ArvanCloud
tcp/443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534baeeab38
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 17-Aug-2024 02:58:15 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 10 hours 17 minutes 46 seconds Server load: 2.40 2.65 2.91 Total accesses: 21249778 - Total Traffic: 709.7 GB - Total Duration: 1600924198 CPU Usage: u15316.8 s1687.22 cu43986.5 cs4663.7 - 31.3% CPU load 101 requests/sec - 3.5 MB/second - 35.0 kB/request - 75.3384 ms/request 23 requests currently being processed, 0 workers gracefully restarting, 233 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3421756no81yes1001180673 4421757no130yes13011509719 Sum20211 230233016422 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _____________________R____________________R_____________________ ______R_R__R__R__________________________R_________R______R__R__ ___R___R______________RR__R______R_R____R_______R__________W____ _R____________________R___________________________R_____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/33478. 0.0055174030363340.00.001166.53 162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1 0-3-0/0/33044. 0.0055174336906790.00.001175.18 5.200.214.71http/1.1 0-3-0/0/33520. 0.0055174031002320.00.001279.17 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/33706. 0.0055174030088910.00.001263.44 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-3-0/0/33769. 0.0055174131885700.00.001272.37 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-3-0/0/33303. 0.0055174033051930.00.001161.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-3-0/0/33592. 0.0055174032626530.00.001217.71 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1 0-3-0/0/33931. 0.0055174028968810.00.001299.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1 0-3-0/0/33838. 0.00551743934224030.00.001126.65 80.191.90.24http/1.1 0-3-0/0/33892. 0.0055174034941620.00.001299.97 80.191.90.24http/1.1 0-3-0/0/33755. 0.00551742131027190.00.001194.27 80.191.90.24http/1.1 0-3-0/0/33964. 0.0055174031516780.00.001299.77 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-3-0/0/33233. 0.0055174035756890.00.001303.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset 0-3-0/0/33885. 0.00551741129213040.00.001164.37 5.212.110.241http/1.1 0-3-0/0/33635. 0.0055174028905840.00.001220.15 2.147.198.148http/1.1 0-3-0/0/33600. 0.0055174034813900.00.001244.03 172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1 0-3-0/0/33719. 0.005517414434202230.00.001237.66 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/33735. 0.0055174031602450.00.001442.69 80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/33615. 0.0055174531147140.00.001241.09 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1 0-3-0/0/33529. 0.0055174030505090.00.001208.96 165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1. 0-3-0/0/33491. 0.0055174134253000.00.001319.46 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/33929. 0.00551746728730010.00.001238.47 95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1 0-3-0/0/33988. 0.0055174029619090.00.001191.84 154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan 0-3-0/0/33478. 0.0055174032288290.00.001189.23 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1 0-3-0/0/33773. 0.0055174031918810.00.001219.09 80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1 0-3-0/0/34227. 0.0055174028247400.00.001227.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-3-0/0/33372. 0.0055174033852810.00.001257.50 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1 0-3-0/0/33240. 0.00551741230228900.00.001201.42 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1 0-3-0/0/33582. 0.0055174033409060.00.001182.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1 0-3-0/0/33852. 0.00551744431378010.00.001280.41 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1 0-3-0/0/33882. 0.0055174036327210.00.001324.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1 0-3-0/0/33982. 0.0055174228420820.00.001260.86 80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/34114. 0.005517454426986290.00.001166.71 162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-3-0/0/33860. 0.0055174028602350.00.001201.44 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1 0-3-0/0/33760. 0.00551743734690800.00.001235.26 66.249.70.70http/1.1 0-3-0/0/33904. 0.0055174031941440.00.001106.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st 0-3-0/0/33779. 0.00551745430855410.00.001238.09 156.59.50.218http/1.1 0-3-0/0/33774. 0.0055174026174540.00.001106.06 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1 0-3-0/0/33624. 0.0055174033255550.00.001208.99 138.199.15.161http/1.1 0-3-0/0/33551. 0.0055174032676660.00.001246.51 172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-3-0/0/33714. 0.0055174032180500.00.001135.09 80.191.90.24http/1.1 0-3-0/0/33963. 0.0055174030953360.00.001299.64 91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle 0-3-0/0/33797. 0.0055174031638770.00.001225.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan 0-3-0/0/33904. 0.0055174329928240.00.001222.53 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/33658. 0.00551743935885310.00.001200.48 46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1 0-3-0/0/34106. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534909e00df
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 15-Aug-2024 03:41:44 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 hours 1 minute 15 seconds Server load: 1.16 1.44 1.58 Total accesses: 4327645 - Total Traffic: 161.7 GB - Total Duration: 643479019 CPU Usage: u7944.36 s799.07 cu4996.57 cs499.59 - 35.9% CPU load 109 requests/sec - 4.2 MB/second - 39.2 kB/request - 148.69 ms/request 20 requests currently being processed, 0 workers gracefully restarting, 236 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0704102no79yes1101170635 2883154no44yes901190313 Sum20123 2002360948 ______R______________R______________R___________________________ ___________W________RR_R_______W______R__________R____R_________ ................................................................ ................................................................ ____R_________________________________R__R______________________ R_______________R_______R_________R_________R_______________W___ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17041020/10858/16635_ 4656.450022663570.0405.16599.41 80.191.90.24http/1.1flc-journal.ir:443GET /issue_33674_49015.html HTTP/1.1 0-17041020/10779/16570_ 4656.180024415160.0375.47612.38 20.99.210.73http/1.1 0-17041020/10819/16618_ 4656.5101224195850.0445.00654.94 5.232.195.222http/1.1iues.ilam.ac.ir:443GET /contacts HTTP/1.1 0-17041020/11081/16826_ 4656.500022090840.0411.70639.89 80.191.90.24http/1.1bese.ir:80GET /issue_9_19.html HTTP/1.1 0-17041020/11062/16745_ 4656.510021601270.0394.41620.46 162.158.110.24http/1.1ns3186802.ip-51-195-105.eu:443GET /xmlrpc.php HTTP/1.1 0-17041020/10746/16591_ 4656.420024237680.0395.66602.76 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041021/10759/16545W 4656.380025475940.0359.07599.03 172.70.211.164http/1.1ns3186802.ip-51-195-105.eu:443GET /article_145360.html HTTP/1.1 0-17041020/11013/16740_ 4656.4004023100200.0400.61595.97 80.191.90.24http/1.1sepehr.org:443GET /issue_3386_3387.html HTTP/1.1 0-17041020/11128/17086_ 4656.270023858030.0400.63585.22 66.249.66.202http/1.1 0-17041020/11084/16852_ 4656.2904426111950.0428.05676.11 80.191.90.24http/1.1 0-17041020/11099/16829_ 4656.350023133230.0444.45642.58 80.191.90.24http/1.1 0-17041020/11209/16786_ 4656.3903922804460.0420.47706.18 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/10943/16339_ 4656.330028024730.0438.57683.07 172.179.28.69http/1.1jhyd.iha.ir:443GET /efl.shbu.ac.ir/?_action=press&lang=fa&lang=fa&lang=fa&lang 0-17041020/11065/17137_ 4656.5001620794010.0375.00651.92 80.191.90.24http/1.1demo.sinaweb.net:443GET /issue_3_13.html HTTP/1.1 0-17041020/10997/16677_ 4656.340022872020.0429.84646.54 80.191.90.24http/1.1 0-17041020/11208/16736_ 4656.4906725505630.0446.87646.04 172.71.103.192http/1.1chemmethod.com:443GET /?