ArvanCloud
tcp/443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665657a39bc09
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 17-Aug-2024 01:51:06 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 9 hours 10 minutes 37 seconds Server load: 2.49 2.37 2.36 Total accesses: 20847142 - Total Traffic: 695.8 GB - Total Duration: 1569643560 CPU Usage: u13993.7 s1554.6 cu43986.5 cs4663.7 - 31.2% CPU load 101 requests/sec - 3.5 MB/second - 35.0 kB/request - 75.293 ms/request 34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3421756no97yes1301151824 4421757no116yes2101070915 Sum20213 34022211739 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _R__________________W_________________________R_____________RWWR _______W__W_____________WR_____________R__________R_____________ ___R_________________R__________R__R_R_______R__R_______R____R__ __R___W_______R___R_R____RR__________RR__R_________________R___R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/33478. 0.0051146030363340.00.001166.53 162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1 0-3-0/0/33044. 0.0051146336906790.00.001175.18 5.200.214.71http/1.1 0-3-0/0/33520. 0.0051146031002320.00.001279.17 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/33706. 0.0051146030088910.00.001263.44 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-3-0/0/33769. 0.0051146131885700.00.001272.37 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-3-0/0/33303. 0.0051146033051930.00.001161.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-3-0/0/33592. 0.0051146032626530.00.001217.71 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1 0-3-0/0/33931. 0.0051146028968810.00.001299.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1 0-3-0/0/33838. 0.00511463934224030.00.001126.65 80.191.90.24http/1.1 0-3-0/0/33892. 0.0051146034941620.00.001299.97 80.191.90.24http/1.1 0-3-0/0/33755. 0.00511462131027190.00.001194.27 80.191.90.24http/1.1 0-3-0/0/33964. 0.0051146031516780.00.001299.77 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-3-0/0/33233. 0.0051146035756890.00.001303.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset 0-3-0/0/33885. 0.00511461129213040.00.001164.37 5.212.110.241http/1.1 0-3-0/0/33635. 0.0051146028905840.00.001220.15 2.147.198.148http/1.1 0-3-0/0/33600. 0.0051146034813900.00.001244.03 172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1 0-3-0/0/33719. 0.005114614434202230.00.001237.66 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/33735. 0.0051146031602450.00.001442.69 80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/33615. 0.0051146531147140.00.001241.09 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1 0-3-0/0/33529. 0.0051146030505090.00.001208.96 165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1. 0-3-0/0/33491. 0.0051146134253000.00.001319.46 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/33929. 0.00511466728730010.00.001238.47 95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1 0-3-0/0/33988. 0.0051146029619090.00.001191.84 154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan 0-3-0/0/33478. 0.0051146032288290.00.001189.23 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1 0-3-0/0/33773. 0.0051146031918810.00.001219.09 80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1 0-3-0/0/34227. 0.0051146028247400.00.001227.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-3-0/0/33372. 0.0051146033852810.00.001257.50 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1 0-3-0/0/33240. 0.00511461230228900.00.001201.42 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1 0-3-0/0/33582. 0.0051146033409060.00.001182.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1 0-3-0/0/33852. 0.00511464431378010.00.001280.41 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1 0-3-0/0/33882. 0.0051146036327210.00.001324.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1 0-3-0/0/33982. 0.0051146228420820.00.001260.86 80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/34114. 0.005114654426986290.00.001166.71 162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-3-0/0/33860. 0.0051146028602350.00.001201.44 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1 0-3-0/0/33760. 0.00511463734690800.00.001235.26 66.249.70.70http/1.1 0-3-0/0/33904. 0.0051146031941440.00.001106.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st 0-3-0/0/33779. 0.00511465430855410.00.001238.09 156.59.50.218http/1.1 0-3-0/0/33774. 0.0051146026174540.00.001106.06 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1 0-3-0/0/33624. 0.0051146033255550.00.001208.99 138.199.15.161http/1.1 0-3-0/0/33551. 0.0051146032676660.00.001246.51 172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-3-0/0/33714. 0.0051146032180500.00.001135.09 80.191.90.24http/1.1 0-3-0/0/33963. 0.0051146030953360.00.001299.64 91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle 0-3-0/0/33797. 0.0051146031638770.00.001225.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan 0-3-0/0/33904. 0.0051146329928240.00.001222.53 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/33658. 0.00511463935885310.00.001200.48 46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1 0-3-0/0/34106. 0.00511
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d356656512dc4863
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 14-Aug-2024 23:21:15 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 hours 40 minutes 46 seconds Server load: 0.80 1.33 1.50 Total accesses: 2706818 - Total Traffic: 103.1 GB - Total Duration: 543329163 CPU Usage: u3081.9 s308.97 cu4996.57 cs499.59 - 37% CPU load 113 requests/sec - 4.4 MB/second - 39.9 kB/request - 200.726 ms/request 32 requests currently being processed, 0 workers gracefully restarting, 224 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0704102no67yes701210526 2883154no96yes25010315716 Sum20163 320224110922 ________R______________R_____________R______________________W___ ______________________________________________R___W________R____ ................................................................ ................................................................ W_________R_RRR____R__R_____RR___________________RR___________R_ ____R_____R_____R____R_____R__R________R___R_R____R_R____R___R__ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17041020/4812/10589_ 2115.911019287310.0174.75368.99 80.191.90.24http/1.1jwwse.ir:443GET /issue_5963_5969.html HTTP/1.1 0-17041020/4881/10672_ 2115.820020005880.0161.41398.32 80.191.90.24http/1.1 0-17041020/4725/10524_ 2115.471021092330.0180.88390.82 80.191.90.24http/1.1 0-17041020/5043/10788_ 2115.9214519920470.0205.92434.11 80.191.90.24http/1.1icrjournal.ir:443GET /issue_11149_11713.html HTTP/1.1 0-17041020/4975/10658_ 2115.950019044050.0194.49420.54 172.179.28.69http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.i 0-17041020/4789/10634_ 2115.490018985990.0201.89408.99 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /?_action=xml&issue=23628 HTTP/1.1 0-17041020/4717/10503_ 2115.940021496740.0152.33392.29 157.55.39.56http/1.1jwwse.ir:443GET /mobile/%20http:/www.armanshahrjournal.com/article_152318.h 0-17041020/4902/10629_ 2115.500020045570.0204.25399.60 80.191.90.24http/1.1 0-17041020/4937/10895R 2114.5312020866990.0197.49382.09 107.170.146.78http/1.1 0-17041020/4977/10745_ 2115.6211423002300.0216.24464.30 91.209.8.29http/1.1 0-17041020/5120/10850_ 2115.4004820205550.0242.06440.19 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=362231&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-17041020/5090/10667_ 2115.911020251680.0198.90484.61 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=199983&lang=en HTTP/1.1 0-17041020/4910/10306_ 2115.9604125484210.0193.81438.31 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-17041020/4970/11042_ 2115.320017038190.0173.76450.68 80.191.90.24http/1.1 0-17041020/5029/10709_ 2115.821020150830.0218.74435.45 80.191.90.24http/1.1 0-17041020/5136/10664_ 2115.980122721010.0220.08419.24 162.158.95.75http/1.1mag.iuc.ac.ir:80GET /article_704210_25d42f9f351d79681a5c29450aa8c691.pdf&ved=2a 0-17041020/4982/10611_ 2115.801021701640.0207.97439.78 80.191.90.24http/1.1sepehr.org:443GET /browse?_action=issue HTTP/1.1 0-17041020/5063/10868_ 2114.680016398110.0204.81461.42 80.191.90.24http/1.1 0-17041020/5035/10701_ 2116.0003419749440.0189.26438.11 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-17041020/4940/10660_ 2115.641019624130.0195.84416.19 80.191.90.24http/1.1 0-17041020/4945/10718_ 2115.970021846510.0176.68413.07 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /issue_13531_13532.html HTTP/1.1 0-17041020/5046/10838_ 2115.480820063610.0231.95477.06 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /data/iw/coversheet/1620453630.jpg HTTP/1.1 0-17041020/4932/10904_ 2115.9704818487220.0192.06433.62 172.179.28.69http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.i 0-17041020/4790/10808R 2114.9184421150900.0195.82467.61 178.248.115.85http/1.1 0-17041020/4878/10593_ 2115.921021387280.0163.71354.48 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /issue_14725_16663.html HTTP/1.1 0-17041020/4958/10938_ 2115.881017226560.0221.10481.48 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-17041020/4892/10275_ 2115.950022679990.0176.36368.70 80.191.90.24http/1.1icrjournal.ir:443GET /?_action=xml&issue=11713 HTTP/1.1 0-17041020/4897/10506_ 2113.470020247770.0157.39358.88 5.213.84.88http/1.1 0-17041020/4893/10558_ 2115.960020759340.0165.12357.07 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=16663 HTTP/1.1 0-17041020/4867/10803_ 2115.840020889480.0184.46440.50 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_33557_33559.html HTTP/1.1 0-17041020/4926/10670_ 2115.4312322731450.0210.20440.05 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /volume_14725.html HTTP/1.1 0-17041020/5027/10759_ 2115.870018306500.0202.55442.01 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3495_3497.html HTTP/1.1 0-17041020/5105/10808_ 2116.000017498690.0183.71400.39 80.191.90.24http/1.1bese.ir:80GET /issue_14725_16663.html HTTP/1.1 0-17041020/5017/10829_ 2115.9012918450690.0200.75423.14 80.191.90.24http/1.1flc-journal.ir:443GET /issue_33377_34231.html HTTP/1.1 0-17041020/5031/10757_ 2114.690021422710.0201.45438.12 80.191.90.24http/1.1 0-17041020/4914/10698_ 2115.9803921459710.0165.24382.25 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-17041020/4874/10573_ 2116.000018205080.0177.20413.18 162.158.130.29http/1.1ijashss.com:443GET /issue_10843_10870.html HTTP/1.1 0-17041020/4983/10774R 2115.8813216226090.0172.28408.92 172.71.147.101http/1.1gjesm.net:443 0-17041020/4945/10688_ 2115.791021408500.0179.49387.43 207.46.13.130http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/viewPDFInterstitial/370/arti 0-17041020/4994/10615_ 2115.860522759480.0158.86383.36 80.191.90.24http/1.1 0-17041020/5051/10671_ 2115.500019183260.0197.09429.19 80.191.90.24http/1.1 0-17041020/5178/11067_ 2115.791517838510.0239.97510.46 2.144.3.141http/1.1mag.iuc.ac.ir:80GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-17041020/5055/10869_ 2115.9503618538190.0181.93432.74 172.179.28.69http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.ir/efl.shbu.ac.i 0-17041020/4810/10780_ 2115.950020412630.0191.81429.27 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-17041020/4965/10845_ 2115.580020726330.0189.01391.34 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-17041020/5252/11159_ 2115.850016500920.0187.57422.93 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d356656535925d28
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 12-Aug-2024 17:30:19 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 6 hours 7 minutes 7 seconds Server load: 0.86 1.00 1.06 Total accesses: 13919136 - Total Traffic: 465.1 GB - Total Duration: 1029068931 CPU Usage: u41062.8 s4348.53 cu1.21 cs.22 - 23.3% CPU load 71.4 requests/sec - 2.4 MB/second - 35.0 kB/request - 73.932 ms/request 35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no60yes1601120386 2867502no96yes1901094656 Sum20156 350221410312 __________RW__R_____________R_____RW__________________________R_ ________________W_R__________R_______RR__R___R____W__R__________ ................................................................ ................................................................ _____________WW____W____R_______R______R__________R_____________ R__R__R________________________R_R__RR___R_____R__R_______R_R___ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/43126/43126_ 18091.950029735450.01501.191501.19 185.163.209.143http/1.1jwwse.ir:443GET /article_12067_2576fd4ddad1e5f6210670d84ea67da7.pdf HTTP/1. 0-08675000/42425/42425_ 18091.9102942190880.01509.441509.44 66.249.66.207http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=43777&_au=Mostafa++Malecky HTTP/1.1 0-08675000/43109/43109_ 18091.880034301530.01406.551406.55 85.208.96.196http/1.1pzhfars.ir:443GET /?_action=article&_kw=epistemology&kw=3532&lang=en HTTP/1.1 0-08675000/42900/42900_ 18091.8903529212340.01431.741431.74 80.191.90.24http/1.1joae.ir:443GET /issue_27691_27692.html HTTP/1.1 0-08675000/43093/43093_ 18091.560028665770.01355.791355.79 217.113.194.28http/1.1msrjournal.com:443GET /?_action=article&au=144860&_au=%D8%AA%D8%B1%DA%A9%D8%A7%D8 0-08675000/43342/43342_ 18091.441028765500.01405.721405.72 203.171.110.106http/1.1 0-08675000/43349/43349_ 18091.660232687510.01542.161542.16 5.127.62.69http/1.1vrf.iranjournals.ir:443GET /data/sspp/news/132.jpg HTTP/1.1 0-08675000/43112/43112_ 18091.831033579330.01463.621463.62 80.191.90.24http/1.1miqat.hajj.ir:443GET /volume_21034.html HTTP/1.1 0-08675000/42407/42407_ 18091.831040803420.01491.081491.08 172.71.215.84http/1.1iranjournal.ir:80HEAD /?_action=current&_is=Current+Issue HTTP/1.1 0-08675000/42416/42416_ 18091.740036164230.01454.641454.64 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_117920_a513a9f108948f09f6d03b6266472fa7.pdf HTTP/1 0-08675000/43082/43082R 18088.103829929802990.01457.501457.50 5.214.162.214http/1.1law.mofidu.ac.ir:443 0-08675001/43317/43317W 18091.740032005860.01495.191495.19 80.191.90.24http/1.1jhyd.iha.ir:443GET / HTTP/1.1 0-08675000/42989/42989_ 18091.220025537620.01492.841492.84 172.71.219.33http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-08675000/43299/43299_ 18091.900029090330.01461.111461.11 172.71.210.200http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-08675000/43238/43238R 18091.374027228010.01545.661545.66 212.57.208.89http/1.1 0-08675000/42982/42982_ 18091.910030712570.01426.281426.28 172.71.215.84http/1.1iranjournal.ir:80GET /?_action=current&_is=Current+Issue HTTP/1.1 0-08675000/43267/43267_ 18091.730624796820.01509.021509.02 5.208.254.123http/1.1mazaheb.urd.ac.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-08675000/42702/42702_ 18091.910029423270.01423.171423.17 80.191.90.24http/1.1joae.ir:443GET /?_action=xml&issue=27692 HTTP/1.1 0-08675000/42708/42708_ 18091.950049369250.01456.751456.75 80.191.90.24http/1.1demo.sinaweb.net:443GET /issue_24_25.html HTTP/1.1 0-08675000/42884/42884_ 18091.950037831040.01460.931460.93 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_19897_19898.html HTTP/1.1 0-08675000/43104/43104_ 18091.950027999150.01414.011414.01 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_3910_3918.html HTTP/1.1 0-08675000/43188/43188_ 18091.7513627753720.01399.981399.98 80.191.90.24http/1.1miqat.hajj.ir:443GET /issue_21034_23686.html HTTP/1.1 0-08675000/42532/42532_ 18091.720038795430.01587.461587.46 74.125.208.3http/1.1 0-08675000/43011/43011_ 18091.560127541310.01488.901488.90 5.127.62.69http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-08675000/43227/43227_ 18091.861030393790.01465.781465.78 85.208.96.204http/1.1msrjournal.com:443GET /?_action=article&_kw=university&kw=17871&lang=en&lang=en&l 0-08675000/42905/42905_ 18091.831028093800.01431.021431.02 172.68.225.165http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-08675000/43050/43050_ 18091.611031841430.01371.271371.27 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-08675000/42990/42990_ 18091.950030748730.01522.311522.31 94.101.182.4http/1.1bagh-sj.com:443GET /issue_23342_23513.html HTTP/1.1 0-08675000/42713/42713R 18090.5412030735210.01468.661468.66 154.72.55.36http/1.1 0-08675000/42894/42894_ 18091.660633830140.01479.481479.48 80.191.90.24http/1.1 0-08675000/43076/43076_ 18091.7401636878940.01539.551539.55 80.191.90.24http/1.1miqat.hajj.ir:443GET /volume_21034.html HTTP/1.1 0-08675000/42652/42652_ 18091.6216350322350.01370.781370.78 80.191.90.24http/1.1 0-08675000/42860/42860_ 18091.920028050820.01578.831578.83 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-08675000/42874/42874_ 18091.910033423100.01526.361526.36 185.215.232.173http/1.1gjesm.net:443GET /article_44348_6284.html HTTP/1.1 0-08675000/43172/43172R 18091.5937430280360.01495.231495.23 182.2.167.228http/1.1 0-08675001/43323/43323W 18091.560037306530.01573.671573.67 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-08675000/43238/43238_ 18091.930028166560.01465.061465.06 216.245.221.88http/1.1bese.ir:80GET / HTTP/1.1 0-08675000/43090/43090_ 18091.281034338580.01435.321435.32 80.191.90.24http/1.1bese.ir:80GET /issue_78_81.html HTTP/1.1 0-08675000/42700/42700_ 18091.001025781820.01418.651418.65 80.191.90.24http/1.1 0-08675000/42897/42897_ 18091.310029047270.01391.461391.46 5.120.98.111http/1.1 0-08675000/43131/43131_ 18091.900031234970.01503.581503.58 80.191.90.24http/1.1bese.ir:80GET / HTTP/1.1 0-08675000/43238/43238_ 18091.481032183940.01404.601404.60 80.191.90.24http/1.1demo.sinaweb.net:443GET /issue_24_28.html HTTP/1.1 0-08675000/43313/43313_ 18091.930030848020.01472.771472.77 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-08675000/42744/42744_ 18091.801028374130.01529.451529.45 52.167.144.187http/1.1museum.aqr-libjournal.ir:443GET /article_107743.html HTTP/1.1 0-08675000/43021/43021_ 18091.851032004240.01383.461383.46 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665659ac6f4f1
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 10-Aug-2024 22:42:19 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 hours 19 minutes 7 seconds Server load: 0.87 0.95 0.93 Total accesses: 2518467 - Total Traffic: 100.2 GB - Total Duration: 255176145 CPU Usage: u9020.21 s841.09 cu1.04 cs.18 - 24.2% CPU load 61.8 requests/sec - 2.5 MB/second - 41.7 kB/request - 101.322 ms/request 43 requests currently being processed, 0 workers gracefully restarting, 213 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no56yes1601120372 2867502no96yes2701012634 Sum20152 43021321006 ____R_R__W_____R____________R_R________________R________________ _W_R______________________R_R____R_____R______R________R____R___ ................................................................ ................................................................ RR_____RR_________WR_R________R___R___R_______RR______R__R______ _RR_______________________R_R___RR_______R__RR__W_____R__R____R_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/7828/7828_ 3911.58207437540.0349.12349.12 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_publishedarticles/p_au 0-08675000/7467/7467_ 3910.633021997370.0282.93282.93 114.119.134.1http/1.1maarefahlalbayt.ir:443GET /?_action=export&rf=ris&rc=181827&lang=en HTTP/1.1 0-08675000/7732/7732_ 3910.9711810897520.0317.43317.43 31.14.88.17http/1.1 0-08675000/7611/7611_ 3910.990010018330.0289.24289.24 66.249.66.38http/1.1 0-08675000/7899/7899R 3911.51506503780.0298.93298.93 89.199.197.99http/1.1 0-08675000/7934/7934_ 3911.45004924750.0306.13306.13 89.45.48.73http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme2/front/assets/css/select2.min.css HTTP/1.1 0-08675000/8059/8059R 3911.08556248260.0297.57297.57 5.120.84.171http/1.1museum.aqr-libjournal.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-08675000/7816/7816_ 3911.36104953260.0304.30304.30 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server HTTP/1.1 0-08675000/7696/7696_ 3909.9631711941020.0321.49321.49 103.221.57.43http/1.1jwwse.ir:443GET /?_action=export&rf=enw&rc=114049 HTTP/1.1 0-08675001/7749/7749W 3911.49007654600.0316.89316.89 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-08675000/7936/7936_ 3911.78357592780.0285.00285.00 89.199.197.99http/1.1jpl.sdil.ac.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-08675000/7932/7932_ 3911.901447702890.0284.74284.74 185.215.232.160http/1.1bagh-sj.com:443GET /article_10_915d061f47110f0e3ae4ce002cd89fb6.pdf HTTP/1.1 0-08675000/7662/7662_ 3909.35104723170.0278.07278.07 89.199.197.99http/1.1 0-08675000/7848/7848_ 3911.88106515710.0364.01364.01 172.68.225.24http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-08675000/7862/7862_ 3911.95006105920.0316.15316.15 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=106789&_kw=Tourism&lang=en&lang=en&lan 0-08675000/7702/7702R 3911.72308525660.0289.44289.44 167.235.131.175http/1.1 0-08675000/7831/7831_ 3911.52206387420.0344.75344.75 57.129.24.140http/1.1vrf.iranjournals.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-08675000/7603/7603_ 3911.76007120620.0312.73312.73 66.249.66.72http/1.1 0-08675000/7432/7432_ 3911.601020471340.0305.43305.43 77.77.124.142http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-08675000/7709/7709_ 3911.66108298870.0374.56374.56 5.126.91.192http/1.1miqat.hajj.ir:443GET /inc/js/common.js?v=0.1 HTTP/1.1 0-08675000/7841/7841_ 3911.98006781760.0298.09298.09 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-08675000/7759/7759_ 3909.06106759760.0261.28261.28 66.249.66.69http/1.1 0-08675000/7797/7797_ 3911.53214228850.0302.10302.10 5.237.238.85http/1.1rahbordfarhangi.csr.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-08675000/7754/7754_ 3911.572487128210.0316.89316.89 37.32.18.5http/1.1gjesm.net:443GET /editor?_action=te_edt_ret HTTP/1.1 0-08675000/7836/7836_ 3911.48005379850.0310.26310.26 89.45.48.73http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/action.js HTTP/1.1 0-08675000/7796/7796_ 3911.901136204290.0313.08313.08 66.249.66.74http/1.1vrf.iranjournals.ir:443GET /journal/process HTTP/1.1 0-08675000/7885/7885_ 3910.951010663930.0333.13333.13 66.249.66.32http/1.1 0-08675000/7804/7804_ 3911.08308183750.0321.53321.53 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_publishedarticles/p_publishedarticles/p_complaintsproces 0-08675000/7752/7752R 3910.941007886180.0283.48283.48 91.251.171.250http/1.1 0-08675000/7817/7817_ 3911.96057228780.0301.35301.35 209.97.140.33http/1.1mag.iuc.ac.ir:80GET /asd.zip HTTP/1.1 0-08675000/7752/7752R 3911.48507359390.0353.21353.21 109.125.188.119http/1.1 0-08675000/7927/7927_ 3911.631135259530.0297.89297.89 23.106.216.190http/1.1icrjournal.ir:443GET /journal/contact.us HTTP/1.1 0-08675000/7811/7811_ 3911.832117598760.0362.77362.77 89.199.197.99http/1.1jpl.sdil.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-08675000/7701/7701_ 3911.710549913450.0335.13335.13 217.113.194.233http/1.1 0-08675000/7824/7824_ 3911.90185311160.0340.61340.61 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-08675000/7623/7623_ 3911.661010889170.0320.43320.43 77.77.124.142http/1.1pzhfars.ir:443GET /images/dor.png HTTP/1.1 0-08675000/7705/7705_ 3911.85207402750.0296.30296.30 185.191.171.13http/1.1mag.iga.ir:443GET /?_action=article&_au=%D8%B3%D9%88%D9%84%D9%85%D8%A7%D8%B2% 0-08675000/7852/7852_ 3911.64168556220.0342.56342.56 5.237.238.85http/1.1rahbordfarhangi.csr.ir:443GET /data/fyazd/coversheet/favicon.ico HTTP/1.1 0-08675000/7759/7759_ 3911.35205981060.0275.88275.88 217.113.194.153http/1.1 0-08675000/7730/7730_ 3911.89109440900.0299.86299.86 172.68.225.24http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/author/journal/jou 0-08675000/7808/7808_ 3911.72045528810.0298.76298.76 5.121.25.109http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-08675000/7843/7843_ 3911.44048746920.0320.81320.81 77.77.124.142http/1.1 0-08675000/7891/7891_ 3911.46016986990.0354.23354.23 89.45.48.73http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/submit_manuscript.js?v=0.017 HTTP/1.1 0-08675000/7723/7723_ 3910.18207776050.0344.58344.58 66.249.66.4http/1.1 0-08675000/7855/7855_ 3911.95008512590.0317.38317.38 185.215.232.160http/1.1pzhfars.ir:443GET /?_action=article&au=842871&_au=Safdari%2C+MS%2C+Farshad+&l 0-08675000/7977/7977_ 3911.94008459770.0327.54327.54 185.215.232.173http/1.1ns31
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565adcc76ec
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 08-Aug-2024 21:44:03 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 9 days 8 hours 56 minutes 56 seconds Server load: 1.37 1.32 1.27 Total accesses: 62250198 - Total Traffic: 2481.6 GB - Total Duration: 4330507350 CPU Usage: u25624 s2543.35 cu181553 cs17687.1 - 28.1% CPU load 76.9 requests/sec - 3.1 MB/second - 41.8 kB/request - 69.5662 ms/request 21 requests currently being processed, 0 workers gracefully restarting, 235 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no46yes601220356 33649227no85yes15011305911 Sum20131 21023509417 ____W__________R____________________________R___________________ ___R___________W_______________________R________________________ ................................................................ ................................................................ ................................................................ ................................................................ _R________________R_R__RR__________R___________R____R___R_______ __R_________________R___________________R______R__W_______R_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/24170/40456_ 11208.181029744150.0835.851514.19 17.241.219.37http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=368675&_au=%D8%B3%DB%8C%D8%AF+%D8%B9%D 0-636492260/24404/40574_ 11206.971025367310.0855.031499.01 172.71.218.201http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-636492260/24155/40382_ 11207.6922129507970.0842.731487.44 66.249.66.165http/1.1 0-636492260/24125/40262_ 11208.132034265610.0893.791510.65 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /p_complaintsprocess/p_publishedarticles/p_financialpolicie 0-636492261/24366/40539W 11207.910023875390.0873.881599.79 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-636492260/24623/40852_ 11208.061026273340.0850.211458.55 172.71.210.254http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-636492260/24131/40400_ 11208.240024705000.0790.031451.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /contacts HTTP/1.1 0-636492260/24137/40219_ 11207.860024097840.0800.521461.01 89.45.48.76http/1.1mag.iuc.ac.ir:80GET /inc/css/ju_stl.css HTTP/1.1 0-636492260/24493/40729_ 11207.9001822532590.0871.501563.55 66.249.66.22http/1.1demo.sinaweb.net:443GET /issue_68_67.html HTTP/1.1 0-636492260/24485/40948_ 11208.132023353830.0862.441558.59 85.208.96.209http/1.1jcema.com:443GET /?_action=article&_au=Ruth%2B%2BMadigan&au=638589 HTTP/1.1 0-636492260/24276/40223_ 11208.132024544410.0887.101518.37 45.248.151.246http/1.1isecure-journal.org:80GET /wp-login.php HTTP/1.1 0-636492260/24204/40086_ 11208.191040445790.0850.021604.21 66.249.66.32http/1.1archtrauma.kaums.ac.ir:443GET /index.php/about/99-company-profile/principles-a-policy/&ur 0-636492260/24152/40245_ 11208.1611226017060.0813.731422.97 172.70.135.171http/1.1gjesm.net:443GET /news?newsCode=2252 HTTP/1.1 0-636492260/24343/40373_ 11206.9421925612610.0893.451592.75 66.249.66.32http/1.1 0-636492260/24198/40383_ 11207.732024923560.0928.361527.29 66.249.66.79http/1.1 0-636492260/24265/40436R 11206.4920027775790.0874.221473.75 5.112.41.1http/1.1 0-636492260/24270/40408_ 11208.122025451920.0906.021562.03 199.47.82.17http/1.1pzhfars.ir:443GET /robots.txt HTTP/1.1 0-636492260/24387/40706_ 11208.061026177290.0843.991469.64 52.167.144.221http/1.1demo.sinaweb.net:443GET /?_action=article&au=7983&_au=Mahdi++Mirzaei&lang=en HTTP/1 0-636492260/24265/40153_ 11208.122232032430.0858.321503.91 37.32.17.8http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-636492260/24093/40377_ 11208.171023336170.0865.421463.22 65.21.82.164http/1.1igjournal.ir:80GET / HTTP/1.1 0-636492260/24311/40603_ 11208.210026722640.0875.621490.51 172.71.215.50http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-636492260/24266/40544_ 11208.080026671900.0845.361528.53 172.71.218.195http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-636492260/24332/40600_ 11207.663123850620.0900.421509.60 27.115.124.67http/1.1 0-636492260/24388/40518_ 11208.142026374690.0840.121537.45 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme4/front/assets/css/boxlist.css HTTP/1.1 0-636492260/24328/40522_ 11207.732226241750.0874.301530.24 27.115.124.101http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-636492260/24378/40595_ 11207.393026079820.0894.001597.77 66.249.66.18http/1.1jpl.sdil.ac.ir:443GET /m/?_action=export&rf=enw&rc=91599&lang=en HTTP/1.1 0-636492260/24042/40227_ 11207.861827298730.0952.781584.55 217.113.194.89http/1.1 0-636492260/24117/40260_ 11208.132027130570.0888.721517.03 114.119.131.11http/1.1ijwr.usc.ac.ir:443GET /?_action=xml&article=88056 HTTP/1.1 0-636492260/24228/40241_ 11205.912032518990.0981.561640.71 66.249.66.41http/1.1 0-636492260/24335/40483_ 11208.113829006310.0923.091553.43 172.70.175.60http/1.1gjesm.net:443GET /robots.txt HTTP/1.1 0-636492260/24298/40495_ 11207.5813931295320.0889.251587.49 66.249.66.22http/1.1 0-636492260/24383/40498_ 11207.9327325060280.0896.041567.69 162.158.41.235http/1.1iranjournal.ir:80GET /?_action=article&sb=8314&_sb=Medicine&page=-145558&max_row 0-636492260/24373/40397_ 11208.021232370820.0905.501459.48 66.249.66.36http/1.1 0-636492260/24441/40560_ 11208.1123323308660.0869.381526.50 66.249.66.23http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&au=287372&_au=Nooshin++Arastoo&lang=en HT 0-636492260/24227/40328_ 11208.071029579200.0880.761492.91 66.249.66.208http/1.1 0-636492260/24355/40245_ 11208.270041046680.0880.5713355.81 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_financialpolicies/p_top 0-636492260/24356/40590_ 11208.031526730910.0891.311501.57 37.32.17.3http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/css/ju_css.css HTTP/1.1 0-636492260/24080/40068_ 11208.100027538030.0830.701490.03 185.215.232.171http/1.1gjesm.net:443GET /article_701124_b3e21bbd2bf6a3a20bc3dff139fa8adb.pdf HTTP/1 0-636492260/24327/40652_ 11208.191025756260.0867.641475.92 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=176303&_kw=Peppermint+Extrct&lang=en H 0-636492260/24250/37925_ 11207.432511171531080.0897.596678.89 37.32.17.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_147516_5bdc19a616dcfa57480d6b024f50e471.pdf HTTP/1 0-636492260/24378/40462_ 11208.1813427694910.0894.071530.10 66.249.66.23http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&au=1336099&_au=%D9%BE%D8%B1%D9%88%DB%8C%D 0-636492260/24409/40297_ 11207.880034921290.0822.231541.65 66.249.66.32http/1.1bese.ir:80GET /m/article_1508.html HTTP/1.1 0-636492260/24202/40284_ 11208.1814229124980.0857.761518.76 66.249.66.12http/1.1jmedbehrazm.ir:443GET /?_action=article&kw=172947&_kw=%D8%A7%D8%AC%D8%AA%D9%86%D8 0-636492260/24375/40661_ 11206.930031582980.0857.821540.17 192.15.47.43
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665653bf5b348
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 07-Aug-2024 01:30:33 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 7 days 12 hours 43 minutes 27 seconds Server load: 2.25 1.76 1.60 Total accesses: 49706026 - Total Traffic: 2040.1 GB - Total Duration: 3513282772 CPU Usage: u31769.2 s3206.69 cu134630 cs12932.8 - 28.1% CPU load 76.4 requests/sec - 3.2 MB/second - 43.0 kB/request - 70.6812 ms/request 33 requests currently being processed, 0 workers gracefully restarting, 223 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23213031no69yes1301151448 53213033no102yes2001080748 Sum20171 330223111816 ................................................................ ................................................................ ................................................................ ................................................................ _________RW_____________________________R____R_R_____W__________ _______________________R____W___R___W________________W_R_____W__ ................................................................ ................................................................ ___R_____________RR______W______________W____________R_______W__ __R______RR_________R_RR_R__R_R__________RR_R___________R_______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/16285. 0.00115087011316290.00.00678.33 80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1 0-3-0/0/16169. 0.001150874210339030.00.00643.98 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0 0-3-0/0/16226. 0.001150875812619660.00.00644.70 172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1 0-3-0/0/16136. 0.00115087014855590.00.00616.85 85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1 0-3-0/0/16172. 0.0011508709615490.00.00725.91 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16228. 0.00115087010752740.00.00608.34 185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1 0-3-0/0/16268. 0.00115087010602060.00.00661.55 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1 0-3-0/0/16081. 0.001150874412847000.00.00660.49 72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1 0-3-0/0/16234. 0.0011508709021260.00.00692.04 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1 0-3-0/0/16462. 0.0011508709830590.00.00696.15 4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph 0-3-0/0/15946. 0.00115087010321670.00.00631.27 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/15881. 0.00115087024861240.00.00754.17 37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-3-0/0/16092. 0.00115087010333430.00.00609.24 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16029. 0.00115087010697480.00.00699.29 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/16184. 0.0011508709269570.00.00598.92 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16170. 0.0011508719284770.00.00599.51 80.191.90.24http/1.1 0-3-0/0/16137. 0.0011508708377730.00.00655.98 121.237.36.29http/1.1 0-3-0/0/16318. 0.00115087012377240.00.00625.65 83.121.91.67http/1.1 0-3-0/0/15887. 0.00115087017249320.00.00645.59 217.218.22.131http/1.1 0-3-0/0/16283. 0.00115087358984500.00.00597.80 66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1 0-3-0/0/16290. 0.00115087011854010.00.00614.88 185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac 0-3-0/0/16278. 0.00115087010490160.00.00683.17 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16268. 0.0011508739110340.00.00609.18 37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/16130. 0.00115087612103770.00.00697.33 80.191.90.24http/1.1 0-3-0/0/16194. 0.00115087010208490.00.00655.94 80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1 0-3-0/0/16216. 0.00115087010314640.00.00703.76 80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1 0-3-0/0/16184. 0.00115087156510019490.00.00631.77 80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-3-0/0/16143. 0.00115087012325580.00.00628.30 188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-3-0/0/16013. 0.001150878010785480.00.00659.15 77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1 0-3-0/0/16147. 0.00115087010258050.00.00630.34 80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1 0-3-0/0/16197. 0.001150875914358830.00.00698.24 66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8 0-3-0/0/16114. 0.001150875410788050.00.00671.65 80.191.90.24http/1.1 0-3-0/0/16023. 0.00115087014250410.00.00553.98 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1 0-3-0/0/16118. 0.0011508709648380.00.00657.12 17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H 0-3-0/0/16100. 0.00115087011185710.00.00612.15 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/15889. 0.001150871325426460.00.0012475.24 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0 0-3-0/0/16233. 0.00115087510723840.00.00610.25 40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/15987. 0.00115087612045200.00.00659.33 165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1 0-3-0/0/16324. 0.00115087011278280.00.00608.28 80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1 0-3-0/0/13674. 0.001150870160046800.00.005780.68 80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1 0-3-0/0/16083. 0.001150876311982710.00.00636.03 77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1 0-3-0/0/15887. 0.00115087019972000.00.00719.42 80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1 0-3-0/0/16081. 0.001150875616170210.00.00661.00 86.55.198.198http/1.1 0-3-0/0/16285. 0.0011508709907930.00.00682.35 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1 0-3-0/0/16346. 0.00115087012418200.00.00702.04 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1 0-3-0/0/16256. 0.0011508709250300.00.00657.45 185.215.232.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565578eae1e
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 05-Aug-2024 00:58:49 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 5 days 12 hours 11 minutes 43 seconds Server load: 1.25 1.08 1.18 Total accesses: 34324050 - Total Traffic: 1510.4 GB - Total Duration: 2488294633 CPU Usage: u47950.9 s4623 cu72093.4 cs6771.05 - 27.6% CPU load 72.1 requests/sec - 3.2 MB/second - 46.1 kB/request - 72.4942 ms/request 45 requests currently being processed, 0 workers gracefully restarting, 211 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11765832no94yes25010305612 63750947no61yes2001080365 Sum20155 45021109217 ................................................................ ................................................................ _________R__W_________R_____________RW_RW_____RRR___R___________ ____W__W_R______R______R__R___________R____R_R_RR________RR_R___ ................................................................ ................................................................ ................................................................ ................................................................ ____________R__R______R___________R_W_________R____W___R________ __R_____R___R_R__R__R__________R_______R___W___R___________R___R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16268. 0.009812011315530.00.00678.25 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_171769.html HTTP/1.1 0-2-0/0/16156. 0.009812010337570.00.00643.82 94.130.220.81http/1.1 0-2-0/0/16208. 0.009812112609600.00.00644.54 102.129.153.229http/1.1icrjournal.ir:443GET /article_15752.html HTTP/1.1 0-2-0/0/16120. 0.0098123814855220.00.00616.63 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/42/journal/article_40207.html 0-2-0/0/16155. 0.00981209614870.00.00724.89 102.129.153.229http/1.1icrjournal.ir:443GET /article_16167.html HTTP/1.1 0-2-0/0/16213. 0.009812010751710.00.00608.27 102.129.153.229http/1.1icrjournal.ir:443GET /article_81560.html HTTP/1.1 0-2-0/0/16252. 0.009812010594400.00.00661.31 102.129.153.229http/1.1 0-2-0/0/16072. 0.009812012846510.00.00660.46 102.214.253.14http/1.1 0-2-0/0/16219. 0.00981219020940.00.00691.96 80.191.90.24http/1.1 0-2-0/0/16449. 0.00981209807280.00.00693.79 217.113.194.137http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=647036&_kw=%DA%A9%D8%A7%D8%B1%D8%A2%DB 0-2-0/0/15932. 0.009812310320600.00.00631.13 102.129.153.229http/1.1 0-2-0/0/15871. 0.009812024857970.00.00754.12 102.129.153.229http/1.1icrjournal.ir:443GET /article_16717.html HTTP/1.1 0-2-0/0/16078. 0.009812110327990.00.00607.97 102.129.153.229http/1.1 0-2-0/0/16010. 0.009812010696010.00.00699.16 86.57.35.135http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-2-0/0/16167. 0.009812219265700.00.00598.38 5.237.5.202http/1.1 0-2-0/0/16154. 0.009812429283540.00.00599.34 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /article_40207.html HTTP/1.1 0-2-0/0/16123. 0.00981218375900.00.00655.86 102.129.153.229http/1.1icrjournal.ir:443GET /article_66468.html HTTP/1.1 0-2-0/0/16308. 0.009812012377200.00.00624.50 102.129.153.229http/1.1icrjournal.ir:443GET /article_177129.html HTTP/1.1 0-2-0/0/15867. 0.009812817247580.00.00645.51 102.129.153.229http/1.1 0-2-0/0/16267. 0.00981208982170.00.00597.56 102.129.153.229http/1.1icrjournal.ir:443GET /issue_3047_4687.html HTTP/1.1 0-2-0/0/16275. 0.009812011852590.00.00614.74 80.191.90.24http/1.1jhyd.iha.ir:443GET /article_150804_fac7eef69b874316b215c90bb661299e.pdf HTTP/1 0-2-0/0/16262. 0.009812010485450.00.00682.65 154.54.249.207http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-2-0/0/16255. 0.00981229103070.00.00606.19 5.125.250.27http/1.1 0-2-0/0/16116. 0.009812212102040.00.00697.19 172.71.170.189http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-2-0/0/16177. 0.009812010208070.00.00655.79 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/acp.sinaweb.net/data/acp/coversheet/stl_front.c 0-2-0/0/16198. 0.009812010313040.00.00703.63 102.129.153.229http/1.1 0-2-0/0/16169. 0.0098121510000080.00.00631.00 187.104.154.215http/1.1 0-2-0/0/16134. 0.009812012324340.00.00627.20 102.129.153.229http/1.1icrjournal.ir:443GET /article_16220.html HTTP/1.1 0-2-0/0/15996. 0.009812010783040.00.00658.05 102.129.153.229http/1.1icrjournal.ir:443GET /article_99717.html HTTP/1.1 0-2-0/0/16133. 0.0098124210256270.00.00630.09 172.70.250.157http/1.1iranjournal.ir:80GET /issue_7838_7840.html HTTP/1.1 0-2-0/0/16188. 0.009812014347950.00.00698.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_50381_687ce509529b84036cee0acf18a853e1.pdf HTTP/1. 0-2-0/0/16098. 0.009812010785650.00.00671.29 157.55.39.55http/1.1museum.aqr-libjournal.ir:443GET /article_185746_5f5fcbba2e12790871c829beb368a0b7.pdf HTTP/1 0-2-0/0/16008. 0.009812014248530.00.00553.91 102.129.153.229http/1.1 0-2-0/0/16100. 0.00981209627780.00.00656.94 102.129.153.229http/1.1icrjournal.ir:443GET /article_17538.html HTTP/1.1 0-2-0/0/16088. 0.009812111185390.00.00612.10 102.129.153.229http/1.1icrjournal.ir:443GET /article_51728.html HTTP/1.1 0-2-0/0/15879. 0.0098123525420490.00.0012474.17 5.237.5.202http/1.1 0-2-0/0/16221. 0.0098122110723090.00.00610.11 205.169.39.45http/1.1mag.iga.ir:443GET /article_23847_a719336ebb8e112974c326ddac5e743a.pdf HTTP/1. 0-2-0/0/15974. 0.009812112044210.00.00659.26 102.129.153.229http/1.1icrjournal.ir:443GET /article_42243.html HTTP/1.1 0-2-0/0/16305. 0.009812011276170.00.00607.69 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=4002 HTTP/1.1 0-2-0/0/13665. 0.0098121160045460.00.005780.56 102.129.153.229http/1.1icrjournal.ir:443GET /article_167481.html HTTP/1.1 0-2-0/0/16067. 0.009812011980900.00.00634.68 102.129.153.229http/1.1 0-2-0/0/15871. 0.009812019969300.00.00719.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_143374.html HTTP/1.1 0-2-0/0/16064. 0.009812016169250.00.00660.68 102.129.153.229http/1.1 0-2-0/0/16271. 0.00981209906070.00.00682.26 80.191.90.24http/1.1icrjournal.ir:443GET /issue_18142_18570.html HTTP/1.1 0-2-0/0/16332. 0.009812012416430.00.00701.91 102.129.153.229http/1.1 0-2-0/0/16240. 0.00981219248820.00.00657.28 102.129.153.229http/1.1icrjournal.ir:443GET /article_63373.html HTTP/1.1 0-2-0/0/16240. 0.009812211705520.00.00652.52 172.68.26.158http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-2-0/0/16052. 0.009812011680720.00.00602.88 102.129.153.229http/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565b30f525f
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 02-Aug-2024 18:49:14 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 3 days 6 hours 2 minutes 8 seconds Server load: 0.78 1.03 1.11 Total accesses: 18547481 - Total Traffic: 843.7 GB - Total Duration: 1351845538 CPU Usage: u24188.9 s2319.02 cu42182.5 cs3828.01 - 25.8% CPU load 66 requests/sec - 3.1 MB/second - 47.7 kB/request - 72.8857 ms/request 31 requests currently being processed, 0 workers gracefully restarting, 225 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no60yes1101171418 63750947no108yes2001080853 Sum20168 310225112611 ................................................................ ................................................................ ................................................................ ................................................................ __R___W____________R______________________________________R_____ ___WR__________________R________R__________R_____W_R____________ ................................................................ ................................................................ _________W________________R______R________R__R______R__R______RW _R____R____R__R_R___R__R______W_______R____________R__________R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.001018384111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.0010183813110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.00101838012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.00101838014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.00101838139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.0010183808377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.0010183817310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.00101838012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.001018381558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.0010183819642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.00101838110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.00101838024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.0010183889810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.001018388410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.00101838999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.00101838269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.00101838438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.001018384012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.0010183853817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.00101838428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.001018384811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.0010183811510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.0010183809012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.001018386412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.00101838010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.001018381610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.0010183809975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.001018388412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.00101838010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.0010183811210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.00101838014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.001018383610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.00101838014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.0010183809615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.00101838011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.00101838025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.001018386910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.00101838011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.00101838011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.001018386159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.00101838011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.00101838019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.00101838016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.00101838
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565991ba334
