&kw=85505&lang=en&lang=en&lang=en 0-1316548850/4350/127856_ 1591.790099843200.0125.804037.18 44.209.135.156http/1.1 0-1316548850/4350/127775_ 1591.8223597954820.0113.874002.73 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_71410_7fd8d4981ace6146ec846680bd3a007f.pdf HTTP/1. 0-1316548850/4337/127007R 1591.3270114553030.0117.283971.14 161.97.145.53http/1.1hsrjournal.ir:443 0-1316548850/4310/127831_ 1591.490097465670.0110.023938.90 44.209.135.156http/1.1 0-1316548850/4433/127669_ 1591.8620112381610.0142.134032.43 52.250.33.208http/1.1naghdeara.quran.ac.ir:443GET /naghdeara.quran.ac.ir/naghdeara.quran.ac.ir/naghdeara.qura 0-1316548850/4318/128952_ 1591.9410106883290.0146.214182.23 52.250.33.208http/1.1naghdeara.quran.ac.ir:443GET /naghdeara.quran.ac.ir/naghdeara.quran.ac.ir/naghdeara.qura 0-1316548850/4460/128448_ 1591.970099638810.0116.713993.60 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /telescope/requests HTTP/1.1 0-1316548850/4392/127988_ 1591.7010104340630.0116.953968.86 52.250.33.208http/1.1naghdeara.quran.ac.ir:443GET /naghdeara.quran.ac.ir/naghdeara.quran.ac.ir/naghdeara.qura 0-1316548850/4453/127580_ 1591.832094580850.0104.013882.84 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-1316548850/4364/128552_ 1591.412096696760.0108.543989.42 54.38.85.37http/1.1jcema.com:80GET /?_action=article&kw=41589&_kw=%D8%AA%D9%82%D8%B5%DB%8C%D8% 0-1316548850/4337/127863_ 1591.9010101276550.0110.984054.26 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-1316548850/4458/128250_ 1591.9700101787440.0148.914135.17 3.12.165.124http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/508/inc/js/themes/old/fron 0-1316548850/4346/127101_ 1591.8220108312720.0125.804139.87 85.208.96.206http/1.1demo.sinaweb.net:443GET /robots.txt HTTP/1.1 0-1316548850/4394/128010_ 1591.331099007300.0108.893983.58 52.167.144.233http/1.1jcema.com:80GET /m/jufile?ar_sfile=1355895 H
Open service 185.143.233.120:8443 · inorgchemres.org
2024-10-16 05:03
HTTP/1.1 302 Found Date: Wed, 16 Oct 2024 05:03:51 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=en; expires=Fri, 15 Nov 2024 05:03:51 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=fa; expires=Fri, 15 Nov 2024 05:03:51 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=en; expires=Fri, 15 Nov 2024 05:03:51 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=bb8se1104k0b6m2jcjd38cvs4g; path=/; domain=inorgchemres.org; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff location: https://www.inorgchemres.org/ Strict-Transport-Security: max-age=31536000; includeSubDomains Content-Security-Policy: upgrade-insecure-requests X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=136 X-Cache: BYPASS X-Request-ID: 0f7df7bd3e1adbe1391f7b910a056bc0 X-SID: 6110