_action=article&sb=2744&_sb=Nanochemistry&page=-3277&max_ 0-17041020/11026/16655_ 4656.510026364130.0458.17689.98 80.191.90.24http/1.1bese.ir:80GET /issue_58_59.html HTTP/1.1 0-17041020/11090/16895_ 4656.470020199390.0495.59752.20 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_20677_22556.html HTTP/1.1 0-17041020/11106/16772_ 4656.3603323024470.0387.79636.63 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_2472_2524.html HTTP/1.1 0-17041020/10939/16659_ 4656.300023854200.0365.91586.26 80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /issue_21033_21656.html HTTP/1.1 0-17041020/11005/16778_ 4656.3916025157980.0427.68664.07 66.249.66.3http/1.1mtr.jz.ac.ir:443GET /article_7400.html?lang=en HTTP/1.1 0-17041020/11096/16888R 4654.1016022611310.0420.68665.79 5.121.202.84http/1.1 0-17041020/11057/17029_ 4656.5004021418060.0396.33637.90 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198362.html HTTP/1.1 0-17041020/10791/16809_ 4656.4203724618910.0394.47666.26 172.179.67.152http/1.1mag.iga.ir:443GET /ethic.jums.ac.ir/ethic.jums.ac.ir/ethic.jums.ac.ir/ethic.j 0-17041020/11031/16746_ 4656.430024987980.0407.21597.98 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_3260_3262.html HTTP/1.1 0-17041020/11215/17195_ 4656.340020724730.0440.36700.73 80.191.90.24http/1.1demo.sinaweb.net:443GET /issue_58_60.html HTTP/1.1 0-17041020/10898/16281_ 4656.290026801660.0397.28589.62 80.191.90.24http/1.1demo.sinaweb.net:443GET /?_action=xml&issue=60 HTTP/1.1 0-17041020/10984/16593_ 4656.390023403030.0361.88563.37 80.191.90.24http/1.1 0-17041020/10966/16631_ 4656.420023730040.0370.56562.50 52.167.144.190http/1.1bims.iranjournals.ir:80GET /m/article_495.html HTTP/1.1 0-17041020/10859/16795_ 4656.470024621720.0400.97657.01 80.191.90.24http/1.1jcema.com:443GET /issue_17971_18350.html HTTP/1.1 0-17041020/10937/16681_ 4656.490026565200.0465.37695.22 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5894_32654.html HTTP/1.1 0-17041020/11237/16969_ 4656.320020918580.0444.56684.03 80.191.90.24http/1.1 0-17041020/11252/16955_ 4656.470020005370.0397.37614.05 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198362.html HTTP/1.1 0-17041020/11102/16914_ 4656.510021290450.0415.44637.83 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_2472_2524.html HTTP/1.1 0-17041020/11049/16775_ 4656.280025831920.0451.52688.19 80.191.90.24http/1.1 0-17041020/11060/16844_ 4656.310025242210.0385.11602.11 80.191.90.24http/1.1 0-17041020/10933/16632R 4656.331023436700.0410.44646.41 124.150.65.192http/1.1 0-17041020/11081/16872_ 4656.240019558710.0368.35605.00 80.191.90.24http/1.1 0-17041020/11049/16792_ 4656.490025255830.0407.47615.41 80.191.90.24http/1.1demo.sinaweb.net:443GET /issue_9_19.html HTTP/1.1 0-17041020/11052/16673_ 4656.3905026325240.0435.49660.00 66.249.66.194http/1.1 0-17041020/10956/16576_ 4656.460023443760.0351.20583.29 80.191.90.24http/1.1bese.ir:80GET /issue_3_13.html HTTP/1.1 0-17041020/11152/17041_ 4656.350022870860.0441.43711.92 66.249.66.37http/1.1 0-17041020/11109/16923_ 4656.470022128580.0377.97628.78 80.191.90.24http/1.1demo.sinaweb.net:443GET /?_action=xml&issue=12 HTTP/1.1 0-17041020/10988/16958_ 4656.480023144070.0421.08658.54 80.191.90.24http/1.1pzhfars.ir:443GET /article_192776_02187d7771086b6a9c7f0157f978f0a1.pdf HTTP/1 0-17041020/11109/16989_ 4656.340024312810.0386.29588.61 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/11298/17205_ 4656.480021026590.0390.99626.35 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-17041020/10863/16664_ 4656.420023949140.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534b42d4b98
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 13-Aug-2024 02:30:17 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 15 hours 7 minutes 6 seconds Server load: 1.91 1.78 1.97 Total accesses: 16824018 - Total Traffic: 560.1 GB - Total Duration: 1193890077 CPU Usage: u49268.6 s5220.21 cu1.21 cs.22 - 24% CPU load 74 requests/sec - 2.5 MB/second - 34.9 kB/request - 70.9634 ms/request 26 requests currently being processed, 0 workers gracefully restarting, 230 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no70yes1001180553 2867502no121yes1601120959 Sum20191 260230015012 R__________________________________R_W___R_R________R___R_______ ____W________R___________________________R______________________ ................................................................ ................................................................ _R_____R____________________R____________R_________RR___________ _R___R__R_________R____R______R__R_____________________RR_____R_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/52006/52006R 21682.692034047550.01814.781814.78 130.132.173.169http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/1720948792.jpg HTTP/1.1 0-08675000/51245/51245_ 21683.1502646514540.01777.391777.39 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /volume_12560.html HTTP/1.1 0-08675000/51977/51977_ 21683.101037658130.01709.231709.23 80.191.90.24http/1.1hsrjournal.ir:443GET /issue_23564_25808.html HTTP/1.1 0-08675000/51534/51534_ 21683.1708137810680.01727.621727.62 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12560_12573.html HTTP/1.1 0-08675000/51961/51961_ 21683.190032936940.01693.691693.69 66.249.66.22http/1.1mag.iga.ir:443GET /index.php/2016-01-07-08-49-18/journal/instagram.com/?_acti 0-08675000/52197/52197_ 21683.160033742340.01728.491728.49 217.113.194.6http/1.1iranjournal.ir:80GET /?_action=article&au=61520&_au=M.R.++Kavianpoor&lang=en HTT 0-08675000/52118/52118_ 21683.0214237953650.01809.141809.14 121.205.231.54http/1.1aeinehokmrani.iict.ac.ir:443GET /journal/aim_scope HTTP/1.1 0-08675000/52082/52082_ 21683.002037541860.01743.181743.18 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_48866_48867.html HTTP/1.1 0-08675000/51217/51217_ 21682.9806843945180.01789.081789.08 154.54.249.214http/1.1 0-08675000/51461/51461_ 21683.12020641316980.01746.481746.48 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /article_163654_d000f21c3b61bd87f2b0b20e20c48bc3.pdf HTTP/1 0-08675000/51977/51977_ 21683.180034610600.01791.771791.77 194.233.81.124http/1.1bese.ir:80GET /gallery/images/ HTTP/1.1 0-08675000/52215/52215_ 21682.871336145240.01794.941794.94 80.191.90.24http/1.1 0-08675000/51748/51748_ 21682.821030945330.01762.691762.69 66.249.66.165http/1.1 0-08675000/52124/52124_ 21682.581035298390.01785.491785.49 172.71.214.236http/1.1iranjournal.ir:80GET / HTTP/1.1 0-08675000/51957/51957_ 21682.741033636140.01866.661866.66 80.191.90.24http/1.1 0-08675000/51875/51875_ 21683.051034374400.01713.071713.07 185.215.232.173http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/mobile/mobile/m/m/m/m/m/mobile/ 0-08675000/52292/52292_ 21682.992029889970.01776.791776.79 52.167.144.145http/1.1jgrs.kgut.ac.ir:443GET /article_139595_2ee49772a085d673283ad48c01fbbcb0.pdf HTTP/1 0-08675000/51658/51658_ 21683.061134495670.01691.151691.15 47.128.98.228http/1.1joeds.ir:443GET /?_action=press&lang=en&max_rows=25&page=1222 HTTP/1.1 0-08675000/51679/51679_ 21683.1404855678930.01757.821757.82 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_5282_5691.html HTTP/1.1 0-08675000/51808/51808_ 21682.490042072330.01755.871755.87 194.233.81.124http/1.1bese.ir:80GET /wp-content/themes/lightspeed/framework/_scripts/valums_upl 0-08675000/51870/51870_ 21682.690032379210.01733.031733.03 80.191.90.24http/1.1jmedbehrazm.ir:443GET /article_197285_938a6720be9f9fb3b164e4a4a2d748df.pdf HTTP/1 0-08675000/52333/52333_ 21682.611031932350.01692.311692.31 80.191.90.24http/1.1 0-08675000/51549/51549_ 21682.851043356750.01883.101883.10 80.191.90.24http/1.1joae.ir:443GET /issue_3035_3036.html HTTP/1.1 0-08675000/51752/51752_ 21683.150033078830.01789.731789.73 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /issue_14845_16529.html HTTP/1.1 0-08675000/52045/52045_ 21682.881033671710.01753.121753.12 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /issue_14845_16529.html HTTP/1.1 0-08675000/51701/51701_ 21683.111032876230.01651.971651.97 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_6731_6733.html HTTP/1.1 0-08675000/52009/52009_ 21682.492038372000.01705.701705.70 80.191.90.24http/1.1 0-08675000/51914/51914_ 21682.8801935164680.01810.581810.58 80.191.90.24http/1.1 0-08675000/51765/51765_ 21683.031034800570.01762.491762.49 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_48866_48867.html HTTP/1.1 0-08675000/51716/51716_ 21682.722038493490.01815.181815.18 80.191.90.24http/1.1jmedbehrazm.ir:443GET /article_197285_938a6720be9f9fb3b164e4a4a2d748df.pdf HTTP/1 0-08675000/51941/51941_ 21683.180041746760.01843.531843.53 217.113.194.223http/1.1jwwse.ir:443GET /m/issue_10050_13597.html?lang=en HTTP/1.1 0-08675000/51528/51528_ 21682.781053360970.01698.401698.40 80.191.90.24http/1.1 0-08675000/51816/51816_ 21682.9107231227310.01894.881894.88 66.249.66.198http/1.1icrjournal.ir:443GET /?