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 01-Aug-2024 11:57:14 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 23 hours 10 minutes 8 seconds Server load: 1.48 1.31 1.29 Total accesses: 11488731 - Total Traffic: 534.0 GB - Total Duration: 830305815 CPU Usage: u17995.7 s1670.36 cu23878.6 cs2132.32 - 26.9% CPU load 67.7 requests/sec - 3.2 MB/second - 48.7 kB/request - 72.2713 ms/request 54 requests currently being processed, 0 workers gracefully restarting, 202 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02184897no102yes2101070756 12235309no107yes330950707 Sum20209 540202014513 ___R____R___R__W__R___________R______________R_______W__W______W _________R__R___R_____R________R____________R_WR____R_____W_R___ _____R_____R__W__W__R__W__________R_RRR__________________WRR__R_ RW__RW_____R___R________R___W____RRR_R_W__R__R____W_______R_R_R_ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-021848970/15925/15933_ 8025.861011215110.0665.26665.60 89.187.164.174http/1.1iranjournal.ir:80GET /plugins.php HTTP/1.1 0-021848970/15795/15804_ 8025.640010223830.0633.10633.16 89.187.164.174http/1.1iranjournal.ir:80GET /wp-blog-header.php HTTP/1.1 0-021848970/15875/15880_ 8025.610012493780.0636.88636.91 114.119.146.109http/1.1bese.ir:80GET /robots.txt HTTP/1.1 0-021848970/15772/15781R 8024.885014775290.0605.84605.94 124.244.6.23http/1.1 0-021848970/15792/15799_ 8026.010149434190.0705.86705.89 172.70.85.77http/1.1pcbiochemres.com:443GET /data/pcbr/coversheet/logo_en.png HTTP/1.1 0-021848970/15967/15974_ 8025.70008335880.0599.28599.33 89.187.164.174http/1.1iranjournal.ir:80GET /wp-signup.php HTTP/1.1 0-021848970/15871/15878_ 8025.970010482710.0647.89647.93 80.191.90.24http/1.1bese.ir:80GET /request/article.ajax?task=loadIssues&volume=33573 HTTP/1.1 0-021848970/15730/15740_ 8025.841012735100.0649.12649.20 89.187.164.174http/1.1iranjournal.ir:80GET /edit.php HTTP/1.1 0-021848970/15857/15867R 8025.62208935810.0676.43676.52 95.80.166.59http/1.1 0-021848970/16098/16108_ 8025.97009576630.0679.59679.64 89.187.164.174http/1.1iranjournal.ir:80GET /about.php HTTP/1.1 0-021848970/15613/15621_ 8025.980010063740.0620.40620.49 66.249.66.166http/1.1bese.ir:80GET /robots.txt HTTP/1.1 0-021848970/15506/15513_ 8025.9904624716030.0740.27740.74 95.80.166.59http/1.1icrjournal.ir:443GET /browse?_action=subject HTTP/1.1 0-021848970/15746/15756R 8023.86175210176790.0591.88592.03 5.114.175.142http/1.1 0-021848970/15678/15686_ 8025.841010556240.0677.91678.00 66.102.9.237http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-021848970/15806/15814_ 8025.74009137800.0586.17586.21 80.191.90.24http/1.1 0-021848971/15810/15818W 8025.44009159350.0585.04585.11 37.32.16.5http/1.1ns3186802.ip-51-195-105.eu:443POST /request/submit.manuscript.ajax HTTP/1.1 0-021848970/15762/15772_ 8026.01008283530.0643.33644.21 89.187.164.174http/1.1iranjournal.ir:80GET /atomlib.php HTTP/1.1 0-021848970/15949/15955_ 8026.020012289790.0614.10614.15 89.187.164.174http/1.1iranjournal.ir:80GET /css.php HTTP/1.1 0-021848970/15475/15483R 8025.4134317148380.0627.79630.20 37.129.227.138http/1.1 0-021848970/15909/15918_ 8026.040418689620.0581.36583.21 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=25495&max_rows=25 HTTP/1.1 0-021848970/15922/15929_ 8026.030011573030.0595.83595.92 80.191.90.24http/1.1jmedbehrazm.ir:443GET /article_201120_3000c073a480c67e95e55551b2da0bc8.pdf HTTP/1 0-021848970/15934/15940_ 8026.0203510378180.0668.73668.77 94.184.224.50http/1.1mag.iga.ir:443GET /article_701612.html HTTP/1.1 0-021848970/15897/15903_ 8025.85108954510.0589.40589.46 89.187.164.174http/1.1iranjournal.ir:80GET /wp-activate.php HTTP/1.1 0-021848970/15797/15803_ 8026.0304111940900.0673.14673.16 66.249.66.160http/1.1jwwse.ir:443GET /article_195046.html HTTP/1.1 0-021848970/15864/15872_ 8025.7201310122740.0641.82641.86 91.92.242.152http/1.1 0-021848970/15847/15853_ 8025.861010212910.0686.23686.25 52.230.152.166http/1.1jtd.markazfeqhi.com:443GET /themes/old/front/assets/css/accordian.css HTTP/1.1 0-021848970/15836/15843_ 8025.95009783850.0620.32620.35 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-021848970/15787/15795_ 8025.522012188100.0607.33607.38 172.71.214.178http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-021848970/15645/15652_ 8025.9107710679250.0636.15636.25 93.117.43.24http/1.1jwwse.ir:443POST /request/reviewer.ajax HTTP/1.1 0-021848970/15759/15768_ 8025.831510154900.0621.88621.94 66.102.9.236http/1.1aeinehokmrani.iict.ac.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-021848970/15827/15835R 8023.74104614217890.0687.22688.05 50.116.32.213http/1.1 0-021848970/15743/15751_ 8025.851010608060.0655.46655.49 172.70.127.46http/1.1ns3186802.ip-51-195-105.eu:443GET /10.1016/B978-0-12-381373-2.00108-3 HTTP/1.1 0-021848970/15670/15681_ 8025.881013875910.0540.23540.28 185.191.171.5http/1.1bese.ir:80GET /index.php/bese/article/download/513/?_action=xml&article=2 0-021848970/15780/15787_ 8025.37009475780.0646.21646.30 216.244.66.200http/1.1 0-021848970/15760/15765_ 8025.9601311121640.0600.37600.39 66.249.66.193http/1.1museum.aqr-libjournal.ir:443GET /sitemap.xml?usr&lang=fa&lang=en&lang=fa&lang=en HTTP/1.1 0-021848970/15540/15547_ 8025.8414925365930.012465.1412465.48 172.179.104.225http/1.1icrjournal.ir:443GET /?_action=press&page=-8392&max_rows=25 HTTP/1.1 0-021848970/15851/15860_ 8025.851010635050.0595.99596.07 185.215.232.170http/1.1bims.iranjournals.ir:443GET /?_action=article&_sb=Physiology&lang=en&lang=en&lang=en&la 0-021848970/15594/15604_ 8025.831011874380.0638.77638.88 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /article_160456_8b304ecc0a6a190ec503a362597cbda8.pdf HTTP/1 0-021848970/15946/15950_ 8026.020011024410.0595.65595.67 89.187.164.174http/1.1iranjournal.ir:80GET /simple.php HTTP/1.1 0-021848970/13335/13343_ 8026.01062159788130.05767.785767.82 66.249.66.32http/1.1pzhfars.ir:443GET /?_action=article&sb=4812&_sb=Urban+Development&lang=en&pag 0-021848970/15674/15681_ 8026.020011748340.0611.12611.21 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /request/article.ajax?task=loadIssues&volume=33573 HTTP/1.1 0-021848970/15523/15531_ 8025.890119841960.0701.04701.14 66.102.9.236http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-021848970/15712/15719_ 8022.561015981180.0629.11629.21 5.125.25.202http/1.1 0-021848970/15935/15943_ 8025.84189821400.0670.89672.30 66.249.66.89http/1.1rahpooye.soore.ac.ir:443GET /robots.txt HTTP/1.1 0-021848970/16021/16027_ 8026.040012298170.0685.21685.28 47.128.119.74http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565728cb63a
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 30-Jul-2024 14:50:01 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 hours 2 minutes 54 seconds Server load: 2.21 1.98 1.88 Total accesses: 640954 - Total Traffic: 34.4 GB - Total Duration: 54685358 CPU Usage: u2687.56 s217.44 cu.47 cs.08 - 39.4% CPU load 86.9 requests/sec - 4.8 MB/second - 56.2 kB/request - 85.3187 ms/request 57 requests currently being processed, 0 workers gracefully restarting, 199 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1287689no101yes20010806611 3287691no152yes37091110312 Sum20253 570199116923 ................................................................ ................................................................ R___________R_______R__________________R__R__R____R_____________ ____RRWR_R___________R_R___________R__R_____W_____R_________R__R ................................................................ ................................................................ ___RW___RRWR_R__W____R___________WR_W__________R_R____R___R___R_ R__W_R_R_R_R______R_R_R___RR_W__R___R__R__RR____R___W_R_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1. 0.007351000.00.000.00 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-0-0/0/2. 0.0073518120.00.000.01 80.191.143.5http/1.1rahbordfarhangi.csr.ir:443GET /author HTTP/1.1 0-0-0/0/1. 0.00735114140.00.000.01 5.125.216.10http/1.1aeinehokmrani.iict.ac.ir:443GET /contacts HTTP/1.1 0-0-0/0/1. 0.007351000.00.000.01 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-0-0/0/1. 0.007351110.00.000.00 51.68.196.224http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.0 0-0-0/0/1. 0.00735138380.00.000.01 172.69.150.55http/1.1ajgreenchem.com:443GET /?_action=export&rf=bibtex&rc=92340 HTTP/1.1 0-0-0/0/1. 0.00735145450.00.000.02 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /article_46925.html HTTP/1.1 0-0-0/0/1. 0.007351110.00.000.01 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-0-0/0/1. 0.007351110.00.000.01 52.167.144.191http/1.1jscit.nit.ac.ir:443GET /index.php/ijs/issue/download/39/journal/journal/issue_1079 0-0-0/0/1. 0.007351000.00.000.00 14.155.202.206http/1.1bese.ir:80GET /journal/glossary HTTP/1.1 0-0-0/0/1. 0.007351770.00.000.00 66.249.66.163http/1.1bese.ir:80GET /&url=http:/www.jpaiassoc.ir/author.index HTTP/1.1 0-0-0/0/2. 0.00735123240.00.000.10 77.237.88.146http/1.1jpl.sdil.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-0-0/0/1. 0.007351000.00.000.01 185.215.232.170http/1.1gjesm.net:443GET /&url=http://www.ijcce.ac.ir/?_action=article&kw=20671&_kw= 0-0-0/0/1. 0.007351110.00.000.00 185.215.232.173http/1.1iranjournal.ir:80GET /article_665362.html HTTP/1.1 0-0-0/0/1. 0.007351000.00.000.00 66.249.66.194http/1.1bese.ir:80GET /mobile/?_action=xml&article=45768 HTTP/1.1 0-0-0/0/1. 0.007351000.00.000.00 80.191.90.24http/1.1pzhfars.ir:443GET /article_199657_8e40b6946d67bac819a1daf8026a2d3e.pdf HTTP/1 0-0-0/0/1. 0.007351000.00.000.01 185.191.171.19http/1.1bese.ir:80GET /?_action=article&_kw=Iran&kw=194&lang=en&lang=en&lang=en&l 0-0-0/0/1. 0.007351000.00.000.01 4.242.104.8http/1.1qcc.quran.ac.ir:443GET /qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran. 0-0-0/0/1. 0.007351000.00.000.00 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-0-0/0/1. 0.007351000.00.000.00 185.215.232.173http/1.1iranjournal.ir:80GET / HTTP/1.1 0-0-0/0/1. 0.007351000.00.000.00 103.176.152.28http/1.1bese.ir:80GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.demo.M 0-0-0/0/1. 0.007351000.00.000.00 80.191.90.24http/1.1bese.ir:80GET /volume_526.html HTTP/1.1 0-0-0/0/1. 0.007351000.00.000.01 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_authorship/p_citations 0-0-0/0/1. 0.007351000.00.000.00 185.215.232.173http/1.1iranjournal.ir:80GET / HTTP/1.1 0-0-0/0/1. 0.0073512582580.00.000.05 5.122.14.135http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-0-0/0/1. 0.007351440.00.000.02 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-0-0/0/1. 0.007351000.00.000.00 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-0-0/0/1. 0.007351000.00.000.01 180.127.240.183http/1.1museum.aqr-libjournal.ir:443GET /?_action=export&rf=enw&rc=143474 HTTP/1.1 0-0-0/0/1. 0.00735129290.00.000.01 66.249.66.168http/1.1jmedbehrazm.ir:443GET /?_action=article&au=1413914&_au=%D8%B1%D9%20%DB%8C%D8%B9%D 0-0-0/0/1. 0.007351880.00.000.05 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-0-0/0/1. 0.007351220.00.000.06 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/head_fa.jpg HTTP/1.1 0-0-0/0/1. 0.007351440.00.000.06 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/cover_fa.jpg HTTP/1.1 1-02876890/1960/1960R 1068.94290902300.074.2974.29 5.62.237.188http/1.1 1-02876890/1975/1975_ 1074.180281183480.081.0781.07 185.215.232.173http/1.1jiscm.iribu.ac.ir:443GET /journal/indexing HTTP/1.1 1-02876890/1868/1868_ 1074.650483171010.0101.57101.57 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_152137.html?lang=%28eXtraCtVALUE%287723%2CcONcaT%2 1-02876890/1933/1933_ 1074.97044987180.082.2382.23 72.14.201.15http/1.1jipm.irandoc.ac.ir:443GET /keyword.index?vol=0&vl=%D9%87%D9%85%D9%87%20%D8%AF%D9%88%D 1-02876890/1969/1969_ 1074.94002070070.096.4996.49 66.249.66.44http/1.1bese.ir:80GET /&url=http://road.bhrc.ac.ir/?_action=article&kw=139421&_kw 1-02876890/1974/1974_ 1074.79001582800.0112.25112.25 66.249.66.44http/1.1bese.ir:80GET /&url=http://road.bhrc.ac.ir/?_action=article&kw=203534&_kw 1-02876890/2030/2030_ 1073.2301462085990.071.2871.28 72.14.201.15http/1.1jipm.irandoc.ac.ir:443GET /keyword.index?vol=0&vl=%D9%87%D9%85%D9%87%20%D8%AF%D9%88%D 1-02876890/1929/1929_ 1074.830472268430.081.6481.64 4.155.88.116http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&au=534044&_au=Akbari%20sari,%20Ali%20&lan 1-02876890/1967/1967_ 1074.92001257360.088.3688.36 66.249.66.164http/1.1bese.ir:80GET /&url=http://raj.smc.ac.ir/?_action=article&au=12617&_au=%D 1-02876890/1929/1929_ 1074.640342941890.091.7291.72 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /keyword.index?vol=3630&vl=%D8%AF%D9%88%D8%B1%D9%87%2010%20 1-02876890/1995/1995_ 1075.05001007790.083.7483.74 80.191.90.24http/1.1icrjournal.ir:443GET /issue_25606_25612.html HTTP/1.1 1-02876890/1966/1966_ 1074.58101151560.097.2397.23 72.14.201.43http/1.1 1-02876890/1993/1993R 1073.28831318620.0105.94105.94 80.191.216.9http/1.1 1-02876890/1905/1905_ 1074.36147792042400.083.9283.92 </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665655ef3991a
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 26-Jul-2024 14:25:39 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 12 days 19 hours 37 minutes 1 second Server load: 2.26 1.86 1.60 Total accesses: 80466643 - Total Traffic: 3611.0 GB - Total Duration: 5162724407 CPU Usage: u40533 s3838.35 cu240663 cs22708.1 - 27.8% CPU load 72.7 requests/sec - 3.3 MB/second - 47.1 kB/request - 64.1598 ms/request 52 requests currently being processed, 0 workers gracefully restarting, 204 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12033323no125yes320960819 42033325no82yes2001080555 Sum20207 520204013614 ................................................................ ................................................................ RW______RR___________R_R__R___R_R__R__R_R_R_R__R___R____R___W__R R__R__W_________R__W____R_R______R_______R_________RW____R_____R ................................................................ ................................................................ ................................................................ ................................................................ ______RW__________________R___RW________R_______R__R___R_R_W____ _____R________R_________R__R_________________R___R_______R_R_R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/152776. 0.00116035399878464740.00.005702.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/151044. 0.00116035425185816100.00.005877.87 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151954. 0.00116035395388472520.00.005898.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151242. 0.00116035537481514360.00.005841.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151336. 0.00116035443981016780.00.005717.98 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151789. 0.00116035446690766730.00.006038.76 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151380. 0.00116035086528670.00.005945.58 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151330. 0.00116035290986513210.00.005798.26 52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1 0-12-0/0/152033. 0.00116035087099260.00.005965.23 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1 0-12-0/0/151606. 0.0011603512892299750.00.005978.43 172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1 0-12-0/0/151903. 0.00116035089030690.00.005749.55 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1 0-12-0/0/152769. 0.00116035460586429940.00.005885.88 66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1 0-12-0/0/151698. 0.00116035444593700570.00.005808.34 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/152097. 0.00116035454389371260.00.005855.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151604. 0.00116035306393491830.00.005882.48 185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1 0-12-0/0/150673. 0.00116035292090906220.00.005868.62 52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/ 0-12-0/0/152130. 0.00116035089358170.00.005845.36 52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586 0-12-0/0/151994. 0.00116035089464140.00.005809.31 40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-12-0/0/152051. 0.00116035401679322870.00.005859.78 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151248. 0.00116035090906190.00.005943.57 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151996. 0.00116035424284361290.00.005771.97 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151843. 0.00116035431976930680.00.005949.17 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152142. 0.00116035289787486420.00.005964.82 20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1 0-12-0/0/152382. 0.00116035438383205150.00.005979.43 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151710. 0.001160353443793310260.00.005994.28 5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1 0-12-0/0/151899. 0.00116035393349690.00.005857.00 85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l 0-12-0/0/151327. 0.00116035090282830.00.005852.76 172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-12-0/0/151492. 0.00116035398378947630.00.005608.54 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/150777. 0.00116035294991781560.00.005958.38 85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com 0-12-0/0/151470. 0.00116035095307750.00.005795.20 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151582. 0.00116035463685433550.00.005761.70 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9 0-12-0/0/151912. 0.00116035437287075080.00.005955.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151655. 0.00116035410689406720.00.005746.01 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152320. 0.00116035082715800.00.005796.03 87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1 0-12-0/0/151614. 0.00116035284597690.00.005808.31 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1 0-12-0/0/150718. 0.001160353879104137980.00.006018.12 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/150341. 0.001160354211104853270.00.005830.69 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/150602. 0.00116035429496399000.00.005612.70 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1 0-12-0/0/152383. 0.00116035460490475270.00.005906.16 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151698. 0.00116035437183143330.00.005671.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443G
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565f0ee1d77
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 24-Jul-2024 12:55:48 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 10 days 18 hours 7 minutes 10 seconds Server load: 1.61 1.53 1.69 Total accesses: 67686968 - Total Traffic: 3042.1 GB - Total Duration: 4147674103 CPU Usage: u34772.1 s3114.47 cu203130 cs19316.6 - 28% CPU load 72.8 requests/sec - 3.4 MB/second - 47.1 kB/request - 61.2773 ms/request 39 requests currently being processed, 0 workers gracefully restarting, 217 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03229266no149yes240104011114 13213635no72yes1501130516 Sum20221 390217016220 ___W____RRR_________R_W__WR____R______________________R_________ _R_R__R__________R___RR_____RR____RR__R_____RR_____________R____ _______________RR__________W_____________R__R___R__R___RR_______ ___________R___R______R__________________________R________RR____ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-932292660/42441/150555_ 23003.570077363960.02232.045619.33 84.241.39.146http/1.1rahpooye.soore.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.005 HTTP/1.1 0-932292660/41797/148785_ 23003.6304383906340.02230.575793.91 80.191.90.24http/1.1joae.ir:443GET /issue_4810_4813.html HTTP/1.1 0-932292660/42497/149601_ 23003.620085413080.02291.335815.40 37.139.53.65http/1.1bese.ir:80GET /journal/contact.us HTTP/1.0 0-932292661/41861/149071W 23001.309078343300.02214.765771.11 34.229.103.229http/1.1jcema.com:443GET /article_153367_d470bdf0539b5f3bbb5cf80c9b717703.pdf HTTP/1 0-932292660/42172/149135_ 23003.5701178267920.02218.315630.22 37.32.18.5http/1.1mag.iuc.ac.ir:80GET /inc/js/app.js?v=0.1 HTTP/1.1 0-932292660/41674/149520_ 23003.1402289040690.02420.805973.55 52.230.152.185http/1.1museum.aqr-libjournal.ir:443GET /data/gcst/news/.pdf HTTP/1.1 0-932292660/41719/149085_ 23003.090085356310.02338.875870.22 80.191.90.24http/1.1demo.sinaweb.net:443GET /?_action=xml&issue=27 HTTP/1.1 0-932292660/42303/149071_ 23003.160084839460.02261.365717.82 66.249.66.64http/1.1 0-932292660/42337/149619R 23001.857085880080.02384.245886.09 93.110.17.92http/1.1 0-932292660/41948/149314R 23003.371090773180.02406.475883.62 5.112.48.159http/1.1museum.aqr-libjournal.ir:443 0-932292660/41999/149611R 23001.815087640510.02200.265661.24 217.146.217.178http/1.1 0-932292660/42540/150510_ 23003.210085318960.02242.285804.72 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /&url=http:/noavaryedu.oerp.ir/themes/base/front/assets/css 0-932292660/41751/149314_ 23003.500192324290.02234.905723.08 37.32.18.5http/1.1mag.iuc.ac.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-932292660/42371/149751_ 23003.6404887846940.02300.255778.39 185.215.232.172http/1.1gjesm.net:443GET /article_38040.html HTTP/1.1 0-932292660/42165/149343_ 23003.580092528590.02322.915815.84 37.32.18.5http/1.1mag.iuc.ac.ir:80GET /data/jss/coversheet/cover_fa.jpg HTTP/1.1 0-932292660/41568/148454_ 23003.360088871520.02278.585798.76 172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i 0-932292660/42585/149900_ 23003.6501184671910.02326.995766.85 185.154.186.77http/1.1jgrs.kgut.ac.ir:443POST /request/article.ajax HTTP/1.1 0-932292660/42285/149820_ 23002.920087307180.02249.935735.76 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_10163_11900.html HTTP/1.1 0-932292660/41828/149819_ 23003.2105377527400.02163.875790.30 5.52.91.101http/1.1ijwr.usc.ac.ir:443GET /author?_action=processed HTTP/1.1 0-932292660/41824/148970_ 23003.170088641980.02339.075847.15 80.191.90.24http/1.1 0-932292660/42150/149562R 23001.668083298310.02211.415672.77 5.125.192.210http/1.1 0-932292660/42198/149528_ 23003.73089375565300.02356.625888.84 83.123.4.3http/1.1museum.aqr-libjournal.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-932292661/42173/149677W 23003.190086440300.02305.475869.37 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-932292660/42257/150096_ 23003.650081399080.02251.025898.55 172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i 0-932292660/42334/149478_ 23002.9203990675100.02349.345907.31 80.191.90.24http/1.1joae.ir:443GET /issue_4810_4814.html HTTP/1.1 0-932292661/41959/149660W 23003.290091295550.02410.735770.53 72.14.201.159http/1.1aeinehokmrani.iict.ac.ir:443GET / HTTP/1.1 0-932292660/42050/149038R 23003.093089233800.02269.405787.82 89.46.204.10http/1.1 0-932292660/41923/149312_ 23003.70014577044380.02161.755541.32 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-1770&max_rows=100&lang=en HTTP/1.1 0-932292660/42117/148496_ 23003.3202890842430.02461.425882.75 172.71.166.37http/1.1gjesm.net:443GET /?_action=article&au=3000843&_au=Eman+Abbas++Ahmed HTTP/1.1 0-932292660/41087/149250_ 23003.210094296510.02322.475728.19 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-932292660/41955/149380_ 23003.660083715390.02212.975677.41 52.230.152.19http/1.1mag.iga.ir:443GET /article_28430_d0963ae5eae3179383d1bcff1a7a6a61.pdf HTTP/1. 0-932292660/42337/149733R 23003.09313185203210.02390.045887.19 89.46.204.10http/1.1 0-932292660/42068/149455_ 23003.730087339370.02283.985670.11 172.179.117.48http/1.1mtr.jz.ac.ir:443GET /rahbord.csr.ir/rahbord.csr.ir/?_action=article&kw=320967&_ 0-932292660/42337/149975_ 23003.290181639380.02350.535713.38 88.99.193.224http/1.1icrjournal.ir:443GET /?_action=article&_kw=temperature&kw=2762 HTTP/1.1 0-932292660/41825/149361_ 23003.650083649290.02200.335739.80 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_10163_10666.html HTTP/1.1 0-932292660/40998/148350_ 23003.29061103168210.02366.235934.26 66.249.66.168http/1.1icrjournal.ir:443GET /article_15557.html?lang=en HTTP/1.1 0-932292660/41606/148024_ 23003.4200103484580.02379.255746.87 66.249.66.89http/1.1bese.ir:80GET /&url=http://www.msrjournal.com/?_action=article&kw=81461&_ 0-932292660/41755/148359_ 23003.660094784070.02228.775526.96 66.249.66.20http/1.1bese.ir:80GET /m/?_action=article&kw=9589&_kw=%D9%84%D9%82%D8%A7%D8%AD HT 0-932292660/42203/149971_ 23003.630089138350.02389.125821.96 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_citations/p_complaintsp 0-932292660/41762/149454_ 23003.660081120870.02146.665595.70 66.249.66.8http/1.1bese.ir:80GET /article_41681.htmlhttp://gps.gu.ac.ir/?_action=article&au= 0-932292660/42060/149251_ 23003.700086622300.02279.555602.31 172.179.117.48http/1.1mtr.jz.ac.ir:443GET /rahbord.csr.ir/rahbord.csr.ir/?_action=article&au=856601&_ 0-932292660/42218/149103_ 23003.42011890775960.02320.535739.15 84.241.39.146http/1.1rahpooye.soore.ac.ir:443GET /author HTTP/1.1 0-932292660/41888/148376_ 23003.000088644620.02383.375854.02 185.191.171.11http/1.1iase-jrn.ir:443GET /?_action=article&_kw=ARIMA%2BModel&kw=37131 HTTP/1.1 0-932292660/42136/148793_ 23003.63039
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565ebe50b6b
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 22-Jul-2024 13:27:58 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 8 days 18 hours 39 minutes 20 seconds Server load: 1.11 1.18 1.25 Total accesses: 55712936 - Total Traffic: 2396.6 GB - Total Duration: 3192670935 CPU Usage: u3194.52 s282.11 cu186325 cs17806.3 - 27.4% CPU load 73.5 requests/sec - 3.2 MB/second - 45.1 kB/request - 57.3057 ms/request 232 requests currently being processed, 0 workers gracefully restarting, 152 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12049140no117yes840440257 22043265no80yes530751216 32051166no145yes950330466 Sum30342 232015219219 ................................................................ ................................................................ RRRRR_RRR__RRR__RR_W__RR_RR__RRRRRRRR__RRR_R_R___RRRR_RRRRR__RRR R_RR__RR_R_RRRR__RR_RRRRR_RRRRRRR_RR____RR__RR_R__RRR_R__RRRRRR_ RR__R___RRRRR___R____RRRRR___RR__________RR_______R_R_R_R__RRRR_ RR___RRR_RR_R__R___R__R__CR_RR________R_R__R__R_RW__RR_R_R_R__R_ _R_RRRR_R_RRR_R_RR___R_RRR_RR_RRR_RRRRRR__RRRRRR_RRRRRRRRRRRRRR_ RRRRWRRR_R_RRR_RR__RRRRRRRR_RR_RRRRR_RRR_R_RR_RRRR_RRR_RR_RRR_R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9-0/0/100748. 0.0010541042430440.00.002983.57 163.123.193.9http/1.1 0-9-0/0/99842. 0.0010541242754550.00.003159.16 5.106.206.167http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-9-0/0/100043. 0.00105417752024000.00.003094.96 94.101.182.2http/1.1ns3186802.ip-51-195-105.eu:443POST /request/editor.ajax HTTP/1.1 0-9-0/0/100190. 0.0010541949359430.00.003126.61 172.104.116.176http/1.1archtrauma.kaums.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-9-0/0/99864. 0.0010541044281570.00.003049.89 217.113.194.114http/1.1karafan.tvu.ac.ir:443GET /?_action=article&au=859842&_au=Delangizan,%20Sohrab%20&lan 0-9-0/0/100795. 0.0010541052490010.00.003082.21 5.106.206.167http/1.1vrf.iranjournals.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-9-0/0/100315. 0.001054113545420940.00.003129.94 80.253.138.132http/1.1museum.aqr-libjournal.ir:443GET /article_158419_22d834c86af75cf357e8779dae7d7a80.pdf HTTP/1 0-9-0/0/99865. 0.0010541147197970.00.003066.29 185.215.232.163http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-9-0/0/100255. 0.0010541047264990.00.003113.31 5.106.206.167http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-9-0/0/100097. 0.0010541050507780.00.002987.28 163.123.193.9http/1.1 0-9-0/0/100132. 0.0010541054243840.00.003055.00 163.123.193.9http/1.1 0-9-0/0/100606. 0.0010541042698280.00.003191.36 185.215.232.171http/1.1gjesm.net:443GET /m/m/article_6742_35f263976e8909ed865d059d9f46e3db.pdf HTTP 0-9-0/0/100407. 0.001054125749440340.00.003044.78 172.68.10.35http/1.1ajgreenchem.com:443GET /article_109230_1387208512384a5b2ff91fce127221ec.pdf HTTP/1 0-9-0/0/100417. 0.0010541050729000.00.003045.08 163.123.193.9http/1.1 0-9-0/0/100181. 0.0010541055782770.00.003094.89 172.71.210.254http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-9-0/0/99573. 0.0010541052993970.00.003068.91 163.123.193.9http/1.1 0-9-0/0/100108. 0.0010541048685960.00.003049.71 103.147.251.100http/1.1jmchemsci.com:443GET /favicon.ico HTTP/1.1 0-9-0/0/100330. 0.0010541052011370.00.003009.98 163.123.193.9http/1.1 0-9-0/0/100292. 0.0010541142806010.00.003201.88 5.106.206.167http/1.1vrf.iranjournals.ir:443GET /data/cajp/coversheet/head_fa.jpg HTTP/1.1 0-9-0/0/100186. 0.00105413852472170.00.003125.77 74.125.208.131http/1.1 0-9-0/0/100645. 0.0010541049456200.00.003087.97 163.123.193.9http/1.1 0-9-0/0/100160. 0.0010541040635710.00.003101.51 163.123.193.9http/1.1 0-9-0/0/100434. 0.0010541052483240.00.003106.39 80.191.90.24http/1.1 0-9-0/0/100786. 0.0010541350401340.00.003231.14 172.104.116.176http/1.1archtrauma.kaums.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-9-0/0/99832. 0.0010541053658570.00.003151.38 217.113.194.28http/1.1 0-9-0/0/100588. 0.00105414649050890.00.002976.53 185.215.232.163http/1.1ijp.iranpath.org:443GET /article_8515.html HTTP/1.1 0-9-0/0/99981. 0.0010541051689540.00.003171.14 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http: 0-9-0/0/100167. 0.0010541043742920.00.002960.93 185.215.232.163http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-9-0/0/99116. 0.0010541256907610.00.003026.77 38.206.3.236http/1.1jisva.neyshabur.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-9-0/0/100656. 0.0010541041200220.00.003015.27 94.101.182.2http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/trumbowyg/plugins/pasteimage/trumbowyg.pasteimage.j 0-9-0/0/100145. 0.0010541152292470.00.003099.06 172.104.116.176http/1.1archtrauma.kaums.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-9-0/0/100124. 0.0010541046928210.00.003033.72 185.215.232.163http/1.1ijp.iranpath.org:443GET /themes/theme4/front/assets/css/boxlist.css HTTP/1.1 0-9-0/0/100324. 0.0010541447284270.00.002969.84 5.121.251.78http/1.1miqat.hajj.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-9-0/0/99908. 0.0010541045583780.00.002958.05 66.249.66.34http/1.1 0-9-0/0/100413. 0.00105413146474660.00.003131.47 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26527_26552.html HTTP/1.1 0-9-0/0/100403. 0.0010541353899260.00.003075.34 5.106.206.167http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-9-0/0/99288. 0.0010541060520220.00.002927.18 163.123.193.9http/1.1 0-9-0/0/99858. 0.0010541052655320.00.002950.12 216.245.221.88http/1.1jldr.uoz.ac.ir:443GET / HTTP/1.1 0-9-0/0/100639. 0.0010541049249620.00.003008.87 108.162.245.37http/1.1ijashss.com:443GET /index.php/journal-news/11-ijashss/article_137248.html HTTP 0-9-0/0/100460. 0.0010541046971510.00.003109.32 217.113.194.10http/1.1iranjournal.ir:80GET /?_action=export&rf=bibtex&rc=85485&lang=en HTTP/1.1 0-9-0/0/100258. 0.0010541052187250.00.002941.58 85.208.96.200http/1.1bese.ir:443GET /index.php/bese/article/download/41/journal/issue_33464_344 0-9-0/0/99998. 0.0010541054530230.00.002989.49 163.123.193.9http/1.1 0-9-0/0/99996. 0.001054152350956930.00.003100.57 194.225.148.23http/1.1 0-9-0/0/99929. 0.0010541045844650.00.003044.48 66.249.88.233http/1.1 0-9-0/0/100586. 0.0010541051467600.00.002928.51 185.191.171.8http/1.1demo.sinaweb.net:443GET /index.php/index/index/images/journal/journal/article_431.h 0-9-0/0/100473. 0.0010541849456660.00.003077.02 5.106.206.167http/1.1vrf.iranjournals.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-9<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565a3a48bf9
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 20-Jul-2024 19:29:37 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 40 minutes 59 seconds Server load: 1.99 1.99 1.97 Total accesses: 46592022 - Total Traffic: 1909.3 GB - Total Duration: 2421960914 CPU Usage: u68310.6 s5452.82 cu83962.5 cs9253.7 - 27.5% CPU load 76.7 requests/sec - 3.2 MB/second - 43.0 kB/request - 51.9823 ms/request 34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no89yes1401140727 42942754no159yes200108013010 Sum20248 340222020217 ................................................................ ................................................................ ____R______R___________________R___________R______W_____R_______ _________________R_______R____R__________R__R___R_R_____W_______ ................................................................ ................................................................ ................................................................ ................................................................ ______RR________RR___R__R_W_____R_______R__________R____________ ______R__________R__RRR_R____________R________W___________R___R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.00190635135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.001906354635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.00190635044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.00190635041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.00190635035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.0019063512747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.00190635039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.0019063540641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.00190635440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.0019063517341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.00190635047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.00190635037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.0019063513839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.001906354144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.00190635047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.0019063538345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.001906358239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.00190635038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.001906354439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.00190635644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.00190635238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.00190635893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.00190635045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.00190635042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.00190635043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.00190635039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.00190635041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.00190635035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.00190635047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.00190635234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.00190635044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.00190635641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.00190635039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.00190635208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.00190635036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.00190635044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.00190635048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.001906353643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.0019063511543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.00190635038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.00190635146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.001906352244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.00190635043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.00190635039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.00190635044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.00190635042616620.00.002792.35 47.128.32.70http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665652b4de48f
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 19-Jul-2024 01:12:53 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 6 hours 24 minutes 15 seconds Server load: 1.42 1.43 1.55 Total accesses: 35260081 - Total Traffic: 1098.8 GB - Total Duration: 1592492987 CPU Usage: u11971 s1005.07 cu83962.5 cs9253.7 - 23.3% CPU load 77.5 requests/sec - 2.5 MB/second - 32.7 kB/request - 45.1642 ms/request 40 requests currently being processed, 0 workers gracefully restarting, 216 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no80yes1901090575 42942754no117yes2101071895 Sum20197 400216114610 ................................................................ ................................................................ _________R____R_________R____________RR____R___R_______R________ _________R__R_________________RW_R___R___R__________W__R____R__R ................................................................ ................................................................ ................................................................ ................................................................ ______________R___RR______R_____R__R_R____R___________RR__WR____ ____________R__R_R_____________W_____________R_WRR____________R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.0038431135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.00384314635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.0038431044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.0038431041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.0038431035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.003843112747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.0038431039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.003843140641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.0038431440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.003843117341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.0038431047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.0038431037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.003843113839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.00384314144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.0038431047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.003843138345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.00384318239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.0038431038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.00384314439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.0038431644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.0038431238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.0038431893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.0038431045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.0038431042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.0038431043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.0038431039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.0038431041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.0038431035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.0038431047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.0038431234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.0038431044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.0038431641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.0038431039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.0038431208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.0038431036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.0038431044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.0038431048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.00384313643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.003843111543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.0038431038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.0038431146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.00384312244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.0038431043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.0038431039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.0038431044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.0038431042616620.00.002792.35 47.128.32.70http/1.1demo.sinaweb.net:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d356656562e081cd
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 16-Jul-2024 23:26:59 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 4 hours 38 minutes 22 seconds Server load: 1.16 0.93 0.92 Total accesses: 23914707 - Total Traffic: 547.6 GB - Total Duration: 833765149 CPU Usage: u38914.1 s4628.54 cu14442.4 cs1732.72 - 21.6% CPU load 86.7 requests/sec - 2.0 MB/second - 24.0 kB/request - 34.8641 ms/request 43 requests currently being processed, 0 workers gracefully restarting, 213 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no68yes1501131475 11579734no92yes2801001584 Sum20160 43021321059 R_____R____R_______W________R_____R_________________________R___ _______R_RR_________R_______R___________R_____R_______R_________ ______R_R__RW_____RR_____R__R_________________R______R_________R _____R________________RRRRR_RW_______R_R____R___R__WR___R____RR_ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/51518/67678R 16459.55186318849940.01149.751480.28 2.191.6.195http/1.1 0-417387540/51011/66743_ 16462.1423119366120.01203.131600.02 66.249.66.70http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=86668&_au=%D9%85%DB%8C%D8%B1%D8%A8%D8% 0-417387540/50886/66602_ 16462.060027284210.01173.291623.24 185.171.53.60http/1.1 0-417387540/51085/67137_ 16462.341024127530.01197.961605.51 85.208.96.200http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-417387540/50942/66657_ 16461.830021056890.01263.561572.42 66.249.66.73http/1.1 0-417387540/51370/67369_ 16461.631026560170.01160.801534.31 172.71.219.33http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-417387540/51031/67091R 16461.8331327768580.01264.671594.17 4.155.152.8http/1.1jgrs.kgut.ac.ir:443 0-417387540/51019/66980_ 16460.120024176570.01125.121548.29 66.249.66.167http/1.1 0-417387540/50716/66814_ 16462.450022643640.01180.891579.28 78.39.152.44http/1.1jcema.com:80GET / HTTP/1.1 0-417387540/50924/66921_ 16461.4425121462710.01255.341636.83 66.249.66.37http/1.1 0-417387540/50799/66832_ 16461.991032321690.01109.851527.16 66.249.66.43http/1.1jcema.com:80GET /index.php/jaehr/article/view/196/journal/article_127958_28 0-417387540/51418/67544R 16461.737019701900.01277.611632.19 91.107.183.5http/1.1 0-417387540/51451/67347_ 16462.2124922189150.01207.121583.40 66.249.66.166http/1.1icrjournal.ir:443GET /article_142107.html?lang=en HTTP/1.1 0-417387540/50984/67105_ 16462.5402726789590.01090.101441.64 66.249.66.1http/1.1mag.iuc.ac.ir:80GET /?_action=article&kw=620435&_kw=%D8%A7%DB%8C%D8%B1%D8%A7%D9 0-417387540/51193/67171_ 16462.381022563360.01157.721576.12 80.191.90.24http/1.1jcema.com:80GET /issue/600252 HTTP/1.1 0-417387540/50759/66612_ 16461.640027470210.01179.001550.14 154.59.46.172http/1.1 0-417387540/51034/67070_ 16460.75148819485700.01135.221482.45 66.249.66.14http/1.1 0-417387540/51415/67465_ 16462.312023870680.01166.221577.85 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-417387540/51101/67157_ 16461.732023524260.01211.731610.52 185.215.232.170http/1.1gjesm.net:443GET /%20http:/www.gjesm.net/themes/theme1/front/assets/css/jque 0-417387541/50923/66864W 16462.030026742620.01197.151543.14 66.249.66.79http/1.1mag.iuc.ac.ir:80GET /article_240313_fdff126008c77f166989ede24f1ac5d9.pdf HTTP/1 0-417387540/51205/67513_ 16462.5401922873890.01292.681646.94 94.101.182.5http/1.1aeinehokmrani.iict.ac.ir:443GET /author?_action=processed HTTP/1.1 0-417387540/51165/66985_ 16462.401019004210.01153.671543.97 66.249.66.66http/1.1jifb.ibi.ac.ir:443GET /&url=http:/jifb.ibi.ac.ir/?_action=article&au=303555&_au=% 0-417387540/51085/67227_ 16460.522031092100.01214.261578.52 80.191.90.24http/1.1 0-417387540/51527/67712_ 16462.0301822822890.01232.191674.29 66.249.66.169http/1.1jipm.irandoc.ac.ir:443GET /?_action=export&rf=bibtex&rc=713364 HTTP/1.1 0-417387540/51323/66922_ 16462.450022977180.01249.751616.53 85.208.96.207http/1.1jcsicsa.ir:443GET /?_action=article&_au=%D9%85%D8%AD%D9%85%D8%AF%2B%2B%D8%AC% 0-417387540/51395/67525_ 16459.302022405480.01161.771549.84 104.28.246.162http/1.1 0-417387540/50699/66773_ 16462.391025348260.01265.971619.05 85.208.96.199http/1.1aeinehokmrani.iict.ac.ir:443GET /article_700244.html HTTP/1.1 0-417387540/50992/67105_ 16461.762021946410.01189.201533.77 66.249.66.33http/1.1 0-417387540/50332/66175R 16459.2719029527150.01233.261608.54 5.119.119.191http/1.1 0-417387540/51702/67691_ 16462.331019971030.01170.461522.85 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_704303_656c5f3de29f587d8bc081ea2990f31b.pdf HTTP/1 0-417387540/51370/67149_ 16461.791023802500.01236.091653.83 66.249.66.169http/1.1 0-417387540/51029/67108_ 16461.9221124409020.01196.601574.43 217.24.150.214http/1.1jut.samt.ac.ir:443POST /request/article.ajax HTTP/1.1 0-417387540/51012/67115_ 16462.431024747290.01234.871612.62 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=108310&lang=en HTTP/1.1 0-417387540/51383/67073_ 16462.480022802000.01207.871515.70 172.71.218.30http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-417387540/51408/67358R 16461.693820818890.01277.311648.82 37.19.88.84http/1.1vrf.iranjournals.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-417387540/51291/67245_ 16462.391024285910.01133.691546.60 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_citations/p_topcited/p 0-417387540/50921/66574_ 16462.0603231065780.01118.141521.59 66.249.66.160http/1.1 0-417387540/51040/67168_ 16462.252025974520.01165.091542.65 91.250.240.218http/1.1icrjournal.ir:443GET /twilio/config/.env HTTP/1.1 0-417387540/51227/67413_ 16461.932024395570.01186.671586.39 66.249.66.46http/1.1 0-417387540/51454/67341_ 16462.001022486780.01202.601596.47 217.113.194.38http/1.1flc-journal.ir:443GET /?_action=export&rf=enw&rc=7118 HTTP/1.1 0-417387540/51164/67001_ 16461.640028736820.01146.351488.80 80.191.90.24http/1.1 0-417387540/51042/66961_ 16461.77230725704300.01163.891516.50 66.249.66.46http/1.1journals.abu.ac.ir:80GET /article_227005_d11f6c69f2cdede5f298e8181bee2bb2.pdf HTTP/1 0-417387540/51078/66916_ 16462.242026496760.01146.061507.75 63.143.42.248http/1.1js.kgut.ac.ir:443GET / HTTP/1.1 0-417387540/51239/67191_ 16462.540020790420.01202.651572.76 172.71.218.30http/1.1iranjournal.ir:80HEAD /?_action=info HTTP/1.1 0-417387540/51153/67161_ 16462.282025409770.01144.301509.46 66.249.66.6http/1.1jcema.com:80GET /?_action=article&au=713867&_au=%D9%81%D8%B7%D8%B1%D8%B3%D8 0-417387540/51308/67334_ 16461.98
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665655073b648