_action=press&page=-101&max_rows=25&lang=en HTTP/1.1 0-08675000/51603/51603_ 21683.160039800980.01811.841811.84 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-08675000/52223/52223_ 21682.930035690080.01792.571792.57 172.71.214.159http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-08675000/52163/52163R 21682.0611043066930.01882.871882.87 5.119.161.127http/1.1 0-08675000/52225/52225_ 21682.8801432606680.01742.521742.52 80.191.90.24http/1.1 0-08675001/52050/52050W 21682.980041071320.01725.791725.79 80.191.90.24http/1.1jmedbehrazm.ir:443GET /issue_21759_21760.html HTTP/1.1 0-08675000/51548/51548_ 21683.1907431497240.01732.501732.50 66.249.65.237http/1.1iase-jrn.ir:443GET /?_action=press&lang=en&page=-72&max_rows=50&lang=en HTTP/1 0-08675000/51747/51747_ 21683.180135945140.01689.531689.53 61.154.96.139http/1.1aeinehokmrani.iict.ac.ir:443GET /browse?_action=issue HTTP/1.1 0-08675000/52030/52030_ 21683.101035009430.01856.541856.54 194.233.81.124http/1.1bese.ir:80GET /blog/modules/mod_simplefileuploadv1.3/elements/ HTTP/1.1 0-08675000/52348/52348R 21681.97114236151290.01720.251720.25 212.227.32.205http/1.1 0-08675000/52231/52231_ 21682.692034686680.01753.111753.11 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198369_691f9196751be62e6fa9a54997a3c398.pdf HTTP/1 0-08675000/51656/51656R 21680.3418034580630.01809.941809.94 95.64.102.4http/1.1 0-08675000/51896/51896_ 21682.502935783250.01691.431691.43 80.191.90.24<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534c64529dd
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 10-Aug-2024 18:05:17 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 42 minutes 5 seconds Server load: 1.02 1.14 1.08 Total accesses: 1598139 - Total Traffic: 61.8 GB - Total Duration: 157457392 CPU Usage: u5631.26 s528.21 cu1.04 cs.18 - 25.5% CPU load 66.2 requests/sec - 2.6 MB/second - 40.5 kB/request - 98.5255 ms/request 34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no45yes1301151315 2867502no75yes2101070536 Sum20120 34022218411 R__________________________W___RW_______________R___________R__R ________________________________R_____R_____R___R_____R_____R___ ................................................................ ................................................................ ____R_________R_R_______R____WR___R_RR____W_____W____R____R_____ _R______R_____R_______W_________R_____R_____W_____R_____________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/4927/4927R 2437.90205288400.0197.27197.27 66.249.66.195http/1.1bese.ir:80GET /article_703346.html HTTP/1.1 0-08675000/4883/4883_ 2437.72106306050.0180.98180.98 185.111.159.97http/1.1bese.ir:80GET /php.php HTTP/1.1 0-08675000/4854/4854_ 2437.640318171720.0180.21180.21 66.249.66.168http/1.1 0-08675000/4791/4791_ 2438.95017123670.0185.50185.50 93.34.32.44http/1.1rahpooye.soore.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-08675000/4996/4996_ 2438.88004195580.0191.97191.97 172.69.50.186http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1 0-08675000/5047/5047R 2438.24202890740.0190.23190.23 185.111.159.97http/1.1bese.ir:80GET /.well-known/pki-validation/Newsupway.php HTTP/1.1 0-08675000/5098/5098_ 2438.91084069660.0188.61188.61 93.34.32.44http/1.1rahpooye.soore.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-08675000/4869/4869_ 2438.071103457860.0203.59203.59 66.249.66.161http/1.1jpmb-gabit.ir:443GET /?adsc=411&lnk=http://www.jpmb-gabit.ir/journal/about HTTP/ 0-08675000/4940/4940_ 2437.211827621620.0208.94208.94 167.71.229.198http/1.1 0-08675000/4950/4950_ 2438.70103952410.0188.64188.64 172.68.225.53http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Carbon%2Bdioxide&kw=16444 HTTP/1.1 0-08675000/5067/5067_ 2438.12005847170.0176.59176.59 66.249.66.3http/1.1 0-08675000/5058/5058_ 2438.10003869030.0179.37179.37 185.111.159.97http/1.1bese.ir:80GET /public/about.php HTTP/1.1 0-08675000/4905/4905_ 2438.95002310300.0170.71170.71 66.249.66.89http/1.1bese.ir:80GET /article_18255_en.html HTTP/1.1 0-08675000/5057/5057_ 2438.00103769670.0206.24206.24 66.249.66.68http/1.1bese.ir:80GET /article_15182_2502.htmlhttp://journal.sanjesh.org/article_ 0-08675000/4939/4939_ 2437.94113198290.0179.98179.98 66.249.66.200http/1.1 0-08675000/4887/4887_ 2438.31105292110.0179.43179.43 185.111.159.97http/1.1bese.ir:80GET /wp-content/403.php HTTP/1.1 0-08675000/4920/4920_ 2437.69104427490.0186.53186.53 66.249.66.164http/1.1 0-08675000/4811/4811_ 2438.35105759700.0200.32200.32 172.68.225.53http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=article&_kw=Carbon%2Bdioxide&kw=16444 HTTP/1.1 0-08675000/4868/4868_ 2438.98005337780.0188.55188.55 93.34.32.44http/1.1rahpooye.soore.ac.ir:443GET /data/tava/coversheet/1682345006.png HTTP/1.1 0-08675000/4883/4883_ 2437.761334164270.0234.90234.90 66.249.66.42http/1.1jwwse.ir:443GET /article_49724.html?lang=fa HTTP/1.1 0-08675000/4930/4930_ 2438.72104988680.0185.91185.91 94.101.182.9http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-08675000/4887/4887_ 2438.06304867840.0165.71165.71 185.111.159.97http/1.1bese.ir:80GET /wp-admin/images/wp-signup.php HTTP/1.1 0-08675000/4943/4943_ 2438.34102974400.0187.00187.00 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_publishedarticles/p_publishedarticles/p_complaintsproce 0-08675000/4941/4941_ 2438.56103811950.0201.86201.86 172.68.225.53http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-08675000/5103/5103_ 2437.981333718270.0192.39192.39 66.249.66.82http/1.1jwwse.ir:443GET /article_65574_en.html HTTP/1.1 0-08675000/4979/4979_ 2438.72134533160.0190.11190.11 94.101.182.9http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-08675000/4960/4960_ 2437.93106945710.0218.22218.22 213.202.233.34http/1.1iranjournal.ir:80GET /simple.php HTTP/1.1 0-08675001/4974/4974W 2437.50404226570.0217.56217.56 66.249.66.43http/1.1ijwr.usc.ac.ir:443GET /article_160556_edae92daf29a1a627e76e40b2ed04bb8.pdf HTTP/1 0-08675000/4895/4895_ 2437.59024824160.0176.49176.49 5.115.172.175http/1.1mag.iga.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-08675000/5027/5027_ 2438.92003307990.0173.22173.22 185.111.159.97http/1.1bese.ir:80GET /load.php HTTP/1.1 0-08675000/4930/4930_ 2437.79005271290.0235.05235.05 5.123.220.146http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/fonts/georgian/noto-sans-georgian 0-08675000/5080/5080R 2437.231532597810.0185.67185.67 185.254.13.69http/1.1 0-08675001/4980/4980W 2437.88004510070.0252.43252.43 66.249.66.38http/1.1jcema.com:443GET /article_9683_en.html?lang=en HTTP/1.1 0-08675000/4992/4992_ 2438.00104292090.0204.14204.14 47.128.115.59http/1.1pzhfars.ir:443GET /?_action=press&max_rows=25&page=703 HTTP/1.1 0-08675000/4985/4985_ 2437.941383830840.0201.91201.91 66.249.66.3http/1.1aeinehokmrani.iict.ac.ir:443GET /article_246635_en.html HTTP/1.1 0-08675000/4836/4836_ 2438.27107985070.0199.89199.89 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /robots.txt HTTP/1.1 0-08675000/4855/4855_ 2437.81003783110.0194.27194.27 52.167.144.23http/1.1jlt.iaet.ir:443GET /article_710608_e8c58c4e29909f7ae4da0f6ba90fab5e.pdf HTTP/1 0-08675000/4974/4974_ 2437.40006545530.0182.40182.40 193.186.4.42http/1.1 0-08675000/4963/4963_ 2438.49104280670.0192.03192.03 17.241.75.115http/1.1ircmj.com:443GET /index.php/IRCMJ/citationstylelanguage/download/bibtex?subm 0-08675000/4961/4961_ 2438.98005138090.0206.40206.40 185.111.159.97http/1.1bese.ir:80GET /fosil.php HTTP/1.1 0-08675000/4973/4973_ 2438.42104136250.0207.73207.73 185.111.159.97http/1.1bese.ir:80GET /images/img.php HTTP/1.1 0-08675000/4988/4988_ 2438.61104545240.0179.41179.41 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_citations/p_authorship 0-08675000/5033/5033_ 2438.31175285830.0231.28231.28 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_141793_0c4b3b5d9eef74f63a71b39448ad4b8c.pdf HTTP/1 0-08675000/4794/4794_ 2437.810384215940.0203.87203.87 66.249.66.168http/1.1ijwr.usc.ac.ir:443GET /article_79591.html HTTP/1.1 0-08675000/4924/4924_ 2437.92104487870.0221.67221.67 193.186.4.42http/1.1 0-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb353404c915be
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 09-Aug-2024 00:37:54 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 9 days 11 hours 50 minutes 47 seconds Server load: 1.41 1.30 1.24 Total accesses: 62839262 - Total Traffic: 2508.8 GB - Total Duration: 4379197370 CPU Usage: u27932.5 s2751.52 cu181553 cs17687.1 - 28% CPU load 76.6 requests/sec - 3.1 MB/second - 41.9 kB/request - 69.6889 ms/request 41 requests currently being processed, 0 workers gracefully restarting, 215 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no76yes1501130556 33649227no127yes2601021919 Sum20203 410215114615 R__R_______________________R_R____W_______W___________R______R__ ________R___R_____R_________________R______________R______RR____ ................................................................ ................................................................ ................................................................ ................................................................ __RW___R_________R________RR__RW________R___RR_RR_______________ ____W_R______W___R________RR__W______R______RR_____R_______R___W Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/26067/42353R 12204.206031049660.0954.531632.87 5.122.118.74http/1.1 0-636492260/26159/42329_ 12205.0312126171740.0903.191547.17 172.70.162.68http/1.1ns3186802.ip-51-195-105.eu:443GET /./?_action=export&rf=ris&rc=185411 HTTP/1.1 0-636492260/26000/42227_ 12204.1804730963990.0925.521570.23 66.249.66.38http/1.1 0-636492260/25879/42016R 12204.068036484130.0970.601587.45 2.147.242.144http/1.1 0-636492260/26171/42344_ 12204.2212525310880.0944.821670.73 185.215.232.171http/1.1vrf.iranjournals.ir:443GET /?_action=press&page=98640&max_rows=25 HTTP/1.1 0-636492260/26462/42691_ 12205.060027414600.0910.041518.38 66.249.66.206http/1.1iase-jrn.ir:443GET /article_173035_924fdfaad06e2706d148be524c4bab0f.pdf HTTP/1 0-636492260/25937/42206_ 12205.011026262240.0904.581566.14 66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/view/742/journal/journal/the 0-636492260/26000/42082_ 12204.991024977130.0886.801547.29 45.77.123.139http/1.1bese.ir:80HEAD /bk HTTP/1.1 0-636492260/26366/42602_ 12205.0601223628630.0957.851649.89 66.249.66.16http/1.1stmechanics.bmtc.ac.ir:443GET /CartezeHunsiker HTTP/1.1 0-636492260/26345/42808_ 12204.9711624715100.0931.151627.30 149.255.223.15http/1.1passer.garmian.edu.krd:443POST /request/submit.manuscript.ajax HTTP/1.1 0-636492260/26093/42040_ 12205.0401125411470.0971.631602.90 45.77.123.139http/1.1jwwse.ir:443HEAD /backup HTTP/1.1 0-636492260/26047/41929_ 12205.0405841645980.0952.371706.57 172.71.142.97http/1.1iranjournal.ir:80GET /?_action=article&sb=8313&_sb=Covid&page=-162077&max_rows=2 0-636492260/26050/42143_ 12204.16010227460640.0893.521502.76 66.249.66.193http/1.1 0-636492260/26176/42206_ 12204.880027737130.0979.001678.30 114.119.144.116http/1.1icrjournal.ir:443GET /?_action=article&kw=173027&_kw=esoporous%2Bsilica HTTP/1.1 0-636492260/26006/42191_ 12205.0215226879670.01002.931601.86 172.71.151.60http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-262880&max_rows=25 HTTP/1.1 0-636492260/26124/42295_ 12204.991029958100.0966.631566.16 185.215.232.173http/1.1bagh-sj.com:443GET /?_action=article&kw=956&_kw=meditation&lang=en HTTP/1.1 0-636492260/26127/42265_ 12205.0111726505490.01008.851664.85 176.65.228.26http/1.1icrjournal.ir:443POST /request/editor.ajax HTTP/1.1 0-636492260/26258/42577_ 12204.961026972370.0946.231571.88 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-636492260/26143/42031_ 12204.59032033563260.0960.271605.86 66.249.66.206http/1.1iase-jrn.ir:443GET /article_173035_924fdfaad06e2706d148be524c4bab0f.pdf HTTP/1 0-636492260/25935/42219_ 12205.001624134580.0931.631529.43 66.249.66.164http/1.1iase-jrn.ir:443GET /journal/about?lang=en HTTP/1.1 0-636492260/26158/42450_ 12203.891196627689200.0950.561565.45 158.58.74.30http/1.1miqat.hajj.ir:443GET /data/cpj/news/1696543268_ads_.jpg HTTP/1.1 0-636492260/26063/42341_ 12204.9813328400930.0905.131588.30 185.215.232.171http/1.1vrf.iranjournals.ir:443GET /?_action=press&page=98644&max_rows=25 HTTP/1.1 0-636492260/26135/42403_ 12205.050026128070.0975.681584.87 172.69.151.220http/1.1ajgreenchem.com:443GET /data/ajgc/coversheet/stl_front.css?v=0.56 HTTP/1.1 0-636492260/26210/42340_ 12205.120027152050.0926.591623.92 185.191.171.15http/1.1bese.ir:80GET /index.php/bese/article/download/135/journal/journal/articl 0-636492260/26109/42303_ 12205.1404027644200.0970.431626.37 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=13591&_kw=DFT&page=916&max_rows=25 HTT 0-636492260/26244/42461_ 12204.9611127165020.0999.511703.28 45.77.123.139http/1.1jwwse.ir:443HEAD /bc HTTP/1.1 0-636492260/25829/42014_ 12204.951029827300.01019.201650.98 45.77.123.139http/1.1bese.ir:80HEAD /bc HTTP/1.1 0-636492260/25977/42120R 12204.3724128317610.0975.731604.04 217.113.194.253http/1.1museum.aqr-libjournal.ir:443 0-636492260/26023/42036_ 12205.041035526440.01056.301715.45 85.208.96.195http/1.1bese.ir:443GET /index.php/jsee/article/download/286/issue_32824_32825.html 0-636492260/26110/42258R 12202.30223430894250.01013.131643.47 152.58.239.252http/1.1iase-jrn.ir:443GET /article_714370.html HTTP/1.1 0-636492260/26137/42334_ 12204.340032099230.0963.281661.52 66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/download/218/?_action=articl 0-636492260/26225/42340_ 12205.1103625996440.0986.351658.00 158.58.74.30http/1.1miqat.hajj.ir:443GET /data/cpj/news/1696543268_ads_.jpg HTTP/1.1 0-636492260/26241/42265_ 12202.570033115150.0982.971536.95 5.215.246.193http/1.1 0-636492260/26274/42393_ 12204.8704524947200.0968.511625.63 66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&au=509382&_au=Morteza++Khafaie&lang=en HT 0-636492261/26041/42142W 12204.940031497680.0974.801586.95 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-636492260/26170/42060_ 12205.041043305080.0964.8613440.10 66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/view/742/journal/journal/the 0-636492260/26172/42406_ 12204.7705928970350.01004.781615.04 172.71.151.60http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-262879&max_rows=25 HTTP/1.1 0-636492260/25901/41889_ 12205.1301428557670.0909.911569.24 66.249.66.23http/1.1demo.sinaweb.net:443GET /?_action=articleInfo&article=332&lang=en&lang=fa HTTP/1.1 0-636492260/26129/42454_ 12204.041027449240.0949.191557.47 66.249.66.88http/1.1bese.ir:443GET /index.php/bese/article/download/87/?_action=article&kw=620 0-636492260/26087/39762_ 12204.3300173598510.0987.716769.01 66.249.66.85http/1.1 0-636492260/26136/42220_ 12205.0111130118230.0974.801610.83 45.77.123.139http/1.1jwwse.ir:443HEAD /bk HTTP/1.1 0-636492260/26208/42096_ 12204.910037778510.0913.861633.29 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-636492261/26004/42086W 12201.3027029837910.0955.361616.35 172.80.252.132http/1.1jwwse.ir:443GET /article_134082_29d7a2aaa310c731ed2c5bcf110e2649.pdf HTTP/1 0-636492260/26218/42
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534e3060a53