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 15-Jul-2024 00:50:30 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 1 day 6 hours 1 minute 52 seconds Server load: 0.69 0.85 0.92 Total accesses: 10656446 - Total Traffic: 230.9 GB - Total Duration: 364057187 CPU Usage: u8563.33 s1027.89 cu14441.1 cs1732.49 - 23.8% CPU load 98.6 requests/sec - 2.2 MB/second - 22.7 kB/request - 34.1631 ms/request 23 requests currently being processed, 0 workers gracefully restarting, 233 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no58yes601220474 11579734no91yes1701110668 Sum20149 230233011312 ____________________________________________________R________R__ R___________W__R__________________________________R_____________ _________________RR______R______W___________R_____________R_R___ ___________R________R__R_WW__________RR___R___RR________________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/11262/27422_ 3307.61107763780.0212.14542.67 169.148.105.52http/1.1jmchemsci.com:443GET /themes/base/front/assets/fonts/jost/jost-v13-latin-700.wof 0-417387540/11024/26756_ 3307.67009134490.0198.59595.48 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-417387540/11326/27042_ 3307.5301911983550.0200.63650.58 80.191.90.24http/1.1 0-417387540/11191/27243_ 3307.520212460810.0203.02610.57 5.122.95.49http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/main.css?v=1.5 HTTP/1.1 0-417387540/11263/26978_ 3307.212110031490.0258.48567.34 69.171.249.3http/1.1 0-417387540/11337/27336_ 3307.650648152400.0220.81594.31 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&page=-325&max_rows=25&lang=en HTTP/ 0-417387540/11084/27144_ 3307.62009124240.0222.63552.13 66.249.66.85http/1.1jcema.com:80GET /&url=http://journal.iag.ir/article_145524_23279d142ece080b 0-417387540/11276/27237_ 3307.670107613290.0199.55622.72 169.148.105.52http/1.1jmchemsci.com:443GET /data/jmcs/avatar/1631897996.jpg HTTP/1.1 0-417387540/11035/27133_ 3307.461010646740.0212.20610.59 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_191854_72b8c61304afcf34f334be36927dc856.pdf HTTP/1 0-417387540/11198/27195_ 3307.561247032380.0224.01605.50 66.249.66.198http/1.1demo.sinaweb.net:443GET /article_362_en.html?lang=en HTTP/1.1 0-417387540/11120/27153_ 3307.51007593580.0205.00622.30 80.191.90.24http/1.1 0-417387540/11401/27527_ 3306.76105878470.0223.84578.43 66.249.66.163http/1.1 0-417387540/11279/27175_ 3307.54218317050.0226.01602.29 5.122.95.49http/1.1flc-journal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-417387540/11215/27336_ 3307.680011063000.0202.89554.43 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-122&max_rows=25 HTTP/1.1 0-417387540/11313/27291_ 3307.520378044190.0252.58670.99 94.101.182.4http/1.1bagh-sj.com:443GET /issue_11020_13809.html HTTP/1.1 0-417387540/11065/26918_ 3307.551010888820.0221.21592.35 185.215.232.172http/1.1gjesm.net:443GET /?_action=article&au=224877&_au=%D8%AD%D9%85%DB%8C%D8%AF%DB 0-417387540/11153/27189_ 3307.45127104370.0232.21579.44 5.214.77.227http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/main.css?v=1.5 HTTP/1.1 0-417387540/11214/27264_ 3307.65008822900.0224.59636.23 172.68.51.25http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146348.html HTTP/1.1 0-417387540/11142/27198_ 3307.54208408100.0234.03632.81 80.191.90.24http/1.1jcema.com:80GET /issue_12228_12229.html HTTP/1.1 0-417387540/11119/27060_ 3307.520111928900.0235.09581.08 37.221.165.186http/1.1mag.iga.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-417387540/11339/27647_ 3307.32006677140.0220.63574.88 80.191.90.24http/1.1 0-417387540/11151/26971_ 3307.52006672870.0238.41628.70 80.191.90.24http/1.1jcema.com:80GET /issue_12228_12229.html HTTP/1.1 0-417387540/11096/27238_ 3307.581013394510.0228.67592.93 169.148.105.52http/1.1jmchemsci.com:443GET /themes/theme1/front/assets/css/custome.css?v=0.1 HTTP/1.1 0-417387540/11234/27419_ 3305.691012454730.0245.61687.71 66.249.66.42http/1.1 0-417387540/11359/26958_ 3307.67019521440.0236.95603.74 169.148.105.52http/1.1jmchemsci.com:443GET /data/jmcs/avatar/1584985359.jpg HTTP/1.1 0-417387540/11334/27464_ 3307.57108403040.0226.84614.92 80.191.90.24http/1.1jcema.com:80GET /?_action=xml&issue=12229 HTTP/1.1 0-417387540/10973/27047_ 3307.470010719670.0197.56550.64 172.68.193.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_133756_ab392dd8db4014d895d86c5166f2c11a.pdf HTTP/1 0-417387540/11187/27300_ 3307.59119851820.0248.14592.71 169.148.105.52http/1.1jmchemsci.com:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-417387540/11167/27010_ 3307.690368598230.0226.27601.55 66.249.66.165http/1.1iranjournal.ir:80GET /article_45053.html?lang=fa HTTP/1.1 0-417387540/11363/27352_ 3307.58108711690.0236.66589.05 185.215.232.172http/1.1gjesm.net:443GET /.well-known/pki-validation/xmrlpc.php?p= HTTP/1.1 0-417387540/11387/27166_ 3307.480106935740.0263.93681.67 172.68.186.93http/1.1mag.iuc.ac.ir:80GET /data/jinm/coversheet/head_fa.jpg HTTP/1.1 0-417387540/11002/27081_ 3307.53209879590.0244.10621.92 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_publishedar 0-417387540/11065/27168_ 3307.620910593760.0286.58664.33 169.148.105.52http/1.1jmchemsci.com:443GET /data/jmcs/avatar/1631898210.jpg HTTP/1.1 0-417387540/11336/27026_ 3307.591010324210.0225.69533.52 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-includes/IXR/sx.php HTTP/1.1 0-417387540/11332/27282_ 3307.33069228140.0240.60612.11 216.244.66.195http/1.1 0-417387540/11219/27173_ 3307.670010391060.0199.28612.19 66.249.66.39http/1.1jcema.com:80GET /&url=http://ijogst.put.ac.ir/article_55741_785098b64549740 0-417387540/11093/26746_ 3307.310011814140.0205.53608.98 173.252.70.1http/1.1 0-417387540/11150/27278_ 3307.54209300940.0200.20577.75 5.122.95.49http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/custome.css?v=0.1 HTTP/1.1 0-417387540/11307/27493_ 3307.451011758050.0212.70612.42 5.214.77.227http/1.1flc-journal.ir:443GET /themes/theme4/front/assets/css/boxlist.css HTTP/1.1 0-417387540/11185/27072_ 3307.650010748940.0248.19642.06 169.148.105.52http/1.1jmchemsci.com:443GET /data/jmcs/avatar/1562040813.jpg HTTP/1.1 0-417387540/11152/26989_ 3307.620013164910.0228.12570.56 52.167.144.174http/1.1ircmj.com:443GET /notes/soleci18 HTTP/1.1 0-417387540/11174/27093_ 3307.62008025640.0206.43559.04 169.148.105.52http/1.1jmchemsci.com:443GET /themes/base/front/assets/fonts/jost/jost-v13-latin-600.wof 0-417387540/11394/27232_ 3307.51009994400.0244.36606.05 216.244.66.195http/1.1 0-417387540/11225/27177_ 3307.27108624740.0226.76596.86 47.128.38.221http/1.1mtr.jz.ac.ir:443GET /index.php/index/?_action=article&_kw=Health+System&kw=2519
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665655b08248c
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 13-Jul-2024 02:42:29 +0430 Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 13 hours 42 minutes 48 seconds Server load: 6.38 9.43 12.59 Total accesses: 15785870 - Total Traffic: 338.1 GB - Total Duration: 3113633557 CPU Usage: u368.24 s46.53 cu46362.6 cs5129.5 - 38.2% CPU load 116 requests/sec - 2.5 MB/second - 22.5 kB/request - 197.242 ms/request 20 requests currently being processed, 0 workers gracefully restarting, 236 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 2929361no66yes1301151458 3989223no35yes701210223 Sum20101 20023616711 ................................................................ ................................................................ ................................................................ ................................................................ __R___________________________R_________RW___R__________R____R__ ___R______________R_R__________________R_____R________R_________ __________R_________________R__________________W_____________R__ ________________R______________________R_______________________R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/38344. 0.0045278057020690.00.00890.49 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3676&_kw=Reliability&page=41&max_rows= 0-0-0/0/38589. 0.004528856251210.00.00864.73 5.122.223.37http/1.1 0-0-0/0/38249. 0.00452058229310.00.00837.68 23.148.144.55http/1.1 0-0-0/0/38103. 0.0045240560243180.00.00846.88 172.71.210.44http/1.1ns3186802.ip-51-195-105.eu:443GET /article_85639.html HTTP/1.1 0-0-0/0/37952. 0.004521501361814430.00.00730.98 23.148.144.55http/1.1flc-journal.ir:443GET /article_7875.html HTTP/1.1 0-0-0/0/38175. 0.004521543658968180.00.00808.24 23.148.144.55http/1.1flc-journal.ir:443GET /article_7302.html HTTP/1.1 0-0-0/0/38200. 0.004521598360810000.00.00825.82 23.148.144.55http/1.1flc-journal.ir:443GET /article_8419.html HTTP/1.1 0-0-0/0/37853. 0.0045296055000290.00.00847.42 66.249.66.164http/1.1 0-0-0/0/37753. 0.00452064556470.00.00842.55 95.217.109.26http/1.1jcema.com:80GET /issue_3668_5245_%D8%AF%D9%88%D8%B1%D9%87+6%D8%8C+%D8%B4%D9 0-0-0/0/37900. 0.0045265158894010.00.00786.97 197.239.109.33http/1.1 0-0-0/0/38175. 0.0045272565966030.00.00819.59 15.204.235.235http/1.1 0-0-0/0/38064. 0.00452357058602200.00.00742.44 4.155.152.8http/1.1pzhfars.ir:443GET /?_action=article&kw=2624&_kw=Higher+education&lang=en&lang 0-0-0/0/38291. 0.004521886757679430.00.00843.19 23.148.144.55http/1.1flc-journal.ir:443GET /article_8064.html HTTP/1.1 0-0-0/0/38054. 0.00452100558578210.00.00822.51 172.71.210.157http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38081. 0.00452157708160.00.00829.68 23.148.144.55http/1.1 0-0-0/0/38178. 0.004522790358031160.00.00895.47 105.113.104.27http/1.1pzhfars.ir:443GET /data/jchl/coversheet/head_en.jpg HTTP/1.1 0-0-0/0/37893. 0.0045212160785630.00.00826.30 23.148.144.55http/1.1flc-journal.ir:443GET /?_action=article&kw=29077&_kw=dgge HTTP/1.1 0-0-0/0/38709. 0.0045225357596900.00.00876.66 172.68.225.131http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=issue HTTP/1.1 0-0-0/0/38663. 0.0045221756749270.00.00829.49 172.71.215.60http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/38208. 0.0045286858354920.00.00791.75 172.71.215.110http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38033. 0.0045215461284660.00.00819.44 23.148.144.55http/1.1flc-journal.ir:443GET /?_action=article&kw=603&_kw=persian+gulf HTTP/1.1 0-0-0/0/38443. 0.0045232457686600.00.00879.94 217.218.34.59http/1.1 0-0-0/0/38312. 0.0045280156717450.00.00796.92 23.148.144.55http/1.1flc-journal.ir:443GET /journal/article_709974.html HTTP/1.1 0-0-0/0/38214. 0.00452158845570.00.00809.18 114.119.137.128http/1.1ijwr.usc.ac.ir:443GET /?_action=article&kw=65822&_kw=Fluorides HTTP/1.1 0-0-0/0/38336. 0.004524256680810.00.00903.94 172.71.211.25http/1.1 0-0-0/0/38002. 0.0045249356407070.00.00839.83 23.148.144.55http/1.1flc-journal.ir:443GET /article_20131.html HTTP/1.1 0-0-0/0/38334. 0.004521516660967050.00.00873.72 23.148.144.55http/1.1flc-journal.ir:443GET /article_7265.html HTTP/1.1 0-0-0/0/37852. 0.0045287859207400.00.00821.97 172.68.225.175http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=10357 HTTP/1.1 0-0-0/0/38040. 0.0045216457454150.00.00827.42 172.71.219.59http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=4137&lnk=https%3A%2F%2Fwww.jchemrev.com%2Fpage_2109. 0-0-0/0/38106. 0.00452156892740.00.00784.55 105.113.104.27http/1.1 0-0-0/0/38189. 0.0045241057373990.00.00833.49 172.71.218.29http/1.1ns3186802.ip-51-195-105.eu:443GET /article_83186.html HTTP/1.1 0-0-0/0/38086. 0.0045253459283480.00.00877.07 162.158.178.41http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/38182. 0.00452467459116620.00.00874.45 23.148.144.55http/1.1flc-journal.ir:443GET /article_9114.html HTTP/1.1 0-0-0/0/37802. 0.004521578656946690.00.00826.05 23.148.144.55http/1.1flc-journal.ir:443GET /article_7866.html HTTP/1.1 0-0-0/0/38361. 0.004522118357093950.00.00803.47 23.148.144.55http/1.1flc-journal.ir:443GET /article_33954.html HTTP/1.1 0-0-0/0/38189. 0.00452358641480.00.00821.68 23.148.144.55http/1.1ns3186802.ip-51-195-105.eu:443GET /javascript:loadmodal('hypoglycaemia and 0-0-0/0/37854. 0.004521331268785710.00.00851.37 23.148.144.55http/1.1flc-journal.ir:443GET /article_8441.html HTTP/1.1 0-0-0/0/38107. 0.00452557610240.00.00883.59 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /1877.php HTTP/1.1 0-0-0/0/38168. 0.00452180960773180.00.00862.44 23.148.144.55http/1.1 0-0-0/0/37901. 0.004521607961398610.00.00816.00 23.148.144.55http/1.1flc-journal.ir:443GET /article_7919.html HTTP/1.1 0-0-0/0/38238. 0.00452876361580750.00.00892.69 23.148.144.55http/1.1flc-journal.ir:443GET /article_7213.html HTTP/1.1 0-0-0/0/38492. 0.00452316958412320.00.00791.82 4.155.152.8http/1.1pzhfars.ir:443GET /?_action=article&kw=2624&_kw=Higher+education&lang=en&lang 0-0-0/0/37726. 0.00452520964767250.00.00900.56 23.148.144.55http/1.1flc-journal.ir:443GET /article_6891.html HTTP/1.1 0-0-0/0/38382. 0.00452060486790.00.00877.95 23.148.144.55http/1.1 0-0-0/0/37715. 0.004521335760368970.00.00851.07 23.148.144.55http/1.1flc-journal.ir:443GET /article_7276.html HTTP/1.1 0-0-0/0/38119. 0.0045279161884860.00.00912.30 23.148.144.55http/1.1 0-0-0/0/38325. 0.004521935862017910.00.00938.41 23.148.144.55http/1.1flc-journal.ir:443GET /article_10205.html HTTP/1.1 0-0-0/0/38032. 0.00452157668080.00.00841.73
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665654216ded3
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 11-Jul-2024 02:34:17 +0430 Restart Time: Wednesday, 10-Jul-2024 22:05:01 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 29 minutes 16 seconds Server load: 11.86 11.95 12.65 Total accesses: 1622425 - Total Traffic: 38.7 GB - Total Duration: 116246702 CPU Usage: u374.2 s41.06 cu4489.01 cs480.33 - 33.3% CPU load 100 requests/sec - 2.5 MB/second - 25.0 kB/request - 71.65 ms/request 64 requests currently being processed, 0 workers gracefully restarting, 192 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 13325600no222yes4008801792 33305993no143yes24010401109 Sum20365 640192028911 ................................................................ ................................................................ W____R_R____R___W_____WWW_R_____WR_R___W_W__RW__W________W_W___W _____RRW__W__W___R___RW_________W_____WW_W__R___RR__R___R___WWR_ ................................................................ ................................................................ ___W__W__RRW______________R_____________W__R__W____R_R______R___ __W____RW________________WR_____R___WW__W______W___R_________R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/867. 0.007491063837240.00.0015.49 172.68.225.18http/1.1ns3186802.ip-51-195-105.eu:443GET /article_182140.html HTTP/1.1 0-0-0/0/814. 0.007490772430.00.0012.25 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=2627&_kw=%D8%A2%D9% 0-0-0/0/819. 0.00749882778940.00.0013.65 172.71.215.114http/1.1ns3186802.ip-51-195-105.eu:443GET /?newsCode=1830 HTTP/1.1 0-0-0/0/872. 0.00749914688000.00.0018.94 37.32.19.2http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-0-0/0/815. 0.00749855804320.00.0018.30 172.71.218.216http/1.1ns3186802.ip-51-195-105.eu:443HEAD /article_183820.html HTTP/1.1 0-0-0/0/800. 0.007490842210.00.0016.81 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.analchemres.org/?_action=export&rf=bibtex&r 0-0-0/0/854. 0.00749238866960.00.0014.73 162.158.114.33http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/813. 0.007490822380.00.0015.81 172.71.210.35http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/822. 0.007491800360.00.0010.63 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /radio.php HTTP/1.1 0-0-0/0/856. 0.007494407886090.00.0017.99 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-0-0/0/808. 0.00749291919870.00.0019.70 5.127.81.250http/1.1pzhfars.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-0-0/0/766. 0.00749621732180.00.0012.43 185.191.171.15http/1.1isecure-journal.com:443GET /index.php/isecure/article/download/Invited%20Paper/journal 0-0-0/0/779. 0.00749231819340.00.0014.07 172.68.225.244http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/848. 0.007491031787100.00.0019.49 172.71.210.152http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Application%2Bof%2Blignin&kw=429035 H 0-0-0/0/751. 0.00749235835480.00.0011.70 172.71.218.71http/1.1 0-0-0/0/844. 0.007492882977940.00.0015.02 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-0-0/0/635. 0.0074916465333280.00.009.36 172.71.215.97http/1.1ns3186802.ip-51-195-105.eu:443GET /?ethics= HTTP/1.1 0-0-0/0/832. 0.007491785770.00.0013.84 185.191.171.1http/1.1museum.aqr-libjournal.ir:443GET /article_154754.html HTTP/1.1 0-0-0/0/867. 0.00749997787660.00.0015.21 172.71.218.86http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/788. 0.0074910902890.00.0014.07 172.70.38.28http/1.1ns3186802.ip-51-195-105.eu:443GET /article_64627.htmlhttp:/www.ijee.net/article_64568.html HT 0-0-0/0/836. 0.00749797794420.00.0016.38 5.115.220.223http/1.1 0-0-0/0/846. 0.00749919923300.00.0013.64 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /ju.rss HTTP/1.1 0-0-0/0/802. 0.00749670725310.00.0011.15 162.158.114.50http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/861. 0.007491785350.00.0013.24 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.inorgchemres.org/?_action=article&kw=21931& 0-0-0/0/899. 0.007490728620.00.0010.65 69.171.249.7http/1.1passer.garmian.edu.krd:443GET /&url=http:/passer.garmian.edu.krd/?_action=export&rf=ris&r 0-0-0/0/811. 0.00749543810790.00.0013.22 85.208.96.193http/1.1mag.iuc.ac.ir:80GET /?_action=article&_kw=Central%2BAsia&kw=39116&lang=en&lang= 0-0-0/0/839. 0.007491541762640.00.0011.75 172.71.219.10http/1.1ns3186802.ip-51-195-105.eu:443GET /?usr= HTTP/1.1 0-0-0/0/744. 0.0074942761810.00.0011.01 185.191.171.6http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l 0-0-0/0/853. 0.00749939851250.00.0014.36 162.158.114.172http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=current HTTP/1.1 0-0-0/0/809. 0.00749598764100.00.0032.55 217.113.194.18http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=xml&article=25838&lang=en HTTP/1.1 0-0-0/0/783. 0.007490822130.00.0014.32 5.123.140.76http/1.1 0-0-0/0/848. 0.007492199774390.00.0014.58 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-0-0/0/800. 0.00749944834560.00.0024.94 162.158.114.32http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/776. 0.0074921690270.00.0014.74 123.6.49.15http/1.1jhyd.iha.ir:443GET /data/fm/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-0-0/0/841. 0.007491836940.00.0023.65 216.244.66.239http/1.1jwwse.ir:443GET /?_action=export&rf=bibtex&rc=91098 HTTP/1.1 0-0-0/0/840. 0.007491219836170.00.0017.88 162.158.114.138http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=6141 HTTP/1.1 0-0-0/0/842. 0.00749285988800.00.0020.66 172.71.211.56http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/844. 0.0074901086200.00.0027.81 5.123.106.227http/1.1 0-0-0/0/780. 0.007490815400.00.0012.37 172.68.225.52http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-0-0/0/767. 0.007490752760.00.0035.74 172.71.218.149http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/journal/li 0-0-0/0/819. 0.00749961793200.00.0012.50 66.249.66.167http/1.1iues.ilam.ac.ir:443GET /?_action=xml&issue=6316 HTTP/1.1 0-0-0/0/790. 0.00749869847350.00.0016.25 172.71.210.141http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/843. 0.007491284893020.00.0014.67 162.158.114.177http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/768. 0.007490691660.00.0010.52 66.249.66.19http/1.1 0-0-0/0/811. 0.007491265825220.00.0010.85 162.158.178.88http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565cec42039
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 09-Jul-2024 00:39:07 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 9 days 11 hours 10 minutes 15 seconds Server load: 1.26 1.05 1.07 Total accesses: 55969996 - Total Traffic: 2161.7 GB - Total Duration: 6832323478 CPU Usage: u11880 s1098.6 cu176134 cs17247.3 - 25.2% CPU load 68.4 requests/sec - 2.7 MB/second - 40.5 kB/request - 122.071 ms/request 43 requests currently being processed, 0 workers gracefully restarting, 213 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01692874no44yes1801100273 3921385no87yes25010324812 Sum20131 43021327515 ____R__________________________W_____W_______W_____W___R________ ____R_W___________RW___RR_____R____R____RW___W______________W___ ................................................................ ................................................................ ................................................................ ................................................................ _R____________R_____R______R___R___________RR___R__R_W_R___R____ W__R_WR__R______R___RR___________________RR_____R___R_R_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-816928740/3770/56438_ 1917.750079275380.0163.122249.33 66.249.66.37http/1.1 0-816928740/3716/56485_ 1918.0701275641270.0164.872128.84 66.249.66.66http/1.1icrjournal.ir:443GET /error_page?lang=en HTTP/1.1 0-816928740/3762/56869_ 1917.500080873500.0172.232345.72 216.244.66.202http/1.1 0-816928740/3681/56506_ 1917.8921783273600.0169.112209.15 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_financialpolicies/p_aut 0-816928740/3522/56114R 1917.116093102540.0184.982146.72 217.131.124.127http/1.1 0-816928740/3751/56902_ 1917.281085221300.0198.202254.26 185.215.232.162http/1.1pzhfars.ir:443GET /&url=http://www.journaldfrc.ir/?_action=article&kw=232397& 0-816928740/3768/56589_ 1917.480078792680.0171.052105.78 185.215.232.173http/1.1gjesm.net:443GET /m/m/m/m/nsmsi.ir/m/m/?_action=xml&article=33217 HTTP/1.1 0-816928740/3783/56860_ 1917.830174279722960.0196.262277.76 172.179.109.9http/1.1law.mofidu.ac.ir:443GET /religion.mofidu.ac.ir/religion.mofidu.ac.ir/religion.mofid 0-816928740/3718/56920_ 1918.000080937860.0142.212193.21 185.215.232.173http/1.1gjesm.net:443GET /issue_2353_4161_%D8%AF%D9%88%D8%B1%D9%87+1%D8%8C+%D8%B4%D9 0-816928740/3635/55658_ 1917.830088272360.0184.032281.55 185.191.171.3http/1.1demo.sinaweb.net:443GET /robots.txt HTTP/1.1 0-816928740/3834/56549_ 1917.500074106120.0165.252119.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&sb=9842&_sb=%D9%88%DB%8C%DA%98%D9%87%20%D 0-816928740/3805/57210_ 1918.0103579816240.0183.622130.23 185.215.232.172http/1.1bims.iranjournals.ir:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 0-816928740/3685/56687_ 1917.882087320810.0163.372315.26 66.249.66.196http/1.1jcema.com:80GET /article_238471_41be75b503721e3d4840fdaf5cf6874d.pdf HTTP/1 0-816928740/3642/55861_ 1918.11023788637860.0160.332082.03 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_40638_f01efb37f1aba192b03632f98e238b45.pdf HTTP/1. 0-816928740/3775/56449_ 1917.5516382300730.0157.382192.72 4.155.152.8http/1.1pzhfars.ir:443GET /?_action=article&kw=2970&_kw=%D8%A8%D8%B1%D9%86%D8%A7%D9%8 0-816928740/3767/56374_ 1917.830090902950.0169.862209.00 185.191.171.1http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=%D8%A7%DB%8C%D8%B1%D8%A7%D9%86&kw=170 0-816928740/3616/56225_ 1917.892084950030.0225.862283.50 185.215.232.172http/1.1isceiran.ir:443GET /wp-content/plugins/Cache/Cache.php HTTP/1.1 0-816928740/3777/56875_ 1917.9516384553850.0163.692191.95 4.155.152.8http/1.1pzhfars.ir:443GET /?_action=article&kw=2970&_kw=%D8%A8%D8%B1%D9%86%D8%A7%D9%8 0-816928740/3790/56601_ 1917.961086150540.0166.892234.92 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&sb=9842&_sb=%D9%88%DB%8C%DA%98%D9%87%20%D 0-816928740/3879/56521_ 1918.050082412920.0167.572119.09 95.217.109.26http/1.1flc-journal.ir:443GET /robots.txt HTTP/1.1 0-816928740/3771/57474_ 1917.981677452920.0147.082205.18 66.249.66.167http/1.1iranjournal.ir:80GET /article_11834_2014.html HTTP/1.1 0-816928740/3707/56683_ 1917.411087977110.0155.712241.34 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_financialp 0-816928740/3868/57289_ 1918.0504082558550.0152.772252.48 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.isjq.ir/article_129925.html HTTP/1.1 0-816928740/3772/56621_ 1917.661081032650.0148.252230.79 185.182.184.101http/1.1jcema.com:80GET /?_action=article&kw=13486&_kw=%D8%A7%D9%84%DB%8C%D8%B2%D8% 0-816928740/3667/56195_ 1917.892080447970.0149.822212.56 185.215.232.162http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/?_ac 0-816928740/3797/56714_ 1917.591090172910.0142.612104.67 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_citations/p_publisheda 0-816928740/3782/57490_ 1916.9928379138390.0135.782104.72 66.249.66.162http/1.1 0-816928740/3806/56147_ 1917.9912177031660.0172.752238.59 4.155.136.185http/1.1api.lu.ac.ir:443GET /?_action=article&kw=117399&_kw=%D9%88%D8%B1%D9%85%DB%8C%E2 0-816928740/3689/56448_ 1917.8821280450590.0208.262376.11 139.18.242.159http/1.1jwwse.ir:443GET /data/scm/coversheet/head_en.jpg HTTP/1.1 0-816928740/3659/56419_ 1917.990096478410.0143.282125.66 185.215.232.171http/1.1iranjournal.ir:80GET /?_action=press&issue=-1&ac=-1&lang=en HTTP/1.1 0-816928740/3698/56610_ 1917.931682101360.0176.562278.95 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /search?form=article&name=%D8%A8%DB%8C%20%D8%A8%DB%8C%20%D8 0-816928741/3674/56420W 1917.130093278790.0221.162312.05 66.249.66.77http/1.1msrjournal.com:443GET /article_708431_924178f3af6290ca564cc2c802bb5548.pdf HTTP/1 0-816928740/3693/56308_ 1917.471079988080.0152.452094.47 217.113.194.223http/1.1 0-816928740/3767/56332_ 1917.162284919230.0173.962228.67 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-816928740/3798/56156_ 1917.261090169190.0175.582217.86 207.46.13.127http/1.1jcema.com:80GET /article_23851_6692747a65eb70c95774710404da7dc2.pdf?lang=en 0-816928740/3703/56262_ 1917.9124383592800.0177.652153.14 66.249.66.161http/1.1miqat.hajj.ir:443GET /article_51443.html?lang=en HTTP/1.1 0-816928740/3670/56187_ 1917.3223481075410.0193.602132.09 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26289_26290.html HTTP/1.1 0-816928743/3794/56956W 1916.422085436270.0158.322263.87 172.179.109.9http/1.1law.mofidu.ac.ir:443GET /religion.mofidu.ac.ir/religion.mofidu.ac.ir/religion.mofid 0-816928740/3681/56741_ 1917.971082233880.0180.072288.46 185.215.232.162http/1.1pzhfars.ir:443GET /&url=http://www.journaldfrc.ir/?_action=article&kw=841&_kw 0-816928740/3785/56607_ 1917.710083069920.0176.712121.73 172.179.109.9http/1.1law.mofidu.ac.ir:443GET /humanrights.mofidu.ac.ir/humanrights.mofidu.ac.ir/humanrig 0-816928740/3769/57586_ 1917.961084707900.0145.442183.30 185.191.171.11http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http 0-816928740/3749/56458_ 1917.971077779040.0181.632338.47 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/css/print.css HTTP/1.1 0-8</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565b32f8164
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 07-Jul-2024 00:05:56 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 10 hours 37 minutes 4 seconds Server load: 1.31 1.33 1.16 Total accesses: 44443049 - Total Traffic: 1676.7 GB - Total Duration: 3086422488 CPU Usage: u2161.58 s219.52 cu144854 cs14221.8 - 25.1% CPU load 69.1 requests/sec - 2.7 MB/second - 39.6 kB/request - 69.4467 ms/request 359 requests currently being processed, 0 workers gracefully restarting, 153 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 13076801no92yes660620242 23077640no146no119090263 33134721no138yes950331344 43125930no106yes790490255 Sum40482 3590153110914 ................................................................ ................................................................ _R_R__R_R__R_R_______R_RR_RR__RRRR__R__R_R__R____RR_RR__R___RR_R R__RRRR_RRRRRRR_RRR_R_RR_RR_RRR_R_RR_RRRR_R___R_RRR___R____R__RR RRRR_RRWR_RRRRRRRRRRRR_RRR_RRRRRRRRRRRR_RRRRRRRRRRR__RRRRRRRRRRR RRRR_RRRRRRRRRRRRRRRRRRWRRRRRRRRRRRRRRRRRRRRRRRR_RRRRRRRRRRRRRRR __RRR___RRRRR_RRR_R_RR__RRRRR_RR_RRR_R_R__R_R_RRRR_RRRR_RRRRRRR_ RRRRR_RRRW__RR__RRR___RRRRRRRRRRRRRRRRRRRRRRRRRRR__RRRRRWR_RRRR_ R_RR_RRR____RR_R_RR__R_RRR__R_R_RWRRR_RRRR___RRRRR_R__RR_RR_RRR_ R_R___R_RRRRRRR_RRRRRR__RRR_RRRR__R__R_RRRRR_W___R__RR_WRR__R_RR Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7-0/0/49857. 0.006945035286990.00.001989.10 66.249.66.198http/1.1 0-7-0/0/49839. 0.006945029468550.00.001871.77 98.98.166.182http/1.1 0-7-0/0/50315. 0.006945035121370.00.002056.72 98.98.166.182http/1.1 0-7-0/0/50135. 0.006945034953230.00.001931.99 37.148.52.63http/1.1 0-7-0/0/49652. 0.0069453040588800.00.001854.37 89.58.55.156http/1.1jipm.irandoc.ac.ir:443GET /article_698835_ea2b6263da686472b994e8b142582013.pdf HTTP/1 0-7-0/0/50293. 0.006945037615390.00.001924.41 98.98.166.182http/1.1 0-7-0/0/49731. 0.006945033406360.00.001849.54 216.244.66.227http/1.1 0-7-0/0/50307. 0.006945031714760.00.001985.63 98.98.166.182http/1.1 0-7-0/0/50276. 0.0069453537422350.00.001960.45 78.39.55.132http/1.1 0-7-0/0/49526. 0.006945035820360.00.001970.98 66.249.66.68http/1.1 0-7-0/0/49920. 0.006945029645180.00.001840.53 98.98.166.182http/1.1 0-7-0/0/50480. 0.006945033776110.00.001827.24 98.98.166.182http/1.1 0-7-0/0/49908. 0.00694551837979490.00.002055.90 98.98.166.182http/1.1 0-7-0/0/49557. 0.006945041245490.00.001827.38 40.77.167.9http/1.1jcema.com:80GET /article_47829_0a3dfe487b019a3fb39ba0e1657d0385.pdf?lang=en 0-7-0/0/49750. 0.006945036720400.00.001945.29 98.98.166.182http/1.1 0-7-0/0/49836. 0.006945040459990.00.001942.88 66.249.66.203http/1.1rahbordfarhangi.csr.ir:443GET /m/&url=http:/foroughevahdat.mazaheb.ac.ir/?_action=article 0-7-0/0/49875. 0.006945035840000.00.001947.56 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/4030 HTTP/1.1 0-7-0/0/50132. 0.006945034885670.00.001928.61 185.215.232.163http/1.1gjesm.net:443GET /m/ijcce.ac.ir/m/article_247072.html HTTP/1.1 0-7-0/0/50044. 0.006945038833010.00.001965.02 54.36.148.246http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/comment/view/3/0/journal/journal/issue_3289 0-7-0/0/49558. 0.006945035517330.00.001831.96 98.98.166.182http/1.1 0-7-0/0/50568. 0.006945230772530.00.001946.64 98.98.166.182http/1.1 0-7-0/0/50217. 0.006945040409400.00.001954.26 98.98.166.182http/1.1 0-7-0/0/50221. 0.006945034925070.00.001992.73 98.98.166.182http/1.1 0-7-0/0/50107. 0.006945135004460.00.001983.12 98.98.166.182http/1.1 0-7-0/0/49715. 0.006945034802220.00.001950.32 98.98.166.182http/1.1 0-7-0/0/50063. 0.0069453942164660.00.001880.62 164.215.209.135http/1.1flc-journal.ir:443GET /article_32740.html HTTP/1.1 0-7-0/0/50441. 0.006945033942100.00.001849.62 98.98.166.182http/1.1 0-7-0/0/49555. 0.006945031307610.00.001948.91 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_complaintsprocess/p_a 0-7-0/0/49846. 0.006945033222900.00.002048.79 172.179.116.79http/1.1vrf.iranjournals.ir:443GET /rac.soore.ac.ir/rac.soore.ac.ir/rac.soore.ac.ir/rac.soore. 0-7-0/0/49855. 0.006945047478270.00.001864.78 98.98.166.182http/1.1 0-7-0/0/50042. 0.006945033179080.00.002000.60 98.98.166.182http/1.1 0-7-0/0/49990. 0.006945042572410.00.001997.56 98.98.166.182http/1.1 0-7-0/0/49771. 0.0069451333149460.00.001820.58 98.98.166.182http/1.1 0-7-0/0/49788. 0.006945236328800.00.001951.94 98.98.166.182http/1.1 0-7-0/0/49504. 0.0069451042395900.00.001933.71 80.191.204.1http/1.1icrjournal.ir:443GET /data/crl/news/1608116366_indx_.png HTTP/1.1 0-7-0/0/49599. 0.0069457134854390.00.001864.35 66.249.66.71http/1.1miqat.hajj.ir:443GET /article_199614_71ee3ac0b0370b5d4d8d2d8214f3b989.pdf HTTP/1 0-7-0/0/49415. 0.006945034507870.00.001831.66 185.215.232.170http/1.1bims.iranjournals.ir:80GET /?_action=article&_kw=%D8%A8%D8%A7%D8%B2%D8%A7%D8%B1%D9%87% 0-7-0/0/50139. 0.006945137654010.00.001969.86 66.249.66.206http/1.1 0-7-0/0/50311. 0.006945036333420.00.001992.92 193.70.81.106http/1.1jcema.com:80GET /issue_4595_4596_Volume+3,+Issue+1,+Summer+2017%3Cspan+id=% 0-7-0/0/49867. 0.006945035383950.00.001855.36 216.244.66.227http/1.1icrjournal.ir:443GET /?_action=article&kw=226828&_kw=electronics+governance&lang 0-7-0/0/51019. 0.006945349737896750.00.001925.60 98.98.166.182http/1.1 0-7-0/0/49952. 0.006945031110710.00.002039.91 98.98.166.182http/1.1 0-7-0/0/50312. 0.0069457328926730.00.002030.48 98.98.166.182http/1.1 0-7-0/0/50303. 0.0069454128327790.00.001957.51 66.249.66.87http/1.1archtrauma.kaums.ac.ir:443GET /journal/editorial.board?edbc=14498 HTTP/1.1 0-7-0/0/49407. 0.0069455437981020.00.001862.89 37.111.136.80http/1.1 0-7-0/0/49872. 0.006945032247220.00.001863.97 185.191.171.16http/1.1iranjournal.ir:80GET /?_action=article&_kw=Education&kw=514&lang=en&lang=en&lang 0-7-0/0/49494. 0.0069454231103480.00.001915.98 172.179.49.5http/1.1mtr.jz.ac.ir:443GET /gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu 0-7-0/0/50540. 0.006945034844890.00.001831.03 54.36.148.246http/1.1 0-7-0/0/49991. 0.006945038143380.00.001864.48 172.179.116.79http/1.1vrf.iranjournals.ir:443GET /rac.soore.ac.ir/rac.soore.ac.ir/rac.soore.ac.ir/rac.soore.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d356656561924cf5
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Thursday, 04-Jul-2024 15:22:51 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 1 hour 53 minutes 59 seconds Server load: 1.16 0.97 0.88 Total accesses: 30523602 - Total Traffic: 1097.2 GB - Total Duration: 2050045848 CPU Usage: u36756.9 s3533.91 cu61873.7 cs6261.36 - 24.7% CPU load 69.6 requests/sec - 2.6 MB/second - 37.7 kB/request - 67.1626 ms/request 60 requests currently being processed, 0 workers gracefully restarting, 196 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1461285no80yes300981454 5461288no106yes300982667 Sum20186 600196311111 ................................................................ ................................................................ _W_____R__________W__R_____R__R___R__R_R_____W__W__W___R________ R__R___R_____WR______R__R_RR___R___________WW__R____RR____RR____ ................................................................ ................................................................ ................................................................ ................................................................ R____R____________RR_____R_W_RW___R___RR__R_____R___R______R____ ___R_R____R_R_R__WR_R____R_______R_____________R______R_W__R___R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/35935. 0.00161659023164770.00.001320.97 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36158. 0.00161659120692540.00.001300.74 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-6-0/0/36501. 0.00161659024143120.00.001408.18 185.183.185.141http/1.1 0-6-0/0/36360. 0.00161659026186230.00.001346.72 85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en 0-6-0/0/36317. 0.00161659029968400.00.001223.27 157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article 0-6-0/0/36609. 0.00161659027475570.00.001308.29 40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1 0-6-0/0/36202. 0.00161659025552180.00.001287.86 93.114.22.70http/1.1 0-6-0/0/36286. 0.00161659022762170.00.001336.70 66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP 0-6-0/0/36456. 0.00161659026777900.00.001235.17 185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1 0-6-0/0/35742. 0.00161659026665100.00.001346.58 217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA% 0-6-0/0/36644. 0.00161659020484560.00.001283.30 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-6-0/0/36555. 0.00161659023892090.00.001196.74 109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1 0-6-0/0/36328. 0.00161659027197530.00.001412.75 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-6-0/0/36314. 0.00161659031840170.00.001273.21 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1 0-6-0/0/35941. 0.0016165911027532690.00.001300.85 185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1 0-6-0/0/36158. 0.00161659027449710.00.001301.69 216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1 0-6-0/0/36362. 0.00161659028172830.00.001411.53 185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1 0-6-0/0/36203. 0.001616597723661660.00.001342.35 185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1 0-6-0/0/36564. 0.00161659328289680.00.001393.78 185.191.78.218http/1.1 0-6-0/0/36043. 0.00161659024005450.00.001266.67 172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36699. 0.001616592322300630.00.001362.83 185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36108. 0.00161659028977020.00.001337.67 85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la 0-6-0/0/36553. 0.00161659824221840.00.001350.76 172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/36233. 0.001616594124703450.00.001395.85 66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1 0-6-0/0/36108. 0.00161659025402060.00.001358.76 83.120.26.92http/1.1 0-6-0/0/36125. 0.00161659030356230.00.001311.78 151.247.143.14http/1.1 0-6-0/0/36648. 0.0016165916725584010.00.001220.95 83.122.60.236http/1.1 0-6-0/0/35967. 0.00161659023478440.00.001356.63 54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1 0-6-0/0/36313. 0.00161659023952900.00.001455.67 66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1 0-6-0/0/36218. 0.00161659030254940.00.001222.18 217.113.194.106http/1.1 0-6-0/0/36545. 0.00161659023516560.00.001384.34 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-6-0/0/36524. 0.001616591834308340.00.001451.27 66.249.66.160http/1.1 0-6-0/0/36375. 0.00161659324484120.00.001288.99 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36340. 0.00161659027420260.00.001317.99 54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C 0-6-0/0/36232. 0.00161659130583770.00.001343.56 37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-6-0/0/36196. 0.00161659122535020.00.001168.02 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-6-0/0/36218. 0.00161659122858050.00.001226.52 66.249.66.9http/1.1 0-6-0/0/36308. 0.00161659324651520.00.001291.21 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36258. 0.00161659027478850.00.001320.46 109.125.187.39http/1.1 0-6-0/0/36475. 0.00161659025631890.00.001299.29 185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36614. 0.00161659026830210.00.001315.91 74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-6-0/0/36447. 0.00161659022672650.00.001398.24 66.249.66.77http/1.1 0-6-0/0/36356. 0.0016165923618958090.00.001389.24 185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d 0-6-0/0/36532. 0.001616593921661310.00.001342.58 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1 0-6-0/0/36166. 0.00161659528744980.00.001292.47 109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1 0-6-0/0/36346. 0.001616592021952250.00.001227.82 83.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665659315c40c
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 02-Jul-2024 17:39:19 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 3 days 4 hours 10 minutes 26 seconds Server load: 1.04 1.20 1.08 Total accesses: 19319012 - Total Traffic: 658.8 GB - Total Duration: 1327982146 CPU Usage: u29109.9 s2866.95 cu31980.4 cs3323.26 - 24.5% CPU load 70.4 requests/sec - 2.5 MB/second - 35.8 kB/request - 68.7397 ms/request 61 requests currently being processed, 0 workers gracefully restarting, 195 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01885717no48yes1901090255 22837299no95yes4208614312 Sum20143 61019516817 RRRR_R_______RR_________R__R___R________R___R__R__________R_____ ________R_____R_____W_____R____________________________W________ ................................................................ ................................................................ R__RW__R__R____RW_____R____R____W______WRW____RR__RR_____R_R____ _RR__W_R___R__RR_____R_R_R___RW__R____R_R___R____RR______RRR__RR ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-618857170/34786/35263R 16112.7010022878190.01262.731288.16 93.110.222.142http/1.1 0-618857170/35015/35533R 16110.87331319583060.01276.481283.16 94.24.80.79http/1.1mvt.artahub.ir:443 0-618857170/35328/35852R 16112.6811023835270.01354.471371.76 151.244.160.57http/1.1 0-618857170/35225/35706R 16112.1717025164720.01285.721315.81 152.58.146.49http/1.1 0-618857170/35113/35658_ 16113.462028487440.01178.681191.64 172.69.222.126http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1014175&_au=LameiRamandi,%20MohammadMa 0-618857170/35354/35900R 16112.40141127188550.01257.631276.63 212.58.120.70http/1.1 0-618857170/35068/35584_ 16113.422025116970.01241.961256.05 4.155.152.8http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-618857170/35137/35655_ 16112.8207221713890.01267.261295.50 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=7855&_kw=&page=-70&max_rows=25 HTTP/1. 0-618857170/35273/35816_ 16113.412025037150.01187.991207.31 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=Intelligent%2BTransportation%2BSystem 0-618857170/34649/35117_ 16113.202025970880.01296.461320.31 185.215.232.174http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=10025 HTTP/1.1 0-618857170/35486/35967_ 16113.610020217400.01229.851251.53 66.249.66.79http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/149/?_action=xml&article=2 0-618857170/35352/35877_ 16113.610023720860.01160.501172.48 36.182.48.244http/1.1archtrauma.kaums.ac.ir:443GET /journal/editorial.board?edbc=14505 HTTP/1.1 0-618857170/35179/35670_ 16112.8424626343870.01362.821377.56 148.251.168.205http/1.1 0-618857170/35150/35648R 16112.623031404680.01238.891251.02 114.119.139.86http/1.1jgrs.kgut.ac.ir:443 0-618857170/34679/35202R 16113.013027007640.01270.791277.84 5.124.10.118http/1.1 0-618857170/35018/35524_ 16113.192727264130.01267.751279.96 185.215.232.164http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-618857170/35184/35706_ 16113.481027920100.01376.771391.56 192.99.7.70http/1.1jpmb-gabit.ir:443GET /issue_1505_4187_Volume+3,+Issue+1,+Winter++and+Spring+2015 0-618857170/35000/35528_ 16113.5801423326330.01294.231306.20 188.138.129.64http/1.1pzhfars.ir:443POST /journal/contact.us HTTP/1.0 0-618857170/35379/35871_ 16113.350228069780.01343.641358.98 216.244.66.197http/1.1 0-618857170/34861/35387_ 16113.570023818980.01218.321241.89 185.215.232.174http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=10025 HTTP/1.1 0-618857170/35525/36026_ 16113.561022002620.01311.531323.84 40.77.167.26http/1.1isecure-journal.com:443GET /index.php/index/user/?_action=article&kw=279332&_kw=EHR HT 0-618857170/35083/35544_ 16112.8304127953100.01286.421309.91 66.249.66.199http/1.1museum.aqr-libjournal.ir:443GET /index.php/journal/wiki/t.me/article_137763.html?lang=fa HT 0-618857170/35378/35912_ 16113.51199423882410.01309.071316.27 4.155.152.8http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-618857170/35078/35592_ 16113.491024436970.01348.591361.79 185.215.232.165http/1.1iranjournal.ir:80GET /discount.php HTTP/1.1 0-618857170/34958/35474R 16111.132880124562660.01319.141332.94 114.119.141.191http/1.1 0-618857170/34934/35434_ 16113.402029327370.01267.571283.81 185.191.171.1http/1.1icrjournal.ir:443GET /?_action=article&_kw=Islamic%2BRevolution&kw=15663&lang=en 0-618857170/35485/35962_ 16112.921025309220.01175.891191.80 217.113.194.167http/1.1flc-journal.ir:443GET /?_action=article&sb=6132&_sb=Private+law&lang=en&lang=en&l 0-618857170/34734/35240R 16112.823023076090.01290.531323.38 216.244.66.197http/1.1 0-618857170/35159/35665_ 16112.9111123721600.01397.281417.72 66.249.66.22http/1.1demo.sinaweb.net:443GET /?_action=article&kw=3395&_kw=gender+culture&lang=en HTTP/1 0-618857170/35027/35537_ 16113.422129895480.01183.451196.14 194.225.15.4http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-618857170/35308/35854_ 16113.600623266490.01326.891357.31 185.122.141.71http/1.1jwwse.ir:443GET /./?_action=export&rf=bibtex&rc=73602 HTTP/1.1 0-618857170/35409/35890R 16113.333033871050.01400.601419.22 5.237.35.183http/1.1icrjournal.ir:443 0-618857170/35201/35695_ 16113.073024307700.01249.911265.75 148.251.168.205http/1.1icrjournal.ir:443GET /?_action=article&_kw=%D8%B1%D9%88%D8%B4+%D8%B5%D8%B1%DB%8C 0-618857170/35128/35678_ 16112.672027146920.01262.641281.19 185.215.232.164http/1.1ns3186802.ip-51-195-105.eu:443GET /p_complaintsprocess/p_publishedarticles/p_financialpolicie 0-618857170/35124/35601_ 16113.491030334740.01284.011297.13 85.208.96.203http/1.1jmedbehrazm.ir:443GET /?_action=article&_sb=Physical-Spatial&lang=en&lang=en&lang 0-618857170/35077/35573_ 16112.682022304590.01120.661135.25 4.155.152.8http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-618857170/34989/35517_ 16113.5603622582380.01179.991200.20 45.61.88.98http/1.1jwwse.ir:443GET /?_action=article&au=503956&_au=%D8%B2%D9%87%D8%B1%D8%A7++% 0-618857170/35101/35621_ 16113.372024536310.01264.191275.77 47.128.42.95http/1.1flc-journal.ir:443GET /article_241350.html HTTP/1.1 0-618857170/35107/35598_ 16113.580027187640.01272.041283.95 40.77.167.26http/1.1isecure-journal.com:443GET /index.php/article_91592_e825e0139e75d44a6b543ad437c18379.p 0-618857170/35300/35824_ 16112.9802924955870.01263.241276.79 4.155.152.8http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-618857170/35372/35871R 16112.4111026592220.01277.881295.17 46.51.84.230http/1.1 0-618857170/35233/35772_ 16113.570021715640.01357.511379.03 40.77.167.26http/1.1isecure-journal.com:443GET /?_action=article&kw=279332&_kw=EHR HTTP/1.1 0-618857170/35198/35688_ 16113.620018734660.01325.911341.75 36.182.48.244http/1.1archtrauma.kaums.ac.ir:443GET /journal/editorial.board?edbc=14512 HTTP/1.1 0-61885717
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565dce874e5
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 30-Jun-2024 23:13:02 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 1 day 9 hours 44 minutes 9 seconds Server load: 1.14 0.98 0.91 Total accesses: 8668438 - Total Traffic: 276.6 GB - Total Duration: 569001893 CPU Usage: u1540.79 s155.93 cu24789.1 cs2580.5 - 23.9% CPU load 71.4 requests/sec - 2.3 MB/second - 33.5 kB/request - 65.6407 ms/request 37 requests currently being processed, 0 workers gracefully restarting, 219 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01885717no98yes25010306211 41888635no50yes1201160299 Sum20148 37021909120 RW_RR____R_R___W______________________RRR_________R____W_R______ ___R_W___R___R________R__R__R_________R_R______R_____R_______R__ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ____RR_________R_R_____RR_______R__________R_______R____________ ____R___________________R_______________R_______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-618857170/2295/2772R 1019.3121342313800.060.7586.19 5.119.50.49http/1.1 0-618857171/2391/2909W 1012.524201835840.068.8375.51 5.116.78.161http/1.1jwwse.ir:443GET /article_148303_c3da58a1fcb2ecf6669c043a93168acb.pdf HTTP/1 0-618857170/2427/2951_ 1023.400451504340.073.6690.94 72.14.201.39http/1.1flc-journal.ir:443GET /article_251231.html HTTP/1.1 0-618857170/2407/2888R 1021.40701782000.064.1994.28 5.216.56.221http/1.1 0-618857170/2396/2941R 1021.377131501750.070.4383.39 5.113.3.57http/1.1 0-618857170/2349/2895_ 1022.53042060630.069.1488.13 89.45.48.70http/1.1ns3186802.ip-51-195-105.eu:443GET /data/isjq/news/1716728783_relj_.jpg HTTP/1.1 0-618857170/2394/2910_ 1022.56001097210.063.8777.96 52.230.152.246http/1.1aeinehokmrani.iict.ac.ir:443GET /article_9721.html HTTP/1.1 0-618857170/2236/2754_ 1022.27001701330.051.8080.05 216.244.66.228http/1.1jgrs.kgut.ac.ir:443GET /journal/glossary HTTP/1.1 0-618857170/2392/2935_ 1022.8011927260.062.1481.46 185.191.171.12http/1.1pzhfars.ir:443GET /?_action=article&_sb=political%2Bscience&lang=en&lang=en&l 0-618857170/2190/2658R 1022.65102200240.077.78101.64 165.154.247.111http/1.1ircmj.com:443 0-618857170/2406/2887_ 1022.4710880780.068.4890.15 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-618857170/2336/2861R 1022.05401958660.055.4267.40 2.147.156.103http/1.1 0-618857170/2375/2866_ 1023.75001230690.063.7678.50 94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/4030 HTTP/1.1 0-618857170/2419/2917_ 1023.00001628690.076.1088.23 66.249.66.4http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/download/327/article_186750_ 0-618857170/2433/2956_ 1022.540861832230.077.4884.53 89.45.48.70http/1.1ns3186802.ip-51-195-105.eu:443GET /data/isjq/news/1712136235_relj_.jpg HTTP/1.1 0-618857171/2480/2986W 1022.62001155700.097.54109.76 66.249.66.5http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/download/327/article_186747_ 0-618857170/2436/2958_ 1022.28001130000.093.08107.87 185.191.171.19http/1.1jwwse.ir:443GET /?_action=article&_au=Mohammad%2Breza%2B%2BJabbaran&au=5732 0-618857170/2315/2843_ 1023.37001022670.055.5867.55 195.113.175.60http/1.1pzhfars.ir:443GET /article_105560.html HTTP/1.1 0-618857170/2475/2967_ 1023.410201035650.084.79100.14 188.118.80.178http/1.1jwwse.ir:443GET /volume_3611.html HTTP/1.1 0-618857170/2333/2859_ 1023.53001187830.079.36102.93 94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/4030 HTTP/1.1 0-618857170/2429/2930_ 1022.5800902670.058.1070.41 20.112.87.7http/1.1jmedbehrazm.ir:443GET /data/jamv/avatar/1543317476.jpg HTTP/1.1 0-618857170/2413/2874_ 1023.37001612110.067.4790.96 114.119.147.166http/1.1jcema.com:80GET /index.php/journal/journal/article_81859_291dc0bd1d7a0d853b 0-618857170/2443/2977_ 1022.86114907030.072.8680.07 89.45.48.70http/1.1ns3186802.ip-51-195-105.eu:443GET /contacts?lang=en HTTP/1.1 0-618857170/2475/2989_ 1022.39001721310.088.81102.02 114.119.157.37http/1.1flc-journal.ir:443GET /?_action=article&kw=33209&_kw=Cell%2Bextracts HTTP/1.1 0-618857170/2361/2877_ 1023.67001822630.076.1989.99 4.155.152.8http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-618857170/2350/2850_ 1022.48002545990.063.3679.59 157.245.60.74http/1.1 0-618857170/2429/2906_ 1022.08002709200.068.2584.16 162.158.95.99http/1.1iranjournal.ir:80GET /data/spsich/coversheet/stl_back.css?v=0.29 HTTP/1.1 0-618857170/2423/2929_ 1022.65001456760.070.04102.89 5.127.100.144http/1.1rahpooye.soore.ac.ir:443GET /data/rahpooye/coversheet/stl_back.css?v=0.82 HTTP/1.1 0-618857170/2325/2831_ 1022.65002049360.077.6598.10 54.36.149.83http/1.1icrjournal.ir:443GET /?_action=article&au=803712&_au=Najafi%20Rastaghi,%20Heidar 0-618857170/2400/2910_ 1022.98001335530.082.6695.35 52.230.152.250http/1.1icrjournal.ir:443GET /?_action=article&au=640075&_au=%D8%A8%D8%AE%D8%B4%D8%A7%DB 0-618857170/2309/2855_ 1023.100341847540.071.61102.03 5.123.226.171http/1.1museum.aqr-libjournal.ir:443GET /article_197650.html HTTP/1.1 0-618857170/2420/2901_ 1023.74020451815400.092.84111.46 172.71.167.77http/1.1ns3186802.ip-51-195-105.eu:443GET /article_166542_c34d8b4c3f1bae033d18060814823d46.pdf HTTP/1 0-618857170/2442/2936_ 1023.35061884860.0108.99124.82 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-618857170/2413/2963_ 1022.54002617920.091.41109.95 89.45.48.70http/1.1ns3186802.ip-51-195-105.eu:443GET /images/social/telegram.png HTTP/1.1 0-618857170/2433/2910_ 1022.99002269220.099.74112.86 4.155.152.8http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-618857170/2391/2887_ 1022.50001531800.069.5584.13 172.71.210.166http/1.1chemmethod.com:443GET /&url=http:/www.chemmethod.com/data/chemm/news/1624/f4%2C_5 0-618857170/2464/2992_ 1022.130221201190.077.1197.32 216.244.66.233http/1.1 0-618857170/2315/2835_ 1022.851462111200.058.2169.79 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=433359&_au=Mohammad+Ali++Asaadi&lang=e 0-618857170/2367/2858R 1019.6716341415670.073.5985.50 5.119.50.49http/1.1 0-618857170/2426/2950R 1021.27931518020.065.2678.80 5.213.136.155http/1.1 0-618857170/2418/2917R 1020.071601751580.083.35100.64 5.217.115.114http/1.1 0-618857170/2470/3009_ 1022.48001572480.057.0778.58 85.215.132.84http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-618857170/2423/2913_ 1023.44002236800.097.46113.30 4.155.152.8http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-618857170/2400/2882_ 1023.600551023440.062.7477.81 188.118.80.178http/1.1jwwse.ir:443GET /issue_3611_3722.html HTTP/1.1 0-618857170/2434/2948_ 102