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 07-Aug-2024 04:44:39 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 7 days 15 hours 57 minutes 33 seconds Server load: 1.32 1.03 1.14 Total accesses: 50585058 - Total Traffic: 2067.8 GB - Total Duration: 3551294187 CPU Usage: u34420 s3492.86 cu134630 cs12932.8 - 28% CPU load 76.4 requests/sec - 3.2 MB/second - 42.9 kB/request - 70.2044 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 250 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23213031no24yes201260193 53213033no41yes401241333 Sum2065 602501526 ................................................................ ................................................................ ................................................................ ................................................................ ________________________R_______________________________________ ________________________R_______________________________________ ................................................................ ................................................................ ________________R_______________________________________________ _______W_______________________W___R____________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/16285. 0.00126733011316290.00.00678.33 80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1 0-3-0/0/16169. 0.001267334210339030.00.00643.98 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0 0-3-0/0/16226. 0.001267335812619660.00.00644.70 172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1 0-3-0/0/16136. 0.00126733014855590.00.00616.85 85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1 0-3-0/0/16172. 0.0012673309615490.00.00725.91 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16228. 0.00126733010752740.00.00608.34 185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1 0-3-0/0/16268. 0.00126733010602060.00.00661.55 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1 0-3-0/0/16081. 0.001267334412847000.00.00660.49 72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1 0-3-0/0/16234. 0.0012673309021260.00.00692.04 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1 0-3-0/0/16462. 0.0012673309830590.00.00696.15 4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph 0-3-0/0/15946. 0.00126733010321670.00.00631.27 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/15881. 0.00126733024861240.00.00754.17 37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-3-0/0/16092. 0.00126733010333430.00.00609.24 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16029. 0.00126733010697480.00.00699.29 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/16184. 0.0012673309269570.00.00598.92 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16170. 0.0012673319284770.00.00599.51 80.191.90.24http/1.1 0-3-0/0/16137. 0.0012673308377730.00.00655.98 121.237.36.29http/1.1 0-3-0/0/16318. 0.00126733012377240.00.00625.65 83.121.91.67http/1.1 0-3-0/0/15887. 0.00126733017249320.00.00645.59 217.218.22.131http/1.1 0-3-0/0/16283. 0.00126733358984500.00.00597.80 66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1 0-3-0/0/16290. 0.00126733011854010.00.00614.88 185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac 0-3-0/0/16278. 0.00126733010490160.00.00683.17 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16268. 0.0012673339110340.00.00609.18 37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/16130. 0.00126733612103770.00.00697.33 80.191.90.24http/1.1 0-3-0/0/16194. 0.00126733010208490.00.00655.94 80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1 0-3-0/0/16216. 0.00126733010314640.00.00703.76 80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1 0-3-0/0/16184. 0.00126733156510019490.00.00631.77 80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-3-0/0/16143. 0.00126733012325580.00.00628.30 188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-3-0/0/16013. 0.001267338010785480.00.00659.15 77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1 0-3-0/0/16147. 0.00126733010258050.00.00630.34 80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1 0-3-0/0/16197. 0.001267335914358830.00.00698.24 66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8 0-3-0/0/16114. 0.001267335410788050.00.00671.65 80.191.90.24http/1.1 0-3-0/0/16023. 0.00126733014250410.00.00553.98 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1 0-3-0/0/16118. 0.0012673309648380.00.00657.12 17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H 0-3-0/0/16100. 0.00126733011185710.00.00612.15 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/15889. 0.001267331325426460.00.0012475.24 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0 0-3-0/0/16233. 0.00126733510723840.00.00610.25 40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/15987. 0.00126733612045200.00.00659.33 165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1 0-3-0/0/16324. 0.00126733011278280.00.00608.28 80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1 0-3-0/0/13674. 0.001267330160046800.00.005780.68 80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1 0-3-0/0/16083. 0.001267336311982710.00.00636.03 77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1 0-3-0/0/15887. 0.00126733019972000.00.00719.42 80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1 0-3-0/0/16081. 0.001267335616170210.00.00661.00 86.55.198.198http/1.1 0-3-0/0/16285. 0.0012673309907930.00.00682.35 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1 0-3-0/0/16346. 0.00126733012418200.00.00702.04 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1 0-3-0/0/16256. 0.0012673309250300.00.00657.45 185.215.232.173
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534051658df
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 04-Aug-2024 23:21:38 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 5 days 10 hours 34 minutes 32 seconds Server load: 1.49 1.18 1.22 Total accesses: 33661490 - Total Traffic: 1492.7 GB - Total Duration: 2458997933 CPU Usage: u46478.9 s4458 cu72093.4 cs6771.05 - 27.6% CPU load 71.6 requests/sec - 3.3 MB/second - 46.5 kB/request - 73.0508 ms/request 52 requests currently being processed, 0 workers gracefully restarting, 204 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11765832no118yes2909907513 63750947no66yes2301051379 Sum20184 520204111222 ................................................................ ................................................................ _RWW__W___W_______R_______R_____W___W__W____R_R_W____R_________R __R__W___R_W_R_R_W____R__________R_R____W__________W______W__R__ ................................................................ ................................................................ ................................................................ ................................................................ _________W_R__________R__R__________W_R_______R___________R___R_ R_RR______R___R___R__W____R_W___W_R_______R__R___________W______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16268. 0.003982011315530.00.00678.25 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /article_171769.html HTTP/1.1 0-2-0/0/16156. 0.003982010337570.00.00643.82 94.130.220.81http/1.1 0-2-0/0/16208. 0.003982112609600.00.00644.54 102.129.153.229http/1.1icrjournal.ir:443GET /article_15752.html HTTP/1.1 0-2-0/0/16120. 0.0039823814855220.00.00616.63 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/42/journal/article_40207.html 0-2-0/0/16155. 0.00398209614870.00.00724.89 102.129.153.229http/1.1icrjournal.ir:443GET /article_16167.html HTTP/1.1 0-2-0/0/16213. 0.003982010751710.00.00608.27 102.129.153.229http/1.1icrjournal.ir:443GET /article_81560.html HTTP/1.1 0-2-0/0/16252. 0.003982010594400.00.00661.31 102.129.153.229http/1.1 0-2-0/0/16072. 0.003982012846510.00.00660.46 102.214.253.14http/1.1 0-2-0/0/16219. 0.00398219020940.00.00691.96 80.191.90.24http/1.1 0-2-0/0/16449. 0.00398209807280.00.00693.79 217.113.194.137http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=647036&_kw=%DA%A9%D8%A7%D8%B1%D8%A2%DB 0-2-0/0/15932. 0.003982310320600.00.00631.13 102.129.153.229http/1.1 0-2-0/0/15871. 0.003982024857970.00.00754.12 102.129.153.229http/1.1icrjournal.ir:443GET /article_16717.html HTTP/1.1 0-2-0/0/16078. 0.003982110327990.00.00607.97 102.129.153.229http/1.1 0-2-0/0/16010. 0.003982010696010.00.00699.16 86.57.35.135http/1.1pzhfars.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-2-0/0/16167. 0.003982219265700.00.00598.38 5.237.5.202http/1.1 0-2-0/0/16154. 0.003982429283540.00.00599.34 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /article_40207.html HTTP/1.1 0-2-0/0/16123. 0.00398218375900.00.00655.86 102.129.153.229http/1.1icrjournal.ir:443GET /article_66468.html HTTP/1.1 0-2-0/0/16308. 0.003982012377200.00.00624.50 102.129.153.229http/1.1icrjournal.ir:443GET /article_177129.html HTTP/1.1 0-2-0/0/15867. 0.003982817247580.00.00645.51 102.129.153.229http/1.1 0-2-0/0/16267. 0.00398208982170.00.00597.56 102.129.153.229http/1.1icrjournal.ir:443GET /issue_3047_4687.html HTTP/1.1 0-2-0/0/16275. 