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665653f93b676
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Friday, 28-Jun-2024 13:48:26 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 11 days 22 hours 23 minutes 39 seconds Server load: 1.08 1.32 1.18 Total accesses: 86203039 - Total Traffic: 2825.4 GB - Total Duration: 6758984336 CPU Usage: u52225.1 s5085.94 cu204663 cs20787.9 - 27.4% CPU load 83.6 requests/sec - 2.8 MB/second - 34.4 kB/request - 78.4077 ms/request 31 requests currently being processed, 0 workers gracefully restarting, 225 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no69yes1901091476 73425007no59yes1201162414 Sum20128 31022538810 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ RW_______R__R_R___R_R____________W____W_____R___________________ _____R_________________R___R_____R_____R______R__________R____RW ___RW____R______R______R________R_____R_R_______________________ _______________R______________________________________RR______R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154400. 0.00780670123310680.00.004703.80 111.225.149.157http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Government&kw=172&lang=en&max_rows=25 0-27-0/0/153726. 0.00780672866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153595. 0.007806716134302570.00.004724.87 104.28.206.182http/1.1jwwse.ir:443GET /WWWJISE.gz HTTP/1.1 0-27-0/0/154691. 0.007806736134187510.00.005107.66 172.70.110.252http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=17702 HTTP/1.1 0-27-0/0/154134. 0.00780673082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154873. 0.007806711113518190.00.004826.67 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /phpMyAdmin-4.8 HTTP/1.1 0-27-0/0/154269. 0.00780670125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.00780675117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.00780673602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.00780671642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154656. 0.00780670118066330.00.004928.30 54.36.148.252http/1.1pzhfars.ir:443GET /article_85573.html HTTP/1.1 0-27-0/0/154086. 0.007806716138280450.00.004843.72 104.28.206.182http/1.1jwwse.ir:443GET /JISE-IR.7z HTTP/1.1 0-27-0/0/154753. 0.00780670124791830.00.005238.53 54.36.149.79http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=718198&_au=%D9%85%D8%B1%D8%AA%D8%B6%DB 0-27-0/0/154317. 0.0078067181115653280.00.004864.46 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_710141_a88369923a70cc227656f100af654c6b.pdf HTTP/1 0-27-0/0/155016. 0.007806789191721710.00.005045.25 188.229.84.168http/1.1jwwse.ir:443POST /contacts HTTP/1.1 0-27-0/0/154603. 0.00780677125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.00780671939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.00780673123119555660.00.004813.40 54.36.148.252http/1.1 0-27-0/0/155317. 0.007806722109435920.00.004788.08 104.28.206.182http/1.1jwwse.ir:443GET /WWW-JISE.tar.gz HTTP/1.1 0-27-0/0/155744. 0.007806712125303000.00.004873.39 104.28.206.182http/1.1jwwse.ir:443GET /public_html.rar HTTP/1.1 0-27-0/0/154717. 0.0078067158122445620.00.004877.76 89.43.93.9http/1.1demo.sinaweb.net:443GET /author HTTP/1.1 0-27-0/0/155065. 0.00780670127595330.00.004802.74 185.215.232.160http/1.1gjesm.net:443GET /?_action=article&kw=65369&_kw=%D8%AD%DA%A9%DB%8C%D9%85 HTT 0-27-0/0/153792. 0.00780673528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.00780671123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.0078067741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.00780672480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153917. 0.00780674137367160.00.004859.22 37.32.16.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-27-0/0/154713. 0.007806781125773960.00.004726.82 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-27-0/0/154578. 0.007806719121449850.00.004881.04 162.158.90.107http/1.1ijashss.com:443GET /.env.prod HTTP/1.1 0-27-0/0/154368. 0.00780672559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153748. 0.00780670137320610.00.004871.47 207.46.13.54http/1.1jcema.com:80GET /?_action=article&au=548842&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D9 0-27-0/0/154403. 0.00780670117659440.00.004781.11 63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-27-0/0/154214. 0.00780672661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155708. 0.007806741130077060.00.005071.87 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=130331&_au=Rouhani,%20Morteza HTTP/1.1 0-27-0/0/155313. 0.00780673749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154403. 0.007806718126941770.00.004902.04 172.69.33.231http/1.1ijashss.com:443GET /www.tar.bz2 HTTP/1.1 0-27-0/0/154344. 0.007806745116193170.00.004742.86 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_21433.html?lang=fa HTTP/1.1 0-27-0/0/155307. 0.00780672920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154862. 0.007806748124782940.00.004933.92 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_139573.html?lang=fa HTTP/1.1 0-27-0/0/155121. 0.00780670123103750.00.004964.65 185.215.232.160http/1.1gjesm.net:443GET /&url=http:/www.nanomedicine-rj.com/jufile?ar_sfile=587851 0-27-0/0/154024. 0.0078067100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155099. 0.007806718120464600.00.004783.22 172.68.155.169http/1.1ijashss.com:443GET /WWW.IJASHSS.gz HTTP/1.1 0-27-0/0/154814. 0.00780670132114400.00.004925.94 185.215.232.162http/1.1mag.iuc.ac.ir:80GET /article_38570.html?lang=en HTTP/1.1 0-27-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665657c8ee0e5
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Wednesday, 26-Jun-2024 06:47:58 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 9 days 15 hours 23 minutes 11 seconds Server load: 0.45 0.72 0.81 Total accesses: 72935088 - Total Traffic: 2347.9 GB - Total Duration: 5914516321 CPU Usage: u10021.6 s841.4 cu204656 cs20787.1 - 28.4% CPU load 87.6 requests/sec - 2.9 MB/second - 33.8 kB/request - 81.0929 ms/request 15 requests currently being processed, 0 workers gracefully restarting, 241 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no66yes801200518 73425007no139yes70121012110 Sum20205 150241017218 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ __________W____________________R_________________________W______ _R___________________________________________________R___R_R___R ________________________R__R___________________________W______R_ _____________R______________________________________R__________R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154392. 0.00211580123189430.00.004703.73 84.17.45.116http/1.1jwwse.ir:443GET /article_7249.html HTTP/1.1 0-27-0/0/153720. 0.00211581126622200.00.004944.28 84.17.45.116http/1.1jwwse.ir:443GET /article_7171_54a154fd2b34e89985489edeaf46bb3a.pdf HTTP/1.1 0-27-0/0/153588. 0.00211581134187570.00.004724.74 84.17.45.116http/1.1 0-27-0/0/154683. 0.00211580134072850.00.005107.55 63.143.42.248http/1.1jwwse.ir:443HEAD / HTTP/1.1 0-27-0/0/154127. 0.00211580132603930.00.004911.03 84.17.45.116http/1.1jwwse.ir:443GET /issue_5477_5929.html HTTP/1.1 0-27-0/0/154866. 0.00211580113401090.00.004826.61 84.17.45.116http/1.1jwwse.ir:443GET /issue_1637_1859_Issue%202.html HTTP/1.1 0-27-0/0/154261. 0.00211580125072980.00.004811.94 84.17.45.116http/1.1 0-27-0/0/154719. 0.00211580117883610.00.004959.75 84.17.45.116http/1.1jwwse.ir:443GET /issue_17830_17831.html HTTP/1.1 0-27-0/0/154849. 0.00211580128871810.00.005051.10 84.17.45.116http/1.1 0-27-0/0/153744. 0.00211580136720500.00.004939.48 47.128.53.245http/1.1ircmj.com:443GET /index.php/IRCMJ/article/view/678/452 HTTP/1.1 0-27-0/0/154648. 0.0021158446117946940.00.004928.23 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_185487_0856b83bb602ef8276c383525acb2aac.pdf HTTP/1 0-27-0/0/154078. 0.00211580138173930.00.004843.66 84.17.45.116http/1.1jwwse.ir:443GET /article_75665.html HTTP/1.1 0-27-0/0/154747. 0.00211580124683320.00.005238.47 84.17.45.116http/1.1jwwse.ir:443GET /issue_26316_26317_Issue%201.html HTTP/1.1 0-27-0/0/154309. 0.00211580115525220.00.004863.23 216.244.66.194http/1.1 0-27-0/0/155008. 0.0021158244191599230.00.005045.16 5.120.60.132http/1.1 0-27-0/0/154598. 0.002115815125105340.00.004863.03 84.17.45.116http/1.1 0-27-0/0/154164. 0.00211580114405720.00.004737.09 94.130.237.182http/1.1 0-27-0/0/154959. 0.00211580119445710.00.004813.35 114.119.141.139http/1.1iranjournal.ir:80GET /index.php/journal/journal/journal/journal/journal/journal/ 0-27-0/0/155310. 0.002115840109319760.00.004788.01 185.215.232.161http/1.1gjesm.net:443GET /article_701887.html?lang=en HTTP/1.1 0-27-0/0/155741. 0.00211581125210560.00.004873.34 114.119.133.213http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/viewFile/693/journal/journal 0-27-0/0/154711. 0.00211580122313510.00.004877.70 91.92.245.134http/1.1icrjournal.ir:443GET //news/wp-includes/wlwmanifest.xml HTTP/1.1 0-27-0/0/155057. 0.00211581127485200.00.004802.68 84.17.45.116http/1.1jwwse.ir:443GET /article_7932.html HTTP/1.1 0-27-0/0/153786. 0.00211580133390890.00.004851.95 84.17.45.116http/1.1 0-27-0/0/154052. 0.00211581123702580.00.004775.07 84.17.45.116http/1.1jwwse.ir:443GET /issue_1141_1160.html HTTP/1.1 0-27-0/0/153886. 0.00211580128169710.00.004820.50 84.17.45.116http/1.1 0-27-0/0/154216. 0.00211580124087990.00.004811.73 84.17.45.116http/1.1 0-27-0/0/153908. 0.00211580137242210.00.004859.14 114.119.155.224http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&au=390030&=Farzeneh,%20Hamideh%20&lang=en 0-27-0/0/154706. 0.00211580125658090.00.004726.76 84.17.45.116http/1.1jwwse.ir:443GET /issue_5477_5929.html HTTP/1.1 0-27-0/0/154573. 0.00211580121369510.00.004880.99 84.17.45.116http/1.1 0-27-0/0/154364. 0.00211580121572670.00.004809.04 84.17.45.116http/1.1jwwse.ir:443GET /issue_1138_1151_Issue%203.html HTTP/1.1 0-27-0/0/153742. 0.00211580137200530.00.004871.42 63.143.42.248http/1.1jir.icqt.ac.ir:443HEAD / HTTP/1.1 0-27-0/0/154395. 0.00211580117551580.00.004781.05 40.77.167.19http/1.1jmedbehrazm.ir:443GET /article_130221_928760e6863c3b748478cd0ef31b92dc.pdf HTTP/1 0-27-0/0/154208. 0.00211580136151750.00.004915.20 91.92.245.134http/1.1 0-27-0/0/155701. 0.00211580129960420.00.005071.81 91.92.245.134http/1.1icrjournal.ir:443GET //wp-includes/wlwmanifest.xml HTTP/1.1 0-27-0/0/155307. 0.00211580120610740.00.004872.95 91.92.243.143http/1.1jcema.com:80GET /wp-admin/images/about.php HTTP/1.1 0-27-0/0/154399. 0.00211580126918430.00.004902.00 185.182.186.201http/1.1jcema.com:80GET /index.php/isih/index/?_action=article&kw=401&_kw=%D9%85%DB 0-27-0/0/154337. 0.002115838116069440.00.004742.05 66.249.66.32http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=609337&_au=Saeed++Nezafati HTTP/1.1 0-27-0/0/155301. 0.00211580116871010.00.004867.58 84.17.45.116http/1.1jwwse.ir:443GET /journal/contact.us HTTP/1.1 0-27-0/0/154856. 0.00211583124704340.00.004933.84 84.17.45.116http/1.1 0-27-0/0/155114. 0.00211585122985160.00.004964.59 35.222.190.7http/1.1vrf.iranjournals.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-27-0/0/154017. 0.002115853129237870.00.005074.36 94.101.182.7http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_25142_27174.html HTTP/1.1 0-27-0/0/155092. 0.00211580120349300.00.004783.15 185.215.232.173http/1.1ijpp.ir:443GET /article_16964_en.html?lang=fa HTTP/1.1 0-27-0/0/154808. 0.00211580131987890.00.004925.89 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_publishedar 0-27-0/0/154588. 0.00211580122987660.00.004936.59 91.92.245.134http/1.1icrjournal.ir:443GET //xmlrpc.php?rsd HTTP/1.1 0-27-0/0/154305. 0.00211581127891350.00.004870.66 35.222.190.7http/1.1vrf.iranjournals.ir:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-27-0/0/153928. 0.002115864121382310.00.004847.29 91.92.245.134http/1.1icrjournal.ir:443GET / HTTP/1.1 0-27-0/0/154859. 0.00211580
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565f435b0af
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 24-Jun-2024 05:19:58 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 7 days 13 hours 55 minutes 12 seconds Server load: 0.87 0.83 0.68 Total accesses: 59455291 - Total Traffic: 1802.6 GB - Total Duration: 5075029406 CPU Usage: u9518.84 s917.93 cu161850 cs16690.3 - 28.9% CPU load 90.8 requests/sec - 2.8 MB/second - 31.8 kB/request - 85.3587 ms/request 12 requests currently being processed, 0 workers gracefully restarting, 244 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3492100no46yes801200346 5492102no79yes4012416212 Sum20125 12024419618 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ____W_________________________R_____________WW_____R___R________ _________W_________________________W____________________________ _________________________R__________________R___________________ ______________________________R______________________________R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22-0/0/154362. 0.00417170123109260.00.004702.44 5.112.172.143http/1.1 0-22-0/0/153698. 0.00417170126534330.00.004942.71 5.115.195.115http/1.1vrf.iranjournals.ir:443GET /data/cr/coversheet/stl_front.css?v=0.40 HTTP/1.1 0-22-0/0/153570. 0.00417170134101530.00.004724.64 18.188.120.89http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/data/jgk/coversheet/themes/base 0-22-0/0/154654. 0.00417170133984290.00.005107.39 172.70.250.99http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_ffffff_256x 0-22-0/0/154092. 0.00417170132516060.00.004910.83 66.249.66.10http/1.1jmst.kmsu.ac.ir:443GET /m/themes/theme1/front/assets/js/datepicker-fa.js HTTP/1.1 0-22-0/0/154838. 0.00417170113340610.00.004826.38 85.208.96.196http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Pilgrimage&lang=en&lang=en&lang=en&la 0-22-0/0/154234. 0.00417170125002880.00.004811.50 94.101.182.6http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=S.H.%2B%2BAlgie&au=484406&max_rows=25 0-22-0/0/154698. 0.00417170117803180.00.004959.59 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-22-0/0/154835. 0.004171718128197330.00.005051.02 82.99.252.66http/1.1 0-22-0/0/153718. 0.00417170136634060.00.004939.23 66.249.66.87http/1.1jmst.sinaweb.net:80GET /m/inc/css/cstm.css HTTP/1.1 0-22-0/0/154622. 0.00417170117863600.00.004921.87 203.171.100.131http/1.1 0-22-0/0/154052. 0.00417170138084250.00.004841.99 18.188.120.89http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/about/editorialTeamBio/themes/base/front/ass 0-22-0/0/154728. 0.00417171124404080.00.005237.85 216.244.66.247http/1.1 0-22-0/0/154281. 0.00417170115449340.00.004863.09 172.70.250.125http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_555555_256x 0-22-0/0/154991. 0.004171713191516940.00.005044.13 2.187.121.5http/1.1 0-22-0/0/154578. 0.00417170125025260.00.004862.90 185.215.232.171http/1.1pzhfars.ir:443GET /inc/js/jquery/cookieconsent.min.js HTTP/1.1 0-22-0/0/154139. 0.004171715065114378470.00.004736.99 210.48.222.13http/1.1vrf.iranjournals.ir:443GET /data/jlviews/coversheet/cover_en.jpg HTTP/1.1 0-22-0/0/154933. 0.004171739119373280.00.004813.11 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_141539.html HTTP/1.1 0-22-0/0/155291. 0.00417170109221270.00.004787.79 63.143.42.248http/1.1jcema.com:80HEAD / HTTP/1.1 0-22-0/0/155722. 0.00417170125135460.00.004871.59 5.115.195.115http/1.1vrf.iranjournals.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-22-0/0/154686. 0.00417170122235820.00.004877.52 172.70.251.184http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_cc0000_256x 0-22-0/0/155026. 0.004171737127401880.00.004802.51 66.249.66.89http/1.1 0-22-0/0/153758. 0.00417178133308680.00.004851.74 85.185.81.26http/1.1vrf.iranjournals.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-22-0/0/154029. 0.00417170123621050.00.004774.92 66.249.66.87http/1.1 0-22-0/0/153865. 0.00417170128100800.00.004820.40 18.226.251.79http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/91/themes/base/front/assets/plu 0-22-0/0/154187. 0.00417176124015870.00.004811.48 95.72.153.79http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.0 0-22-0/0/153878. 0.004171711137174590.00.004858.98 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1 0-22-0/0/154677. 0.00417170125588860.00.004725.54 185.191.171.6http/1.1hpi.aletaha.ac.ir:443GET /?_action=article&_sb=Space%2Bsystems%2Bdesign%2B%28spacecr 0-22-0/0/154547. 0.00417170121263310.00.004880.52 217.113.194.105http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=47602&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D8 0-22-0/0/154335. 0.00417171121495720.00.004808.03 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /article_72006.html HTTP/1.1 0-22-0/0/153728. 0.004171757137124470.00.004869.48 20.29.170.72http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=-122471&max_rows=25 HTTP/1.1 0-22-0/0/154366. 0.00417170117475730.00.004779.98 66.249.66.87http/1.1 0-22-0/0/154185. 0.00417170136082260.00.004915.10 5.122.132.204http/1.1 0-22-0/0/155684. 0.00417170129879950.00.005071.75 65.108.2.171http/1.1jcema.com:80GET /&url=http://www.thdad.ir/&url=http://www.thdad.ir/&url=htt 0-22-0/0/155280. 0.00417170120542490.00.004872.64 114.119.151.81http/1.1joeds.ir:443GET /journal/editorial.board?edbc=15529&lang=en HTTP/1.1 0-22-0/0/154375. 0.00417170126844860.00.004901.00 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_financialp 0-22-0/0/154315. 0.00417170115988610.00.004741.77 216.244.66.248http/1.1 0-22-0/0/155277. 0.00417170116810980.00.004867.43 3.144.243.104http/1.1jcema.com:80GET /index.php/ijs/issue/themes/base/front/assets/plugins/boots 0-22-0/0/154828. 0.00417170124637040.00.004933.67 185.191.171.6http/1.1joeds.ir:443GET /?_action=article&_kw=Industrial%2Bwaste&kw=8369&lang=en HT 0-22-0/0/155088. 0.00417171122897470.00.004964.22 94.24.82.76http/1.1 0-22-0/0/153993. 0.00417170129158350.00.005074.21 65.108.78.33http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_3525_4422_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 0-22-0/0/155062. 0.00417170120269480.00.004783.06 18.221.129.145http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/search/data/jsee/coversheet/themes/base/fro 0-22-0/0/154787. 0.00417170131895520.00.004925.44 5.114.197.154http/1.1vrf.iranjournals.ir:443GET /article_19420.html HTTP/1.1 0-22-0/0/154560. 0.004171719122920970.00.004935.62 77.36.155.233http/1.1museum.aqr-libjournal.ir:443GET /editor?_action=search HTTP/1.1 0-22-0/0/154273. 0.00417171127819170.00.004870.23 217.113.194.88http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665653b9dc9de
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 24-Jun-2024 05:19:58 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 7 days 13 hours 55 minutes 12 seconds Server load: 0.87 0.83 0.68 Total accesses: 59455289 - Total Traffic: 1802.6 GB - Total Duration: 5075029381 CPU Usage: u9518.82 s917.93 cu161850 cs16690.3 - 28.9% CPU load 90.8 requests/sec - 2.8 MB/second - 31.8 kB/request - 85.3588 ms/request 10 requests currently being processed, 0 workers gracefully restarting, 246 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3492100no46yes501230346 5492102no77yes5012306211 Sum20123 10024609617 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ____W_________________________R____________________R___R________ ___________________________________W____________________________ ____W____________________R__________________R___W_______________ ______________________________R_________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22-0/0/154362. 0.00417170123109260.00.004702.44 5.112.172.143http/1.1 0-22-0/0/153698. 0.00417170126534330.00.004942.71 5.115.195.115http/1.1vrf.iranjournals.ir:443GET /data/cr/coversheet/stl_front.css?v=0.40 HTTP/1.1 0-22-0/0/153570. 0.00417170134101530.00.004724.64 18.188.120.89http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/data/jgk/coversheet/themes/base 0-22-0/0/154654. 0.00417170133984290.00.005107.39 172.70.250.99http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_ffffff_256x 0-22-0/0/154092. 0.00417170132516060.00.004910.83 66.249.66.10http/1.1jmst.kmsu.ac.ir:443GET /m/themes/theme1/front/assets/js/datepicker-fa.js HTTP/1.1 0-22-0/0/154838. 0.00417170113340610.00.004826.38 85.208.96.196http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Pilgrimage&lang=en&lang=en&lang=en&la 0-22-0/0/154234. 0.00417170125002880.00.004811.50 94.101.182.6http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=S.H.%2B%2BAlgie&au=484406&max_rows=25 0-22-0/0/154698. 0.00417170117803180.00.004959.59 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-22-0/0/154835. 0.004171718128197330.00.005051.02 82.99.252.66http/1.1 0-22-0/0/153718. 0.00417170136634060.00.004939.23 66.249.66.87http/1.1jmst.sinaweb.net:80GET /m/inc/css/cstm.css HTTP/1.1 0-22-0/0/154622. 0.00417170117863600.00.004921.87 203.171.100.131http/1.1 0-22-0/0/154052. 0.00417170138084250.00.004841.99 18.188.120.89http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/about/editorialTeamBio/themes/base/front/ass 0-22-0/0/154728. 0.00417171124404080.00.005237.85 216.244.66.247http/1.1 0-22-0/0/154281. 0.00417170115449340.00.004863.09 172.70.250.125http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_555555_256x 0-22-0/0/154991. 0.004171713191516940.00.005044.13 2.187.121.5http/1.1 0-22-0/0/154578. 0.00417170125025260.00.004862.90 185.215.232.171http/1.1pzhfars.ir:443GET /inc/js/jquery/cookieconsent.min.js HTTP/1.1 0-22-0/0/154139. 0.004171715065114378470.00.004736.99 210.48.222.13http/1.1vrf.iranjournals.ir:443GET /data/jlviews/coversheet/cover_en.jpg HTTP/1.1 0-22-0/0/154933. 0.004171739119373280.00.004813.11 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_141539.html HTTP/1.1 0-22-0/0/155291. 0.00417170109221270.00.004787.79 63.143.42.248http/1.1jcema.com:80HEAD / HTTP/1.1 0-22-0/0/155722. 0.00417170125135460.00.004871.59 5.115.195.115http/1.1vrf.iranjournals.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-22-0/0/154686. 0.00417170122235820.00.004877.52 172.70.251.184http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_cc0000_256x 0-22-0/0/155026. 0.004171737127401880.00.004802.51 66.249.66.89http/1.1 0-22-0/0/153758. 0.00417178133308680.00.004851.74 85.185.81.26http/1.1vrf.iranjournals.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-22-0/0/154029. 0.00417170123621050.00.004774.92 66.249.66.87http/1.1 0-22-0/0/153865. 0.00417170128100800.00.004820.40 18.226.251.79http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/91/themes/base/front/assets/plu 0-22-0/0/154187. 0.00417176124015870.00.004811.48 95.72.153.79http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.0 0-22-0/0/153878. 0.004171711137174590.00.004858.98 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1 0-22-0/0/154677. 0.00417170125588860.00.004725.54 185.191.171.6http/1.1hpi.aletaha.ac.ir:443GET /?_action=article&_sb=Space%2Bsystems%2Bdesign%2B%28spacecr 0-22-0/0/154547. 0.00417170121263310.00.004880.52 217.113.194.105http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=47602&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D8 0-22-0/0/154335. 0.00417171121495720.00.004808.03 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /article_72006.html HTTP/1.1 0-22-0/0/153728. 0.004171757137124470.00.004869.48 20.29.170.72http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=-122471&max_rows=25 HTTP/1.1 0-22-0/0/154366. 0.00417170117475730.00.004779.98 66.249.66.87http/1.1 0-22-0/0/154185. 0.00417170136082260.00.004915.10 5.122.132.204http/1.1 0-22-0/0/155684. 0.00417170129879950.00.005071.75 65.108.2.171http/1.1jcema.com:80GET /&url=http://www.thdad.ir/&url=http://www.thdad.ir/&url=htt 0-22-0/0/155280. 0.00417170120542490.00.004872.64 114.119.151.81http/1.1joeds.ir:443GET /journal/editorial.board?edbc=15529&lang=en HTTP/1.1 0-22-0/0/154375. 0.00417170126844860.00.004901.00 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_financialp 0-22-0/0/154315. 0.00417170115988610.00.004741.77 216.244.66.248http/1.1 0-22-0/0/155277. 0.00417170116810980.00.004867.43 3.144.243.104http/1.1jcema.com:80GET /index.php/ijs/issue/themes/base/front/assets/plugins/boots 0-22-0/0/154828. 0.00417170124637040.00.004933.67 185.191.171.6http/1.1joeds.ir:443GET /?_action=article&_kw=Industrial%2Bwaste&kw=8369&lang=en HT 0-22-0/0/155088. 0.00417171122897470.00.004964.22 94.24.82.76http/1.1 0-22-0/0/153993. 0.00417170129158350.00.005074.21 65.108.78.33http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_3525_4422_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 0-22-0/0/155062. 0.00417170120269480.00.004783.06 18.221.129.145http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/search/data/jsee/coversheet/themes/base/fro 0-22-0/0/154787. 0.00417170131895520.00.004925.44 5.114.197.154http/1.1vrf.iranjournals.ir:443GET /article_19420.html HTTP/1.1 0-22-0/0/154560. 0.004171719122920970.00.004935.62 77.36.155.233http/1.1museum.aqr-libjournal.ir:443GET /editor?_action=search HTTP/1.1 0-22-0/0/154273. 0.00417171127819170.00.004870.23 217.113.194.88http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565bd457446
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Friday, 02-Feb-2024 01:47:28 +0330 Restart Time: Wednesday, 31-Jan-2024 13:35:21 +0330 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 12 hours 12 minutes 6 seconds Server load: 19.40 16.50 14.56 Total accesses: 11528848 - Total Traffic: 476.0 GB - Total Duration: 1284214299 CPU Usage: u34019.1 s4127.85 cu19412.6 cs2490.02 - 46.1% CPU load 88.5 requests/sec - 3.7 MB/second - 43.3 kB/request - 111.391 ms/request 63 requests currently being processed, 0 workers gracefully restarting, 212 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 04174473no28yes80170155 13619559no8yes0025052 24174475no55yes120132346 32707119no42yes110140277 41471574no7yes6019031 64175113no10yes1024041 72707232no11yes3022041 91498632no3yes2023001 114176888no12yes8017051 121498738no15yes5020035 152707234no9yes7018021 Sum110200 630212210231 _R___RRW____R____R_R___R___________________________R__RRR__R_RRR ___RR__R_R__R_RRW_W___R__R___WWW___RRRR___R_R___________R____... ......................_R__________________________R_____________ _R__R___.........................______________RR_________...... ..................._RR__R__W______RRR____R____R__W__R____R______ R____..................................................____R_WR_ ____R______R_WR_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-041744730/40900/40900_ 5311.3008248207210.01682.211682.21 192.95.30.177http/1.1pzhfars.ir:443GET /?_action=article&kw=337748&_kw=%D9%85%D8%B1%D8%A7%D8%AD%D9 0-041744730/40984/40984R 5310.99116044145310.01708.561708.56 192.95.30.177http/1.1pzhfars.ir:443GET /?_action=article&kw=337501&_kw=%D8%A7%D8%B5%D8%A7%D9%84%D8 0-041744730/41747/41747_ 5311.340054745420.01740.581740.58 20.252.121.221http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=10879&_kw=curriculu 0-041744730/41079/41079_ 5311.3207347320680.01631.371631.37 85.208.96.200http/1.1pzhfars.ir:443GET /article_91858.html?lang=en&lang=en HTTP/1.1 0-041744730/40697/40697_ 5311.3303842113130.01724.161724.16 3.224.220.101http/1.1maarefahlalbayt.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-041744730/41329/41329R 5311.148043566570.01818.051818.05 98.98.156.14http/1.1j.sinaweb.net:443 0-041744730/41498/41498R 5310.741721848587550.01639.101639.10 113.203.98.240http/1.1 0-041744731/41589/41589W 5309.0943043548690.01713.011713.01 185.215.232.172http/1.1j.sinaweb.net:443GET /article_131651_315cd1611a27d9ab6b87eb630bcdce1b.pdf HTTP/1 0-041744730/40038/40038_ 5311.331047360740.01710.141710.14 37.57.218.243http/1.1jcema.com:80GET /issue_6404_6405_%D8%AF%D9%88%D8%B1%D9%87+23%D8%8C+%D8%B4%D 0-041744730/40715/40715_ 5311.330050499380.01629.081629.08 193.70.81.110http/1.1jcema.com:80GET /issue_58_145_%D8%AF%D9%88%D8%B1%D9%87+1%D8%8C+%D8%B4%D9%85 0-041744730/40449/40449_ 5311.2203144856540.01722.541722.54 85.208.96.198http/1.1jmedbehrazm.ir:443GET /?_action=article&_au=pedram%2B%2BPayvandy&au=1035&lang=en& 0-041744730/41182/41182_ 5311.3303943997230.01716.641716.64 185.215.232.171http/1.1iranjournal.ir:80GET /?_action=article&au=932070&_au=%D8%B5%D9%81%DB%8C%D9%87%20 0-041744730/41203/41203R 5309.8930047229190.01719.931719.93 84.247.175.216http/1.1jcema.com:80GET /?_action=article&kw=110134&_kw=%D9%86%D8%A7%D9%86%D9%88%DA 0-041744730/42431/42431_ 5311.340046393520.01739.861739.86 54.38.85.36http/1.1pzhfars.ir:443GET /issue_4685_6008_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 0-041744730/40371/40371_ 5311.3404450907900.01707.441707.44 185.215.232.173http/1.1mag.iuc.ac.ir:80GET /?_action=article&au=46293&_au=%D8%BA%D9%84%D8%A7%D9%85%DB% 0-041744730/41240/41240_ 5311.290045964790.01673.501673.50 54.36.148.192http/1.1 0-041744730/39809/39809_ 5311.350041800200.01733.681733.68 185.215.232.170http/1.1j.sinaweb.net:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-041744730/41982/41982R 5311.2253846909460.01754.081754.08 185.215.232.172http/1.1gjesm.net:443 0-041744730/41215/41215_ 5311.330049019840.01745.951745.95 66.249.66.165http/1.1jcema.com:80GET /&url=http://wala.vru.ac.ir/journal/aim_scope?lang=fa HTTP/ 0-041744730/41252/41252R 5311.331044653950.01714.551714.55 3.224.220.101http/1.1jisva.neyshabur.ac.ir:443 0-041744730/40983/40983_ 5311.3406349146860.01720.171720.17 192.95.30.177http/1.1pzhfars.ir:443GET /?_action=article&kw=337748&_kw=%D9%85%D8%B1%D8%A7%D8%AD%D9 0-041744730/40616/40616_ 5311.3107141089840.01723.951723.95 66.249.66.37http/1.1 0-041744730/41776/41776_ 5311.3404044787760.01686.231686.23 85.208.96.196http/1.1journals.abu.ac.ir:80GET /?_action=article&_kw=%D8%AF%D8%A7%D8%B1%D9%86%D8%AF%D9%87% 0-041744730/40397/40397R 5309.83333449143150.01701.781701.78 98.98.156.14http/1.1j.sinaweb.net:443 0-041744730/41053/41053_ 5311.3503945591530.01799.021799.02 158.220.119.92http/1.1icrjournal.ir:443GET /?_action=article&kw=372858&_kw=%D8%B4%D9%86%D9%82%DB%8C%D8 1-036195590/3646/10573_ 520.97316810688950.0125.80400.15 185.215.232.172http/1.1iranjournal.ir:80GET /?_action=article&_kw=Persian%20Gulf&kw=184&lang=en&lang=en 1-036195590/3640/10441_ 520.9716011035960.0132.87446.76 52.70.240.171http/1.1pr.jri.ac.ir:443GET /article_710137_en.html?lang=fa HTTP/1.1 1-036195590/3745/9815_ 520.7562189844600.0142.00409.08 66.249.66.204http/1.1 1-036195590/3685/10595_ 520.8719712734500.0158.01463.40 3.224.220.101http/1.1joae.ir:443GET /?_action=press&max_rows=25&page=226 HTTP/1.1 1-036195590/3645/10249_ 520.51014815522520.0130.88429.19 5.52.115.21http/1.1 1-036195590/3724/10478_ 521.01112011251180.0161.36430.58 162.158.78.130http/1.1j.sinaweb.net:443GET /?_action=press&max_rows=25&page=-531 HTTP/1.1 1-036195590/3713/10215_ 520.923015171830.0163.77511.97 185.215.232.170http/1.1jcema.com:80GET /images/social/telegram.png HTTP/1.1 1-036195590/3672/10957_ 520.9511229218110.0169.30478.18 1.193.176.138http/1.1pzhfars.ir:443GET /?_action=xml&issue=13447 HTTP/1.1 1-036195590/3611/10168_ 520.563010414470.0140.77461.64 66.249.66.13http/1.1j.sinaweb.net:443GET /themes/theme1/front/assets/css/bootstrap-dialog.min.css HT 1-036195590/3668/10488_ 521.01117311451950.0173.87435.99 185.215.232.171http/1.1j.sinaweb.net:443GET /article_164709_efc169f236afe47c975b5df336109058.pdf HTTP/1 1-036195590/3679/10441_ 520.871012992110.0148.38446.50 114.119.143.104http/1.1mtr.jz.ac.ir:443GET /index.php/index/help/view/editorial/journal/journal/journa 1-036195590/3615/10010_ 520.972011233500.0125.94436.90 20.69.77.104http/1.1j.sinaweb.net:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 1-036195590/3768/10759_ 520.91414913341780.0156.63413.85 66.249.66.200http/1.1 1-036195590/3710/10462_ 520.4551738095960.0135.59425.11 34.207.160.42http/1.1 1-036195590/3693/10124_ 520.57313313362610.0148.47429.19 85.208.96.198http/1.1miqat.hajj.ir:443G
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d356656551c7a906
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Monday, 08-Jan-2024 05:26:21 +0330 Restart Time: Monday, 08-Jan-2024 00:48:31 +0330 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 37 minutes 50 seconds Server load: 2.42 2.41 2.37 Total accesses: 1177401 - Total Traffic: 48.1 GB - Total Duration: 93440503 CPU Usage: u4544.86 s552.77 cu165.06 cs21.15 - 31.7% CPU load 70.6 requests/sec - 3.0 MB/second - 42.9 kB/request - 79.3617 ms/request 31 requests currently being processed, 0 workers gracefully restarting, 219 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 22036052no4yes1024022 32036278no28yes60190194 52036357no33yes60190254 72085512no3yes2023000 82088496no22yes50200143 92088571no4yes0025021 102088572no46yes70180356 112089198no0yes0025000 132089277no14yes3022063 142090735no2yes1024010 Sum100156 310219010423 ..................................................______________ ____R_________R____W_______W__W___RR.........................R__ ___R__RR______W__W____........................._____R_____R_____ _______________W__RW______W__R_____________________________RW___ R_W___W__R_W________________________________.................... .....__________RW______W____________R__________________......... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/260. 0.001521350120960.00.0010.98 185.188.249.246http/1.1ijee.ias.ac.ir:443GET /?_action=article&kw=31013&_kw=%D9%85%D9%87%D9%86%D8%AF%D8% 0-0-0/0/277. 0.00152134597960.00.007.87 216.244.66.231http/1.1 0-0-0/0/289. 0.00152130117620.00.009.25 40.77.167.255http/1.1iues.ilam.ac.ir:443GET /themes/old/front/assets/css/footer.css HTTP/1.1 0-0-0/0/240. 0.001521332410910.00.0011.20 65.108.46.72http/1.1journal.iocv.ir:443GET /?_action=article&kw=326112&_kw=%D8%A8%DB%8C%26amp;rlm HTTP 0-0-0/0/255. 0.00152130101160.00.0012.53 161.97.162.193http/1.1jcema.com:80GET / HTTP/1.1 0-0-0/0/309. 0.00152134397300.00.007.92 195.181.9.76http/1.1karafan.tvu.ac.ir:443GET /browse?_action=issue&query=%2522%2527%2522%253E%253C%2573% 0-0-0/0/277. 0.00152131469370.00.003.64 162.158.179.32http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-0-0/0/291. 0.001521312126760.00.0012.91 216.244.66.244http/1.1j.sinaweb.net:443GET /robots.txt HTTP/1.1 0-0-0/0/289. 0.001521342332750.00.0011.43 216.244.66.244http/1.1 0-0-0/0/267. 0.001521326157940.00.0012.99 185.191.171.13http/1.1trijournal.ir:443GET /?_action=export&lang=en&rc=160093&rf=ris HTTP/1.1 0-0-0/0/277. 0.001521362175140.00.005.34 85.208.96.202http/1.1noavaryedu.oerp.ir:443GET /?_action=article&_kw=education&kw=514&lang=en&lang=en&lang 0-0-0/0/261. 0.00152130195870.00.005.52 40.77.167.255http/1.1iues.ilam.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-0-0/0/259. 0.001521338477660.00.0013.44 195.181.9.76http/1.1karafan.tvu.ac.ir:443GET /browse?_action=issue&file=%22onpointerenter%3Dalert.call%2 0-0-0/0/292. 0.00152134987710.00.004.61 185.215.232.173http/1.1j.sinaweb.net:443HEAD /article_132306.html HTTP/1.1 0-0-0/0/278. 0.00152133293960.00.0010.89 161.97.162.193http/1.1isceiran.org:443GET /?_action=article&au=457064&_au=%D9%85%D8%AD%D9%85%D8%AF%D8 0-0-0/0/279. 0.0015213096740.00.008.19 40.77.167.255http/1.1iues.ilam.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.05 HTTP/1.1 0-0-0/0/254. 0.0015213486020.00.007.68 136.243.212.110http/1.1 0-0-0/0/227. 0.001521301337700.00.0027.40 66.249.64.4http/1.1 0-0-0/0/266. 0.001521331156760.00.005.55 185.215.232.173http/1.1j.sinaweb.net:443GET /?_action=press&ac=-1&issue=-1 HTTP/1.1 0-0-0/0/295. 0.0015213085300.00.007.64 40.77.167.255http/1.1iues.ilam.ac.ir:443GET /inc/js/d3/d3.wordcloud.js HTTP/1.1 0-0-0/0/276. 0.00152134076880.00.006.46 35.160.27.221http/1.1sysislamicartjournal.ir:443GET /?_action=article&au=755067&_au=%D9%BE%D8%B1%D9%88%DB%8C%D9 0-0-0/0/297. 0.00152130449420.00.006.43 188.229.53.154http/1.1jwss.ir:443GET /themes/base/front/assets/css/social-icon-font.css HTTP/1.1 0-0-0/0/307. 0.001521351187110.00.004.78 85.208.96.209http/1.1trijournal.ir:443GET /?_action=article&_au=A.%2B%2BAmeli&au=123056&lang=en&lang= 0-0-0/0/250. 0.001521331772600.00.005.80 161.97.145.138http/1.1j.sinaweb.net:443GET /?_action=article&kw=36639&_kw=%D8%A8%D8%B1%D8%AF%D8%A7%D8% 0-0-0/0/268. 0.001521318229030.00.0010.44 102.67.206.228http/1.1trijournal.ir:443GET /journal/contact.us?lang HTTP/1.1 1-0-0/0/140. 0.00153760326860.00.003.95 20.204.89.172http/1.1iranjournal.ir:80GET /libraries/phpmailer/updates.php HTTP/1.1 1-0-0/0/143. 0.0015376046670.00.004.08 20.204.89.172http/1.1iranjournal.ir:80GET /wp-admin/css/colors/cloud.php HTTP/1.1 1-0-0/0/142. 0.00153767244140.00.004.20 185.215.232.170http/1.1j.sinaweb.net:443GET /article_158691.html HTTP/1.1 1-0-0/0/150. 0.001537638107020.00.002.64 195.181.9.76http/1.1karafan.tvu.ac.ir:443GET /browse?_action=issue&search=%2522%2527%2522%253E%253C%2578 1-0-0/0/143. 0.00153760163330.00.008.16 185.215.232.171http/1.1gjesm.net:443GET /article_7843_1415.htmlhttp:/www.ijcce.ac.ir/data/ijcce/cov 1-0-0/0/160. 0.00153760349030.00.006.83 20.204.89.172http/1.1iranjournal.ir:80GET /wp-includes/Requests/Text/admin.php HTTP/1.1 1-0-0/0/168. 0.00153765651390.00.004.37 185.215.232.161http/1.1j.sinaweb.net:443GET /issue_3657_3781_%D8%AF%D9%88%D8%B1%D9%87+07%D8%8C+%D8%B4%D 1-0-0/0/140. 0.0015376091000.00.004.54 20.204.89.172http/1.1iranjournal.ir:80GET /libraries/vendor/updates.php HTTP/1.1 1-0-0/0/143. 0.00153760136450.00.003.37 158.220.124.133http/1.1maarefehosseini.ir:443GET /issue_5168_5542_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 1-0-0/0/159. 0.0015376066580.00.008.71 20.204.89.172http/1.1iranjournal.ir:80GET /cgi-bin/cloud.php HTTP/1.1 1-0-0/0/141. 0.0015376092600.00.005.83 20.204.89.172http/1.1iranjournal.ir:80GET /wp-content/updates.php HTTP/1.1 1-0-0/0/150. 0.00153760108040.00.009.84 20.204.89.172http/1.1iranjournal.ir:80GET /libraries/legacy/updates.php HTTP/1.1 1-0-0/0/151. 0.0015376440250.00.002.02 5.121.53.133http/1.1j.sinaweb.net:443GET /themes/base/front/assets/js/scripts.js?v=0.08 HTTP/1.1 1-0-0/0/132. 0.0015376550210.00.003.01 5.121.53.133http/1.1j.sinaweb.net:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 1-0-0/0/138. 0.0015376053680.00.002.91 20.204.89.172http/1.1iranjournal.ir:80GET /updates.php HTTP/1.1 1-0-0/0/138. 0.00153760139760.00.005.93 20.204.89.172http/1.1iranjournal.ir:80GET /wp-admin/css/colors/blue/cloud.php HTTP/1.1 1-0-0/0/142. 0.001537682196740.00.004.93 185.191.171.6http/1.1karafan.tvu.ac.ir:443GET /?_action=article&_sb=Mechanical%2BEngineering&lang=en&lang 1-0-0/0/185
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565e964bb2b
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Monday, 08-Jan-2024 05:26:12 +0330 Restart Time: Monday, 08-Jan-2024 00:48:31 +0330 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 37 minutes 40 seconds Server load: 2.68 2.46 2.38 Total accesses: 1176688 - Total Traffic: 48.1 GB - Total Duration: 93410261 CPU Usage: u4541.97 s552.36 cu165.06 cs21.15 - 31.7% CPU load 70.6 requests/sec - 3.0 MB/second - 42.9 kB/request - 79.3841 ms/request 30 requests currently being processed, 0 workers gracefully restarting, 220 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 22036052no3yes2023020 32036278no35yes901602110 52036357no28yes60190183 72085512no1yes0025010 82088496no19yes10240143 92088571no8yes1024061 102088572no58yes100150426 112089198no0yes0025000 132089277no9yes1024061 142090735no0yes0025000 Sum100161 300220011024 .................................................._________R____ _________R_RR_RR_W_W______WR_______R.........................RRW __R___R______R________........................._________________ ___________________W_____________________R_________________RR_RW ____RR_R_R_W______W_________________________.................... .....___________W______________________________________......... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/260. 0.001520350120960.00.0010.98 185.188.249.246http/1.1ijee.ias.ac.ir:443GET /?_action=article&kw=31013&_kw=%D9%85%D9%87%D9%86%D8%AF%D8% 0-0-0/0/277. 0.00152034597960.00.007.87 216.244.66.231http/1.1 0-0-0/0/289. 0.00152030117620.00.009.25 40.77.167.255http/1.1iues.ilam.ac.ir:443GET /themes/old/front/assets/css/footer.css HTTP/1.1 0-0-0/0/240. 0.001520332410910.00.0011.20 65.108.46.72http/1.1journal.iocv.ir:443GET /?_action=article&kw=326112&_kw=%D8%A8%DB%8C%26amp;rlm HTTP 0-0-0/0/255. 0.00152030101160.00.0012.53 161.97.162.193http/1.1jcema.com:80GET / HTTP/1.1 0-0-0/0/309. 0.00152034397300.00.007.92 195.181.9.76http/1.1karafan.tvu.ac.ir:443GET /browse?_action=issue&query=%2522%2527%2522%253E%253C%2573% 0-0-0/0/277. 0.00152031469370.00.003.64 162.158.179.32http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-0-0/0/291. 0.001520312126760.00.0012.91 216.244.66.244http/1.1j.sinaweb.net:443GET /robots.txt HTTP/1.1 0-0-0/0/289. 0.001520342332750.00.0011.43 216.244.66.244http/1.1 0-0-0/0/267. 0.001520326157940.00.0012.99 185.191.171.13http/1.1trijournal.ir:443GET /?_action=export&lang=en&rc=160093&rf=ris HTTP/1.1 0-0-0/0/277. 0.001520362175140.00.005.34 85.208.96.202http/1.1noavaryedu.oerp.ir:443GET /?_action=article&_kw=education&kw=514&lang=en&lang=en&lang 0-0-0/0/261. 0.00152030195870.00.005.52 40.77.167.255http/1.1iues.ilam.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-0-0/0/259. 0.001520338477660.00.0013.44 195.181.9.76http/1.1karafan.tvu.ac.ir:443GET /browse?_action=issue&file=%22onpointerenter%3Dalert.call%2 0-0-0/0/292. 0.00152034987710.00.004.61 185.215.232.173http/1.1j.sinaweb.net:443HEAD /article_132306.html HTTP/1.1 0-0-0/0/278. 0.00152033293960.00.0010.89 161.97.162.193http/1.1isceiran.org:443GET /?_action=article&au=457064&_au=%D9%85%D8%AD%D9%85%D8%AF%D8 0-0-0/0/279. 0.0015203096740.00.008.19 40.77.167.255http/1.1iues.ilam.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.05 HTTP/1.1 0-0-0/0/254. 0.0015203486020.00.007.68 136.243.212.110http/1.1 0-0-0/0/227. 0.001520301337700.00.0027.40 66.249.64.4http/1.1 0-0-0/0/266. 0.001520331156760.00.005.55 185.215.232.173http/1.1j.sinaweb.net:443GET /?_action=press&ac=-1&issue=-1 HTTP/1.1 0-0-0/0/295. 0.0015203085300.00.007.64 40.77.167.255http/1.1iues.ilam.ac.ir:443GET /inc/js/d3/d3.wordcloud.js HTTP/1.1 0-0-0/0/276. 0.00152034076880.00.006.46 35.160.27.221http/1.1sysislamicartjournal.ir:443GET /?_action=article&au=755067&_au=%D9%BE%D8%B1%D9%88%DB%8C%D9 0-0-0/0/297. 0.00152030449420.00.006.43 188.229.53.154http/1.1jwss.ir:443GET /themes/base/front/assets/css/social-icon-font.css HTTP/1.1 0-0-0/0/307. 0.001520351187110.00.004.78 85.208.96.209http/1.1trijournal.ir:443GET /?_action=article&_au=A.%2B%2BAmeli&au=123056&lang=en&lang= 0-0-0/0/250. 0.001520331772600.00.005.80 161.97.145.138http/1.1j.sinaweb.net:443GET /?_action=article&kw=36639&_kw=%D8%A8%D8%B1%D8%AF%D8%A7%D8% 0-0-0/0/268. 0.001520318229030.00.0010.44 102.67.206.228http/1.1trijournal.ir:443GET /journal/contact.us?lang HTTP/1.1 1-0-0/0/140. 0.00153670326860.00.003.95 20.204.89.172http/1.1iranjournal.ir:80GET /libraries/phpmailer/updates.php HTTP/1.1 1-0-0/0/143. 0.0015367046670.00.004.08 20.204.89.172http/1.1iranjournal.ir:80GET /wp-admin/css/colors/cloud.php HTTP/1.1 1-0-0/0/142. 0.00153677244140.00.004.20 185.215.232.170http/1.1j.sinaweb.net:443GET /article_158691.html HTTP/1.1 1-0-0/0/150. 0.001536738107020.00.002.64 195.181.9.76http/1.1karafan.tvu.ac.ir:443GET /browse?_action=issue&search=%2522%2527%2522%253E%253C%2578 1-0-0/0/143. 0.00153670163330.00.008.16 185.215.232.171http/1.1gjesm.net:443GET /article_7843_1415.htmlhttp:/www.ijcce.ac.ir/data/ijcce/cov 1-0-0/0/160. 0.00153670349030.00.006.83 20.204.89.172http/1.1iranjournal.ir:80GET /wp-includes/Requests/Text/admin.php HTTP/1.1 1-0-0/0/168. 0.00153675651390.00.004.37 185.215.232.161http/1.1j.sinaweb.net:443GET /issue_3657_3781_%D8%AF%D9%88%D8%B1%D9%87+07%D8%8C+%D8%B4%D 1-0-0/0/140. 0.0015367091000.00.004.54 20.204.89.172http/1.1iranjournal.ir:80GET /libraries/vendor/updates.php HTTP/1.1 1-0-0/0/143. 0.00153670136450.00.003.37 158.220.124.133http/1.1maarefehosseini.ir:443GET /issue_5168_5542_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 1-0-0/0/159. 0.0015367066580.00.008.71 20.204.89.172http/1.1iranjournal.ir:80GET /cgi-bin/cloud.php HTTP/1.1 1-0-0/0/141. 0.0015367092600.00.005.83 20.204.89.172http/1.1iranjournal.ir:80GET /wp-content/updates.php HTTP/1.1 1-0-0/0/150. 0.00153670108040.00.009.84 20.204.89.172http/1.1iranjournal.ir:80GET /libraries/legacy/updates.php HTTP/1.1 1-0-0/0/151. 0.0015367440250.00.002.02 5.121.53.133http/1.1j.sinaweb.net:443GET /themes/base/front/assets/js/scripts.js?v=0.08 HTTP/1.1 1-0-0/0/132. 0.0015367550210.00.003.01 5.121.53.133http/1.1j.sinaweb.net:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 1-0-0/0/138. 0.0015367053680.00.002.91 20.204.89.172http/1.1iranjournal.ir:80GET /updates.php HTTP/1.1 1-0-0/0/138. 0.00153670139760.00.005.93 20.204.89.172http/1.1iranjournal.ir:80GET /wp-admin/css/colors/blue/cloud.php HTTP/1.1 1-0-0/0/142. 0.001536782196740.00.004.93 185.191.171.6http/1.1karafan.tvu.ac.ir:443GET /?_action=article&_sb=Mechanical%2BEngineering&lang=en&lang 1-0-0/0/185