0.003982011852590.00.00614.74 80.191.90.24http/1.1jhyd.iha.ir:443GET /article_150804_fac7eef69b874316b215c90bb661299e.pdf HTTP/1 0-2-0/0/16262. 0.003982010485450.00.00682.65 154.54.249.207http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-2-0/0/16255. 0.00398229103070.00.00606.19 5.125.250.27http/1.1 0-2-0/0/16116. 0.003982212102040.00.00697.19 172.71.170.189http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-2-0/0/16177. 0.003982010208070.00.00655.79 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/acp.sinaweb.net/data/acp/coversheet/stl_front.c 0-2-0/0/16198. 0.003982010313040.00.00703.63 102.129.153.229http/1.1 0-2-0/0/16169. 0.0039821510000080.00.00631.00 187.104.154.215http/1.1 0-2-0/0/16134. 0.003982012324340.00.00627.20 102.129.153.229http/1.1icrjournal.ir:443GET /article_16220.html HTTP/1.1 0-2-0/0/15996. 0.003982010783040.00.00658.05 102.129.153.229http/1.1icrjournal.ir:443GET /article_99717.html HTTP/1.1 0-2-0/0/16133. 0.0039824210256270.00.00630.09 172.70.250.157http/1.1iranjournal.ir:80GET /issue_7838_7840.html HTTP/1.1 0-2-0/0/16188. 0.003982014347950.00.00698.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_50381_687ce509529b84036cee0acf18a853e1.pdf HTTP/1. 0-2-0/0/16098. 0.003982010785650.00.00671.29 157.55.39.55http/1.1museum.aqr-libjournal.ir:443GET /article_185746_5f5fcbba2e12790871c829beb368a0b7.pdf HTTP/1 0-2-0/0/16008. 0.003982014248530.00.00553.91 102.129.153.229http/1.1 0-2-0/0/16100. 0.00398209627780.00.00656.94 102.129.153.229http/1.1icrjournal.ir:443GET /article_17538.html HTTP/1.1 0-2-0/0/16088. 0.003982111185390.00.00612.10 102.129.153.229http/1.1icrjournal.ir:443GET /article_51728.html HTTP/1.1 0-2-0/0/15879. 0.0039823525420490.00.0012474.17 5.237.5.202http/1.1 0-2-0/0/16221. 0.0039822110723090.00.00610.11 205.169.39.45http/1.1mag.iga.ir:443GET /article_23847_a719336ebb8e112974c326ddac5e743a.pdf HTTP/1. 0-2-0/0/15974. 0.003982112044210.00.00659.26 102.129.153.229http/1.1icrjournal.ir:443GET /article_42243.html HTTP/1.1 0-2-0/0/16305. 0.003982011276170.00.00607.69 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /?_action=xml&issue=4002 HTTP/1.1 0-2-0/0/13665. 0.0039821160045460.00.005780.56 102.129.153.229http/1.1icrjournal.ir:443GET /article_167481.html HTTP/1.1 0-2-0/0/16067. 0.003982011980900.00.00634.68 102.129.153.229http/1.1 0-2-0/0/15871. 0.003982019969300.00.00719.14 102.129.153.229http/1.1icrjournal.ir:443GET /article_143374.html HTTP/1.1 0-2-0/0/16064. 0.003982016169250.00.00660.68 102.129.153.229http/1.1 0-2-0/0/16271. 0.00398209906070.00.00682.26 80.191.90.24http/1.1icrjournal.ir:443GET /issue_18142_18570.html HTTP/1.1 0-2-0/0/16332. 0.003982012416430.00.00701.91 102.129.153.229http/1.1 0-2-0/0/16240. 0.00398219248820.00.00657.28 102.129.153.229http/1.1icrjournal.ir:443GET /article_63373.html HTTP/1.1 0-2-0/0/16240. 0.003982211705520.00.00652.52 172.68.26.158http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-2-0/0/16052. 0.003982011680720.00.00602.88 102.129.153.229http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534332c260d
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 02-Aug-2024 16:59:56 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 3 days 4 hours 12 minutes 49 seconds Server load: 0.49 0.60 0.69 Total accesses: 18160582 - Total Traffic: 826.3 GB - Total Duration: 1318711774 CPU Usage: u22797.1 s2187.23 cu42182.5 cs3828.01 - 25.9% CPU load 66.2 requests/sec - 3.1 MB/second - 47.7 kB/request - 72.614 ms/request 31 requests currently being processed, 0 workers gracefully restarting, 225 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no44yes1101170294 63750947no60yes2001080374 Sum20104 3102250668 ................................................................ ................................................................ ................................................................ ................................................................ ________R___R__R___RR____________W_R_____R______________________ ___________________________R______________R_____________R_______ ................................................................ ................................................................ ________R_____________RR_R____R_____R____________R______R_R_____ ____________R_________________R______R__R_______WRRR___R___R_R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.00952794111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.009527913110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.0095279012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.0095279014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.0095279139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.009527908377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.009527917310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.0095279012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.00952791558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.009527919642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.0095279110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.0095279024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.009527989810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.00952798410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.0095279999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.0095279269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.0095279438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.00952794012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.009527953817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.0095279428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.00952794811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.009527911510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.009527909012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.00952796412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.0095279010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.00952791610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.009527909975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.00952798412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.0095279010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.009527911210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.0095279014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.00952793610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.0095279014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.009527909615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.0095279011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.0095279025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.00952796910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.0095279011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.0095279011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.00952796159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.0095279011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.0095279019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.0095279016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.009527909879150.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534f90b702b