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d356656509ddaf17
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 16-Aug-2024 20:56:13 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 4 hours 15 minutes 44 seconds Server load: 2.23 2.08 2.06 Total accesses: 19131867 - Total Traffic: 640.1 GB - Total Duration: 1463656845 CPU Usage: u9338.92 s1039.78 cu43986.5 cs4663.7 - 31.4% CPU load 102 requests/sec - 3.5 MB/second - 35.1 kB/request - 76.5036 ms/request 37 requests currently being processed, 0 workers gracefully restarting, 219 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3421756no53yes1701111391 4421757no97yes2001081765 Sum20150 37021921156 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ __R_________________R__R________RW______W_________________R__R__ ___________R_______W______________R___R_R_____RR__R___________R_ __RRW______R_____R____________R__________________R_____R________ ____R__RRR_________W_____R____R____R______R__R______W_W_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/33478. 0.0033452030363340.00.001166.53 162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1 0-3-0/0/33044. 0.0033452336906790.00.001175.18 5.200.214.71http/1.1 0-3-0/0/33520. 0.0033452031002320.00.001279.17 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/33706. 0.0033452030088910.00.001263.44 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-3-0/0/33769. 0.0033452131885700.00.001272.37 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-3-0/0/33303. 0.0033452033051930.00.001161.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-3-0/0/33592. 0.0033452032626530.00.001217.71 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1 0-3-0/0/33931. 0.0033452028968810.00.001299.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1 0-3-0/0/33838. 0.00334523934224030.00.001126.65 80.191.90.24http/1.1 0-3-0/0/33892. 0.0033452034941620.00.001299.97 80.191.90.24http/1.1 0-3-0/0/33755. 0.00334522131027190.00.001194.27 80.191.90.24http/1.1 0-3-0/0/33964. 0.0033452031516780.00.001299.77 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-3-0/0/33233. 0.0033452035756890.00.001303.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset 0-3-0/0/33885. 0.00334521129213040.00.001164.37 5.212.110.241http/1.1 0-3-0/0/33635. 0.0033452028905840.00.001220.15 2.147.198.148http/1.1 0-3-0/0/33600. 0.0033452034813900.00.001244.03 172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1 0-3-0/0/33719. 0.003345214434202230.00.001237.66 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/33735. 0.0033452031602450.00.001442.69 80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/33615. 0.0033452531147140.00.001241.09 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1 0-3-0/0/33529. 0.0033452030505090.00.001208.96 165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1. 0-3-0/0/33491. 0.0033452134253000.00.001319.46 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/33929. 0.00334526728730010.00.001238.47 95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1 0-3-0/0/33988. 0.0033452029619090.00.001191.84 154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan 0-3-0/0/33478. 0.0033452032288290.00.001189.23 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1 0-3-0/0/33773. 0.0033452031918810.00.001219.09 80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1 0-3-0/0/34227. 0.0033452028247400.00.001227.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-3-0/0/33372. 0.0033452033852810.00.001257.50 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1 0-3-0/0/33240. 0.00334521230228900.00.001201.42 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1 0-3-0/0/33582. 0.0033452033409060.00.001182.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1 0-3-0/0/33852. 0.00334524431378010.00.001280.41 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1 0-3-0/0/33882. 0.0033452036327210.00.001324.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1 0-3-0/0/33982. 0.0033452228420820.00.001260.86 80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/34114. 0.003345254426986290.00.001166.71 162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-3-0/0/33860. 0.0033452028602350.00.001201.44 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1 0-3-0/0/33760. 0.00334523734690800.00.001235.26 66.249.70.70http/1.1 0-3-0/0/33904. 0.0033452031941440.00.001106.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st 0-3-0/0/33779. 0.00334525430855410.00.001238.09 156.59.50.218http/1.1 0-3-0/0/33774. 0.0033452026174540.00.001106.06 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1 0-3-0/0/33624. 0.0033452033255550.00.001208.99 138.199.15.161http/1.1 0-3-0/0/33551. 0.0033452032676660.00.001246.51 172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-3-0/0/33714. 0.0033452032180500.00.001135.09 80.191.90.24http/1.1 0-3-0/0/33963. 0.0033452030953360.00.001299.64 91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle 0-3-0/0/33797. 0.0033452031638770.00.001225.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan 0-3-0/0/33904. 0.0033452329928240.00.001222.53 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/33658. 0.00334523935885310.00.001200.48 46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1 0-3-0/0/34106. 0.003345
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565294d144b
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 14-Aug-2024 21:49:41 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 5 hours 9 minutes 12 seconds Server load: 1.86 2.58 2.70 Total accesses: 2138446 - Total Traffic: 82.3 GB - Total Duration: 494974138 CPU Usage: u1474.96 s144.19 cu4996.08 cs499.48 - 38.4% CPU load 115 requests/sec - 4.5 MB/second - 40.3 kB/request - 231.464 ms/request 116 requests currently being processed, 0 workers gracefully restarting, 140 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0704102no110yes5107704610 1918542yes44no0000037 2883154no159yes6506308311 Sum31313 1160140012958 _R_WRW___W_______W_R_WWWR_WW__W__WWR____W__W__WR_____W__WW_W_WRW _W___W____WR_W____W__WW_W__W_____W____W____RR_WWRW_W__RWW___W___ .......G.................GG..G.....GG...G....G......GG........G. .G....G.....G..G..G....G....GG....G.G........................... _WW___RWWWW_WW_W_W_WWWWW__WW__WWW_WW__WR_W_____WW_WWWW_WW__W____ WWW_W_W_WR_R____W______R_WR______RWW__WW_RW_W_WW___W__W__RWWRWW_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17041020/3107/8884_ 1400.660018220780.0100.34294.59 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/3161/8952R 1399.758117403710.0105.76342.67 5.52.200.84http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-17041020/2966/8765_ 1400.700794619531820.0100.90310.84 102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /issue_6097_6098.html?_action=current&lang=en HTTP/1.1 0-17041021/3168/8913W 1398.9910018815750.0105.89334.08 102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /issue_17605_17630.html?_action=press&_is=Articles&issue=-1 0-17041020/3142/8825R 1400.430018018880.0140.98367.03 80.191.90.24http/1.1icrjournal.ir:443 0-17041022/3068/8913W 1399.955018052500.0121.11328.21 102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /issue_6097_6346.html?_action=current&_is=Current HTTP/1.1 0-17041020/2968/8754_ 1400.670020431000.097.08337.04 4.242.106.93http/1.1vrf.iranjournals.ir:443GET /rau.soore.ac.ir/rau.soore.ac.ir/rau.soore.ac.ir/rau.soore. 0-17041020/3124/8851_ 1400.7301718634240.0138.38333.73 185.215.232.171http/1.1gjesm.net:443GET /journal/about HTTP/1.1 0-17041020/3217/9175_ 1400.690823418045320.0140.60325.19 102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /issue_1625_3057.html?_action=current&lang=en HTTP/1.1 0-17041021/3250/9018W 1398.8910020426580.0142.72390.77 102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /issue_404_868.html?_action=xml&issue=868&lang=en HTTP/1.1 0-17041020/3340/9070_ 1400.470018252750.0135.57333.70 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198364.html HTTP/1.1 0-17041020/3260/8837_ 1399.970328018502500.0103.67389.39 2.178.118.148http/1.1 0-17041020/3148/8544_ 1400.530024088950.0135.35379.85 207.46.13.107http/1.1icrjournal.ir:443GET /?_action=article&au=743122&_au=%2C+Ataollah++Kavian&lang=e 0-17041020/3162/9234_ 1400.510916095440.0110.54387.46 5.201.135.160http/1.1ijogst.put.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-17041020/3223/8903_ 1400.220118939770.0146.96363.67 172.68.225.165http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-17041020/3290/8818_ 1400.670521472810.0137.76336.93 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/css/ju_css.css HTTP/1.1 0-17041020/3166/8795_ 1400.4603920420980.0140.97372.78 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-170410229/3280/9085W 1400.650015276220.0116.52373.13 102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_181638.html?_action=article&_kw=Oogenesis&kw=48578 0-17041020/3275/8941_ 1400.6803818573060.0124.40373.25 66.249.66.68http/1.1rahpooye.soore.ac.ir:443GET /issue_49044_49602.html HTTP/1.1 0-17041020/3203/8923R 1398.10195217901160.0138.89359.24 5.117.128.13http/1.1 0-17041020/3202/8975_ 1400.580020002590.0106.66343.05 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-170410230/3324/9116W 1399.449017891180.0172.37417.48 102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /issue_1625_1627.html?_action=current&_is=Current HTTP/1.1 0-170410225/3169/9141W 1400.610017472000.0117.37358.94 102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /article_181638.html?_action=article&_au=Babak++Doustshenas 0-170410233/3081/9099W 1398.9411017605640.0100.12371.90 102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /issue_3829_3831.html?_action=current&_is=Current HTTP/1.1 0-17041020/3024/8739R 1399.4210020623560.0106.92297.69 83.121.246.230http/1.1 0-17041020/3221/9201_ 1400.480015987940.0136.39396.76 4.242.106.93http/1.1vrf.iranjournals.ir:443GET /rau.soore.ac.ir/rau.soore.ac.ir/rau.soore.ac.ir/rau.soore. 0-17041021/3122/8505W 1399.2210021477880.0119.53311.88 102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /issue_17605_17606.html?_action=xml&issue=17606&lang=en HTT 0-17041021/3141/8750W 1399.2210018474480.0101.42302.91 102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /issue_3829_4688.html?_action=current&_is=Current HTTP/1.1 0-17041020/3086/8751_ 1400.540018990830.0112.21304.15 40.77.167.243http/1.1jips.nipr.ac.ir:443GET /?_action=article&au=1137440&_au=Zahra++Shakeri&lang=en HTT 0-17041020/3136/9072_ 1400.66014119625520.0131.01387.05 5.201.135.160http/1.1ijogst.put.ac.ir:443GET /article_105518_7ea7dea3f744463b813b1bfac6d135e3.pdf HTTP/1 0-17041021/3135/8879W 1396.4030020320970.0141.97371.82 93.114.17.79http/1.1jwwse.ir:443GET /article_158627_fbcaafe5b9232d1da8f8b5df93f88f6d.pdf HTTP/1 0-17041020/3282/9014_ 1400.480316560120.0151.44390.90 5.201.135.160http/1.1ijogst.put.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-17041020/3230/8933_ 1400.520016545300.0106.78323.46 5.201.135.160http/1.1ijogst.put.ac.ir:443OPTIONS /webdav/ HTTP/1.1 0-17041021/3250/9062W 1396.3621017105560.0127.81350.21 5.219.55.4http/1.1aeinehokmrani.iict.ac.ir:443GET /article_25304_b53a07767582785b1c7b52543062e5a9.pdf HTTP/1. 0-17041021/3199/8925W 1399.2210020052030.0108.68345.35 102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /issue_17605_17607.html?_action=press&_is=Articles&issue=-1 0-17041020/3055/8839R 1398.691510420072470.093.67310.68 83.120.15.203http/1.1 0-17041020/3126/8825_ 1399.970315017067120.0120.05356.03 2.178.118.148http/1.1 0-17041020/3182/8973_ 1400.6901415245650.0119.06355.71 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /contacts HTTP/1.1 0-17041020/3247/8990_ 1400.710018364670.091.48299.42 4.242.106.93http/1.1vrf.iranjournals.ir:443GET /rau.soore.ac.ir/rau.soore.ac.ir/rau.soore.ac.ir/rau.soore. 0-17041020/3296/8917_ 1400.660018033510.089.29313.80 4.155.165.164http/1.1mtr.jz.ac.ir:443GET /gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu 0-17041021/3159/8779W 1399.2210018141500.0143.56375.65 102.217.80.104http/1.1jmst.kmsu.ac.ir:443GET /issue_17605_17631.html?_action=press&_is=Articles&issue=-1 0-17041020/3342/9231_ 1400.6605416654460.0150.12420.61 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlv
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665654ebdbeac
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 13-Aug-2024 02:51:30 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 15 hours 28 minutes 19 seconds Server load: 1.23 1.82 2.09 Total accesses: 16936009 - Total Traffic: 562.7 GB - Total Duration: 1197959800 CPU Usage: u49565.8 s5255.44 cu1.21 cs.22 - 24% CPU load 74.1 requests/sec - 2.5 MB/second - 34.8 kB/request - 70.7345 ms/request 21 requests currently being processed, 0 workers gracefully restarting, 235 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no68yes5012305610 2867502no94yes1601120698 Sum20162 210235012518 ___________________R____________________________________________ _________R______________________________R______W_____________W__ ................................................................ ................................................................ ________________R_RR__R________________R_______R_________R___R_R R______R_______________R________________R___R______R____R_______ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/52339/52339_ 21816.040634116370.01823.321823.32 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-08675000/51584/51584_ 21815.790046618600.01782.111782.11 80.191.90.24http/1.1 0-08675000/52292/52292_ 21816.0101537778060.01717.221717.22 66.249.66.160http/1.1ijwr.usc.ac.ir:443GET /journal/links HTTP/1.1 0-08675000/51888/51888_ 21815.4603937917790.01734.261734.26 66.249.66.166http/1.1icrjournal.ir:443GET /article_142107.html HTTP/1.1 0-08675000/52298/52298_ 21813.2118832998430.01699.871699.87 66.249.66.163http/1.1miqat.hajj.ir:443GET /keyword.index?vol=0&vl=All%20Volumes%20&lang=fa&lang=en&la 0-08675000/52566/52566_ 21815.941033829270.01735.791735.79 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /volume_6274.html HTTP/1.1 0-08675000/52510/52510_ 21814.771038049180.01819.881819.88 66.249.66.197http/1.1 0-08675000/52430/52430_ 21813.2604737633680.01750.331750.33 37.148.8.145http/1.1 0-08675000/51581/51581_ 21816.1204244034710.01799.681799.68 72.14.201.42http/1.1rahpooye.soore.ac.ir:443GET /article_14772.html HTTP/1.1 0-08675000/51777/51777_ 21814.3505541372600.01752.931752.93 66.249.66.166http/1.1 0-08675000/52338/52338_ 21815.98112034697110.01800.971800.97 66.249.66.208http/1.1iase-jrn.ir:443GET /?_action=press&lang=fa&page=-720&max_rows=100 HTTP/1.1 0-08675000/52575/52575_ 21816.060036222320.01802.521802.52 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=10908 HTTP/1.1 0-08675000/52084/52084_ 21815.951031101380.01773.171773.17 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/52493/52493_ 21815.811035479060.01794.671794.67 80.191.90.24http/1.1 0-08675000/52277/52277_ 21816.001033691820.01872.251872.25 80.191.90.24http/1.1jwwse.ir:443GET /?_action=xml&issue=5814 HTTP/1.1 0-08675000/52248/52248_ 21815.86013134459450.01721.801721.80 66.249.66.202http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&page=-1128&max_rows=100&lang=en HTT 0-08675000/52648/52648_ 21815.89020729944890.01780.341780.34 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_175977_271727827590dd2ea1ca7698e9ff8eae.pdf HTTP/1 0-08675000/51975/51975_ 21815.401034551890.01696.331696.33 185.215.232.173http/1.1iranjournal.ir:80GET /article_46387.html?_action=press&_is=%D9%85%D9%82%D8%A7%D9 0-08675000/52015/52015_ 21815.7601955752470.01769.831769.83 66.249.66.7http/1.1 0-08675000/52117/52117R 21815.941042148410.01765.241765.24 66.249.66.70http/1.1jwwse.ir:443 0-08675000/52228/52228_ 21815.191032448310.01739.441739.44 217.113.194.88http/1.1 0-08675000/52665/52665_ 21815.900031996190.01699.191699.19 144.126.128.225http/1.1bese.ir:80GET /.well-known/index.php HTTP/1.1 0-08675000/51891/51891_ 21816.020043445290.01891.601891.60 185.215.232.171http/1.1bims.iranjournals.ir:443GET /?_action=article&_sb=Molecular%2Bbiology&lang=en&lang=en&l 0-08675000/52054/52054_ 21814.811033806630.01795.431795.43 80.191.90.24http/1.1 0-08675000/52394/52394_ 21815.700033738610.01764.421764.42 217.113.194.61http/1.1 0-08675000/52062/52062_ 21815.821032941610.01659.951659.95 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-08675000/52357/52357_ 21816.130038439120.01712.281712.28 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_financialpolicies/p_aut 0-08675000/52282/52282_ 21816.0303335346390.01822.781822.78 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_2570_2580.html HTTP/1.1 0-08675000/52116/52116_ 21815.900034878850.01770.761770.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=3144&lang=en&lnk=https%3A%2F%2Fportal.issn.org%2Fres 0-08675000/52051/52051_ 21815.811038599980.01825.951825.95 172.68.225.49http/1.1iranjournal.ir:80GET / HTTP/1.1 0-08675000/52289/52289_ 21815.801042021880.01849.961849.96 80.191.90.24http/1.1 0-08675000/51856/51856_ 21816.010053452000.01702.131702.13 85.208.96.196http/1.1jwwse.ir:443GET /?_action=article&_sb=etc..&lang=en&lang=en&lang=en&lang=en 0-08675000/52158/52158_ 21816.140731296880.01900.491900.49 66.249.66.75http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-08675000/51947/51947_ 21815.610039877400.01823.361823.36 66.249.66.165http/1.1 0-08675000/52567/52567_ 21816.0208635782760.01804.091804.09 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-97&max_rows=50 HTTP/1.1 0-08675000/52511/52511_ 21815.7603743136540.01889.961889.96 185.215.232.171http/1.1gjesm.net:443GET /article_13420.html HTTP/1.1 0-08675000/52574/52574_ 21816.080632930340.01748.481748.48 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/subscription.form HTTP/1.1 0-08675000/52402/52402_ 21816.14010841141670.01732.631732.63 66.249.66.197http/1.1jwwse.ir:443GET /?_action=press&page=-193&max_rows=100 HTTP/1.1 0-08675000/51872/51872_ 21816.0504031551760.01737.441737.44 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198362.html HTTP/1.1 0-08675000/52104/52104_ 21815.740036043300.01701.171701.17 80.191.90.24http/1.1 0-08675000/52377/52377_ 21816.020035699450.01865.141865.14 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Imam%2BReza&kw=17300&lang=en&lang=en& 0-08675000/52676/52676_ 21815.971837431260.01729.611729.61 66.249.66.163http/1.1miqat.hajj.ir:443GET /keyword.index?vol=0&vl=All%20Volumes%20&lang=fa&lang=en&la 0-08675000/52572/52572_ 21815.831534788370.01761.021761.02 80.191.90.24http/1.1 0-08675000/51986/51986_ 21815.951034650590.01815.621815.62 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&issue=2244 HTTP/1.1 0-08675000/52232/52232_ 21815.9007935879590.01702.981702.98 66.249.66.86http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665656cb149d1
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 11-Aug-2024 02:21:45 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 hours 58 minutes 33 seconds Server load: 4.09 4.70 4.88 Total accesses: 3175988 - Total Traffic: 129.1 GB - Total Duration: 312229509 CPU Usage: u11520.5 s1084.22 cu1.04 cs.18 - 23.4% CPU load 58.9 requests/sec - 2.5 MB/second - 42.6 kB/request - 98.3094 ms/request 23 requests currently being processed, 0 workers gracefully restarting, 233 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no46yes801200305 2867502no65yes1501131434 Sum20111 2302331739 ________RRR_______________W_____________________________________ ____________W_R______________________________________________RR_ ................................................................ ................................................................ _______________R_______WW_________R_____________R______WR_WR____ W__________W___________________R______R______________R___R______ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/9866/9866_ 5017.60209099260.0457.33457.33 217.113.194.152http/1.1mazaheb.urd.ac.ir:443GET /?_action=article&au=807740&_au=Zohreh++Ghaderi&lang=en HTT 0-08675000/9461/9461_ 5017.631222993040.0397.13397.13 172.69.63.104http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-08675000/9670/9670_ 5017.382012871450.0394.52394.52 172.70.93.22http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-08675000/9624/9624_ 5017.001010774600.0387.25387.25 185.191.171.8http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Jurisprudential%2Bstudies&lang=en&lan 0-08675000/9970/9970_ 5017.53207711710.0387.21387.21 194.233.83.55http/1.1bese.ir:80GET /.well-known/acme-challenge/options.php HTTP/1.1 0-08675000/9991/9991_ 5017.78007048660.0400.58400.58 157.55.39.51http/1.1pzhfars.ir:443GET /&url=http:/www.smsjournal.ir/article_169396_0bdb417e7867ab 0-08675000/10076/10076_ 5016.31108572880.0376.32376.32 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-08675000/9836/9836_ 5015.63008651890.0432.36432.36 5.126.110.184http/1.1 0-08675000/9687/9687R 5017.424013125970.0420.06420.06 83.120.114.24http/1.1 0-08675000/9754/9754R 5017.293588521320.0396.07396.07 66.249.66.41http/1.1 0-08675000/9979/9979R 5016.591208836870.0380.09380.09 130.255.238.28http/1.1 0-08675000/9989/9989_ 5017.80068691000.0388.19388.19 5.213.53.223http/1.1pr.jri.ac.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-08675000/9700/9700_ 5017.26106613750.0378.60378.60 52.167.144.138http/1.1journals.quran.ac.ir:443GET /article_160630.html HTTP/1.1 0-08675000/9816/9816_ 5017.54207255980.0438.93438.93 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /.vscode/sftp.json HTTP/1.1 0-08675000/9906/9906_ 5017.87018200870.0411.94411.94 172.71.215.60http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-08675000/9766/9766_ 5017.372010050980.0398.41398.41 74.235.233.118http/1.1flc-journal.ir:443GET /cgi-bin/cloud.php HTTP/1.1 0-08675000/9828/9828_ 5016.85007324110.0427.21427.21 172.71.222.9http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=oxygen%2Bsaturation&kw=227032 HTTP/1. 0-08675000/9638/9638_ 5017.85008694170.0400.02400.02 85.208.96.212http/1.1jmfc.pgu.ac.ir:443GET /index.php/79-1/journal/journal/onlinelibrary.wiley.com/doi 0-08675000/9435/9435_ 5017.160022733860.0395.68395.68 87.250.224.11http/1.1museum.aqr-libjournal.ir:443GET /robots.txt HTTP/1.1 0-08675000/9761/9761_ 5017.880010414680.0459.72459.72 194.233.83.55http/1.1bese.ir:80GET /wp-content/plugins/wp-help/admin/wp-fclass.php HTTP/1.1 0-08675000/9935/9935_ 5017.67117882480.0377.09377.09 5.213.53.223http/1.1pr.jri.ac.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-08675000/9849/9849_ 5017.38208813940.0352.00352.00 114.119.128.19http/1.1pzhfars.ir:443GET /journal/editorial.board?edbc=12403&lang=en HTTP/1.1 0-08675000/9793/9793_ 5017.391436371820.0386.34386.34 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_92965.html HTTP/1.1 0-08675000/9722/9722_ 5017.721859314300.0416.60416.60 172.68.22.146http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-21&max_rows=50&lang=fa&lang=en HTTP/1 0-08675000/9917/9917_ 5017.85007356550.0390.02390.02 172.71.215.60http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/glossary/j 0-08675000/9742/9742_ 5017.84007824760.0420.22420.22 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /p_publishedarticles/p_publishedarticles/p_complaintsproces 0-08675001/9864/9864W 5016.958011747680.0434.02434.02 5.215.58.197http/1.1demo.sinaweb.net:443GET /article_399_318bdf94810c9bc660cd3d36352524ac.pdf HTTP/1.1 0-08675000/9887/9887_ 5017.64109380720.0420.81420.81 194.233.83.55http/1.1bese.ir:80GET /.well-known/pki-validation/load.php HTTP/1.1 0-08675000/9691/9691_ 5017.30019974250.0365.57365.57 192.15.124.83http/1.1jpl.sdil.ac.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-08675000/9817/9817_ 5017.31021110552940.0407.97407.97 66.249.83.81http/1.1jwwse.ir:443GET /data/aaud/coversheet/61474703000.jpg HTTP/1.1 0-08675000/9791/9791_ 5017.611548691890.0447.87447.87 5.213.53.223http/1.1pr.jri.ac.ir:443GET /article_711079.html HTTP/1.1 0-08675000/9922/9922_ 5017.34226278410.0365.34365.34 192.15.124.83http/1.1jpl.sdil.ac.ir:443GET /data/jclc/coversheet/head_fa.jpg HTTP/1.1 0-08675000/9805/9805_ 5016.611759210310.0444.11444.11 66.249.66.33http/1.1miqat.hajj.ir:443GET /?_action=press&page=-1707&max_rows=50&lang=en&lang=fa HTTP 0-08675000/9739/9739_ 5017.362011461080.0420.88420.88 192.15.124.83http/1.1jpl.sdil.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-08675000/9906/9906_ 5017.50007756320.0428.64428.64 172.69.58.254http/1.1rahbordfarhangi.csr.ir:443GET /journal/contact.us HTTP/1.1 0-08675000/9701/9701_ 5017.741913924080.0433.56433.56 185.215.232.171http/1.1pzhfars.ir:443GET /robots.txt HTTP/1.1 0-08675000/9726/9726_ 5017.63108647110.0386.19386.19 185.215.232.172http/1.1gjesm.net:443GET /wp-defaul.php HTTP/1.1 0-08675000/9912/9912_ 5017.332459869210.0445.96445.96 101.44.161.217http/1.1iranjournal.ir:80GET /article_200829.html HTTP/1.1 0-08675000/9805/9805_ 5017.64107372370.0381.05381.05 5.213.53.223http/1.1pr.jri.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-08675000/9758/9758_ 5017.691010352660.0388.47388.47 194.233.83.55http/1.1bese.ir:80GET /wp-content/upgrade/wp-login.php HTTP/1.1 0-08675000/9823/9823_ 5017.72108934440.0368.84368.84 172.71.215.60http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-08675000/9933/9933_ 5017.701711303890.0408.45408.45 185.215.232.172http/1.1pzhfars.ir:443GET / HTTP/1.1 0-08675000/9850/9850_ 5017.800012831030.0439.39439.39 172.71.215.60http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-08675000/9639/9639_ 5017.572589017590.0456.99456.99 66.249.66.200http/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665651dfbd05e
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 08-Aug-2024 18:48:07 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 9 days 6 hours 1 minute 1 second Server load: 1.44 1.77 1.76 Total accesses: 61577607 - Total Traffic: 2454.1 GB - Total Duration: 4270219498 CPU Usage: u22978.1 s2302.22 cu181553 cs17687.1 - 28.1% CPU load 77 requests/sec - 3.1 MB/second - 41.8 kB/request - 69.347 ms/request 32 requests currently being processed, 0 workers gracefully restarting, 224 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no80yes1301150608 33649227no111yes1901091857 Sum20191 320224114515 _____R_R__R________R__R___________R________________R___R________ ____________R______________________________R___R___________WR___ ................................................................ ................................................................ ................................................................ ................................................................ _____R__R_R___________R____R______RR_RR___________R__R________R_ ______________W_________W____R_R__________R_____________R______R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/22101/38387_ 10055.7016027174200.0763.021441.35 172.68.22.21http/1.1iranjournal.ir:80GET /?_action=article&sb=8313&_sb=Covid&page=-152472&max_rows=2 0-636492260/22357/38527_ 10055.711023114240.0784.831428.81 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_authorship/p_financia 0-636492260/22049/38276_ 10055.830128056210.0765.851410.56 172.70.175.217http/1.1ns3186802.ip-51-195-105.eu:443GET /article_175336_2ea07d37ef482695180cd752277ac2ca.pdf HTTP/1 0-636492260/21970/38107_ 10055.6312733090890.0781.021397.87 185.215.232.171http/1.1vrf.iranjournals.ir:443GET /?_action=press&page=83361&max_rows=25 HTTP/1.1 0-636492260/22214/38387_ 10055.631022496580.0790.301516.21 66.249.66.166http/1.1bese.ir:80GET /article_113889_3a558aef0903b644cb7f596de57df936.pdf HTTP/1 0-636492260/22534/38763R 10055.374824284320.0755.711364.05 5.200.126.173http/1.1ibhf.shandiz.ac.ir:443 0-636492260/22118/38387_ 10055.5513823838560.0726.901388.46 65.21.91.182http/1.1flc-journal.ir:443GET /?_action=article&au=1672977&_au=Mohammad+Reza++Masjedi&pag 0-636492260/22066/38148R 10055.6311822487090.0717.951378.44 144.126.136.157http/1.1ijwr.usc.ac.ir:443 0-636492260/22374/38610_ 10055.170120735520.0775.471467.52 172.68.225.179http/1.1ns3186802.ip-51-195-105.eu:443GET /?usr= HTTP/1.1 0-636492260/22373/38836_ 10055.751522443580.0794.421490.57 89.196.91.134http/1.1jipm.irandoc.ac.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-636492260/22270/38217R 10054.372023084100.0812.601443.88 44.193.79.75http/1.1pzhfars.ir:443 0-636492260/22126/38008_ 10055.441039060590.0773.541527.73 175.22.144.206http/1.1msrjournal.com:443GET /keyword.index HTTP/1.1 0-636492260/22037/38130_ 10055.1215123257040.0736.051345.29 66.249.66.163http/1.1 0-636492260/22142/38172_ 10055.58019024127640.0791.571490.87 89.45.48.73http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srds/coversheet/861714478840.jpg HTTP/1.1 0-636492260/22065/38250_ 10055.850023499760.0841.781440.71 185.191.171.15http/1.1bese.ir:80GET /index.php/jsee/article/download/493/article_240720.html HT 0-636492260/22167/38338_ 10055.701026074840.0795.671395.20 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-636492260/22145/38283_ 10055.630022476680.0807.311463.31 144.126.136.157http/1.1bese.ir:80GET /wp-content/uploads/radio.php HTTP/1.1 0-636492260/22176/38495_ 10055.230025264810.0780.501406.15 185.215.232.173http/1.1demo.sinaweb.net:443GET /article_411.html?lang=en HTTP/1.1 0-636492260/22167/38055_ 10055.641830446160.0777.311422.90 65.109.176.125http/1.1joae.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-636492260/22023/38307R 10053.6416021009490.0786.241384.04 2.147.96.144http/1.1 0-636492260/22199/38491_ 10055.220025346180.0775.061389.95 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_authorship 0-636492260/22151/38429_ 10055.8406125333670.0772.651455.82 162.158.41.62http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-246248&max_rows=25 HTTP/1.1 0-636492260/22228/38496R 10055.374022241270.0803.281412.47 5.200.126.173http/1.1ibhf.shandiz.ac.ir:443 0-636492260/22307/38437_ 10055.6315524895080.0758.921456.25 65.21.91.182http/1.1flc-journal.ir:443GET /?_action=article&au=1671345&_au=Jamaati%2C+Hamidreza&page= 0-636492260/22217/38411_ 10055.170024533520.0785.861441.81 172.71.214.168http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-636492260/22367/38584_ 10055.0705123410120.0816.151519.92 66.249.66.36http/1.1 0-636492260/22043/38228_ 10055.7712824905020.0883.451515.22 83.123.78.170http/1.1law.mofidu.ac.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-636492260/22025/38168_ 10055.770126277680.0804.351432.65 17.241.227.140http/1.1mazaheb.urd.ac.ir:443GET /?_action=article&kw=157075&_kw=%DA%A9%D8%A7%D9%87%D9%86 HT 0-636492260/22078/38091_ 10055.771131326170.0878.691537.85 89.45.48.73http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srds/coversheet/head_fa.jpg HTTP/1.1 0-636492260/22236/38384_ 10055.461027133960.0831.881462.22 66.249.66.168http/1.1bese.ir:80GET /&url=http://www.ijbiotech.com/?_action=article&kw=204905&_ 0-636492260/22236/38433_ 10055.6617329168770.0823.851522.09 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-511&max_rows=25&lang=en&lang=fa HTTP/ 0-636492260/22281/38396_ 10055.461123488880.0807.221478.87 66.249.66.193http/1.1 0-636492260/22312/38336_ 10055.83010828609190.0822.611376.59 172.70.126.174http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-329&max_rows=25 HTTP/1.1 0-636492260/22423/38542_ 10055.830121703360.0798.401455.52 162.158.114.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rc=127085&rf=enw HTTP/1.1 0-636492260/22166/38267R 10051.3711126786970.0803.001415.15 5.126.65.27http/1.1 0-636492260/22278/38168_ 10054.7801239188670.0786.8413262.08 52.167.144.208http/1.1jmfc.pgu.ac.ir:443GET /data/jogpt/news/Copyright.pdf HTTP/1.1 0-636492260/22310/38544_ 10055.7805823971300.0804.321414.57 172.179.57.177http/1.1csj.isi.org.ir:443GET /?_action=press&page=-114708&max_rows=25 HTTP/1.1 0-636492260/21991/37979_ 10055.74140225997600.0762.671422.01 66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/viewFile/746/journal/article 0-636492260/22285/38610_ 10055.771023727450.0787.451395.73 66.249.66.8http/1.1jhyd.iha.ir:443GET /&url=http:/fiqhemoqaran.mazaheb.ac.ir/?_action=xml&article 0-636492260/22126/35801_ 10055.5616170176490.0807.516588.81 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-636492260/22228/38312_ 10055.50112126270870.0775.001411.04 66.249.66.196http/1.1 0-636492260/22286/38174_ 10055.380031940970.0745.331464.75 217.113.194.59http/1.1mag.iga.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-636492260/22061/38143_ 10055.8306828153920.0769.081430.08 65.21.91.182http/1.1flc-journal.ir:443GET /?_action=article&au=167302
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665659f59867a
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 06-Aug-2024 17:05:36 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 7 days 4 hours 18 minutes 30 seconds Server load: 0.86 1.15 1.46 Total accesses: 46224602 - Total Traffic: 1952.6 GB - Total Duration: 3306701539 CPU Usage: u23622.3 s2328.66 cu134630 cs12932.8 - 28% CPU load 74.5 requests/sec - 3.2 MB/second - 44.3 kB/request - 71.5355 ms/request 46 requests currently being processed, 0 workers gracefully restarting, 210 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23213031no73yes2001081482 53213033no94yes26010235610 Sum20167 460210410412 ................................................................ ................................................................ ................................................................ ................................................................ _____R_W__R_R____R________________RR___W__R_R___W_R_R____R______ R___R_________RR___R_______________________________R____________ ................................................................ ................................................................ ___R_________RR___R___________R________RRR______R__RR___R_______ ____________________R___RR__R___R_R_R_R_R__RR__R______R______R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/16285. 0.0084791011316290.00.00678.33 80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1 0-3-0/0/16169. 0.00847914210339030.00.00643.98 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0 0-3-0/0/16226. 0.00847915812619660.00.00644.70 172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1 0-3-0/0/16136. 0.0084791014855590.00.00616.85 85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1 0-3-0/0/16172. 0.008479109615490.00.00725.91 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16228. 0.0084791010752740.00.00608.34 185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1 0-3-0/0/16268. 0.0084791010602060.00.00661.55 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1 0-3-0/0/16081. 0.00847914412847000.00.00660.49 72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1 0-3-0/0/16234. 0.008479109021260.00.00692.04 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1 0-3-0/0/16462. 0.008479109830590.00.00696.15 4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph 0-3-0/0/15946. 0.0084791010321670.00.00631.27 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/15881. 0.0084791024861240.00.00754.17 37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-3-0/0/16092. 0.0084791010333430.00.00609.24 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16029. 0.0084791010697480.00.00699.29 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/16184. 0.008479109269570.00.00598.92 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16170. 0.008479119284770.00.00599.51 80.191.90.24http/1.1 0-3-0/0/16137. 0.008479108377730.00.00655.98 121.237.36.29http/1.1 0-3-0/0/16318. 0.0084791012377240.00.00625.65 83.121.91.67http/1.1 0-3-0/0/15887. 0.0084791017249320.00.00645.59 217.218.22.131http/1.1 0-3-0/0/16283. 0.0084791358984500.00.00597.80 66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1 0-3-0/0/16290. 0.0084791011854010.00.00614.88 185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac 0-3-0/0/16278. 0.0084791010490160.00.00683.17 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16268. 0.008479139110340.00.00609.18 37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/16130. 0.0084791612103770.00.00697.33 80.191.90.24http/1.1 0-3-0/0/16194. 0.0084791010208490.00.00655.94 80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1 0-3-0/0/16216. 0.0084791010314640.00.00703.76 80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1 0-3-0/0/16184. 0.0084791156510019490.00.00631.77 80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-3-0/0/16143. 0.0084791012325580.00.00628.30 188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-3-0/0/16013. 0.00847918010785480.00.00659.15 77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1 0-3-0/0/16147. 0.0084791010258050.00.00630.34 80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1 0-3-0/0/16197. 0.00847915914358830.00.00698.24 66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8 0-3-0/0/16114. 0.00847915410788050.00.00671.65 80.191.90.24http/1.1 0-3-0/0/16023. 0.0084791014250410.00.00553.98 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1 0-3-0/0/16118. 0.008479109648380.00.00657.12 17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H 0-3-0/0/16100. 0.0084791011185710.00.00612.15 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/15889. 0.00847911325426460.00.0012475.24 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0 0-3-0/0/16233. 0.0084791510723840.00.00610.25 40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/15987. 0.0084791612045200.00.00659.33 165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1 0-3-0/0/16324. 0.0084791011278280.00.00608.28 80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1 0-3-0/0/13674. 0.00847910160046800.00.005780.68 80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1 0-3-0/0/16083. 0.00847916311982710.00.00636.03 77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1 0-3-0/0/15887. 0.0084791019972000.00.00719.42 80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1 0-3-0/0/16081. 0.00847915616170210.00.00661.00 86.55.198.198http/1.1 0-3-0/0/16285. 0.008479109907930.00.00682.35 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1 0-3-0/0/16346. 0.0084791012418200.00.00702.04 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1 0-3-0/0/16256. 0.008479109250300.00.00657.45 185.215.232.173http/1.1bims.iranjourna
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d356656578ed9545
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 04-Aug-2024 18:13:02 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 5 days 5 hours 25 minutes 56 seconds Server load: 1.65 1.46 1.45 Total accesses: 32089859 - Total Traffic: 1429.1 GB - Total Duration: 2343520001 CPU Usage: u71347.6 s6888.71 cu42182.6 cs3828.05 - 27.5% CPU load 71.1 requests/sec - 3.2 MB/second - 46.7 kB/request - 73.0299 ms/request 44 requests currently being processed, 0 workers gracefully restarting, 212 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no64yes1501130399 63750947no95yes290990614 Sum20159 440212010013 ................................................................ ................................................................ ................................................................ ................................................................ ____R___________R_________RR____________R_____R_________R____R__ ___R_____________R______R_____________W_______R_______W____R____ ................................................................ ................................................................ __R__________R_W__R_______W____R__R_R____RR___R_R___R____R_RRRR_ ___R__R__________W_R____RR______R__R______________________R_R_R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16135. 0.006368011273090.00.00670.02 114.119.154.203http/1.1jwwse.ir:443GET /?_action=article&kw=15416&_kw=Quran&lang=en HTTP/1.1 0-2-0/0/16005. 0.006368010309260.00.00641.01 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /volume_20335.html HTTP/1.1 0-2-0/0/16066. 0.006368012550490.00.00641.29 172.68.225.193http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15961. 0.006368014822620.00.00613.42 5.122.5.193http/1.1 0-2-0/0/16009. 0.00636809577870.00.00719.42 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /request/article.ajax?task=loadIssues&volume=5310 HTTP/1.1 0-2-0/0/16135. 0.00636808377150.00.00604.74 80.191.90.24http/1.1 0-2-0/0/16078. 0.006368010558030.00.00656.67 102.129.153.229http/1.1vrf.iranjournals.ir:443GET /article_9353.html HTTP/1.1 0-2-0/0/15930. 0.006368012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.0063681558991610.00.00686.94 66.249.66.15http/1.1 0-2-0/0/16312. 0.00636819642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15810. 0.006368010105400.00.00627.19 217.113.194.140http/1.1jmedbehrazm.ir:443GET /&url=http:/www.jpusd.ir/?_action=article&kw=44877&_kw=urba 0-2-0/0/15720. 0.006368024780590.00.00750.23 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /?_action=xml&article=172018&lang=en HTTP/1.1 0-2-0/0/15940. 0.00636889810261760.00.00602.57 217.113.194.140http/1.1 0-2-0/0/15874. 0.00636841510687310.00.00697.04 66.249.66.42http/1.1aeinehokmrani.iict.ac.ir:443GET /article_31221_81efffe6ced02f12a43080a6cc55331d.pdf HTTP/1. 0-2-0/0/16023. 0.006368399224490.00.00592.97 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_20969_20970.html HTTP/1.1 0-2-0/0/16005. 0.006368269216080.00.00592.72 80.191.90.24http/1.1 0-2-0/0/15968. 0.00636818350520.00.00652.48 172.68.225.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Md.%2B%2BMahmud&au=722182 HTTP/1.1 0-2-0/0/16160. 0.006368012336060.00.00620.04 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_34172_34195.html HTTP/1.1 0-2-0/0/15685. 0.006368017206630.00.00639.73 80.191.90.24http/1.1pzhfars.ir:443GET /issue_14065_14068.html HTTP/1.1 0-2-0/0/16116. 0.00636898797740.00.00588.29 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /request/article.ajax?task=loadIssues&volume=5310 HTTP/1.1 0-2-0/0/16123. 0.0063684811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16132. 0.006368110439230.00.00676.76 102.129.153.229http/1.1vrf.iranjournals.ir:443GET /news?newsCode=467 HTTP/1.1 0-2-0/0/16096. 0.00636809012440.00.00595.53 102.129.153.229http/1.1vrf.iranjournals.ir:443GET /journal/editorial.board?edbc=338 HTTP/1.1 0-2-0/0/15975. 0.0063686412010690.00.00685.00 80.191.90.24http/1.1 0-2-0/0/16061. 0.0063683010171460.00.00648.36 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_34172_34195.html HTTP/1.1 0-2-0/0/16049. 0.006368010273040.00.00692.45 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_topcited/p 0-2-0/0/16015. 0.00636809975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16004. 0.0063683512303390.00.00624.26 80.191.90.24http/1.1joae.ir:443GET /article_127202.html HTTP/1.1 0-2-0/0/15847. 0.0063684110747900.00.00652.10 80.191.90.24http/1.1pzhfars.ir:443GET /issue_14065_14068.html HTTP/1.1 0-2-0/0/15965. 0.00636811210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.006368014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15944. 0.006368610650260.00.00661.43 37.191.93.127http/1.1jwwse.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-2-0/0/15867. 0.0063689514208860.00.00551.26 66.249.66.39http/1.1jcema.com:443GET /?_action=article&lang=en&page=-41&max_rows=50&lang=en HTTP 0-2-0/0/16000. 0.00636819615800.00.00655.46 102.129.153.229http/1.1vrf.iranjournals.ir:443GET /issue_5519_5520.html HTTP/1.1 0-2-0/0/15966. 0.006368111159740.00.00606.98 102.129.153.229http/1.1vrf.iranjournals.ir:443GET /journal/contact.us HTTP/1.1 0-2-0/0/15732. 0.006368025396110.00.0012470.82 37.191.93.127http/1.1jwwse.ir:443GET /data/eiap/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-2-0/0/16055. 0.0063682310683770.00.00603.25 80.191.90.24http/1.1icrjournal.ir:443GET /volume_26096.html HTTP/1.1 0-2-0/0/15798. 0.006368111927870.00.00645.64 172.71.218.7http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-2-0/0/16147. 0.006368811100870.00.00602.44 66.249.66.39http/1.1jcema.com:443GET /robots.txt HTTP/1.1 0-2-0/0/13512. 0.0063686159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15895. 0.006368011891920.00.00617.75 52.167.144.191http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/477/journal 0-2-0/0/15732. 0.0063683719920420.00.00714.81 80.191.90.24http/1.1icrjournal.ir:443GET /issue_26096_26097.html HTTP/1.1 0-2-0/0/15914. 0.0063683516135620.00.00652.17 66.249.66.40http/1.1jcema.com:443GET /?_action=article&au=57250&_au=%D8%BA%D9%84%D8%A7%D9%85%D8% 0-2-0/0/16125. 0.00636809879160.00.00679.21 80.191.90.24http/1.1pzhfars.ir:443GET /?_action=xml&issue=14068 HTTP/1.1 0-2-0/0/16197. 0.006368812383950.00.00694.58 66.249.66.86http/1.1passer.garmian.edu.krd:44
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665653a32cf11
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 02-Aug-2024 09:00:38 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 20 hours 13 minutes 31 seconds Server load: 0.80 1.07 1.19 Total accesses: 16421952 - Total Traffic: 751.0 GB - Total Duration: 1183661299 CPU Usage: u16512.2 s1598.54 cu42182.5 cs3828.01 - 26.1% CPU load 66.9 requests/sec - 3.1 MB/second - 48.0 kB/request - 72.078 ms/request 21 requests currently being processed, 0 workers gracefully restarting, 235 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no51yes801200366 63750947no81yes1301150618 Sum20132 21023509714 ................................................................ ................................................................ ................................................................ ................................................................ ________________________________________________W__________W__R_ ________R___________________________R___R______________R____R___ ................................................................ ................................................................ __________R________________________R_________________R__________ _R___RR_R_______R_____R_______________R_R__R__R_________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.00665214111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.006652113110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.0066521012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.0066521014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.0066521139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.006652108377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.006652117310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.0066521012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.00665211558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.006652119642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.0066521110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.0066521024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.006652189810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.00665218410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.0066521999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.0066521269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.0066521438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.00665214012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.006652153817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.0066521428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.00665214811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.006652111510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.006652109012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.00665216412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.0066521010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.00665211610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.006652109975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.00665218412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.0066521010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.006652111210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.0066521014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.00665213610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.0066521014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.006652109615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.0066521011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.0066521025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.00665216910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.0066521011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.0066521011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.00665216159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.0066521011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.0066521019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.0066521016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.006652109879150.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565d058b063