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 01-Aug-2024 14:33:17 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 1 hour 46 minutes 10 seconds Server load: 3.03 2.29 1.78 Total accesses: 12186929 - Total Traffic: 574.5 GB - Total Duration: 895650394 CPU Usage: u2129.33 s209.18 cu42182.5 cs3828.01 - 27% CPU load 68 requests/sec - 3.3 MB/second - 49.4 kB/request - 73.4927 ms/request 53 requests currently being processed, 0 workers gracefully restarting, 203 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no86yes1701110632 63750947no137yes3609201015 Sum20223 53020301647 ................................................................ ................................................................ ................................................................ ................................................................ R___R_________R______________R_______R______R___________________ _____R__R__________R__R__R______R______R___R__R_________R_R_____ ................................................................ ................................................................ _R________R___RRRWR_R____R_______R_______R_R_________R_R___R_W_R _R_W________RR________R___RR_R____RR________RR__R_R_RR_R____W__W Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.00804111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.008013110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.0080012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.0080014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.0080139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.008008377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.008017310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.0080012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.00801558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.008019642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.0080110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.0080024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.008089810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.00808410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.0080999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.0080269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.0080438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.00804012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.008053817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.0080428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.00804811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.008011510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.008009012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.00806412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.0080010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.00801610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.008009975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.00808412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.0080010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.008011210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.0080014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.00803610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.0080014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.008009615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.0080011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.0080025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.00806910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.0080011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.0080011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.00806159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.0080011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.0080019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.0080016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.008009879150.00.00679.21 92.114.18.5http/1.1imrl.arc.iriborg.ir:8888GET / HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb35345439afd5
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 30-Jul-2024 16:29:48 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 hours 42 minutes 42 seconds Server load: 2.01 1.82 1.89 Total accesses: 1140489 - Total Traffic: 61.1 GB - Total Duration: 99505264 CPU Usage: u4922.69 s392.62 cu.47 cs.08 - 39.8% CPU load 85.4 requests/sec - 4.7 MB/second - 56.1 kB/request - 87.2479 ms/request 29 requests currently being processed, 0 workers gracefully restarting, 227 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1287689no56yes1101171442 3287691no88yes18011006110 Sum20144 290227110512 ................................................................ ................................................................ ____________________R______RW________R_W___R____________________ ___________________________R________________W________WR____W____ ................................................................ ................................................................ _RRWR_______________________R_______________W______________R__RR _____R__R__RR____R__________R_R_________R__________R____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/1. 0.0013339000.00.000.00 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-0-0/0/2. 0.00133398120.00.000.01 80.191.143.5http/1.1rahbordfarhangi.csr.ir:443GET /author HTTP/1.1 0-0-0/0/1. 0.001333914140.00.000.01 5.125.216.10http/1.1aeinehokmrani.iict.ac.ir:443GET /contacts HTTP/1.1 0-0-0/0/1. 0.0013339000.00.000.01 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-0-0/0/1. 0.0013339110.00.000.00 51.68.196.224http/1.1iranjournal.ir:80GET /journal/contact.us HTTP/1.0 0-0-0/0/1. 0.001333938380.00.000.01 172.69.150.55http/1.1ajgreenchem.com:443GET /?_action=export&rf=bibtex&rc=92340 HTTP/1.1 0-0-0/0/1. 0.001333945450.00.000.02 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /article_46925.html HTTP/1.1 0-0-0/0/1. 0.0013339110.00.000.01 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-0-0/0/1. 0.0013339110.00.000.01 52.167.144.191http/1.1jscit.nit.ac.ir:443GET /index.php/ijs/issue/download/39/journal/journal/issue_1079 0-0-0/0/1. 0.0013339000.00.000.00 14.155.202.206http/1.1bese.ir:80GET /journal/glossary HTTP/1.1 0-0-0/0/1. 0.0013339770.00.000.00 66.249.66.163http/1.1bese.ir:80GET /&url=http:/www.jpaiassoc.ir/author.index HTTP/1.1 0-0-0/0/2. 0.001333923240.00.000.10 77.237.88.146http/1.1jpl.sdil.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-0-0/0/1. 0.0013339000.00.000.01 185.215.232.170http/1.1gjesm.net:443GET /&url=http://www.ijcce.ac.ir/?_action=article&kw=20671&_kw= 0-0-0/0/1. 0.0013339110.00.000.00 185.215.232.173http/1.1iranjournal.ir:80GET /article_665362.html HTTP/1.1 0-0-0/0/1. 0.0013339000.00.000.00 66.249.66.194http/1.1bese.ir:80GET /mobile/?_action=xml&article=45768 HTTP/1.1 0-0-0/0/1. 0.0013339000.00.000.00 80.191.90.24http/1.1pzhfars.ir:443GET /article_199657_8e40b6946d67bac819a1daf8026a2d3e.pdf HTTP/1 0-0-0/0/1. 0.0013339000.00.000.01 185.191.171.19http/1.1bese.ir:80GET /?_action=article&_kw=Iran&kw=194&lang=en&lang=en&lang=en&l 0-0-0/0/1. 0.0013339000.00.000.01 4.242.104.8http/1.1qcc.quran.ac.ir:443GET /qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran. 0-0-0/0/1. 0.0013339000.00.000.00 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-0-0/0/1. 0.0013339000.00.000.00 185.215.232.173http/1.1iranjournal.ir:80GET / HTTP/1.1 0-0-0/0/1. 0.0013339000.00.000.00 103.176.152.28http/1.1bese.ir:80GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.demo.M 0-0-0/0/1. 0.0013339000.00.000.00 80.191.90.24http/1.1bese.ir:80GET /volume_526.html HTTP/1.1 0-0-0/0/1. 0.0013339000.00.000.01 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_authorship/p_citations 0-0-0/0/1. 0.0013339000.00.000.00 185.215.232.173http/1.1iranjournal.ir:80GET / HTTP/1.1 0-0-0/0/1. 0.00133392582580.00.000.05 5.122.14.135http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-0-0/0/1. 0.0013339440.00.000.02 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-0-0/0/1. 0.0013339000.00.000.00 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-0-0/0/1. 0.0013339000.00.000.01 180.127.240.183http/1.1museum.aqr-libjournal.ir:443GET /?_action=export&rf=enw&rc=143474 HTTP/1.1 0-0-0/0/1. 0.001333929290.00.000.01 66.249.66.168http/1.1jmedbehrazm.ir:443GET /?_action=article&au=1413914&_au=%D8%B1%D9%20%DB%8C%D8%B9%D 0-0-0/0/1. 0.0013339880.00.000.05 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-0-0/0/1. 0.0013339220.00.000.06 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/head_fa.jpg HTTP/1.1 0-0-0/0/1. 0.0013339440.00.000.06 45.11.56.7http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/cover_fa.jpg HTTP/1.1 1-02876890/3473/3473_ 2083.150681644540.0121.75121.75 66.249.66.165http/1.1jwwse.ir:443GET /?_action=article&sb=761&_sb=Healthcare&page=-741&max_rows= 1-02876890/3527/3527_ 2082.861401937900.0155.74155.74 80.191.90.24http/1.1 1-02876890/3408/3408_ 2083.27203971260.0183.31183.31 4.155.88.116http/1.1jgrs.kgut.ac.ir:443GET /edj.ajums.ac.ir/?_action=export&rf=bibtex&rc=79830&lang=en 1-02876890/3480/3480_ 2081.68012963690.0154.76154.76 66.249.66.84http/1.1 1-02876890/3458/3458_ 2083.52005659830.0168.56168.56 185.191.171.17http/1.1karafan.tvu.ac.ir:443GET /?_action=article&_au=Morteza%2B%2BHashempour&au=826989&lan 1-02876890/3500/3500_ 2082.662662379660.0194.34194.34 66.249.66.45http/1.1 1-02876890/3548/3548_ 2083.48003861780.0157.01157.01 4.155.88.116http/1.1jgrs.kgut.ac.ir:443GET /edj.ajums.ac.ir/?_action=article&au=533980&_au=Hossein++Di 1-02876890/3444/3444_ 2083.24002983850.0141.29141.29 95.217.114.173http/1.1bese.ir:80GET /?_action=article&kw=379526&_kw=%D8%AD%DA%A9%D9%88%D9%85%D8 1-02876890/3459/3459_ 2083.0711552913900.0155.51155.51 66.249.66.41http/1.1jwwse.ir:443GET /?_action=press&page=-2698&max_rows=100&lang=en HTTP/1.1 1-02876890/3469/3469_ 2083.450383727210.0194.14194.14 66.249.66.87http/1.1ijwr.usc.ac.ir:443GET /keyword.index?vol=1091&vl=%D8%AF%D9%88%D8%B1%D9%87%203%20( 1-02876890/3541/3541_ 2083.50002897280.0142.19142.19 80.191.92.158http/1.1museum.aqr-libjournal.ir:443GET /data/iswf/coversheet/stl_back.css?v=0.14 HTTP/1.1 1-02876890/3529/3529_ 2083.21002022980.0184.26184.26 5.201.239.201http/1.1icrjournal.ir:443GET /data/csq/coversheet/stl_back.css?v=0.54 HTTP/1.1 1-02876890/3539/3539_ 2083.38103467790.0170.53170.53 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=704861&lang=en HTTP/1.1 1-02876890/3435/3435_ 2083.111