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 01-Aug-2024 06:54:39 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 18 hours 7 minutes 33 seconds Server load: 0.67 1.16 1.27 Total accesses: 10364118 - Total Traffic: 488.5 GB - Total Duration: 765881162 CPU Usage: u13930.1 s1297.92 cu23878.6 cs2132.32 - 27.2% CPU load 68.3 requests/sec - 3.3 MB/second - 49.4 kB/request - 73.8974 ms/request 26 requests currently being processed, 0 workers gracefully restarting, 230 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02184897no63yes1101170466 12235309no57yes1501131347 Sum20120 26023018013 ______R___________W______________R_____R______________R_______RR _____________________W___R_____R________________________W_______ ___________________R_____________________R__R__W____________R___ R______R__________R__________R____________W__R___RR___W____R____ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-021848970/12579/12587_ 6394.63207372640.0535.50535.84 194.233.79.30http/1.1iranjournal.ir:80GET /wp-info.php HTTP/1.1 0-021848970/12398/12407_ 6394.78107819580.0512.51512.57 66.249.66.79http/1.1bese.ir:80GET /article_21317.html HTTP/1.1 0-021848970/12509/12514_ 6394.412210604320.0512.92512.95 203.241.114.116http/1.1aeinehokmrani.iict.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-021848970/12411/12420_ 6394.791612411310.0489.35489.45 194.233.79.30http/1.1iranjournal.ir:80GET /about.php7 HTTP/1.1 0-021848970/12345/12352_ 6394.77107528400.0561.38561.42 194.233.79.30http/1.1iranjournal.ir:80GET /thesmartestx.php HTTP/1.1 0-021848970/12581/12588_ 6394.622127099360.0499.13499.18 120.238.239.30http/1.1jwwse.ir:443GET /journal/links HTTP/1.1 0-021848970/12483/12490R 6393.531809403010.0532.99533.02 95.162.239.108http/1.1 0-021848970/12377/12387_ 6394.632010522520.0500.01500.09 172.71.218.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-021848970/12415/12425_ 6394.83006656620.0554.94555.03 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-021848970/12610/12620_ 6394.82008261030.0546.25546.29 185.215.232.172http/1.1gjesm.net:443GET /index.php/journal/journal/journal/journal/journal/journal/ 0-021848970/12193/12201_ 6394.77108371020.0498.04498.13 66.249.66.168http/1.1rahpooye.soore.ac.ir:443GET /&url=http:/raj.smc.ac.ir/?_action=article&kw=47314&_kw=Con 0-021848970/12153/12160_ 6394.702023564860.0614.65615.12 185.215.232.170http/1.1ijp.iranpath.org:443GET /article_247350_de9c73afadfda796b016a8a97ce59a03.pdf HTTP/1 0-021848970/12324/12334_ 6392.65208989690.0503.30503.45 5.125.124.23http/1.1 0-021848970/12333/12341_ 6394.22209453990.0559.07559.15 165.22.247.106http/1.1museum.aqr-libjournal.ir:443GET /4.php HTTP/1.1 0-021848970/12340/12348_ 6394.781197486380.0458.97459.01 66.249.66.37http/1.1jscit.nit.ac.ir:443GET /?_action=xml&article=61694 HTTP/1.1 0-021848970/12396/12404_ 6394.82007290810.0486.45486.51 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-021848970/12402/12412_ 6394.43207127370.0526.75527.62 80.191.90.24http/1.1 0-021848970/12536/12542_ 6394.190010171360.0480.08480.13 217.113.194.32http/1.1 0-021848971/12120/12128W 6392.9920014432160.0495.97498.38 103.165.212.226http/1.1archtrauma.kaums.ac.ir:443GET /data/nmsj/coversheet/cover_en.jpg HTTP/1.1 0-021848970/12493/12502_ 6394.18007306590.0477.19479.03 172.71.150.238http/1.1ajgreenchem.com:443GET /article_161032.html HTTP/1.1 0-021848970/12486/12493_ 6394.701010044510.0478.79478.88 194.233.79.30http/1.1bese.ir:80GET /.php HTTP/1.1 0-021848970/12534/12540_ 6394.62208402200.0528.59528.64 185.215.232.171http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/m/m/ 0-021848970/12492/12498_ 6394.24107422580.0466.84466.90 66.249.66.168http/1.1 0-021848970/12442/12448_ 6394.25168938420.0513.99514.01 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-021848970/12427/12435_ 6394.64208171930.0512.28512.31 165.22.247.106http/1.1bese.ir:80GET /p.php HTTP/1.1 0-021848970/12436/12442_ 6394.77108496130.0525.67525.70 165.22.247.106http/1.1bese.ir:80GET /q.php HTTP/1.1 0-021848970/12482/12489_ 6394.47108233760.0500.12500.14 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jree/news/1604742657_indx_.jpg HTTP/1.1 0-021848970/12314/12322_ 6394.5804310752860.0487.56487.61 185.182.68.240http/1.1mazaheb.urd.ac.ir:443GET /data/ri/coversheet/1646556155.jpg HTTP/1.1 0-021848970/12294/12301_ 6394.68208024400.0501.80501.90 66.249.66.202http/1.1jmfc.pgu.ac.ir:443GET /index.php/using-joomla/extensions/templates/beez-2/journal 0-021848970/12384/12393_ 6394.79109015730.0511.95512.01 185.191.171.5http/1.1icrjournal.ir:443GET /?_action=article&_au=mojtaba%2B%2Byamani&au=523935&lang=en 0-021848970/12380/12388_ 6394.692011235970.0525.03525.86 165.22.247.106http/1.1museum.aqr-libjournal.ir:443GET /p.php HTTP/1.1 0-021848970/12354/12362_ 6394.48009540670.0519.20519.23 66.249.66.66http/1.1bese.ir:80GET /browse.php?sid=1&a_id=204&slc_lang=fa&ftxt=1 HTTP/1.1 0-021848970/12247/12258_ 6394.850011039350.0441.89441.94 165.22.247.106http/1.1museum.aqr-libjournal.ir:443GET /d.php HTTP/1.1 0-021848970/12374/12381R 6394.32308191320.0525.50525.59 183.171.95.195http/1.1mazaheb.urd.ac.ir:443 0-021848970/12382/12387_ 6394.480379136030.0491.85491.87 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=15948&max_rows=25 HTTP/1.1 0-021848970/12021/12028_ 6393.312024075480.012335.9212336.25 217.113.194.14http/1.1 0-021848970/12488/12497_ 6394.850377902460.0479.44479.52 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=15950&max_rows=25 HTTP/1.1 0-021848970/12240/12250_ 6394.222010204870.0517.25517.36 185.108.129.214http/1.1 0-021848970/12526/12530_ 6394.62209832620.0470.57470.59 156.59.198.136http/1.1vrf.iranjournals.ir:443GET /issue_4139_4670_%D8%AF%D9%88%D8%B1%D9%87+17%D8%8C+%D8%B4%D 0-021848970/9882/9890R 6394.04324157989490.05625.795625.84 119.41.195.44http/1.1icrjournal.ir:443 0-021848970/12268/12275_ 6394.810010090440.0497.00497.08 165.22.247.106http/1.1bese.ir:80GET /d.php HTTP/1.1 0-021848970/12216/12224_ 6394.791017992430.0548.19548.28 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /m/article_166931.html HTTP/1.1 0-021848970/12418/12425_ 6394.37251113226550.0522.72522.81 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-021848970/12481/12489_ 6394.141317892610.0534.93536.34 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-021848970/12511/12517_ 6394.39238611103130.0559.04559.12 66.249.66.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565fe20c453
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 30-Jul-2024 07:35:00 +0430 Restart Time: Monday, 29-Jul-2024 13:01:07 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 18 hours 33 minutes 53 seconds Server load: 1.32 1.45 1.51 Total accesses: 4689449 - Total Traffic: 231.0 GB - Total Duration: 512099446 CPU Usage: u18385.2 s1544.47 cu36.06 cs3.45 - 29.9% CPU load 70.2 requests/sec - 3.5 MB/second - 51.7 kB/request - 109.202 ms/request 21 requests currently being processed, 0 workers gracefully restarting, 235 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 52733522no55yes701210443 62733523no99yes1401140806 Sum20154 21023501249 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ __R_____R________________________________R_R____________________ ___________W________________________________________WW__________ R____________________R_________________WR______R________________ _______________R_____W____RW_________R___RW_W_________R_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/13. 0.00666861993610.00.000.09 151.240.240.25http/1.1jfnc.ir:443GET /author HTTP/1.1 0-2-0/0/23. 0.00666861002290.00.003.06 37.32.18.5http/1.1mag.iuc.ac.ir:80GET /article_21410.html HTTP/1.1 0-2-0/0/22. 0.006668615030.00.000.83 66.249.66.167http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/RTL/bootstrap-r 0-2-0/0/22. 0.006668637090.00.000.93 159.203.96.42http/1.1bese.ir:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-2-0/0/18. 0.006668601210.00.000.16 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/18. 0.0066686112410.00.000.20 162.158.189.189http/1.1iranjournal.ir:80GET /?_action=export&rf=bibtex&rc=166622 HTTP/1.1 0-2-0/0/17. 0.00666861199720.00.002.20 94.101.182.5http/1.1iranjournal.ir:80GET /editor HTTP/1.1 0-2-0/0/16. 0.006668612540.00.000.12 109.239.12.131http/1.1 0-2-0/0/17. 0.00666860120.00.000.16 178.170.197.187http/1.1bese.ir:80GET /data/jmcs/news/1818/t10%2C_11.jpg HTTP/1.1 0-2-0/0/23. 0.0066686018650.00.000.86 40.77.167.65http/1.1law.mofidu.ac.ir:443GET /article_710472_4aeecb5e10dd86cb397d4e69e4c9eefb.pdf HTTP/1 0-2-0/0/16. 0.0066686381540.00.000.15 185.215.232.172http/1.1iranjournal.ir:80GET /inc/css/ju_css.css HTTP/1.1 0-2-0/0/18. 0.006668671410.00.000.25 66.249.66.168http/1.1museum.aqr-libjournal.ir:443GET /inc/css/essentials.css?v=0.2 HTTP/1.1 0-2-0/0/15. 0.00666866720.00.000.17 80.191.90.24http/1.1bese.ir:80GET /issue_13904_13905.html HTTP/1.1 0-2-0/0/20. 0.00666861083370.00.000.44 89.45.48.68http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-2-0/0/19. 0.006668601010.00.000.16 5.124.190.245http/1.1 0-2-0/0/8. 0.0066686241310.00.000.10 64.226.78.121http/1.1nrig.cuir.ac.ir:443GET /_all_dbs HTTP/1.1 0-2-0/0/10. 0.00666860500.00.000.10 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-2-0/0/23. 0.00666860810.00.000.16 5.213.11.215http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/stl_back.css?v=0.22 HTTP/1.1 0-2-0/0/19. 0.0066686023000.00.000.10 172.71.161.150http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-links.php HTTP/1.1 0-2-0/0/13. 0.0066686435120.00.000.44 60.168.153.23http/1.1vrf.iranjournals.ir:443GET /article_711951.html HTTP/1.1 0-2-0/0/14. 0.006668603770.00.000.41 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /data/scce/coversheet/head_en.jpg HTTP/1.1 0-2-0/0/15. 0.00666860261020.00.000.15 185.215.232.173http/1.1iranjournal.ir:80GET /mobile/inc/css/cstm.css HTTP/1.1 0-2-0/0/16. 0.00666860162850.00.000.48 64.226.78.121http/1.1nrig.cuir.ac.ir:443GET /.git/config HTTP/1.1 0-2-0/0/17. 0.0066686024930.00.000.87 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-2-0/0/18. 0.006668612840.00.000.33 57.129.28.68http/1.1rahpooye.soore.ac.ir:443GET /data/rahpooye/coversheet/1655849608.jpg HTTP/1.1 0-2-0/0/17. 0.006668602630.00.000.16 185.215.232.173http/1.1jiscm.iribu.ac.ir:443GET /jiscm.iribu.ac.ir/jiscm.iribu.ac.ir/jiscm.iribu.ac.ir/jisc 0-2-0/0/22. 0.006668602010.00.001.73 185.215.232.170http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/11. 0.006668602000.00.000.09 66.249.66.168http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/footer.css HTTP/1.1 0-2-0/0/18. 0.0066686012520.00.000.20 4.242.104.8http/1.1style.quran.ac.ir:443GET /style.quran.ac.ir/style.quran.ac.ir/style.quran.ac.ir/?_ac 0-2-0/0/22. 0.006668601530.00.000.22 94.101.182.4http/1.1bagh-sj.com:443GET /?_action=xml&article=198611 HTTP/1.1 0-2-0/0/19. 0.00666860760.00.000.09 185.215.232.170http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15. 0.006668601090.00.000.09 185.215.232.172http/1.1gjesm.net:443GET /m/m/mobile/mobile/m/?_action=xml&article=8037 HTTP/1.1 0-2-0/0/14. 0.00666862710260.00.001.63 89.32.96.177http/1.1 0-2-0/0/20. 0.006668619740.00.004.81 89.45.48.68http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-2-0/0/17. 0.006668602090.00.000.19 117.222.1.42http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-2-0/0/23. 0.006668617460.00.000.25 89.45.48.69http/1.1pzhfars.ir:443GET /inc/js/submit_manuscript.js?v=0.017 HTTP/1.1 0-2-0/0/18. 0.00666862210190.00.000.28 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /author?_action=submit HTTP/1.1 0-2-0/0/12. 0.006668636690.00.000.10 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-2-0/0/11. 0.00666860172150.00.0013.22 5.213.11.215http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/news/88x31.png HTTP/1.1 0-2-0/0/19. 0.0066686811900.00.000.88 89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/d3/kw_cloud.min.js HTTP/1.1 0-2-0/0/19. 0.006668607420.00.000.22 86.57.24.0http/1.1demo.sinaweb.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-2-0/0/19. 0.0066686119700.00.000.90 57.129.28.68http/1.1rahpooye.soore.ac.ir:443GET /data/rahpooye/coversheet/1655849713.jpg HTTP/1.1 0-2-0/0/23. 0.0066686131160.00.000.23 37.32.16.4http/1.1ns3186802.ip-51-195-105.eu:443GET /contacts HTTP/1.1 0-2-0/0/18. 0.006668604050.00.002.35 85.208.96.199http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&_kw=student&kw=2707&lang=en&lang=en&lang= 0-2-0/0/19. 0.006668631530.00.000.62 89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsce/coversheet/1529818026.png HTTP/1.1 0-2-0/0/21. 0.0066686
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565707276c7
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 28-Jul-2024 09:18:15 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 14 days 14 hours 29 minutes 37 seconds Server load: 3.80 3.18 3.20 Total accesses: 91804879 - Total Traffic: 4051.5 GB - Total Duration: 5974049073 CPU Usage: u12943.4 s1288.39 cu305197 cs28900.2 - 27.6% CPU load 72.8 requests/sec - 3.3 MB/second - 46.3 kB/request - 65.0733 ms/request 24 requests currently being processed, 0 workers gracefully restarting, 232 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 13531343no64yes1101170551 23531344no80yes1301150624 Sum20144 24023201175 ................................................................ ................................................................ ___________R____W_____R__________________R_______R_______R______ ___________________R________________R_____R___W______________R__ ___________R________________________________________________W_W_ ________WR_R_____R_________R_______R___R______R_W____W__________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14-0/0/152915. 0.0053304878509360.00.005708.81 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=14845 HTTP/1.1 0-14-0/0/151158. 0.00533042285863120.00.005887.03 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /volume_15176.html HTTP/1.1 0-14-0/0/152084. 0.0053304088548400.00.005907.44 217.113.194.173http/1.1 0-14-0/0/151379. 0.0053304081769680.00.005850.29 80.191.90.24http/1.1demo.sinaweb.net:443GET /?_action=xml&issue=89 HTTP/1.1 0-14-0/0/151461. 0.0053304881168680.00.005727.35 162.158.41.124http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1 0-14-0/0/151936. 0.0053304090878290.00.006043.00 83.121.84.79http/1.1 0-14-0/0/151496. 0.0053304086668960.00.005948.37 172.71.210.120http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-14-0/0/151448. 0.0053304086654750.00.005804.50 85.208.96.208http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=%22Human%2Bdignity%2Bof%2Bconvicts%22 0-14-0/0/152150. 0.0053304087189820.00.005971.13 2.147.16.232http/1.1 0-14-0/0/151734. 0.0053304192340690.00.005984.12 162.158.114.82http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-14-0/0/152019. 0.0053304389151630.00.005757.56 89.198.230.171http/1.1 0-14-0/0/152869. 0.005330422386650100.00.005891.57 185.123.68.48http/1.1ijogst.put.ac.ir:443GET /?_action=article&articleType[]=32&end_day=15&end_month=2&e 0-14-0/0/151813. 0.0053304193741730.00.005812.90 80.191.90.24http/1.1 0-14-0/0/152201. 0.0053304390062850.00.005857.38 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-14-0/0/151702. 0.0053304294991400.00.005888.13 49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-14-0/0/150812. 0.0053304090968160.00.005877.71 66.249.66.10http/1.1bese.ir:80GET /&url=http://www.ijnc.ir/article_34986_31e4aa81b0c57e942545 0-14-0/0/152248. 0.0053304089411640.00.005850.54 66.249.66.33http/1.1 0-14-0/0/152111. 0.0053304089992110.00.005823.27 49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-14-0/0/152171. 0.0053304079399730.00.005870.43 5.212.202.109http/1.1 0-14-0/0/151383. 0.0053304092186500.00.005947.80 66.249.66.5http/1.1 0-14-0/0/152095. 0.0053304085430000.00.005780.29 5.161.63.130http/1.1 0-14-0/0/151969. 0.00533045577038360.00.005955.03 5.117.100.234http/1.1 0-14-0/0/152251. 0.0053304087532480.00.005967.59 85.208.96.197http/1.1vrf.iranjournals.ir:443GET /?_action=article&_kw=%DA%AF%D8%B1%DB%8C%D9%81%DB%8C%D9%86& 0-14-0/0/152511. 0.0053304083308470.00.005983.24 185.215.232.171http/1.1gjesm.net:443GET /?_action=article&_kw=%D8%A2%DB%8C%D9%86%D8%AF%D9%87%E2%80% 0-14-0/0/151823. 0.0053304093332860.00.005997.59 66.249.66.161http/1.1 0-14-0/0/152020. 0.0053304093388440.00.005862.32 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-14-0/0/151437. 0.0053304090321570.00.005855.19 5.122.84.141http/1.1 0-14-0/0/151614. 0.0053304078994560.00.005616.86 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /issue_15176_18054.html HTTP/1.1 0-14-0/0/150890. 0.0053304191868350.00.005967.25 94.101.182.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-14-0/0/151594. 0.0053304095363810.00.005802.03 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=14845 HTTP/1.1 0-14-0/0/151713. 0.0053304085534600.00.005770.88 49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-14-0/0/152034. 0.0053304087120680.00.005963.61 80.191.90.24http/1.1 0-14-0/0/151784. 0.0053304089484640.00.005749.55 172.71.210.120http/1.1iranjournal.ir:80GET / HTTP/1.1 0-14-0/0/152434. 0.0053304082744220.00.005799.10 2.147.23.163http/1.1 0-14-0/0/151734. 0.0053304084707800.00.005812.52 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Pooya%2B%2BPasha&au=928763 HTTP/1.1 0-14-0/0/150843. 0.00533040104174220.00.006030.87 162.158.41.191http/1.1ns3186802.ip-51-195-105.eu:443GET /data/biofuel/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-14-0/0/150467. 0.005330410105406230.00.005838.25 162.158.42.104http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-14-0/0/150735. 0.0053304396442370.00.005615.78 103.87.57.87http/1.1 0-14-0/0/152515. 0.0053304090531640.00.005914.63 114.119.144.105http/1.1joeds.ir:443GET /?_action=article&au=1342734&_au=Davoud%2B%2BZarifi&lang=en 0-14-0/0/151835. 0.0053304183217230.00.005688.31 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-14-0/0/151551. 0.00533044788383760.00.005697.76 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /article_157327.html HTTP/1.1 0-14-0/0/151502. 0.0053304092397830.00.005820.09 172.71.210.120http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-14-0/0/150902. 0.0053304091552960.00.005951.61 172.71.211.2http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-14-0/0/151196. 0.0053304078731440.00.005553.48 80.191.90.24http/1.1demo.sinaweb.net:443GET /volume_80.html HTTP/1.1 0-14-0/0/152022. 0.0053304090057970.00.005641.33 172.71.215.49http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-14-0/0/151397. 0.005330414102056800.00.005778.78 5.117.251.23http/1.1jwwse.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-14-0/0/151254. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565a4acff4a
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 26-Jul-2024 09:23:27 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 12 days 14 hours 34 minutes 49 seconds Server load: 1.17 1.20 1.25 Total accesses: 79099419 - Total Traffic: 3555.9 GB - Total Duration: 5077512450 CPU Usage: u36363.5 s3426.1 cu240663 cs22708.1 - 27.8% CPU load 72.6 requests/sec - 3.3 MB/second - 47.1 kB/request - 64.1915 ms/request 15 requests currently being processed, 0 workers gracefully restarting, 241 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12033323no65yes10011804311 42033325no45yes501230308 Sum20110 15024107319 ................................................................ ................................................................ ____R__R_____R____________R_______W_________R___R_______________ ___R_____________________R_____________________________________R ................................................................ ................................................................ ................................................................ ................................................................ _____W__________________________________________________________ _____________________R______________R_________________________RR Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/152776. 0.0097903399878464740.00.005702.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/151044. 0.0097903425185816100.00.005877.87 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151954. 0.0097903395388472520.00.005898.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151242. 0.0097903537481514360.00.005841.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151336. 0.0097903443981016780.00.005717.98 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151789. 0.0097903446690766730.00.006038.76 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151380. 0.0097903086528670.00.005945.58 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151330. 0.0097903290986513210.00.005798.26 52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1 0-12-0/0/152033. 0.0097903087099260.00.005965.23 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1 0-12-0/0/151606. 0.009790312892299750.00.005978.43 172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1 0-12-0/0/151903. 0.0097903089030690.00.005749.55 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1 0-12-0/0/152769. 0.0097903460586429940.00.005885.88 66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1 0-12-0/0/151698. 0.0097903444593700570.00.005808.34 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/152097. 0.0097903454389371260.00.005855.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151604. 0.0097903306393491830.00.005882.48 185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1 0-12-0/0/150673. 0.0097903292090906220.00.005868.62 52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/ 0-12-0/0/152130. 0.0097903089358170.00.005845.36 52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586 0-12-0/0/151994. 0.0097903089464140.00.005809.31 40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-12-0/0/152051. 0.0097903401679322870.00.005859.78 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151248. 0.0097903090906190.00.005943.57 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151996. 0.0097903424284361290.00.005771.97 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151843. 0.0097903431976930680.00.005949.17 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152142. 0.0097903289787486420.00.005964.82 20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1 0-12-0/0/152382. 0.0097903438383205150.00.005979.43 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151710. 0.00979033443793310260.00.005994.28 5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1 0-12-0/0/151899. 0.0097903393349690.00.005857.00 85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l 0-12-0/0/151327. 0.0097903090282830.00.005852.76 172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-12-0/0/151492. 0.0097903398378947630.00.005608.54 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/150777. 0.0097903294991781560.00.005958.38 85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com 0-12-0/0/151470. 0.0097903095307750.00.005795.20 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151582. 0.0097903463685433550.00.005761.70 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9 0-12-0/0/151912. 0.0097903437287075080.00.005955.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151655. 0.0097903410689406720.00.005746.01 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152320. 0.0097903082715800.00.005796.03 87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1 0-12-0/0/151614. 0.0097903284597690.00.005808.31 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1 0-12-0/0/150718. 0.00979033879104137980.00.006018.12 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/150341. 0.00979034211104853270.00.005830.69 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/150602. 0.0097903429496399000.00.005612.70 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1 0-12-0/0/152383. 0.0097903460490475270.00.005906.16 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151698. 0.0097903437183143330.00.005671.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d356656599c278c9
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 24-Jul-2024 09:03:43 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 10 days 14 hours 15 minutes 5 seconds Server load: 1.52 1.42 1.44 Total accesses: 66569722 - Total Traffic: 2997.1 GB - Total Duration: 4039037534 CPU Usage: u31121.7 s2745.74 cu203130 cs19316.6 - 28% CPU load 72.7 requests/sec - 3.4 MB/second - 47.2 kB/request - 60.6738 ms/request 34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03229266no89yes21010705910 13213635no52yes1301150347 Sum20141 34022209317 R_RR_____________________W_____R_______R____________W___________ WR__R_W_W__________W________R_R_R___R____R________W_____W_____R_ ____________R_______R_R_______R________R_R___________________R__ __R__R___________________W___________R__________R_R_____________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-932292660/37075/145189R 20539.071074641270.02011.215398.51 103.131.71.163http/1.1bese.ir:80GET /robots.txt HTTP/1.1 0-932292660/36636/143624_ 20535.800078547720.01995.195558.53 65.18.124.122http/1.1 0-932292660/37117/144221R 20536.9217080193800.02085.625609.69 63.143.42.248http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-932292660/36295/143505R 20539.071075776240.02014.745571.09 52.233.106.125http/1.1passer.garmian.edu.krd:443 0-932292660/36735/143698_ 20538.550075657070.01990.225402.13 177.228.77.155http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-932292660/36189/144035_ 20539.0101884424780.02202.835755.58 80.191.90.24http/1.1 0-932292660/36302/143668_ 20535.5305081033190.02129.425660.77 204.18.107.92http/1.1 0-932292660/36774/143542_ 20538.660081047900.02055.195511.65 52.167.144.200http/1.1ijwr.usc.ac.ir:443GET /article_78724.html?lang=en HTTP/1.1 0-932292660/36884/144166_ 20538.6302481908810.02151.665653.51 217.218.89.1http/1.1museum.aqr-libjournal.ir:443GET /editor?_action=py_c HTTP/1.1 0-932292660/36289/143655_ 20538.7204987558290.02072.655549.80 80.191.90.24http/1.1 0-932292660/36506/144118_ 20538.390183293350.01971.515432.49 49.249.59.182http/1.1 0-932292660/36980/144950_ 20538.500081579950.02013.435575.87 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&article=200838&lang=en HTTP/1.1 0-932292660/36185/143748_ 20539.110089191410.01979.785467.96 66.249.81.133http/1.1vrf.iranjournals.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-932292660/36863/144243_ 20539.010083396830.02053.105531.24 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /.vscode/sftp.json HTTP/1.1 0-932292660/36682/143860_ 20538.500088772650.02082.345575.28 80.191.90.24http/1.1flc-journal.ir:443GET / HTTP/1.1 0-932292660/36259/143145_ 20538.100084749200.02060.735580.91 66.249.66.161http/1.1 0-932292660/37201/144516_ 20538.490081700170.02092.755532.61 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /issue_12586_12587.html HTTP/1.1 0-932292660/36913/144448_ 20539.120082662880.02060.475546.31 80.191.90.24http/1.1icrjournal.ir:443GET /?_action=xml&issue=13432 HTTP/1.1 0-932292660/36492/144483_ 20538.030073345150.01939.385565.81 5.211.104.132http/1.1 0-932292660/36241/143387_ 20538.400085689840.02117.575625.64 80.191.90.24http/1.1 0-932292660/36649/144061_ 20539.070080537520.02007.245468.59 80.191.90.24http/1.1icrjournal.ir:443GET /issue_11882_13432.html HTTP/1.1 0-932292660/36766/144096_ 20539.060073222700.02094.015626.23 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_100582_en.html HTTP/1.1 0-932292660/36933/144437_ 20538.8303881359660.02076.445640.34 66.249.66.161http/1.1 0-932292660/36900/144739_ 20539.180077508150.02009.705657.23 80.191.90.24http/1.1jfsa.fuzzy.ir:443GET /article_145918.html HTTP/1.1 0-932292660/36902/144046_ 20538.270086657720.02112.695670.66 66.249.66.87http/1.1 0-932292663/36443/144144W 20539.050088182960.02171.325531.12 172.179.117.48http/1.1museum.aqr-libjournal.ir:443GET /frqjournal.csr.ir/frqjournal.csr.ir/frqjournal.csr.ir/arti 0-932292660/36788/143776_ 20539.0101781730230.02064.635583.05 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /volume_8802.html HTTP/1.1 0-932292660/36357/143746_ 20539.040074507450.01929.505309.08 172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i 0-932292660/36743/143122_ 20539.00073888237050.02222.445643.76 66.249.66.6http/1.1mazaheb.urd.ac.ir:443GET /&url=http://haftasman.urd.ac.ir/article_76612_2f70ce948df7 0-932292660/36419/144582_ 20538.8903973134440.02109.065514.78 49.249.59.182http/1.1 0-932292660/36536/143961_ 20539.020080485540.02024.135488.57 66.249.66.206http/1.1bese.ir:80GET /robots.txt HTTP/1.1 0-932292660/37098/144494R 20536.3117081956060.02222.175719.32 5.208.232.43http/1.1 0-932292660/36662/144049_ 20538.690183083610.02082.925469.05 172.71.214.129http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-932292660/36561/144199_ 20539.0904278406880.02124.405487.25 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_160233_en.html?lang=en HTTP/1.1 0-932292660/36450/143986_ 20539.190080150690.01991.995531.45 162.158.114.23http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-932292660/36280/143632_ 20539.090087030110.02126.985695.02 80.191.90.24http/1.1bese.ir:80GET /article_200838_4c95091d95e83b2fcde62066595d54a6.pdf HTTP/1 0-932292660/36307/142725_ 20539.050096335350.02050.545418.17 154.54.249.216http/1.1rahbordfarhangi.csr.ir:443GET /mobile/&url=http:/foroughevahdat.mazaheb.ac.ir/?_action=ar 0-932292660/36291/142895_ 20539.020090400570.01987.215285.40 64.23.156.250http/1.1icrjournal.ir:443GET /defaults.php HTTP/1.1 0-932292660/37013/144781_ 20538.6801081818010.02183.285616.12 80.191.90.24http/1.1jwwse.ir:443GET /request/article.ajax?task=loadIssues&volume=529 HTTP/1.1 0-932292660/36339/144031R 20536.32163978098180.01937.385386.42 5.208.232.43http/1.1 0-932292660/36873/144064_ 20538.670082033560.02099.165421.92 80.191.90.24http/1.1jwwse.ir:443GET /request/article.ajax?task=loadIssues&volume=11725 HTTP/1.1 0-932292660/36932/143817_ 20538.010086425790.02066.545485.15 66.249.66.42http/1.1 0-932292660/36391/142879_ 20538.580785378990.02154.395625.04 66.249.66.161http/1.1 0-932292660/36457/143114_ 20539.0206275765980.01816.845254.89 66.249.66.6http/1.1icrjournal.ir:443GET / HTTP/1.1 0-932292660/36438/144339_ 20538.631085156150.02027.685309.10 217.113.194.231http/1.1 0-932292660/36741/144063_ 20539.020079816620.02025.195460.80 172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /mtlj.usc.ac.ir/mtlj.usc.ac.ir/mtlj.usc.ac.i
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565b036b1a0
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 22-Jul-2024 09:17:21 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 8 days 14 hours 28 minutes 43 seconds Server load: 0.61 0.75 0.77 Total accesses: 54773731 - Total Traffic: 2341.7 GB - Total Duration: 3116718537 CPU Usage: u2180.46 s221.98 cu183237 cs17501.8 - 27.3% CPU load 73.7 requests/sec - 3.2 MB/second - 44.8 kB/request - 56.9017 ms/request 83 requests currently being processed, 0 workers gracefully restarting, 173 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01834798no111yes550730489 11830924no61yes2801000256 Sum20172 83017307315 _R_____R__RR__RR___R_RR_RRR_RRR__RRR____R______RRRWR___R______RW ___R_R_____R_RR_R_WWR__RRR_R___R_R______R_WR_R__R_R__RRRR___R_RW R_R____W___R__R___R_R_____R___RR_R___R_RR____W______R__R______R_ ______R________R__R____R____________R___R_______RR__________R_R_ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-918347980/3095/99694_ 1433.920041834980.0106.612907.95 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-918347980/3023/98734R 1431.0221042310330.0136.093114.26 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/3202/98997_ 1433.940051458230.0142.433043.21 40.77.167.65http/1.1joeds.ir:443GET /article_182736_9813d6be4c531ca4ffb1ea36b8a572e4.pdf HTTP/1 0-918347980/2901/99148_ 1433.9003549062050.0146.303076.20 66.249.66.160http/1.1museum.aqr-libjournal.ir:443GET /article_198566.html HTTP/1.1 0-918347980/3148/98885_ 1433.920043982660.0124.242998.57 217.113.194.118http/1.1karafan.tvu.ac.ir:443GET /?_action=article&kw=358587&_kw=Interdisciplinary+knowledge 0-918347980/3129/99755_ 1433.940052080490.0158.053009.68 110.139.87.31http/1.1jmchemsci.com:443GET /inc/js/tinymce/plugins/importcss/plugin.min.js HTTP/1.1 0-918347980/2907/99287_ 1433.960044909020.0147.583078.82 110.139.87.31http/1.1jmchemsci.com:443GET /inc/js/tinymce/plugins/fullscreen/plugin.min.js HTTP/1.1 0-918347980/3087/98991R 1430.1931046934100.0125.743020.50 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/3301/99236_ 1433.56042646124630.0136.773053.13 217.113.194.118http/1.1 0-918347980/3209/99233_ 1433.780049850850.0103.222937.74 162.158.114.171http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/journal/a 0-918347980/3166/99197R 1429.0240053415750.0112.763014.54 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/3081/99686R 1433.584341983440.0161.683141.61 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/3053/99446_ 1433.8901348037280.0124.572997.90 49.207.246.185http/1.1icrjournal.ir:443GET /data/icrj/coversheet/head_en.jpg HTTP/1.1 0-918347980/3021/99545_ 1433.680050054210.0115.442962.44 173.252.107.5http/1.1 0-918347980/3106/99194R 1432.827053942500.0134.643019.54 122.150.129.249http/1.1 0-918347980/3085/98581R 1428.9142551693930.0125.653009.18 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/3074/99199_ 1433.8311248342860.0182.323003.14 122.150.129.249http/1.1ircmj.com:443GET /contacts HTTP/1.1 0-918347980/2907/99298_ 1433.8613551578830.0106.912952.45 80.191.90.24http/1.1jfsa.fuzzy.ir:443GET /article_139853.html HTTP/1.1 0-918347980/2969/99219_ 1433.810042415690.0107.563093.08 80.191.90.24http/1.1 0-918347980/3263/99273R 1433.501052104330.0180.593055.71 158.58.2.34http/1.1 0-918347980/3140/99563_ 1433.761048251060.0139.353038.58 66.249.66.82http/1.1 0-918347980/2798/99058R 1431.78106740156250.0112.373035.12 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/3090/99392R 1431.8018052008750.0131.853030.29 5.113.179.210http/1.1 0-918347980/3076/99791_ 1433.761150156290.0145.553192.04 172.71.218.223http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-918347980/2997/98891R 1430.852819451528580.0140.603068.55 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/2922/99648R 1431.69204648390720.0115.842916.58 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/3021/99001R 1429.9533050349640.0125.623135.01 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/2973/99186_ 1428.920043402160.0124.362902.39 163.123.193.9http/1.1 0-918347980/2932/98215R 1429.47403954466700.0135.492990.41 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/2954/99781R 1433.096040337890.0107.432969.29 5.160.201.2http/1.1 0-918347980/2972/99233R 1431.5821050797210.0119.813046.22 5.113.179.210http/1.1 0-918347980/2981/99127_ 1433.890846591900.0138.832962.11 49.207.246.185http/1.1icrjournal.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-918347980/3084/99548_ 1433.960046773180.0105.862932.06 110.139.87.31http/1.1jmchemsci.com:443GET /inc/js/tinymce/plugins/link/plugin.min.js HTTP/1.1 0-918347980/2938/99014R 1432.5912045220030.0133.952903.57 5.209.219.192http/1.1 0-918347980/3003/99354R 1428.791044367550.0112.313072.76 114.119.140.29http/1.1flc-journal.ir:443 0-918347980/3128/99416R 1433.474053019290.0147.643012.55 119.8.187.89http/1.1jwwse.ir:443 0-918347980/3082/98370_ 1433.930059708250.0126.522887.51 151.232.173.11http/1.1aeinehokmrani.iict.ac.ir:443GET /favicon.ico HTTP/1.1 0-918347980/2983/98913_ 1433.950652023270.0111.482893.46 152.59.7.29http/1.1flc-journal.ir:443GET /data/ijabbr/news/1407056475.jpg HTTP/1.1 0-918347980/3031/99677_ 1433.920048580380.0110.782929.42 185.215.232.173http/1.1bims.iranjournals.ir:443GET /page/47/%D8%A8%D8%B1%D8%A7%DB%8C-%D9%86%D9%88%DB%8C%D8%B3% 0-918347980/2948/99431_ 1433.7803446179310.0139.023036.42 66.249.66.82http/1.1bese.ir:443GET /article_240691.html HTTP/1.1 0-918347980/3216/99305R 1432.68925051909150.0136.512907.11 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/2916/98988_ 1433.770053921190.0110.562918.54 80.191.90.24http/1.1 0-918347980/3087/98989_ 1433.880050689020.0153.623034.70 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=159248&lang=en HTTP/1.1 0-918347980/2947/99077_ 1433.810045607540.0136.392992.95 172.68.225.161http/1.1iranjournal.ir:80GET / HTTP/1.1 0-918347980/3182/99668_ 1433.7612350952990.0164.052877.88 66.249.66.82http/1.1 0-918347980/3078/99520_ 1433.7703849212930.0139.693026.67 66.249.66.82http/1.1bese.ir:443GET /index.php/jsee/about/article_240691.html HTTP/1.1 0-918347980/3046/98766_ 1433.810053214300.0131.713048.15 85.208.96.204
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565cd6f0e63
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 21-Jul-2024 01:37:13 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 6 hours 48 minutes 35 seconds Server load: 5.53 5.47 5.08 Total accesses: 48263357 - Total Traffic: 2008.5 GB - Total Duration: 2535727286 CPU Usage: u75680.4 s6082.54 cu83962.5 cs9253.7 - 27.8% CPU load 76.7 requests/sec - 3.3 MB/second - 43.6 kB/request - 52.5394 ms/request 33 requests currently being processed, 0 workers gracefully restarting, 223 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no96yes1401140792 42942754no119yes1901090957 Sum20215 33022301749 ................................................................ ................................................................ __________________________________________________R__RR_____R___ ________R_______R__R_________R________W__________R____W__R__R_R_ ................................................................ ................................................................ ................................................................ ................................................................ _________R_______R_______R__________R__R__W__R_________R________ _____R___R____________________WR____________R__R__R____R___R__RR Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.00212691135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.002126914635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.00212691044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.00212691041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.00212691035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.0021269112747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.00212691039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.0021269140641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.00212691440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.0021269117341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.00212691047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.00212691037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.0021269113839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.002126914144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.00212691047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.0021269138345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.002126918239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.00212691038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.002126914439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.00212691644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.00212691238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.00212691893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.00212691045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.00212691042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.00212691043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.00212691039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.00212691041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.00212691035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.00212691047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.00212691234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.00212691044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.00212691641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.00212691039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.00212691208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.00212691036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.00212691044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.00212691048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.002126913643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.0021269111543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.00212691038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.00212691146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.002126912244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.00212691043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.00212691039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.00212691044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.00212691042616620.00.002792.35 47.128.32.70http/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565ed71b700
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 18-Jul-2024 23:38:48 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 4 hours 50 minutes 10 seconds Server load: 0.74 1.19 1.27 Total accesses: 34851324 - Total Traffic: 1062.9 GB - Total Duration: 1567661044 CPU Usage: u9700.31 s836.17 cu83962.5 cs9253.7 - 23.1% CPU load 77.5 requests/sec - 2.4 MB/second - 32.0 kB/request - 44.9814 ms/request 25 requests currently being processed, 0 workers gracefully restarting, 231 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no56yes701212406 42942754no115yes18011018012 Sum20171 250231312018 ................................................................ ................................................................ _________________W____________________R________R______W_____R___ ___________________R______________________R_____________________ ................................................................ ................................................................ ................................................................ ................................................................ ________R______________R_W_________W______RR__W_______R_________ ____RR_____R_W_R______R____WR_____________________________R__R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.0032786135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.00327864635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.0032786044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.0032786041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.0032786035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.003278612747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.0032786039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.003278640641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.0032786440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.003278617341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.0032786047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.0032786037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.003278613839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.00327864144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.0032786047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.003278638345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.00327868239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.0032786038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.00327864439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.0032786644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.0032786238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.0032786893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.0032786045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.0032786042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.0032786043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.0032786039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.0032786041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.0032786035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.0032786047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.0032786234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.0032786044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.0032786641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.0032786039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.0032786208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.0032786036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.0032786044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.0032786048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.00327863643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.003278611543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.0032786038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.0032786146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.00327862244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.0032786043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.0032786039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.0032786044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.0032786042616620.00.002792.35 47.128.32.70http/1.1demo.sinaweb.net:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665650fe79caf
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 16-Jul-2024 18:54:28 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 5 minutes 50 seconds Server load: 0.83 0.83 0.83 Total accesses: 22994482 - Total Traffic: 512.1 GB - Total Duration: 774566526 CPU Usage: u35926.1 s4320.19 cu14442.4 cs1732.72 - 21.7% CPU load 88.6 requests/sec - 2.0 MB/second - 23.4 kB/request - 33.6849 ms/request 34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no39yes1001180273 11579734no98yes24010415815 Sum20137 34022218518 __________R___R________R______R____________________R______RR____ ____R_________________R__________________R______________________ ____________________R__RW____R_R_R__R_R___R_R_______R___________ RR______RRR_________________W__________RR_RR_R_____________RR___ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/48765/64925_ 15185.121817458990.01032.691363.22 193.136.157.71http/1.1pzhfars.ir:443GET /data/wpd/coversheet/favicon.ico HTTP/1.1 0-417387540/48272/64004_ 15185.1903018273770.01113.881510.77 80.191.90.24http/1.1 0-417387540/48130/63846_ 15185.490025525890.01073.821523.76 94.101.182.7http/1.1journal.iocv.ir:443GET /themes/base/front/assets/plugins/bootstrap/fonts/glyphicon 0-417387540/48249/64301_ 15185.441022573200.01090.141497.69 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_706185.html HTTP/1.1 0-417387540/48205/63920_ 15185.141018585380.01161.741470.60 85.208.96.200http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/viewArticle/?_action=export& 0-417387540/48573/64572_ 15184.811025353670.01053.241426.74 217.113.194.76http/1.1jcema.com:80GET /?_action=article&kw=406282&_kw=NT-proBNP HTTP/1.1 0-417387540/48257/64317_ 15185.410026252830.01131.611461.11 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_708636_2ca5e822c0e5814dd6a816a61bdbf381.pdf HTTP/1 0-417387540/48208/64169_ 15185.441022373800.01026.701449.87 52.230.152.250http/1.1jcema.com:80GET /?_action=article&au=273298&_au=Shikh%20Fatholahi,%20M%20&l 0-417387540/47858/63956_ 15183.571021833150.01079.441477.83 83.121.115.159http/1.1 0-417387540/48246/64243_ 15185.4811818323160.01155.001536.49 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=706185 HTTP/1.1 0-417387540/48081/64114R 15185.0823231146650.01021.631438.94 5.126.218.1http/1.1icrjournal.ir:443 0-417387540/48624/64750_ 15185.600018185520.01148.151502.74 216.244.66.203http/1.1jgrs.kgut.ac.ir:443GET /robots.txt HTTP/1.1 0-417387540/48636/64532_ 15185.431121303330.01087.591463.87 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_177494.html?lang=en HTTP/1.1 0-417387540/48213/64334_ 15185.451024419250.0995.201346.75 52.167.144.230http/1.1iranjournal.ir:80GET /index.php/jscit/article/view/Vol.4_No.4_3/journal/journal/ 0-417387540/48485/64463R 15185.272320286410.01070.341488.75 5.126.218.1http/1.1icrjournal.ir:443 0-417387540/48065/63918_ 15185.461022659440.01088.481459.62 172.68.244.139http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Chinanso%2B%2BOparab&au=563757 HTTP/1 0-417387540/48280/64316_ 15185.141017004810.01044.581391.81 141.101.68.101http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-content/uploads/ALFA_DATA/alfacgiapi/perl.alfa HTTP/1.1 0-417387540/48583/64633_ 15185.451023004490.01078.851490.49 94.101.182.7http/1.1journal.iocv.ir:443GET /themes/old/front/assets/css/header.css?v=0.005 HTTP/1.1 0-417387540/48341/64397_ 15185.291021631670.01101.001499.78 141.101.68.101http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-content/uploads/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1 0-417387540/48113/64054_ 15185.370125895560.01073.111419.10 172.71.246.95http/1.1ijwr.usc.ac.ir:443GET /themes/admin/back/assets/css/iziToast.css HTTP/1.1 0-417387540/48431/64739_ 15185.380020335820.01190.221544.47 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_citations/ 0-417387540/48428/64248_ 15185.240317542750.01030.321420.61 172.71.246.89http/1.1ijwr.usc.ac.ir:443GET /themes/theme2/front/assets/css/bootstrap.min.css HTTP/1.1 0-417387540/48333/64475_ 15184.811028325090.01101.791466.06 172.71.210.101http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/journal/a 0-417387540/48732/64917R 15183.8615021983210.01137.891579.99 78.157.56.187http/1.1 0-417387540/48626/64225_ 15185.520722145270.01143.931510.71 41.13.64.63http/1.1iase-jrn.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-417387540/48588/64718_ 15185.600118075230.01046.601434.67 83.121.237.67http/1.1jpmb-gabit.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-417387540/47997/64071_ 15185.190023838840.01168.601521.68 52.167.144.181http/1.1demo.sinaweb.net:443GET /article_193.html?lang=en HTTP/1.1 0-417387540/48261/64374_ 15185.432021108760.01085.851430.42 80.191.90.24http/1.1icrjournal.ir:443GET /issue_10901_15262.html HTTP/1.1 0-417387540/47668/63511_ 15185.461027025300.01132.101507.38 172.71.218.201http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-417387540/48965/64954_ 15184.971017918020.01065.511417.90 185.191.171.17http/1.1pzhfars.ir:443GET /?_action=article&_kw=Higher%2BEducation&kw=2624&lang=en&la 0-417387540/48604/64383R 15183.60212721810890.01123.311541.05 5.122.204.20http/1.1 0-417387540/48255/64334_ 15185.240022819500.01092.941470.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_authorship 0-417387540/48214/64317_ 15185.321023289400.01129.951507.70 85.208.96.202http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=Foreign%2Bpolicy&kw=3746&lang=en&lang 0-417387540/48628/64318_ 15185.301021802230.01099.861407.69 217.113.194.81http/1.1jcema.com:80GET /?_action=article&kw=54304&_kw=Eptifibatide HTTP/1.1 0-417387540/48651/64601_ 15185.3415919749700.01147.421518.93 80.191.90.24http/1.1 0-417387540/48542/64496_ 15185.301022306390.01011.101424.01 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_705671_75785453998da5f99e33dd8ba1a257e1.pdf HTTP/1 0-417387540/48148/63801_ 15185.380029437030.01011.871415.32 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_citations/p_citations/p_financialpolicies/p_complaintspr 0-417387540/48313/64441_ 15185.590023480780.01043.431420.98 157.55.39.60http/1.1rahbordfarhangi.csr.ir:443GET /article_166879.html HTTP/1.1 0-417387540/48446/64632_ 15185.410023530890.01082.451482.17 216.244.66.237http/1.1passer.garmian.edu.krd:443GET /robots.txt HTTP/1.1 0-417387540/48675/64562_ 15185.4225521131890.01073.141467.01 172.179.26.85http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=-12142&max_rows=25 HTTP/1.1 0-417387540/48324/64161_ 15185.461027831250.01036.271378.71 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=706185 HTTP/1.1 0-417387540/48219/64138_ 15183.8611324136550.01057.131409.74 80.191.90.24http/1.1 0-417387540/48386/64224_ 15185.020024247480.01046.851408.54 173.205.93.136http/1.1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665656bebd9e2
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 12-Jul-2024 04:25:31 +0430 Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 15 hours 25 minutes 50 seconds Server load: 23.73 41.59 38.79 Total accesses: 6386231 - Total Traffic: 141.8 GB - Total Duration: 1061726622 CPU Usage: u30.07 s4.98 cu19453.6 cs2112.22 - 38.9% CPU load 115 requests/sec - 2.6 MB/second - 23.3 kB/request - 166.252 ms/request 16 requests currently being processed, 0 workers gracefully restarting, 240 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 2322494no187yes11011701733 4327152no127yes5012301073 Sum20314 16024002806 ................................................................ ................................................................ ................................................................ ................................................................ _______R____________________W__W_______R____________R__R________ _W__W________W__R__R____________________________________________ ................................................................ ................................................................ _________________________R______________________________________ ____R_______________RW_____________________________R____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/13249. 0.0057146519688060.00.00342.70 162.158.178.73http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/13189. 0.0057169418726800.00.00290.22 172.71.211.13http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=3945&lnk=https%3A%2F%2Fwww.jchemrev.com%2Fpage_1885. 0-0-0/0/13458. 0.0057201218842370.00.00295.35 172.71.211.33http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/13236. 0.0057404018224290.00.00287.38 172.71.214.175http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/13217. 0.0057418218242730.00.00265.50 162.158.114.216http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/13105. 0.0057418519379290.00.00289.31 172.71.210.90http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/13229. 0.0057153219806670.00.00337.66 162.158.179.48http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Pathodology&kw=479377 HTTP/1.1 0-0-0/0/13105. 0.0057158518043620.00.00265.46 172.71.214.96http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=145902 HTTP/1.1 0-0-0/0/12994. 0.0057158021271980.00.00283.66 172.71.215.5http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/13071. 0.0057170619871210.00.00275.53 162.158.179.84http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-0-0/0/13134. 0.0057164620186880.00.00271.12 172.71.214.234http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_sb=Polymer%2BEngineering&sb=3714 HTTP/1. 0-0-0/0/13020. 0.0057136719506800.00.00248.24 162.158.114.198http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/13086. 0.0057214622199730.00.00309.42 172.71.214.121http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/DOI%2 0-0-0/0/13025. 0.0057147820043440.00.00281.84 162.158.178.22http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&_is=Articles+in+Press&issue=-1 HTTP/1.1 0-0-0/0/13102. 0.0057117919541680.00.00297.00 162.158.178.25http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-0-0/0/13304. 0.0057157819973530.00.00297.24 172.71.214.189http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/13306. 0.0057166419497500.00.00299.92 172.71.210.16http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=subject HTTP/1.1 0-0-0/0/13407. 0.0057203819358180.00.00289.39 162.158.114.45http/1.1ns3186802.ip-51-195-105.eu:443GET /article_77435.html HTTP/1.1 0-0-0/0/13699. 0.0057219118834900.00.00322.07 172.68.225.71http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-0-0/0/13129. 0.0057234718138280.00.00281.92 172.71.210.9http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/12970. 0.0057425618530810.00.00285.96 162.158.179.131http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/13471. 0.0057141320366270.00.00356.50 172.71.214.22http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/13379. 0.0057240319214490.00.00275.85 172.68.225.204http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/13246. 0.0057019092270.00.00297.52 66.249.66.166http/1.1aeinehokmrani.iict.ac.ir:443GET /?lang=fa HTTP/1.1 0-0-0/0/13453. 0.0057130518742360.00.00349.84 172.71.211.14http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/13019. 0.0057198219615270.00.00292.45 172.71.219.92http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=info HTTP/1.1 0-0-0/0/13235. 0.0057153721587590.00.00308.49 162.158.178.213http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-0-0/0/12956. 0.0057504520831870.00.00293.40 172.71.218.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=6141 HTTP/1.1 0-0-0/0/13093. 0.0057016496120.00.00290.98 162.158.178.37http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/contacts/contacts/journal/ 0-0-0/0/13014. 0.0057367919832020.00.00299.74 172.71.215.109http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/13228. 0.0057208018126140.00.00301.30 162.158.178.42http/1.1ns3186802.ip-51-195-105.eu:443GET /article_184064.html HTTP/1.1 0-0-0/0/13174. 0.0057191020514910.00.00314.59 66.249.66.23http/1.1jldr.uoz.ac.ir:443GET /?_action=article&au=536302&_au=%D9%81%D8%A7%D8%B7%D9%85%D9 0-0-0/0/13180. 0.0057190320268730.00.00304.01 172.68.225.205http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-0-0/0/12919. 0.0057483519806800.00.00242.24 172.71.214.191http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=6207 HTTP/1.1 0-0-0/0/13152. 0.0057129719609040.00.00261.69 172.68.225.40http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/13138. 0.0057131019181990.00.00284.57 172.71.214.165http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/13133. 0.0057147121403460.00.00298.66 162.158.114.3http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-0-0/0/13046. 0.0057508819789010.00.00294.38 162.158.114.217http/1.1ns3186802.ip-51-195-105.eu:443GET /?newsCode=1830 HTTP/1.1 0-0-0/0/12981. 0.0057169921478950.00.00298.80 162.158.179.57http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=info HTTP/1.1 0-0-0/0/13097. 0.0057319195720.00.00283.34 162.158.33.195http/1.1rahbordfarhangi.csr.ir:443GET /data/jaoc/news/1077/Table_3.jpg HTTP/1.1 0-0-0/0/12992. 0.0057149324227590.00.00332.17 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=export&rc=180464&rf=bibtex HTTP/1.1 0-0-0/0/13350. 0.0057424619616960.00.00266.58 172.71.214.145http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=10357 HTTP/1.1 0-0-0/0/12957. 0.0057159520446280.00.00304.81 172.68.225.205http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?adsc=1832&lnk=https%3A%2F%2Fwww.grammarly.com%2Fgrammar- 0-0-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565a75fe904
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 10-Jul-2024 12:10:17 +0430 Restart Time: Tuesday, 09-Jul-2024 13:00:09 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 23 hours 10 minutes 7 seconds Server load: 2.02 1.68 1.51 Total accesses: 6536136 - Total Traffic: 223.4 GB - Total Duration: 430197822 CPU Usage: u9711.98 s949.68 cu11177.2 cs1063.05 - 27.5% CPU load 78.4 requests/sec - 2.7 MB/second - 35.8 kB/request - 65.8184 ms/request 48 requests currently being processed, 0 workers gracefully restarting, 208 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0568519no91yes20010806012 22792752no121yes28010008210 Sum20212 480208014222 _____RR__R_____R_______W_R________R______R__R_________R_R__R____ R________R__________RR_____________W____R___________________RR__ ................................................................ ................................................................ _____R______R_R__R__R___R_R____R___________R_WWR___RR__RR_____W_ __R______R_R______R___R______________W__R____W_______R____R___R_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-05685190/990/1250_ 497.721421176930.048.7352.00 46.28.78.117http/1.1rahbordfarhangi.csr.ir:443GET /data/ijee/coversheet/logo_fa.png HTTP/1.1 0-05685190/1146/1434_ 497.57101390390.038.9742.68 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_authorship/p_citations 0-05685190/1075/1348_ 497.5610523110.037.1941.84 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.isjq.ir/?_action=article&kw=243419&_kw=Wisd 0-05685190/981/1232_ 497.80001185860.038.6041.37 66.249.66.194http/1.1jcema.com:80GET /&url=http://jep.emamat.ir/article_136670.html?lang=en HTTP 0-05685190/1064/1358_ 497.8200632160.060.4167.99 172.179.109.9http/1.1law.mofidu.ac.ir:443GET /religion.mofidu.ac.ir/religion.mofidu.ac.ir/religion.mofid 0-05685190/1025/1282R 497.45401342590.036.5141.21 102.90.57.251http/1.1jfsa.fuzzy.ir:443 0-05685190/1022/1250R 494.79170540210.039.8744.62 5.239.25.145http/1.1 0-05685190/967/1269_ 497.56101742550.035.5240.18 95.163.255.59http/1.1jhyd.iha.ir:443GET /robots.txt HTTP/1.0 0-05685190/1037/1314_ 497.6800433330.027.7730.86 217.113.194.104http/1.1rahbordfarhangi.csr.ir:443GET /article_110600.html?lang=en HTTP/1.1 0-05685190/961/1171R 496.7991448380.032.1334.50 111.88.59.155http/1.1 0-05685190/1033/1240_ 497.0810267180.032.6938.43 91.133.203.175http/1.1jwwse.ir:443GET /data/eiap/news/cc_By.png HTTP/1.1 0-05685190/1043/1271_ 497.3110952850.038.6243.81 217.113.194.211http/1.1 0-05685190/1081/1355_ 497.7011731090470.053.6357.22 37.32.17.4http/1.1gjesm.net:443GET /author HTTP/1.1 0-05685190/1116/1409_ 497.73113567040.051.2956.81 162.158.111.40http/1.1ijwr.usc.ac.ir:443GET /contacts?_action=loginForm HTTP/1.1 0-05685190/1107/1415_ 497.6100649880.060.1564.07 85.208.96.197http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Human%2BRights&kw=4747&lang=en&lang=e 0-05685190/993/1259R 494.94200442080.019.8622.92 5.210.230.64http/1.1 0-05685190/1103/1367_ 497.73101739940.040.1844.19 85.208.96.205http/1.1jmfc.pgu.ac.ir:443GET /index.php/79-1/journal/pubs.acs.org/doi/abs/10.1021/journa 0-05685190/1049/1321_ 497.520131199270.058.5663.49 5.121.193.235http/1.1api.lu.ac.ir:443POST /request/manager.ajax HTTP/1.1 0-05685190/1074/1346_ 497.48101026860.040.9343.92 135.181.141.56http/1.1 0-05685190/1130/1406_ 497.7011709010.052.8656.99 217.113.194.211http/1.1jwwse.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-05685190/1067/1369_ 497.60022448260.041.5247.22 80.191.92.162http/1.1museum.aqr-libjournal.ir:443GET /reviewer HTTP/1.1 0-05685190/1034/1327_ 497.82001048150.057.0865.39 66.249.66.196http/1.1jcema.com:80GET /?_action=press&page=-219&max_rows=100 HTTP/1.1 0-05685190/1104/1380_ 494.190594480990.063.4767.00 151.244.153.196http/1.1 0-05685191/1051/1305W 494.2100489250.038.0344.38 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-05685190/1077/1362_ 497.6600767980.046.2151.32 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /contacts?_action=signup HTTP/1.1 0-05685190/1108/1377R 497.6410491100.032.5736.73 114.119.146.158http/1.1rahpooye.soore.ac.ir:443 0-05685190/1093/1363_ 497.7300418290.040.1644.54 172.179.109.9http/1.1law.mofidu.ac.ir:443GET /religion.mofidu.ac.ir/religion.mofidu.ac.ir/religion.mofid 0-05685190/1077/1368_ 496.95001128300.048.3551.73 66.249.66.167http/1.1 0-05685190/1040/1317_ 497.79001737660.049.3051.66 66.249.66.6http/1.1jcema.com:80GET /article_103213.html HTTP/1.1 0-05685190/1042/1337_ 497.5814703990.052.0459.99 46.28.78.117http/1.1rahbordfarhangi.csr.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-05685190/1010/1286_ 497.8201913070.035.8338.59 46.28.78.117http/1.1rahbordfarhangi.csr.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-05685190/1036/1333_ 497.12111575280.046.2856.51 66.249.66.204http/1.1 0-05685190/1064/1387_ 497.7400361090.025.9130.64 37.32.17.4http/1.1gjesm.net:443GET /data/nsmsi/coversheet/stl_back.css?v=0.58 HTTP/1.1 0-05685190/1091/1370_ 497.77062152890.055.6561.36 66.249.66.74http/1.1mag.iuc.ac.ir:80GET / HTTP/1.1 0-05685190/1131/1388R 497.56201052150.040.6444.87 114.119.135.139http/1.1archtrauma.kaums.ac.ir:443GET /index.php/about/99-company-profile/principles-a-policy/jou 0-05685190/1042/1271_ 497.721113537070.051.8353.89 4.155.136.185http/1.1api.lu.ac.ir:443GET /?_action=press&page=-6399&max_rows=25 HTTP/1.1 0-05685190/1049/1277_ 497.47115770500.038.1142.42 66.249.66.203http/1.1 0-05685190/1132/1382_ 497.77043575270.051.7158.13 66.249.66.194http/1.1museum.aqr-libjournal.ir:443GET /article_168411.html?lang=en HTTP/1.1 0-05685190/1065/1368_ 497.7010654870.031.0037.43 66.249.66.205http/1.1jcema.com:80GET /article_98422.html HTTP/1.1 0-05685190/1019/1322_ 497.83033676930.033.6142.65 37.32.17.2http/1.1gjesm.net:443GET /article_713456.html HTTP/1.1 0-05685190/1025/1295_ 497.6910931510.036.3838.76 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/4030 HTTP/1.1 0-05685190/973/1264R 495.601301020690.027.8431.02 149.54.36.210http/1.1 0-05685190/1073/1368_ 497.7700493860.043.8354.05 66.249.66.45http/1.1jcema.com:80GET /article_98778_en.html?lang=fa HTTP/1.1 0-05685190/1041/1318_ 497.7310883530.043.2946.65 66.249.66.33http/1.1jcema.com:80GET /article_105599_02b7ce883b0fa863b21fa15e283afcbc.pdf HTTP/1 0-05685190/1024/1310R 494.571515400070.023.2227.04 5.202.50.98http/1.1 0-05685190/1111/1405_ 497.7111576430.040.1647.12 114.119.137.7http/1.1jmfc.pgu.ac.ir:443GET /?_action=export&rf=enw&rc=9743 HTTP/1.1 0-0568519
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665653fbaf28d
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 08-Jul-2024 12:30:10 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 8 days 23 hours 1 minute 18 seconds Server load: 1.03 1.22 1.16 Total accesses: 53010243 - Total Traffic: 2033.9 GB - Total Duration: 6572819057 CPU Usage: u4034.89 s386.54 cu173331 cs16981.2 - 25.2% CPU load 68.5 requests/sec - 2.7 MB/second - 40.2 kB/request - 123.991 ms/request 71 requests currently being processed, 0 workers gracefully restarting, 185 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11240434no68yes2501032319 3921385no104yes460821477 Sum20172 71018537816 ................................................................ ................................................................ _________R____WR__R___R_________WW__R___RR_WW____R___WR_____R___ ______R______R______R_R_______R_______W_____R_R_____________R___ ................................................................ ................................................................ ___R___RR_____R_____R_R__RWR__R_WR_R___R___WRR_______W_W__W_____ RRWRR_RR____R_____R_R___R___R_R_WW_R_____W_R___R_W___R___RRRW__R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8-0/0/52660. 0.00327958477427560.00.002086.19 66.249.72.137http/1.1vrf.iranjournals.ir:443GET /article_25575_2028649f56ed87599cb6b15961aa690a.pdf HTTP/1. 0-8-0/0/52767. 0.00327952872804600.00.001963.89 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/www.icsajournal.ir/www.icsajournal.ir/w 0-8-0/0/53105. 0.00327930877705980.00.002173.45 62.72.43.10http/1.1 0-8-0/0/52819. 0.003279079815130.00.002039.78 62.72.43.10http/1.1mazaheb.urd.ac.ir:443GET /newsite HTTP/1.1 0-8-0/0/52590. 0.003279083954100.00.001961.73 62.72.43.10http/1.1museum.aqr-libjournal.ir:443GET /new HTTP/1.1 0-8-0/0/53146. 0.003279082851600.00.002056.04 62.72.43.10http/1.1jcema.com:80GET /newsite HTTP/1.1 0-8-0/0/52816. 0.003279076617420.00.001934.71 62.72.43.10http/1.1aeinehokmrani.iict.ac.ir:443GET / HTTP/1.1 0-8-0/0/53072. 0.003279075561680.00.002081.48 62.72.43.10http/1.1jcema.com:80GET /newsite HTTP/1.1 0-8-0/0/53195. 0.003279079052920.00.002050.73 62.72.43.10http/1.1sjs.isri.ac.ir:443GET /old HTTP/1.1 0-8-0/0/52017. 0.003279080067020.00.002097.41 5.127.20.38http/1.1vrf.iranjournals.ir:443GET /data/cr/coversheet/stl_front.css?v=0.64 HTTP/1.1 0-8-0/0/52709. 0.003279072361590.00.001954.66 62.72.43.10http/1.1iranjournal.ir:80GET /wordpress HTTP/1.1 0-8-0/0/53400. 0.0032793077888450.00.001946.54 5.160.70.114http/1.1jut.samt.ac.ir:443GET /contacts HTTP/1.1 0-8-0/0/52996. 0.003279084289720.00.002151.83 62.72.43.10http/1.1jcema.com:80GET /wp-admin/setup-config.php HTTP/1.1 0-8-0/0/52215. 0.003279085957670.00.001921.68 62.72.43.10http/1.1flc-journal.ir:443GET /testing HTTP/1.1 0-8-0/0/52671. 0.003279078424750.00.002035.32 185.215.232.170http/1.1jiscm.iribu.ac.ir:443GET /wp-admin/setup-config.php HTTP/1.1 0-8-0/0/52601. 0.003279202885462760.00.002039.11 62.72.43.10http/1.1 0-8-0/0/52606. 0.0032796077181304540.00.002057.62 62.72.43.10http/1.1 0-8-0/0/53094. 0.003279081943000.00.002025.69 62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1 0-8-0/0/52807. 0.003279083988920.00.002068.00 62.72.43.10http/1.1miqat.hajj.ir:443GET /new HTTP/1.1 0-8-0/0/52638. 0.0032796138480343350.00.001951.42 62.72.43.10http/1.1 0-8-0/0/53700. 0.003279074814460.00.002058.08 62.72.43.10http/1.1mag.iuc.ac.ir:80GET / HTTP/1.1 0-8-0/0/52973. 0.003279086195320.00.002085.61 62.72.43.10http/1.1mag.iga.ir:443GET /old HTTP/1.1 0-8-0/0/53419. 0.003279080078540.00.002099.70 62.72.43.10http/1.1jfsa.fuzzy.ir:443GET /core HTTP/1.1 0-8-0/0/52845. 0.003279378820440.00.002082.37 81.12.41.189http/1.1jwwse.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-8-0/0/52525. 0.003279078570520.00.002062.69 162.158.107.37http/1.1pcbiochemres.com:443GET /home HTTP/1.1 0-8-0/0/52910. 0.003279087921770.00.001962.01 162.158.107.92http/1.1echemcom.com:443GET /home HTTP/1.1 0-8-0/0/53705. 0.003279077198220.00.001968.86 66.249.72.71http/1.1 0-8-0/0/52337. 0.0032792775063630.00.002065.81 5.208.149.95http/1.1vrf.iranjournals.ir:443GET /data/bs/news/1200px-Open_Access_logo_PLoS_transparent-svg. 0-8-0/0/52756. 0.003279076061020.00.002167.84 62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1 0-8-0/0/52758. 0.003279092618810.00.001982.36 62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1 0-8-0/0/52910. 0.003279079448600.00.002102.38 5.127.20.38http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-8-0/0/52744. 0.003279089675010.00.002090.88 62.72.43.10http/1.1shobhe.quran.ac.ir:443GET /testing HTTP/1.1 0-8-0/0/52609. 0.0032798576981030.00.001942.00 5.208.149.95http/1.1vrf.iranjournals.ir:443GET / HTTP/1.1 0-8-0/0/52564. 0.003279081844310.00.002054.70 62.72.43.10http/1.1jcema.com:80GET /newsite HTTP/1.1 0-8-0/0/52355. 0.003279087438000.00.002042.27 62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1 0-8-0/0/52556. 0.0032791281067550.00.001975.45 5.160.70.114http/1.1jut.samt.ac.ir:443GET /contacts HTTP/1.1 0-8-0/0/52514. 0.003279078111500.00.001938.49 62.72.43.10http/1.1 0-8-0/0/53159. 0.0032796122383885620.00.002105.53 62.72.43.10http/1.1 0-8-0/0/53057. 0.003279079268920.00.002108.30 5.125.240.89http/1.1 0-8-0/0/52821. 0.003279080450670.00.001945.02 62.72.43.10http/1.1iranjournal.ir:80GET / HTTP/1.1 0-8-0/0/53817. 0.003279082550920.00.002037.86 62.72.43.10http/1.1iranjournal.ir:80GET /wordpress HTTP/1.1 0-8-0/0/52706. 0.003279073723850.00.002156.82 62.72.43.10http/1.1naghdeara.quran.ac.ir:443GET / HTTP/1.1 0-8-0/0/53138. 0.003279072289330.00.002125.96 62.72.43.10http/1.1jcema.com:80GET / HTTP/1.1 0-8-0/0/53247. 0.003279073817230.00.002066.25 62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1 0-8-0/0/52251. 0.003279084232480.00.001999.60 62.72.43.10http/1.1jcema.com:80GET /test HTTP/1.1 0-8-0/0/52685. 0.003279078342200.00.001962.80 62.72.43.10http/1.1ijwr.usc.ac.ir:443GET /wp HTTP/1.1 0-8-0/0/52090. 0.003279075631730.00.002042.56 178.252.174.254http/1.1 0-8-0/0/53435. 0.003279079356110.00.001935.95 62.72.43.10http/1.1aeinehokmrani.iict.ac.ir:443GET /testing HTTP/1.1 0-8-0/0/52811. 0.003279081708630.00.001956.93 62.72.43.10http/1.1icrjournal.ir:443GET /testing HTTP/1.1 0-8-0/0/53020. 0.003279078039410.00.002000.08 6
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565baa9b8ad
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Saturday, 06-Jul-2024 11:35:04 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 22 hours 6 minutes 12 seconds Server load: 0.85 1.19 1.22 Total accesses: 41112268 - Total Traffic: 1529.9 GB - Total Duration: 2820248456 CPU Usage: u2266.7 s220.84 cu132301 cs13017.4 - 24.7% CPU load 68.8 requests/sec - 2.6 MB/second - 39.0 kB/request - 68.5987 ms/request 461 requests currently being processed, 0 workers gracefully restarting, 51 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02258025no162yes1150130379 12241799no164no1130150447 22269319no153no1170110333 42261980no146no1160120292 Sum40625 461051014321 RRRRRRR_RR_RRRRRRRRRR_RRRWRRRRRRRRRRRRRRRRRRRRRRRRRRRR__RRR_R__R RRRRRRRRR_RRRRRRRRRRRRRRRR_RRRRR_RRRRRRRRRRRRR_RRRRRRR_RRRRRRRRR RR_R_RR_RRR_R_RRWRR_RRRRRRRRRRRRR_RRRRRRRRR_RRRRRRRRRRRRRRRRRRRR RRRRRRRRRRRR__RRRR__RRRRRRRRRRRRRRRRRR_R_RRRRRRRRRRRRR_RRRRRRRRR RRRRRRRRRRRR_RRRRRRRRRR__RRRR_RRRRRRRRRRRRR_RRRRRRRRRRRRRRRRRRRR _RRRRRRRRRRRRRRWRRRRRRRR_R__RRRRRRRRRRRRRRRR_R_RRRRRRRRRRRRRRRRR ................................................................ ................................................................ RRRRR_RRRRRR_RRRRRRRRRR_RRR_RRRRWRRRRRR_RRRRR_RRRRRRRRRRRR_RRRRR RRRRRRRR_RRRR_RRRRRRRRRRRR_RR_RRRRRRRRRRRRRRRRRRRRRRRRR_RRWRRRRR Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-722580250/1304/44107R 680.642290929880320.058.701682.60 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1406/44326R 681.1819025378510.075.801610.76 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1208/44622R 681.6313029383470.072.071781.46 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1346/44568R 679.5538031022390.064.611712.74 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1311/44275R 681.4716035469460.058.701576.57 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1244/44696R 681.5415031878810.058.761625.19 93.110.0.114http/1.1 0-722580250/1326/44387R 679.7335030093960.059.061617.89 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1351/44615_ 682.580128136270.055.191716.39 43.163.195.138http/1.1aeinehokmrani.iict.ac.ir:443GET /data/ispdrc/coversheet/1708340318.jpg HTTP/1.1 0-722580250/1369/44681R 681.34173333478270.065.091646.70 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1333/43964R 680.3028032108450.068.131735.25 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1362/44771_ 678.9704925559420.055.381628.87 98.98.166.182http/1.1 0-722580250/1336/44818R 680.4524229296210.050.911545.35 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1227/44361R 682.580333026950.060.711794.47 185.215.232.163http/1.1gjesm.net:443 0-722580250/1384/44325R 681.26181837303430.056.781579.17 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1316/44381R 682.323032032940.046.651684.16 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1287/44268R 682.2051633684600.069.471675.14 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1608/44732R 680.49254032478930.066.231724.63 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1347/44581R 680.292684328503020.048.141667.08 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1296/44692R 679.1544033311750.044.721724.65 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1282/44172R 681.1619028750420.042.501604.05 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1366/44956R 680.4625027144930.063.821727.66 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1480/44593_ 682.580034559290.056.411687.19 162.158.189.225http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/jost/jost-v13-latin-regular 0-722580250/1250/44834R 681.7710030632860.058.701722.97 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1460/44448R 681.1719029415070.057.751733.00 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1314/44075R 682.2456730920820.074.201706.98 192.15.155.203http/1.1 0-722580251/1357/44265W 680.0628034528130.035.961625.63 5.115.188.149http/1.1mag.iuc.ac.ir:80GET /article_249291_bd50a42bf3236f86bd9930a0a84730ca.pdf HTTP/1 0-722580250/1283/44840R 681.4815030921630.078.771576.70 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1488/44134R 681.829328155280.063.351692.90 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1282/44463R 676.8430149628474260.036.611776.07 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1331/44632R 682.364036521830.050.621593.62 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1295/44802R 681.7410029309040.052.011749.52 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1268/44609R 678.99442638852600.038.881784.77 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1274/44274R 679.9330029821010.052.261628.47 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1280/44627R 672.570032943960.052.691711.60 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1212/44089R 680.3128034196130.070.791691.49 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1181/44087R 680.4426128232540.060.331597.74 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1242/44077R 679.0245226982840.044.101609.87 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1231/44269R 682.2454232134640.060.381677.16 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1407/44619R 681.3717032524990.061.141702.34 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1424/44539R 682.353030300270.042.471643.87 5.113.145.128http/1.1demo.sinaweb.net:443 0-722580250/1406/44869R 682.570031477760.056.011659.60 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1443/44475R 682.550026706040.056.111782.37 135.181.75.58http/1.1mag.iga.ir:443 0-722580250/1355/44458R 681.0121024806520.048.631719.57 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1313/44735R 682.580025598560.049.161706.49 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1317/44107R 679.8732032543250.049.911629.60 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/1311/44405R 679.79343926875340.045.441581.11 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-722580250/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665651bee8db0
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Thursday, 04-Jul-2024 13:47:49 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 18 minutes 57 seconds Server load: 0.69 0.85 0.93 Total accesses: 30135708 - Total Traffic: 1083.1 GB - Total Duration: 2013616246 CPU Usage: u35586.9 s3413.72 cu61873.7 cs6261.36 - 24.7% CPU load 69.6 requests/sec - 2.6 MB/second - 37.7 kB/request - 66.8183 ms/request 46 requests currently being processed, 0 workers gracefully restarting, 210 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1461285no61yes1501131397 5461288no107yes3109725915 Sum20168 46021039822 ................................................................ ................................................................ _____R____________________________W_R________R___RRR____R_______ __R_____R__R_____R_R________________________R______________R____ ................................................................ ................................................................ ................................................................ ................................................................ __R___RRWRR___R__R__R____R___R___________R____W___R_W_______R___ RR________W____RRW__R_________________R___R________R__R_WR___R_W Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/35935. 0.00155957023164770.00.001320.97 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36158. 0.00155957120692540.00.001300.74 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-6-0/0/36501. 0.00155957024143120.00.001408.18 185.183.185.141http/1.1 0-6-0/0/36360. 0.00155957026186230.00.001346.72 85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en 0-6-0/0/36317. 0.00155957029968400.00.001223.27 157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article 0-6-0/0/36609. 0.00155957027475570.00.001308.29 40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1 0-6-0/0/36202. 0.00155957025552180.00.001287.86 93.114.22.70http/1.1 0-6-0/0/36286. 0.00155957022762170.00.001336.70 66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP 0-6-0/0/36456. 0.00155957026777900.00.001235.17 185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1 0-6-0/0/35742. 0.00155957026665100.00.001346.58 217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA% 0-6-0/0/36644. 0.00155957020484560.00.001283.30 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-6-0/0/36555. 0.00155957023892090.00.001196.74 109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1 0-6-0/0/36328. 0.00155957027197530.00.001412.75 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-6-0/0/36314. 0.00155957031840170.00.001273.21 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1 0-6-0/0/35941. 0.0015595711027532690.00.001300.85 185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1 0-6-0/0/36158. 0.00155957027449710.00.001301.69 216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1 0-6-0/0/36362. 0.00155957028172830.00.001411.53 185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1 0-6-0/0/36203. 0.001559577723661660.00.001342.35 185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1 0-6-0/0/36564. 0.00155957328289680.00.001393.78 185.191.78.218http/1.1 0-6-0/0/36043. 0.00155957024005450.00.001266.67 172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36699. 0.001559572322300630.00.001362.83 185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36108. 0.00155957028977020.00.001337.67 85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la 0-6-0/0/36553. 0.00155957824221840.00.001350.76 172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/36233. 0.001559574124703450.00.001395.85 66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1 0-6-0/0/36108. 0.00155957025402060.00.001358.76 83.120.26.92http/1.1 0-6-0/0/36125. 0.00155957030356230.00.001311.78 151.247.143.14http/1.1 0-6-0/0/36648. 0.0015595716725584010.00.001220.95 83.122.60.236http/1.1 0-6-0/0/35967. 0.00155957023478440.00.001356.63 54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1 0-6-0/0/36313. 0.00155957023952900.00.001455.67 66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1 0-6-0/0/36218. 0.00155957030254940.00.001222.18 217.113.194.106http/1.1 0-6-0/0/36545. 0.00155957023516560.00.001384.34 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-6-0/0/36524. 0.001559571834308340.00.001451.27 66.249.66.160http/1.1 0-6-0/0/36375. 0.00155957324484120.00.001288.99 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36340. 0.00155957027420260.00.001317.99 54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C 0-6-0/0/36232. 0.00155957130583770.00.001343.56 37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-6-0/0/36196. 0.00155957122535020.00.001168.02 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-6-0/0/36218. 0.00155957122858050.00.001226.52 66.249.66.9http/1.1 0-6-0/0/36308. 0.00155957324651520.00.001291.21 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36258. 0.00155957027478850.00.001320.46 109.125.187.39http/1.1 0-6-0/0/36475. 0.00155957025631890.00.001299.29 185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36614. 0.00155957026830210.00.001315.91 74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-6-0/0/36447. 0.00155957022672650.00.001398.24 66.249.66.77http/1.1 0-6-0/0/36356. 0.0015595723618958090.00.001389.24 185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d 0-6-0/0/36532. 0.001559573921661310.00.001342.58 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1 0-6-0/0/36166. 0.00155957528744980.00.001292.47 109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1 0-6-0/0/36346. 0.001559572021952250.00.001227.82 83.120.26.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565fce80eb7
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 02-Jul-2024 13:43:58 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 3 days 15 minutes 6 seconds Server load: 5.95 4.24 2.60 Total accesses: 18278627 - Total Traffic: 620.9 GB - Total Duration: 1228912721 CPU Usage: u24949.6 s2460.96 cu31980.4 cs3323.26 - 24.1% CPU load 70.3 requests/sec - 2.4 MB/second - 35.6 kB/request - 67.2322 ms/request 47 requests currently being processed, 0 workers gracefully restarting, 209 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01885717no77yes290990427 22837299no99yes1801104715 Sum20176 470209411312 ___RRR_____R___R______R___RR____R__R____R__R_________R__________ _R___R_____W__R__R____R__W____R______R________R____WRR___R_R_R__ ................................................................ ................................................................ ______R_______R______________W____R___R_______________R___R_____ _____R___RR_____________R____R________W______R_____R__R______R_R ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-618857170/31569/32046_ 14293.341020342500.01153.331178.76 167.71.192.225http/1.1iranjournal.ir:80GET /wp-content/upgrade/iR7SzrsOUEP.php HTTP/1.1 0-618857170/31910/32428_ 14291.731017384440.01171.351178.03 4.155.152.8http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-618857170/32118/32642_ 14293.66015222369810.01242.921260.20 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-290&max_rows=25 HTTP/1.1 0-618857170/32053/32534R 14291.594121255140.01181.971212.06 47.128.22.211http/1.1flc-journal.ir:443 0-618857170/31977/32522R 14291.6912425575780.01072.811085.77 94.24.21.181http/1.1jipm.irandoc.ac.ir:443 0-618857170/32209/32755R 14291.89412524936170.01149.011168.01 104.28.159.212http/1.1 0-618857170/31842/32358_ 14293.381122360550.01108.511122.60 148.251.168.205http/1.1icrjournal.ir:443GET /?_action=article&_kw=%D8%B3%D8%A7%D8%B9%D8%A7%D8%AA+%D8%A2 0-618857170/31819/32337_ 14293.420018994620.01152.971181.21 66.249.66.167http/1.1jcema.com:80GET /&url=http://iuvs.ilam.ac.ir/?_action=article&kw=29446&_kw= 0-618857170/32097/32640_ 14293.460219668990.01068.421087.73 85.208.96.197http/1.1pzhfars.ir:443GET /?_action=article&_kw=Dog&kw=13978&lang=en&lang=en&lang=en& 0-618857170/31443/31911_ 14293.590023228610.01188.841212.70 167.71.192.225http/1.1iranjournal.ir:80GET /wp-includes/ID3/class.api.php HTTP/1.1 0-618857170/32265/32746_ 14293.420117331560.01122.961144.64 80.66.189.236http/1.1rahbordfarhangi.csr.ir:443GET /data/scs/coversheet/stl_back.css?v=0.95 HTTP/1.1 0-618857170/32172/32697R 14293.031020005210.01033.241045.22 66.249.66.195http/1.1jcema.com:80GET /mobile/?_action=xml&article=159504 HTTP/1.1 0-618857170/32090/32581_ 14293.4704922093770.01215.321230.06 66.249.66.73http/1.1jcl.illrc.ac.ir:443GET /?_action=xml&article=239658&lang=en HTTP/1.1 0-618857170/32004/32502_ 14293.050727208360.01115.531127.66 5.112.46.253http/1.1iase-jrn.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-618857170/31619/32142_ 14293.400023996580.01169.601176.65 66.249.66.76http/1.1jcema.com:80GET /?_action=xml&article=239658&lang=en HTTP/1.1 0-618857170/31806/32312R 14293.041022475520.01128.571140.79 66.249.66.86http/1.1jcema.com:80GET / HTTP/1.1 0-618857170/32019/32541_ 14291.721022120610.01265.561280.35 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-618857170/31783/32311_ 14293.211220625860.01179.691191.66 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=469847&_kw=Rain-Runoff+modeling&lang=e 0-618857170/32187/32679_ 14293.44013523868230.01216.831232.17 185.215.232.161http/1.1bims.iranjournals.ir:80GET /?_action=press&page=455&max_rows=25 HTTP/1.1 0-618857170/31643/32169_ 14293.430022526950.01111.861135.44 167.71.192.225http/1.1iranjournal.ir:80GET /wp-content/xl2023.php HTTP/1.1 0-618857170/32269/32770_ 14293.430120001870.01179.471191.77 80.66.189.236http/1.1rahbordfarhangi.csr.ir:443GET /inc/css/ju_stl.css HTTP/1.1 0-618857170/31931/32392_ 14290.621124753770.01164.381187.86 66.249.83.99http/1.1 0-618857170/32272/32806R 14287.1918919792170.01174.151181.36 5.232.50.10http/1.1 0-618857170/31814/32328_ 14292.381220801490.01221.511234.71 66.249.66.22http/1.1 0-618857170/31688/32204_ 14292.801122109050.01179.101192.89 148.251.168.205http/1.1 0-618857170/31729/32229_ 14292.421126226140.01174.711190.95 54.36.148.115http/1.1flc-journal.ir:443GET /?_action=article&au=1792511&_au=%D8%AD%D8%B3%DB%8C%D9%86++ 0-618857170/32273/32750R 14287.20178521518050.01088.801104.71 5.217.109.98http/1.1 0-618857170/31607/32113R 14293.04115820640230.01180.151213.00 185.215.232.164http/1.1ns3186802.ip-51-195-105.eu:443GET /article_153190.html HTTP/1.1 0-618857170/31917/32423_ 14287.821021452150.01283.591304.03 54.36.148.115http/1.1 0-618857170/31860/32370_ 14291.261125520370.01094.651107.34 66.249.66.166http/1.1 0-618857170/32076/32622_ 14293.500120698660.01196.901227.32 5.112.46.253http/1.1iase-jrn.ir:443GET /data/malr/coversheet/1618046222.png HTTP/1.1 0-618857170/32204/32685_ 14293.050330159560.01287.121305.74 185.191.171.5http/1.1vrf.iranjournals.ir:443GET /?_action=article&_kw=technology&kw=4848&lang=en&lang=en&la 0-618857170/32137/32631R 14290.489122459890.01164.991180.83 89.199.120.128http/1.1 0-618857170/31891/32441_ 14292.411124023590.01141.981160.53 52.30.113.196http/1.1 0-618857170/31947/32424_ 14291.490126117910.01186.731199.85 85.208.96.201http/1.1jwwse.ir:443GET /?_action=article&_kw=Family&kw=34326&lang=en&lang=en&lang= 0-618857170/31944/32440R 14289.589219748600.01018.821033.41 89.199.120.128http/1.1 0-618857170/31746/32274_ 14293.610218820660.01042.591062.79 5.112.46.253http/1.1iase-jrn.ir:443GET /data/malr/coversheet/1618046465.png HTTP/1.1 0-618857170/31807/32327_ 14293.510022229580.01172.111183.68 167.71.192.225http/1.1iranjournal.ir:80GET /wp-admin/includes/iR7SzrsOUEP.php HTTP/1.1 0-618857170/31901/32392_ 14292.98067624093010.01156.161168.07 4.155.152.8http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-618857170/32068/32592_ 14292.080022049670.01133.871147.42 185.215.232.165http/1.1gjesm.net:443GET /nsmsi.ir/?_action=article&_kw=RSM&kw=42555&lang=en HTTP/1. 0-618857170/32207/32706R 14289.767023084180.01166.271183.56 5.120.30.226http/1.1 0-618857170/32039/32578_ 14291.761117508140.01194.821216.34 40.77.167.52http/1.1journal.irphe.ac.ir:443GET /web2export.php?a_code=A-12-273-2&sid=1&slc_lang=en&type=Bi 0-618857170/31985/32475_ 14291.713116814300.01166.971182.80 167.71.192.225http/1.1iranjournal.ir:80GET /az.php HTTP/1.1 0-618857170/32232/32714R 14291.13119218966900.01181.241196.32 5.237.32.63http/1.1mag.iga.ir:443 0-618857170/31860/3237
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565d5114325
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 30-Jun-2024 12:13:02 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 22 hours 44 minutes 10 seconds Server load: 2.20 1.76 1.62 Total accesses: 5717982 - Total Traffic: 184.0 GB - Total Duration: 348449020 CPU Usage: u6479.37 s696.99 cu10851 cs1125.24 - 23.4% CPU load 69.9 requests/sec - 2.3 MB/second - 33.7 kB/request - 60.9392 ms/request 56 requests currently being processed, 0 workers gracefully restarting, 200 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3911542no79yes1701110564 4911543no113yes3908916013 Sum20192 560200111617 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _____W______________R_______R________R_R______R__________W______ __RR______R______________R_W______W___R_________R___________R__W ___RR_RRRR_WW____R___R_R__R_____________R_R__R_RR________R__RR__ _RR__W___R__R_R___R_RR_RRRR____R____R________R___R__R___R_______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5-0/0/466. 0.00313721157080.00.0025.38 85.208.96.209http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/comment/view/325/0/journal/journal/journal/j 0-5-0/0/502. 0.00313720601040.00.006.54 35.156.55.178http/1.1 0-5-0/0/509. 0.00313720350310.00.0017.09 185.191.171.3http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Control%2Band%2Bnavigation&lang=en&la 0-5-0/0/472. 0.003137220040695930.00.0029.69 94.101.182.5http/1.1bims.iranjournals.ir:443POST /request/reviewer.ajax HTTP/1.1 0-5-0/0/535. 0.00313720459800.00.0012.89 216.244.66.227http/1.1jwwse.ir:443GET /?_action=article&au=1398883&_au=%D8%AD%D8%B3%DB%8C%D9%86++ 0-5-0/0/530. 0.00313729130510.00.0018.80 85.208.96.193http/1.1iranjournal.ir:80GET /article_107394.html HTTP/1.1 0-5-0/0/509. 0.00313720322210.00.0014.04 172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-5-0/0/508. 0.003137211109300.00.0028.20 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /?_action=article&kw=24486&_kw=%D8%A7%D9%86%D8%B2%D9%88%D8% 0-5-0/0/524. 0.00313720117040.00.0019.17 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_authorship/p 0-5-0/0/460. 0.00313728991520.00.0023.76 185.215.232.161http/1.1mag.iuc.ac.ir:80GET /journal/editorial.board?edbc=24456&lang=en HTTP/1.1 0-5-0/0/472. 0.00313720161530.00.0021.62 18.216.173.35http/1.1jwwse.ir:443GET /93.126.25.7/index.php/fa/%D8%B5%D9%81%D8%AD%D9%87-%D8%A7%D 0-5-0/0/515. 0.00313725594030.00.009.69 62.146.234.103http/1.1jcema.com:80GET /users.php HTTP/1.1 0-5-0/0/476. 0.00313726294210.00.0014.61 192.99.15.185http/1.1jcema.com:80GET /issue_5146_5556_Volume+2,+Issue+2,+Spring+2017%3Cspan+id=% 0-5-0/0/492. 0.0031372892990.00.0012.10 18.216.173.35http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/595/inc/js/d3/themes/base/ 0-5-0/0/516. 0.0031372119756360.00.006.99 66.249.66.43http/1.1jwwse.ir:443GET / HTTP/1.1 0-5-0/0/496. 0.00313725136900.00.0012.06 185.191.171.15http/1.1iwrr.sinaweb.net:80GET /?_action=article&_au=%D8%B9%DB%8C%D8%B3%DB%8C%2B%2B%D8%AE% 0-5-0/0/510. 0.00313725109940.00.0014.74 5.210.198.119http/1.1 0-5-0/0/518. 0.003137229314530.00.0011.84 66.249.66.12http/1.1mazaheb.urd.ac.ir:443GET /author.index?vol=8907&vl=Volume%201%20(1999)%20&lang=fa&la 0-5-0/0/482. 0.00313721426100.00.0015.22 172.80.252.117http/1.1miqat.hajj.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-5-0/0/511. 0.00313728316280.00.0023.48 85.185.235.99http/1.1mvt.artahub.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-5-0/0/494. 0.00313722111280.00.0012.26 110.238.106.186http/1.1jcema.com:80GET /keyword.index?vol=0&vl=%d9%87%d9%85%d9%87+%d8%af%d9%88%d8% 0-5-0/0/448. 0.00313722967120.00.0023.39 144.76.68.70http/1.1jwwse.ir:443GET /?_action=article&_kw=%DA%A9%D9%85%DB%8C%E2%80%8C%D8%B3%D8% 0-5-0/0/520. 0.0031372055730.00.007.12 185.191.171.2http/1.1ircmj.com:443GET /10.1016/j.surg.2015.12.017 HTTP/1.1 0-5-0/0/502. 0.0031372619332190.00.0013.12 5.117.230.145http/1.1jwwse.ir:443POST /request/editor.ajax HTTP/1.1 0-5-0/0/508. 0.00313725369550.00.0013.69 185.125.253.220http/1.1iase-jrn.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-5-0/0/487. 0.0031372065560.00.0016.16 144.76.68.70http/1.1 0-5-0/0/463. 0.003137201626950.00.0015.62 66.249.66.37http/1.1jcema.com:80GET /?_action=article&kw=34303&_kw=%D8%A8%D8%B1%D9%88%D9%86+%D8 0-5-0/0/505. 0.0031372117779890.00.0032.85 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-460&max_rows=100&lang=en HTTP 0-5-0/0/494. 0.00313720669610.00.0020.35 216.244.66.240http/1.1 0-5-0/0/503. 0.00313720100640.00.0012.61 62.146.234.103http/1.1jcema.com:80GET /pws.php HTTP/1.1 0-5-0/0/533. 0.00313725161085750.00.0030.36 66.249.66.199http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/viewFile/59/data/jgk/news/article_14 0-5-0/0/472. 0.003137214841200.00.0018.53 80.191.134.12http/1.1rahbordfarhangi.csr.ir:443GET /contacts?_action=loginForm HTTP/1.1 0-5-0/0/489. 0.00313720564700.00.0015.81 217.113.194.126http/1.1icrjournal.ir:443GET /?_action=export&rf=enw&rc=93053&lang=en HTTP/1.1 0-5-0/0/545. 0.00313720206740.00.0018.48 52.230.152.203http/1.1ijwr.usc.ac.ir:443GET /article_60687_e829b06f81132f881aafcf3143d9929a.pdf HTTP/1. 0-5-0/0/470. 0.0031372098870.00.0013.05 62.146.234.103http/1.1jcema.com:80GET /wp-content/mah.php HTTP/1.1 0-5-0/0/487. 0.00313720229210.00.0014.49 185.191.171.7http/1.1jcema.com:443GET /?_action=article&_sb=Agricultural%2BExtension%2B%2Band%2BE 0-5-0/0/518. 0.0031372138316160.00.0020.14 66.249.66.73http/1.1vrf.iranjournals.ir:443GET /journal/editorial.board HTTP/1.1 0-5-0/0/509. 0.00313720203050.00.009.93 85.208.96.204http/1.1pzhfars.ir:443GET /?_action=article&_kw=anti-cellulite&kw=474652 HTTP/1.1 0-5-0/0/477. 0.0031372088790.00.0011.79 185.191.171.2http/1.1sepehr.org:443GET /?_action=article&_kw=%D8%B3%D9%86%D8%AC%D8%B4%2B%D9%85%D8% 0-5-0/0/517. 0.0031372270436650.00.0013.47 172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/121461843471.jpg HTTP/1.1 0-5-0/0/490. 0.003137237112500.00.0017.23 66.249.66.7http/1.1jfsa.fuzzy.ir:443GET /journal/faq HTTP/1.1 0-5-0/0/526. 0.00313720379060.00.0021.43 62.146.234.103http/1.1jcema.com:80GET /wp-content/plugins/seoplugins/db.php?u HTTP/1.1 0-5-0/0/477. 0.00313720164870.00.0015.78 107.189.5.7http/1.1jcema.com:80GET /?adsc=2833&lnk=https://hamyab.sinaweb.net HTTP/1.1 0-5-0/0/467. 0.00313720171640.00.0014.97 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-5-0/0/504. 0.00313720250520.00.0014.49 2.176.229.249http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665657aeb8292
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Friday, 28-Jun-2024 10:27:56 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 11 days 19 hours 3 minutes 9 seconds Server load: 0.83 0.89 0.91 Total accesses: 85425290 - Total Traffic: 2793.2 GB - Total Duration: 6688739668 CPU Usage: u49568.3 s4756.06 cu204663 cs20787.9 - 27.5% CPU load 83.8 requests/sec - 2.8 MB/second - 34.3 kB/request - 78.2993 ms/request 24 requests currently being processed, 0 workers gracefully restarting, 232 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no58yes1201160425 73425007no40yes1201160235 Sum2098 24023206510 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _R___________________R_________________R___R___R________________ _________RR_______________RR______R_______R_____________R_______ __________________R______________W_________W_______________R____ R_______R______________R____W______R_______R__________R_____W___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154400. 0.00660370123310680.00.004703.80 111.225.149.157http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Government&kw=172&lang=en&max_rows=25 0-27-0/0/153726. 0.00660372866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153595. 0.006603716134302570.00.004724.87 104.28.206.182http/1.1jwwse.ir:443GET /WWWJISE.gz HTTP/1.1 0-27-0/0/154691. 0.006603736134187510.00.005107.66 172.70.110.252http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=17702 HTTP/1.1 0-27-0/0/154134. 0.00660373082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154873. 0.006603711113518190.00.004826.67 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /phpMyAdmin-4.8 HTTP/1.1 0-27-0/0/154269. 0.00660370125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.00660375117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.00660373602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.00660371642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154656. 0.00660370118066330.00.004928.30 54.36.148.252http/1.1pzhfars.ir:443GET /article_85573.html HTTP/1.1 0-27-0/0/154086. 0.006603716138280450.00.004843.72 104.28.206.182http/1.1jwwse.ir:443GET /JISE-IR.7z HTTP/1.1 0-27-0/0/154753. 0.00660370124791830.00.005238.53 54.36.149.79http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=718198&_au=%D9%85%D8%B1%D8%AA%D8%B6%DB 0-27-0/0/154317. 0.0066037181115653280.00.004864.46 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_710141_a88369923a70cc227656f100af654c6b.pdf HTTP/1 0-27-0/0/155016. 0.006603789191721710.00.005045.25 188.229.84.168http/1.1jwwse.ir:443POST /contacts HTTP/1.1 0-27-0/0/154603. 0.00660377125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.00660371939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.00660373123119555660.00.004813.40 54.36.148.252http/1.1 0-27-0/0/155317. 0.006603722109435920.00.004788.08 104.28.206.182http/1.1jwwse.ir:443GET /WWW-JISE.tar.gz HTTP/1.1 0-27-0/0/155744. 0.006603712125303000.00.004873.39 104.28.206.182http/1.1jwwse.ir:443GET /public_html.rar HTTP/1.1 0-27-0/0/154717. 0.0066037158122445620.00.004877.76 89.43.93.9http/1.1demo.sinaweb.net:443GET /author HTTP/1.1 0-27-0/0/155065. 0.00660370127595330.00.004802.74 185.215.232.160http/1.1gjesm.net:443GET /?_action=article&kw=65369&_kw=%D8%AD%DA%A9%DB%8C%D9%85 HTT 0-27-0/0/153792. 0.00660373528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.00660371123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.0066037741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.00660372480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153917. 0.00660374137367160.00.004859.22 37.32.16.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-27-0/0/154713. 0.006603781125773960.00.004726.82 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-27-0/0/154578. 0.006603719121449850.00.004881.04 162.158.90.107http/1.1ijashss.com:443GET /.env.prod HTTP/1.1 0-27-0/0/154368. 0.00660372559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153748. 0.00660370137320610.00.004871.47 207.46.13.54http/1.1jcema.com:80GET /?_action=article&au=548842&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D9 0-27-0/0/154403. 0.00660370117659440.00.004781.11 63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-27-0/0/154214. 0.00660372661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155708. 0.006603741130077060.00.005071.87 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=130331&_au=Rouhani,%20Morteza HTTP/1.1 0-27-0/0/155313. 0.00660373749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154403. 0.006603718126941770.00.004902.04 172.69.33.231http/1.1ijashss.com:443GET /www.tar.bz2 HTTP/1.1 0-27-0/0/154344. 0.006603745116193170.00.004742.86 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_21433.html?lang=fa HTTP/1.1 0-27-0/0/155307. 0.00660372920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154862. 0.006603748124782940.00.004933.92 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_139573.html?lang=fa HTTP/1.1 0-27-0/0/155121. 0.00660370123103750.00.004964.65 185.215.232.160http/1.1gjesm.net:443GET /&url=http:/www.nanomedicine-rj.com/jufile?ar_sfile=587851 0-27-0/0/154024. 0.0066037100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155099. 0.006603718120464600.00.004783.22 172.68.155.169http/1.1ijashss.com:443GET /WWW.IJASHSS.gz HTTP/1.1 0-27-0/0/154814. 0.00660370132114400.00.004925.94 185.215.232.162http/1.1mag.iuc.ac.ir:80GET /article_38570.html?lang=en HTTP/1.1 0-27-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565ee3bdf13
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Wednesday, 26-Jun-2024 14:21:12 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 9 days 22 hours 56 minutes 25 seconds Server load: 1.90 1.57 1.50 Total accesses: 75536052 - Total Traffic: 2437.3 GB - Total Duration: 6076323801 CPU Usage: u17611.1 s1581.26 cu204663 cs20787.9 - 28.4% CPU load 87.8 requests/sec - 2.9 MB/second - 33.8 kB/request - 80.4427 ms/request 58 requests currently being processed, 0 workers gracefully restarting, 198 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no131yes4108707811 73425007no89yes1701111704 Sum20220 580198114815 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ RR___R__R_R__R____R_R___RR____W_R______________R_R__R_RR__R_____ __RR__R_R_____R_R_WRR_____R_______R__W_W___R___W__RR_R___RRRRR__ ______________________R__________R________R___R____R____________ ______________R__R____R____WW________W_____RRWRR____________W___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154398. 0.00211652505123310540.00.004703.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=194340 HTTP/1.1 0-27-0/0/153726. 0.00211652866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153594. 0.002116529134302400.00.004724.86 162.158.86.224http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ajcsa/coversheet/611700715130.jpg HTTP/1.1 0-27-0/0/154690. 0.00211650134187150.00.005107.61 217.113.194.39http/1.1icrjournal.ir:443GET /&url=http:/www.olomquran.ir/?_action=article&kw=217370&_kw 0-27-0/0/154134. 0.00211653082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154871. 0.00211652856113518070.00.004826.66 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=794952&_au=%D8%AA%D8%A7%D8%B1%D8%A7++% 0-27-0/0/154269. 0.00211650125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.00211655117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.00211653602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.00211651642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154655. 0.00211651118066320.00.004928.30 185.191.171.1http/1.1flc-journal.ir:443GET /?_action=article&_sb=Public%2BLaw&lang=en&lang=en&lang=en& 0-27-0/0/154085. 0.0021165297138280290.00.004843.71 185.215.232.176http/1.1celljournal.org:443GET /?_action=export&rf=enw&rc=250467 HTTP/1.1 0-27-0/0/154752. 0.00211652564124791820.00.005238.53 43.128.102.7http/1.1 0-27-0/0/154316. 0.00211652322115651470.00.004864.10 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=194341 HTTP/1.1 0-27-0/0/155015. 0.002116565191720810.00.005045.24 124.243.138.123http/1.1iase-jrn.ir:443GET /?_action=xml&article=31942 HTTP/1.1 0-27-0/0/154603. 0.00211657125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.00211651939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.00211653123119555660.00.004813.40 47.76.99.127http/1.1 0-27-0/0/155316. 0.00211651109435700.00.004788.07 210.195.249.182http/1.1journal-aquaticscience.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-27-0/0/155743. 0.00211656809125302880.00.004873.38 172.71.81.110http/1.1gjesm.net:443GET /?_action=article&keywords=bacteria HTTP/1.1 0-27-0/0/154716. 0.00211653861122444030.00.004877.75 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=106729&_kw=%D9%86%D8%B3%D9%84+%D8%B3%D 0-27-0/0/155064. 0.0021165710127595320.00.004802.73 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=A.%2B%2BMosseibi&au=484406&max_rows=2 0-27-0/0/153792. 0.00211653528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.00211651123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.0021165741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.00211652480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153915. 0.00211652085137367110.00.004859.19 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=153415 HTTP/1.1 0-27-0/0/154712. 0.00211652471125773140.00.004726.81 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=143134 HTTP/1.1 0-27-0/0/154577. 0.00211652748121449660.00.004881.03 117.233.231.53http/1.1 0-27-0/0/154368. 0.00211652559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153747. 0.00211653242137320610.00.004871.47 43.128.102.7http/1.1 0-27-0/0/154402. 0.0021165595117659430.00.004781.10 85.208.96.199http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Development&kw=106760&lang=en&lang=en 0-27-0/0/154214. 0.00211652661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155707. 0.0021165733130076650.00.005071.86 173.244.35.160http/1.1 0-27-0/0/155313. 0.00211653749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154401. 0.00211652303126941460.00.004902.02 2.147.26.117http/1.1 0-27-0/0/154343. 0.00211652782116192720.00.004742.83 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=429688&_kw=%D8%AC%D8%B1%D9%85%E2%80%8C 0-27-0/0/155307. 0.00211652920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154861. 0.002116548124782450.00.004933.90 47.76.99.127http/1.1 0-27-0/0/155120. 0.00211651189123103750.00.004964.64 185.191.171.10http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=%D8%B3%DB%8C%D8%A7%D8%B3%D8%AA%2B%D8% 0-27-0/0/154024. 0.0021165100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155098. 0.00211659120464410.00.004783.21 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jrifst/coversheet/1617609138.jpeg HTTP/1.1 0-27-0/0/154813. 0.00211653197132114390.00.004925.94 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=4959&_kw=%D8%B3%D8%A7%D8%B
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665652e92c012
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 24-Jun-2024 05:19:58 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 7 days 13 hours 55 minutes 12 seconds Server load: 0.87 0.83 0.68 Total accesses: 59455294 - Total Traffic: 1802.6 GB - Total Duration: 5075029459 CPU Usage: u9518.91 s917.94 cu161850 cs16690.3 - 28.9% CPU load 90.8 requests/sec - 2.8 MB/second - 31.8 kB/request - 85.3587 ms/request 13 requests currently being processed, 0 workers gracefully restarting, 243 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3492100no46yes701210346 5492102no78yes6012206012 Sum20124 13024309418 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ____W__R______________________R_____________W______R___R________ ___________________________________W____________________________ _________________________R_________W________R___________________ ____________________________W_R______________________________R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22-0/0/154362. 0.00417170123109260.00.004702.44 5.112.172.143http/1.1 0-22-0/0/153698. 0.00417170126534330.00.004942.71 5.115.195.115http/1.1vrf.iranjournals.ir:443GET /data/cr/coversheet/stl_front.css?v=0.40 HTTP/1.1 0-22-0/0/153570. 0.00417170134101530.00.004724.64 18.188.120.89http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/data/jgk/coversheet/themes/base 0-22-0/0/154654. 0.00417170133984290.00.005107.39 172.70.250.99http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_ffffff_256x 0-22-0/0/154092. 0.00417170132516060.00.004910.83 66.249.66.10http/1.1jmst.kmsu.ac.ir:443GET /m/themes/theme1/front/assets/js/datepicker-fa.js HTTP/1.1 0-22-0/0/154838. 0.00417170113340610.00.004826.38 85.208.96.196http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Pilgrimage&lang=en&lang=en&lang=en&la 0-22-0/0/154234. 0.00417170125002880.00.004811.50 94.101.182.6http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=S.H.%2B%2BAlgie&au=484406&max_rows=25 0-22-0/0/154698. 0.00417170117803180.00.004959.59 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-22-0/0/154835. 0.004171718128197330.00.005051.02 82.99.252.66http/1.1 0-22-0/0/153718. 0.00417170136634060.00.004939.23 66.249.66.87http/1.1jmst.sinaweb.net:80GET /m/inc/css/cstm.css HTTP/1.1 0-22-0/0/154622. 0.00417170117863600.00.004921.87 203.171.100.131http/1.1 0-22-0/0/154052. 0.00417170138084250.00.004841.99 18.188.120.89http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/about/editorialTeamBio/themes/base/front/ass 0-22-0/0/154728. 0.00417171124404080.00.005237.85 216.244.66.247http/1.1 0-22-0/0/154281. 0.00417170115449340.00.004863.09 172.70.250.125http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_555555_256x 0-22-0/0/154991. 0.004171713191516940.00.005044.13 2.187.121.5http/1.1 0-22-0/0/154578. 0.00417170125025260.00.004862.90 185.215.232.171http/1.1pzhfars.ir:443GET /inc/js/jquery/cookieconsent.min.js HTTP/1.1 0-22-0/0/154139. 0.004171715065114378470.00.004736.99 210.48.222.13http/1.1vrf.iranjournals.ir:443GET /data/jlviews/coversheet/cover_en.jpg HTTP/1.1 0-22-0/0/154933. 0.004171739119373280.00.004813.11 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_141539.html HTTP/1.1 0-22-0/0/155291. 0.00417170109221270.00.004787.79 63.143.42.248http/1.1jcema.com:80HEAD / HTTP/1.1 0-22-0/0/155722. 0.00417170125135460.00.004871.59 5.115.195.115http/1.1vrf.iranjournals.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-22-0/0/154686. 0.00417170122235820.00.004877.52 172.70.251.184http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_cc0000_256x 0-22-0/0/155026. 0.004171737127401880.00.004802.51 66.249.66.89http/1.1 0-22-0/0/153758. 0.00417178133308680.00.004851.74 85.185.81.26http/1.1vrf.iranjournals.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-22-0/0/154029. 0.00417170123621050.00.004774.92 66.249.66.87http/1.1 0-22-0/0/153865. 0.00417170128100800.00.004820.40 18.226.251.79http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/91/themes/base/front/assets/plu 0-22-0/0/154187. 0.00417176124015870.00.004811.48 95.72.153.79http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.0 0-22-0/0/153878. 0.004171711137174590.00.004858.98 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1 0-22-0/0/154677. 0.00417170125588860.00.004725.54 185.191.171.6http/1.1hpi.aletaha.ac.ir:443GET /?_action=article&_sb=Space%2Bsystems%2Bdesign%2B%28spacecr 0-22-0/0/154547. 0.00417170121263310.00.004880.52 217.113.194.105http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=47602&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D8 0-22-0/0/154335. 0.00417171121495720.00.004808.03 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /article_72006.html HTTP/1.1 0-22-0/0/153728. 0.004171757137124470.00.004869.48 20.29.170.72http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=-122471&max_rows=25 HTTP/1.1 0-22-0/0/154366. 0.00417170117475730.00.004779.98 66.249.66.87http/1.1 0-22-0/0/154185. 0.00417170136082260.00.004915.10 5.122.132.204http/1.1 0-22-0/0/155684. 0.00417170129879950.00.005071.75 65.108.2.171http/1.1jcema.com:80GET /&url=http://www.thdad.ir/&url=http://www.thdad.ir/&url=htt 0-22-0/0/155280. 0.00417170120542490.00.004872.64 114.119.151.81http/1.1joeds.ir:443GET /journal/editorial.board?edbc=15529&lang=en HTTP/1.1 0-22-0/0/154375. 0.00417170126844860.00.004901.00 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_financialp 0-22-0/0/154315. 0.00417170115988610.00.004741.77 216.244.66.248http/1.1 0-22-0/0/155277. 0.00417170116810980.00.004867.43 3.144.243.104http/1.1jcema.com:80GET /index.php/ijs/issue/themes/base/front/assets/plugins/boots 0-22-0/0/154828. 0.00417170124637040.00.004933.67 185.191.171.6http/1.1joeds.ir:443GET /?_action=article&_kw=Industrial%2Bwaste&kw=8369&lang=en HT 0-22-0/0/155088. 0.00417171122897470.00.004964.22 94.24.82.76http/1.1 0-22-0/0/153993. 0.00417170129158350.00.005074.21 65.108.78.33http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_3525_4422_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 0-22-0/0/155062. 0.00417170120269480.00.004783.06 18.221.129.145http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/search/data/jsee/coversheet/themes/base/fro 0-22-0/0/154787. 0.00417170131895520.00.004925.44 5.114.197.154http/1.1vrf.iranjournals.ir:443GET /article_19420.html HTTP/1.1 0-22-0/0/154560. 0.004171719122920970.00.004935.62 77.36.155.233http/1.1museum.aqr-libjournal.ir:443GET /editor?_action=search HTTP/1.1 0-22-0/0/154273. 0.00417171127819170.00.004870.23 217.113.194.88http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565ccb5200d
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 24-Jun-2024 05:19:59 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 7 days 13 hours 55 minutes 12 seconds Server load: 0.88 0.84 0.68 Total accesses: 59455346 - Total Traffic: 1802.6 GB - Total Duration: 5075032920 CPU Usage: u9519.05 s917.95 cu161850 cs16690.3 - 28.9% CPU load 90.8 requests/sec - 2.8 MB/second - 31.8 kB/request - 85.3587 ms/request 8 requests currently being processed, 0 workers gracefully restarting, 248 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3492100no51yes201261407 5492102no79yes6012206310 Sum20130 80248110317 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ______________________________R________________________R________ ________________________________________________________________ ______R___________________________________W_R___________R_______ _______R______________________R_________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22-0/0/154362. 0.00417170123109260.00.004702.44 5.112.172.143http/1.1 0-22-0/0/153698. 0.00417170126534330.00.004942.71 5.115.195.115http/1.1vrf.iranjournals.ir:443GET /data/cr/coversheet/stl_front.css?v=0.40 HTTP/1.1 0-22-0/0/153570. 0.00417170134101530.00.004724.64 18.188.120.89http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/data/jgk/coversheet/themes/base 0-22-0/0/154654. 0.00417170133984290.00.005107.39 172.70.250.99http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_ffffff_256x 0-22-0/0/154092. 0.00417170132516060.00.004910.83 66.249.66.10http/1.1jmst.kmsu.ac.ir:443GET /m/themes/theme1/front/assets/js/datepicker-fa.js HTTP/1.1 0-22-0/0/154838. 0.00417170113340610.00.004826.38 85.208.96.196http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Pilgrimage&lang=en&lang=en&lang=en&la 0-22-0/0/154234. 0.00417170125002880.00.004811.50 94.101.182.6http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=S.H.%2B%2BAlgie&au=484406&max_rows=25 0-22-0/0/154698. 0.00417170117803180.00.004959.59 52.250.40.120http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-22-0/0/154835. 0.004171718128197330.00.005051.02 82.99.252.66http/1.1 0-22-0/0/153718. 0.00417170136634060.00.004939.23 66.249.66.87http/1.1jmst.sinaweb.net:80GET /m/inc/css/cstm.css HTTP/1.1 0-22-0/0/154622. 0.00417170117863600.00.004921.87 203.171.100.131http/1.1 0-22-0/0/154052. 0.00417170138084250.00.004841.99 18.188.120.89http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/about/editorialTeamBio/themes/base/front/ass 0-22-0/0/154728. 0.00417171124404080.00.005237.85 216.244.66.247http/1.1 0-22-0/0/154281. 0.00417170115449340.00.004863.09 172.70.250.125http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_555555_256x 0-22-0/0/154991. 0.004171713191516940.00.005044.13 2.187.121.5http/1.1 0-22-0/0/154578. 0.00417170125025260.00.004862.90 185.215.232.171http/1.1pzhfars.ir:443GET /inc/js/jquery/cookieconsent.min.js HTTP/1.1 0-22-0/0/154139. 0.004171715065114378470.00.004736.99 210.48.222.13http/1.1vrf.iranjournals.ir:443GET /data/jlviews/coversheet/cover_en.jpg HTTP/1.1 0-22-0/0/154933. 0.004171739119373280.00.004813.11 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_141539.html HTTP/1.1 0-22-0/0/155291. 0.00417170109221270.00.004787.79 63.143.42.248http/1.1jcema.com:80HEAD / HTTP/1.1 0-22-0/0/155722. 0.00417170125135460.00.004871.59 5.115.195.115http/1.1vrf.iranjournals.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-22-0/0/154686. 0.00417170122235820.00.004877.52 172.70.251.184http/1.1gjesm.net:443GET /themes/theme1/front/assets/css/images/ui-icons_cc0000_256x 0-22-0/0/155026. 0.004171737127401880.00.004802.51 66.249.66.89http/1.1 0-22-0/0/153758. 0.00417178133308680.00.004851.74 85.185.81.26http/1.1vrf.iranjournals.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-22-0/0/154029. 0.00417170123621050.00.004774.92 66.249.66.87http/1.1 0-22-0/0/153865. 0.00417170128100800.00.004820.40 18.226.251.79http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/91/themes/base/front/assets/plu 0-22-0/0/154187. 0.00417176124015870.00.004811.48 95.72.153.79http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.0 0-22-0/0/153878. 0.004171711137174590.00.004858.98 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1 0-22-0/0/154677. 0.00417170125588860.00.004725.54 185.191.171.6http/1.1hpi.aletaha.ac.ir:443GET /?_action=article&_sb=Space%2Bsystems%2Bdesign%2B%28spacecr 0-22-0/0/154547. 0.00417170121263310.00.004880.52 217.113.194.105http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=47602&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D8 0-22-0/0/154335. 0.00417171121495720.00.004808.03 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /article_72006.html HTTP/1.1 0-22-0/0/153728. 0.004171757137124470.00.004869.48 20.29.170.72http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=-122471&max_rows=25 HTTP/1.1 0-22-0/0/154366. 0.00417170117475730.00.004779.98 66.249.66.87http/1.1 0-22-0/0/154185. 0.00417170136082260.00.004915.10 5.122.132.204http/1.1 0-22-0/0/155684. 0.00417170129879950.00.005071.75 65.108.2.171http/1.1jcema.com:80GET /&url=http://www.thdad.ir/&url=http://www.thdad.ir/&url=htt 0-22-0/0/155280. 0.00417170120542490.00.004872.64 114.119.151.81http/1.1joeds.ir:443GET /journal/editorial.board?edbc=15529&lang=en HTTP/1.1 0-22-0/0/154375. 0.00417170126844860.00.004901.00 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_financialp 0-22-0/0/154315. 0.00417170115988610.00.004741.77 216.244.66.248http/1.1 0-22-0/0/155277. 0.00417170116810980.00.004867.43 3.144.243.104http/1.1jcema.com:80GET /index.php/ijs/issue/themes/base/front/assets/plugins/boots 0-22-0/0/154828. 0.00417170124637040.00.004933.67 185.191.171.6http/1.1joeds.ir:443GET /?_action=article&_kw=Industrial%2Bwaste&kw=8369&lang=en HT 0-22-0/0/155088. 0.00417171122897470.00.004964.22 94.24.82.76http/1.1 0-22-0/0/153993. 0.00417170129158350.00.005074.21 65.108.78.33http/1.1aeinehokmrani.iict.ac.ir:443GET /issue_3525_4422_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 0-22-0/0/155062. 0.00417170120269480.00.004783.06 18.221.129.145http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/search/data/jsee/coversheet/themes/base/fro 0-22-0/0/154787. 0.00417170131895520.00.004925.44 5.114.197.154http/1.1vrf.iranjournals.ir:443GET /article_19420.html HTTP/1.1 0-22-0/0/154560. 0.004171719122920970.00.004935.62 77.36.155.233http/1.1museum.aqr-libjournal.ir:443GET /editor?_action=search HTTP/1.1 0-22-0/0/154273. 0.00417171127819170.00.004870.23 217.113.194.88http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d35665650b868e3a
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Friday, 02-Feb-2024 23:54:05 +0330 Restart Time: Wednesday, 31-Jan-2024 13:35:21 +0330 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 10 hours 18 minutes 43 seconds Server load: 4.00 4.80 4.63 Total accesses: 19517327 - Total Traffic: 774.9 GB - Total Duration: 2209944093 CPU Usage: u22994.6 s2872.6 cu66982.2 cs8185.83 - 48.1% CPU load 93 requests/sec - 3.8 MB/second - 41.6 kB/request - 113.23 ms/request 69 requests currently being processed, 0 workers gracefully restarting, 206 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01239384no43yes150100215 13619559no7yes3022022 2608189no13yes6019043 32707119no39yes16090222 53927249no23yes15010082 61239480no4yes2023020 91239481no0yes0025000 103927359no1yes0025010 111258445no1yes1024000 121239641no32yes100150184 13608914no3yes1024010 Sum110166 69020607918 RR_R_R_R_RR_R_RR__RRRR_R________R___R______R________RR_R__R_RR__ ___________R__R_RR__RWRRRWR__RRR__RW.........................R_R R_RRRR_R____RR__RRR_RRR________________R_______................. ................................._______________________________ _________________________R__________________W_______R_R_R__R_RRR RR_____R______________________.................................. ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-012393840/18596/71427R 2356.984085728920.0651.922729.56 5.119.153.123http/1.1 0-012393840/19547/72424R 2355.75172479462690.0691.572854.08 98.98.156.14http/1.1j.sinaweb.net:443 0-012393840/18396/71997_ 2357.300092154020.0733.002924.31 ::1http/1.1iranjournal.ir:80GET /server-status?auto HTTP/1.1 0-012393840/19366/72160R 2356.926083400450.0728.592809.67 2.177.168.168http/1.1 0-012393840/19648/72582_ 2357.3006477207470.0809.063032.72 185.191.171.14http/1.1j.sinaweb.net:443GET /?_action=article&_sb=%D8%B3%DB%8C%D8%A7%D8%B3%D8%AA%2B%D8% 0-012393840/19501/72854R 2357.1425576959590.0709.792994.24 98.98.156.14http/1.1j.sinaweb.net:443 0-012393840/18857/72896_ 2357.3004881577910.0830.302972.12 20.252.121.221http/1.1pzhfars.ir:443GET /?_action=article&kw=10879&_kw=curriculum&lang=en&lang=en&l 0-012393840/18166/71827R 2356.371111881588860.0661.172794.57 200.162.150.170http/1.1 0-012393840/18200/70232_ 2357.2805580148720.0625.442825.45 85.208.96.204http/1.1jcsicsa.ir:443GET /?_action=article&_au=Nematollah%2B%2BMosapour&au=407441&la 0-012393840/18839/71602R 2353.89362185676350.0709.132786.32 98.98.156.14http/1.1j.sinaweb.net:443 0-012393840/19831/72630R 2357.2901980319170.0730.922887.93 185.191.171.19http/1.1j.sinaweb.net:443 0-012393840/19117/72351_ 2357.280077777410.0756.672981.24 98.98.156.14http/1.1 0-012393840/18901/72061R 2356.65101579113970.0729.632877.44 98.98.156.14http/1.1j.sinaweb.net:443 0-012393840/18850/72990_ 2357.2406883909830.0725.592885.18 66.249.66.163http/1.1 0-012393840/19447/71739R 2355.63194885605610.0763.992895.25 94.24.86.30http/1.1 0-012393840/19501/73106R 2354.442910379314900.0752.832903.06 98.98.156.14http/1.1j.sinaweb.net:443 0-012393840/19416/71172_ 2357.2805977814970.0739.022908.44 185.191.171.3http/1.1icrjournal.ir:443GET /?_action=article&_sb=Hydrology&lang=en&lang=en&lang=en&lan 0-012393840/19031/72941_ 2357.300081051350.0693.992891.51 20.252.125.252http/1.1jldr.uoz.ac.ir:443GET /ijwer.uoz.ac.ir/ijwer.uoz.ac.ir/ijwer.uoz.ac.ir/ijwer.uoz. 0-012393840/19603/73028R 2356.5910086851980.0797.113010.14 83.120.192.85http/1.1 0-012393840/19142/72379R 2357.2502078058790.0782.692911.28 185.191.171.18http/1.1 0-012393840/19105/71955R 2356.40126181865590.0717.302895.37 98.98.156.14http/1.1j.sinaweb.net:443 0-012393840/19318/72477R 2357.1525177086230.0776.782900.82 98.98.156.14http/1.1j.sinaweb.net:443 0-012393840/19494/73319_ 2357.300076392540.0734.082880.93 5.121.0.179http/1.1icrjournal.ir:443GET /themes/old/front/assets/css/accordian.css HTTP/1.1 0-012393840/19833/72401R 2356.62105784781520.0712.392870.91 5.124.147.42http/1.1 0-012393840/18417/71240_ 2357.2608581419770.0703.023029.67 78.187.194.150http/1.1 1-036195590/41149/48076_ 5283.3125151233300.01619.871894.22 85.208.96.202http/1.1j.sinaweb.net:443GET /index.php/instagram.com/journal/eitaa.com/article_35770.ht 1-036195590/40230/47031_ 5283.3905148200810.01655.721969.61 185.215.232.173http/1.1gjesm.net:443GET /mobile/mobile/m/m/mobile/issue_2026_2030.html HTTP/1.1 1-036195590/41726/47796_ 5283.322050201070.01670.411937.49 185.215.232.173http/1.1j.sinaweb.net:443GET /wp-content/plugins/press/wp-class.php HTTP/1.1 1-036195590/40528/47438_ 5283.390052841170.01639.101944.50 20.69.77.104http/1.1j.sinaweb.net:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 1-036195590/40667/47271_ 5283.3811353373860.01510.731809.04 185.215.232.171http/1.1j.sinaweb.net:443GET /about HTTP/1.1 1-036195590/40136/46890_ 5283.390056878120.01625.651894.87 185.215.232.173http/1.1j.sinaweb.net:443GET /&url=http:/www.ijeir.info/&url=http:/www.ijeir.info/&url=h 1-036195590/41848/48350_ 5283.3815257796680.01662.542010.74 63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 1-036195590/41765/49050R 5283.21134648287530.01663.791972.67 98.98.156.14http/1.1j.sinaweb.net:443 1-036195590/40669/47226_ 5283.38112846838200.01506.361827.23 5.117.226.23http/1.1mag.iuc.ac.ir:80GET /article_24647_c4ae2eb7f8805c24b2e5080633698cb3.pdf HTTP/1. 1-036195590/41348/48168_ 5283.3603651637980.01635.351897.46 185.215.232.163http/1.1j.sinaweb.net:443GET /?_action=article&kw=106753&_kw=urban+space&lang=en HTTP/1. 1-036195590/41468/48230_ 5283.271055354470.01736.802034.92 185.215.232.173http/1.1j.sinaweb.net:443GET /simple.php HTTP/1.1 1-036195590/42511/48906R 5282.88272146658130.01626.751937.72 98.98.156.14http/1.1j.sinaweb.net:443 1-036195590/41321/48312_ 5283.3517350103400.01558.631815.85 185.215.232.171http/1.1iranjournal.ir:80GET /?_action=article&_kw=Persian%20Gulf&kw=184&lang=en&lang=en 1-036195590/40875/47627_ 5283.240048632350.01587.341876.85 47.128.27.223http/1.1j.sinaweb.net:443GET /mobile/inc/js/article.js?v=0.31 HTTP/1.1 1-036195590/41676/48107_ 5283.372050226610.01617.061897.77 185.215.232.172http/1.1j.sinaweb.net:443GET /plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.ir/plant.ijbio.i 1-036195590/41888/48767_ 5283.3904853443570.01711.801965.77 185.215.232.162http/1.1j.sinaweb.net:443GET /?_action=article&kw=121989&_kw=Big+data&lang=en HTTP/1.1 1-036195590/41144/47754_ 5283.3706356259900.01703.881968.28 85.208.96.209http/1.1karafan.tvu.ac.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565d394855a
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Monday, 08-Jan-2024 05:26:19 +0330 Restart Time: Monday, 08-Jan-2024 00:48:31 +0330 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 37 minutes 48 seconds Server load: 2.42 2.41 2.37 Total accesses: 1177255 - Total Traffic: 48.1 GB - Total Duration: 93434542 CPU Usage: u4544.28 s552.67 cu165.06 cs21.15 - 31.7% CPU load 70.6 requests/sec - 3.0 MB/second - 42.9 kB/request - 79.3664 ms/request 43 requests currently being processed, 0 workers gracefully restarting, 207 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 22036052no6yes1024032 32036278no26yes60190153 52036357no30yes90160212 72085512no1yes1024001 82088496no25yes80170144 92088571no3yes1024021 102088572no57no120130378 112089198no0yes0025000 132089277no8yes3022041 142090735no2yes2023010 Sum100158 43020709722 .................................................._______R______ ____________R_R____W______R______R_R.........................R__ ___R___R___R___R_WRRR_........................._____R___________ __________R____W__RWWR_R_R_________________________W_______RR_RR _RR_RRW____W___RR___________________________.................... .....__________RW______W_______R____R__________________......... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/260. 0.001521150120960.00.0010.98 185.188.249.246http/1.1ijee.ias.ac.ir:443GET /?_action=article&kw=31013&_kw=%D9%85%D9%87%D9%86%D8%AF%D8% 0-0-0/0/277. 0.00152114597960.00.007.87 216.244.66.231http/1.1 0-0-0/0/289. 0.00152110117620.00.009.25 40.77.167.255http/1.1iues.ilam.ac.ir:443GET /themes/old/front/assets/css/footer.css HTTP/1.1 0-0-0/0/240. 0.001521132410910.00.0011.20 65.108.46.72http/1.1journal.iocv.ir:443GET /?_action=article&kw=326112&_kw=%D8%A8%DB%8C%26amp;rlm HTTP 0-0-0/0/255. 0.00152110101160.00.0012.53 161.97.162.193http/1.1jcema.com:80GET / HTTP/1.1 0-0-0/0/309. 0.00152114397300.00.007.92 195.181.9.76http/1.1karafan.tvu.ac.ir:443GET /browse?_action=issue&query=%2522%2527%2522%253E%253C%2573% 0-0-0/0/277. 0.00152111469370.00.003.64 162.158.179.32http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-0-0/0/291. 0.001521112126760.00.0012.91 216.244.66.244http/1.1j.sinaweb.net:443GET /robots.txt HTTP/1.1 0-0-0/0/289. 0.001521142332750.00.0011.43 216.244.66.244http/1.1 0-0-0/0/267. 0.001521126157940.00.0012.99 185.191.171.13http/1.1trijournal.ir:443GET /?_action=export&lang=en&rc=160093&rf=ris HTTP/1.1 0-0-0/0/277. 0.001521162175140.00.005.34 85.208.96.202http/1.1noavaryedu.oerp.ir:443GET /?_action=article&_kw=education&kw=514&lang=en&lang=en&lang 0-0-0/0/261. 0.00152110195870.00.005.52 40.77.167.255http/1.1iues.ilam.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-0-0/0/259. 0.001521138477660.00.0013.44 195.181.9.76http/1.1karafan.tvu.ac.ir:443GET /browse?_action=issue&file=%22onpointerenter%3Dalert.call%2 0-0-0/0/292. 0.00152114987710.00.004.61 185.215.232.173http/1.1j.sinaweb.net:443HEAD /article_132306.html HTTP/1.1 0-0-0/0/278. 0.00152113293960.00.0010.89 161.97.162.193http/1.1isceiran.org:443GET /?_action=article&au=457064&_au=%D9%85%D8%AD%D9%85%D8%AF%D8 0-0-0/0/279. 0.0015211096740.00.008.19 40.77.167.255http/1.1iues.ilam.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.05 HTTP/1.1 0-0-0/0/254. 0.0015211486020.00.007.68 136.243.212.110http/1.1 0-0-0/0/227. 0.001521101337700.00.0027.40 66.249.64.4http/1.1 0-0-0/0/266. 0.001521131156760.00.005.55 185.215.232.173http/1.1j.sinaweb.net:443GET /?_action=press&ac=-1&issue=-1 HTTP/1.1 0-0-0/0/295. 0.0015211085300.00.007.64 40.77.167.255http/1.1iues.ilam.ac.ir:443GET /inc/js/d3/d3.wordcloud.js HTTP/1.1 0-0-0/0/276. 0.00152114076880.00.006.46 35.160.27.221http/1.1sysislamicartjournal.ir:443GET /?_action=article&au=755067&_au=%D9%BE%D8%B1%D9%88%DB%8C%D9 0-0-0/0/297. 0.00152110449420.00.006.43 188.229.53.154http/1.1jwss.ir:443GET /themes/base/front/assets/css/social-icon-font.css HTTP/1.1 0-0-0/0/307. 0.001521151187110.00.004.78 85.208.96.209http/1.1trijournal.ir:443GET /?_action=article&_au=A.%2B%2BAmeli&au=123056&lang=en&lang= 0-0-0/0/250. 0.001521131772600.00.005.80 161.97.145.138http/1.1j.sinaweb.net:443GET /?_action=article&kw=36639&_kw=%D8%A8%D8%B1%D8%AF%D8%A7%D8% 0-0-0/0/268. 0.001521118229030.00.0010.44 102.67.206.228http/1.1trijournal.ir:443GET /journal/contact.us?lang HTTP/1.1 1-0-0/0/140. 0.00153740326860.00.003.95 20.204.89.172http/1.1iranjournal.ir:80GET /libraries/phpmailer/updates.php HTTP/1.1 1-0-0/0/143. 0.0015374046670.00.004.08 20.204.89.172http/1.1iranjournal.ir:80GET /wp-admin/css/colors/cloud.php HTTP/1.1 1-0-0/0/142. 0.00153747244140.00.004.20 185.215.232.170http/1.1j.sinaweb.net:443GET /article_158691.html HTTP/1.1 1-0-0/0/150. 0.001537438107020.00.002.64 195.181.9.76http/1.1karafan.tvu.ac.ir:443GET /browse?_action=issue&search=%2522%2527%2522%253E%253C%2578 1-0-0/0/143. 0.00153740163330.00.008.16 185.215.232.171http/1.1gjesm.net:443GET /article_7843_1415.htmlhttp:/www.ijcce.ac.ir/data/ijcce/cov 1-0-0/0/160. 0.00153740349030.00.006.83 20.204.89.172http/1.1iranjournal.ir:80GET /wp-includes/Requests/Text/admin.php HTTP/1.1 1-0-0/0/168. 0.00153745651390.00.004.37 185.215.232.161http/1.1j.sinaweb.net:443GET /issue_3657_3781_%D8%AF%D9%88%D8%B1%D9%87+07%D8%8C+%D8%B4%D 1-0-0/0/140. 0.0015374091000.00.004.54 20.204.89.172http/1.1iranjournal.ir:80GET /libraries/vendor/updates.php HTTP/1.1 1-0-0/0/143. 0.00153740136450.00.003.37 158.220.124.133http/1.1maarefehosseini.ir:443GET /issue_5168_5542_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 1-0-0/0/159. 0.0015374066580.00.008.71 20.204.89.172http/1.1iranjournal.ir:80GET /cgi-bin/cloud.php HTTP/1.1 1-0-0/0/141. 0.0015374092600.00.005.83 20.204.89.172http/1.1iranjournal.ir:80GET /wp-content/updates.php HTTP/1.1 1-0-0/0/150. 0.00153740108040.00.009.84 20.204.89.172http/1.1iranjournal.ir:80GET /libraries/legacy/updates.php HTTP/1.1 1-0-0/0/151. 0.0015374440250.00.002.02 5.121.53.133http/1.1j.sinaweb.net:443GET /themes/base/front/assets/js/scripts.js?v=0.08 HTTP/1.1 1-0-0/0/132. 0.0015374550210.00.003.01 5.121.53.133http/1.1j.sinaweb.net:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 1-0-0/0/138. 0.0015374053680.00.002.91 20.204.89.172http/1.1iranjournal.ir:80GET /updates.php HTTP/1.1 1-0-0/0/138. 0.00153740139760.00.005.93 20.204.89.172http/1.1iranjournal.ir:80GET /wp-admin/css/colors/blue/cloud.php HTTP/1.1 1-0-0/0/142. 0.001537482196740.00.004.93 185.191.171.6http/1.1karafan.tvu.ac.ir:443GET /?_action=article&_sb=Mechanical%2BEngineering&lang=en&lang 1-0-0/0/185
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d3566565d3566565399ddbec
Apache Status Apache Server Status for iranchemedu.org (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Monday, 08-Jan-2024 05:26:12 +0330 Restart Time: Monday, 08-Jan-2024 00:48:31 +0330 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 37 minutes 40 seconds Server load: 2.68 2.46 2.38 Total accesses: 1176683 - Total Traffic: 48.1 GB - Total Duration: 93410132 CPU Usage: u4541.93 s552.35 cu165.06 cs21.15 - 31.7% CPU load 70.6 requests/sec - 3.0 MB/second - 42.9 kB/request - 79.3843 ms/request 33 requests currently being processed, 0 workers gracefully restarting, 217 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 22036052no3yes2023020 32036278no35yes701802110 52036357no28yes60190183 72085512no1yes0025010 82088496no19yes20230143 92088571no8yes2023061 102088572no58no130120406 112089198no0yes0025000 132089277no9yes1024061 142090735no0yes0025000 Sum100161 330217010824 .................................................._________R____ _________R_R__R__W_W______RR_______R.........................RRW __R___R______R________........................._________________ _______________W___W_____________________R___________W_____RRWRW W___RR_RWR_W______W_________________________.................... .....___________W______________________________________......... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/260. 0.001520350120960.00.0010.98 185.188.249.246http/1.1ijee.ias.ac.ir:443GET /?_action=article&kw=31013&_kw=%D9%85%D9%87%D9%86%D8%AF%D8% 0-0-0/0/277. 0.00152034597960.00.007.87 216.244.66.231http/1.1 0-0-0/0/289. 0.00152030117620.00.009.25 40.77.167.255http/1.1iues.ilam.ac.ir:443GET /themes/old/front/assets/css/footer.css HTTP/1.1 0-0-0/0/240. 0.001520332410910.00.0011.20 65.108.46.72http/1.1journal.iocv.ir:443GET /?_action=article&kw=326112&_kw=%D8%A8%DB%8C%26amp;rlm HTTP 0-0-0/0/255. 0.00152030101160.00.0012.53 161.97.162.193http/1.1jcema.com:80GET / HTTP/1.1 0-0-0/0/309. 0.00152034397300.00.007.92 195.181.9.76http/1.1karafan.tvu.ac.ir:443GET /browse?_action=issue&query=%2522%2527%2522%253E%253C%2573% 0-0-0/0/277. 0.00152031469370.00.003.64 162.158.179.32http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-0-0/0/291. 0.001520312126760.00.0012.91 216.244.66.244http/1.1j.sinaweb.net:443GET /robots.txt HTTP/1.1 0-0-0/0/289. 0.001520342332750.00.0011.43 216.244.66.244http/1.1 0-0-0/0/267. 0.001520326157940.00.0012.99 185.191.171.13http/1.1trijournal.ir:443GET /?_action=export&lang=en&rc=160093&rf=ris HTTP/1.1 0-0-0/0/277. 0.001520362175140.00.005.34 85.208.96.202http/1.1noavaryedu.oerp.ir:443GET /?_action=article&_kw=education&kw=514&lang=en&lang=en&lang 0-0-0/0/261. 0.00152030195870.00.005.52 40.77.167.255http/1.1iues.ilam.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-0-0/0/259. 0.001520338477660.00.0013.44 195.181.9.76http/1.1karafan.tvu.ac.ir:443GET /browse?_action=issue&file=%22onpointerenter%3Dalert.call%2 0-0-0/0/292. 0.00152034987710.00.004.61 185.215.232.173http/1.1j.sinaweb.net:443HEAD /article_132306.html HTTP/1.1 0-0-0/0/278. 0.00152033293960.00.0010.89 161.97.162.193http/1.1isceiran.org:443GET /?_action=article&au=457064&_au=%D9%85%D8%AD%D9%85%D8%AF%D8 0-0-0/0/279. 0.0015203096740.00.008.19 40.77.167.255http/1.1iues.ilam.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.05 HTTP/1.1 0-0-0/0/254. 0.0015203486020.00.007.68 136.243.212.110http/1.1 0-0-0/0/227. 0.001520301337700.00.0027.40 66.249.64.4http/1.1 0-0-0/0/266. 0.001520331156760.00.005.55 185.215.232.173http/1.1j.sinaweb.net:443GET /?_action=press&ac=-1&issue=-1 HTTP/1.1 0-0-0/0/295. 0.0015203085300.00.007.64 40.77.167.255http/1.1iues.ilam.ac.ir:443GET /inc/js/d3/d3.wordcloud.js HTTP/1.1 0-0-0/0/276. 0.00152034076880.00.006.46 35.160.27.221http/1.1sysislamicartjournal.ir:443GET /?_action=article&au=755067&_au=%D9%BE%D8%B1%D9%88%DB%8C%D9 0-0-0/0/297. 0.00152030449420.00.006.43 188.229.53.154http/1.1jwss.ir:443GET /themes/base/front/assets/css/social-icon-font.css HTTP/1.1 0-0-0/0/307. 0.001520351187110.00.004.78 85.208.96.209http/1.1trijournal.ir:443GET /?_action=article&_au=A.%2B%2BAmeli&au=123056&lang=en&lang= 0-0-0/0/250. 0.001520331772600.00.005.80 161.97.145.138http/1.1j.sinaweb.net:443GET /?_action=article&kw=36639&_kw=%D8%A8%D8%B1%D8%AF%D8%A7%D8% 0-0-0/0/268. 0.001520318229030.00.0010.44 102.67.206.228http/1.1trijournal.ir:443GET /journal/contact.us?lang HTTP/1.1 1-0-0/0/140. 0.00153670326860.00.003.95 20.204.89.172http/1.1iranjournal.ir:80GET /libraries/phpmailer/updates.php HTTP/1.1 1-0-0/0/143. 0.0015367046670.00.004.08 20.204.89.172http/1.1iranjournal.ir:80GET /wp-admin/css/colors/cloud.php HTTP/1.1 1-0-0/0/142. 0.00153677244140.00.004.20 185.215.232.170http/1.1j.sinaweb.net:443GET /article_158691.html HTTP/1.1 1-0-0/0/150. 0.001536738107020.00.002.64 195.181.9.76http/1.1karafan.tvu.ac.ir:443GET /browse?_action=issue&search=%2522%2527%2522%253E%253C%2578 1-0-0/0/143. 0.00153670163330.00.008.16 185.215.232.171http/1.1gjesm.net:443GET /article_7843_1415.htmlhttp:/www.ijcce.ac.ir/data/ijcce/cov 1-0-0/0/160. 0.00153670349030.00.006.83 20.204.89.172http/1.1iranjournal.ir:80GET /wp-includes/Requests/Text/admin.php HTTP/1.1 1-0-0/0/168. 0.00153675651390.00.004.37 185.215.232.161http/1.1j.sinaweb.net:443GET /issue_3657_3781_%D8%AF%D9%88%D8%B1%D9%87+07%D8%8C+%D8%B4%D 1-0-0/0/140. 0.0015367091000.00.004.54 20.204.89.172http/1.1iranjournal.ir:80GET /libraries/vendor/updates.php HTTP/1.1 1-0-0/0/143. 0.00153670136450.00.003.37 158.220.124.133http/1.1maarefehosseini.ir:443GET /issue_5168_5542_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 1-0-0/0/159. 0.0015367066580.00.008.71 20.204.89.172http/1.1iranjournal.ir:80GET /cgi-bin/cloud.php HTTP/1.1 1-0-0/0/141. 0.0015367092600.00.005.83 20.204.89.172http/1.1iranjournal.ir:80GET /wp-content/updates.php HTTP/1.1 1-0-0/0/150. 0.00153670108040.00.009.84 20.204.89.172http/1.1iranjournal.ir:80GET /libraries/legacy/updates.php HTTP/1.1 1-0-0/0/151. 0.0015367440250.00.002.02 5.121.53.133http/1.1j.sinaweb.net:443GET /themes/base/front/assets/js/scripts.js?v=0.08 HTTP/1.1 1-0-0/0/132. 0.0015367550210.00.003.01 5.121.53.133http/1.1j.sinaweb.net:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 1-0-0/0/138. 0.0015367053680.00.002.91 20.204.89.172http/1.1iranjournal.ir:80GET /updates.php HTTP/1.1 1-0-0/0/138. 0.00153670139760.00.005.93 20.204.89.172http/1.1iranjournal.ir:80GET /wp-admin/css/colors/blue/cloud.php HTTP/1.1 1-0-0/0/142. 0.001536782196740.00.004.93 185.191.171.6http/1.1karafan.tvu.ac.ir:443GET /?_action=article&_sb=Mechanical%2BEngineering&lang=en&lang 1-0-0/0/185
Open service 185.143.234.120:443 · iranchemedu.org
2024-10-16 05:03
HTTP/1.1 302 Found Date: Wed, 16 Oct 2024 05:03:59 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=fa; expires=Fri, 15 Nov 2024 05:03:59 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=en; expires=Fri, 15 Nov 2024 05:03:59 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=fa; expires=Fri, 15 Nov 2024 05:03:59 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=v8lilr9sh3eb2lvnfkdcd80cnq; path=/; domain=iranchemedu.org; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff location: https://www.iranchemedu.org/ Strict-Transport-Security: max-age=31536000; includeSubDomains Content-Security-Policy: upgrade-insecure-requests X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=140 X-Cache: BYPASS X-Request-ID: aea9b591424b16ee1c3a1d451e6d3a4a X-SID: 6110