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb35346e4c07da
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 28-Jul-2024 18:44:03 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 14 days 23 hours 55 minutes 25 seconds Server load: 0.78 1.21 1.28 Total accesses: 94494401 - Total Traffic: 4166.1 GB - Total Duration: 6222872225 CPU Usage: u14390.9 s1355.26 cu313204 cs29700.4 - 27.7% CPU load 72.9 requests/sec - 3.3 MB/second - 46.2 kB/request - 65.8544 ms/request 41 requests currently being processed, 0 workers gracefully restarting, 215 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01392991no78yes2601020438 23531344no48yes1501130284 Sum20126 41021507112 _______RW_W_R____R______R_R______W____________R__RR_R___W_R____R ______R_R___________R____________R_______W____RW_R________W_R_R_ ................................................................ ................................................................ _R_____R_R______R__________________R__W___________________R__R__ _________W_______R___WR__________________________RR___R_________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1513929910/3354/156273_ 1710.911081022850.0141.145849.98 207.46.13.14http/1.1isecure-journal.com:443GET /article_51289_efe61281fbe90f209ed82bddfa1ae64d.pdf HTTP/1. 0-1513929910/3250/154410_ 1711.3103289886010.0167.436054.48 80.191.90.24http/1.1mag.iuc.ac.ir:80GET /article_709753.html HTTP/1.1 0-1513929910/3320/155408_ 1710.721191032340.0153.026060.49 80.191.90.24http/1.1 0-1513929910/3251/154634_ 1711.330085167910.0139.285989.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_topcited/p_ 0-1513929910/3404/154868_ 1711.130085550150.0158.175885.54 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-1513929910/3432/155371_ 1711.2304595187150.0158.346201.38 2.190.235.170http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw1=%D9%86%D8%AE%D8%A8%DA%AF%D8%A7%D9%86+ 0-1513929910/3406/154905_ 1710.8005189464150.0171.356119.75 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-1513929910/3353/154802R 1711.022089511580.0165.765970.27 2.180.186.144http/1.1naghdeara.quran.ac.ir:443 0-1513929915/3532/155686W 1710.960089879590.0144.066115.24 5.114.210.156http/1.1jisva.neyshabur.ac.ir:443GET /article_15694_2c786cf33e6860f6c2786dacee47689a.pdf HTTP/1. 0-1513929910/3406/155144_ 1709.98137295998780.0157.856141.99 151.235.32.49http/1.1mtr.jz.ac.ir:443GET /article_2414_349b1e97c39831c215f13780d61fe9b2.pdf HTTP/1.1 0-1513929911/3424/155446W 1710.942092592080.0169.635927.22 5.116.217.195http/1.1vrf.iranjournals.ir:443GET /article_707626_57ff7cdb86d31b28a558fa7ed6910662.pdf HTTP/1 0-1513929910/3446/156320_ 1711.260090760900.0166.746058.35 213.207.247.243http/1.1flc-journal.ir:443GET /themes/theme4/front/assets/css/boxlist.css HTTP/1.1 0-1513929910/3334/155150R 1711.073795825410.0145.345958.25 5.75.202.69http/1.1 0-1513929910/3400/155604_ 1711.100493399680.0145.516002.91 37.32.18.2http/1.1iranjournal.ir:80GET /data/ae/coversheet/1637332253.jpg HTTP/1.1 0-1513929910/3450/155153_ 1711.280098396720.0173.016061.51 172.71.218.7http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-1513929910/3390/154206_ 1711.2013693912420.0149.156026.90 66.249.66.193http/1.1rahpooye.soore.ac.ir:443GET /article_23924_en.html?lang=fa HTTP/1.1 0-1513929910/3346/155596_ 1711.2704294687400.0163.026013.57 37.32.17.5http/1.1iranjournal.ir:80GET /article_102493.html HTTP/1.1 0-1513929910/3196/155311R 1709.5814095753110.0139.515962.81 5.52.11.116http/1.1 0-1513929910/3412/155586_ 1710.881082598520.0137.266007.73 217.113.194.81http/1.1ijwr.usc.ac.ir:443GET /?_action=article&au=527327&_au=%D9%86%DA%AF%D8%A7%D8%B1++% 0-1513929910/3406/154789_ 1711.091095621160.0162.426110.22 37.32.18.2http/1.1iranjournal.ir:80GET /data/ae/news/88x31.png HTTP/1.1 0-1513929910/3476/155575_ 1711.211089604540.0188.285968.60 17.241.227.153http/1.1bese.ir:80GET /?_action=article&au=381621&_au=%D8%AF%D8%A7%D8%B1%DB%8C%20 0-1513929910/3297/155269_ 1711.0616282699890.0154.776109.83 4.154.224.251http/1.1jfsa.fuzzy.ir:443GET /?_action=press&page=-86242&max_rows=25 HTTP/1.1 0-1513929910/3364/155619_ 1711.211091085390.0165.566133.19 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /debug/default/view?panel=config HTTP/1.1 0-1513929910/3362/155876_ 1711.110186800600.0169.916153.17 172.71.214.159http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=6176 HTTP/1.1 0-1513929910/3476/155303R 1709.2617197541710.0166.736164.36 5.209.236.9http/1.1 0-1513929910/3381/155404_ 1711.091097548240.0158.536020.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_authorship/p_financia 0-1513929910/3277/154717R 1707.8220283092584780.0157.126012.35 151.245.120.107http/1.1 0-1513929910/3299/154915_ 1711.300082683420.0176.235793.11 172.71.214.106http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-1513929910/3450/154341_ 1710.870093839600.0199.276166.53 193.186.4.43http/1.1 0-1513929910/3372/154969_ 1711.2603798347040.0166.355968.40 80.191.90.24http/1.1icrjournal.ir:443GET /issue_12795_14542.html HTTP/1.1 0-1513929910/3452/155170_ 1711.042087452920.0153.115924.03 152.58.240.126http/1.1 0-1513929910/3411/155448_ 1711.162089229690.0131.406095.04 4.242.104.8http/1.1museum.aqr-libjournal.ir:443GET /journal.isrc.ac.ir/?_action=press&lang=en&lang=en&lang=en& 0-1513929910/3350/155139_ 1711.300093252470.0204.525954.11 80.191.90.24http/1.1mag.iuc.ac.ir:80GET /article_709753.html HTTP/1.1 0-1513929911/3344/155780W 1710.383086205160.0158.045957.16 5.117.38.249http/1.1jmedbehrazm.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-1513929910/3506/155242_ 1711.201887685400.0170.745983.28 89.144.155.82http/1.1karafan.tvu.ac.ir:443GET /author HTTP/1.1 0-1513929910/3400/154245_ 1711.1409106657410.0149.406180.29 37.32.18.2http/1.1iranjournal.ir:80GET /data/ae/coversheet/1645605565.png HTTP/1.1 0-1513929910/3343/153812_ 1711.04117109286480.0140.935979.20 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jmvip/coversheet/stl_front.css?v=0.78 HTTP/1.1 0-1513929910/3360/154098_ 1711.2606399512460.0165.715781.52 4.154.224.251http/1.1jfsa.fuzzy.ir:443GET /?_action=press&page=-86245&max_rows=25 HTTP/1.1 0-1513929910/3389/155906_ 1711.130092836820.0138.956053.60 80.191.90.24http/1.1 0-1513929910/3387/155225_ 1710.051087560220.0173.265861.59 172.71.210.155http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-1513929910/3354/154907_ 1711.300091049550.0173.285871.05 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1513929910/3304/154809_ 1711.091096426100.0146.605966.71 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_citations/p_topcited/p 0-1513929910/3422/154326_ 1710.8811394994610.0154.146105.76 5.218.4.232http/1.1osoul.mfeb.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-151392991<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534295f3fdc
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 26-Jul-2024 14:32:29 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 12 days 19 hours 43 minutes 51 seconds Server load: 1.55 1.78 1.69 Total accesses: 80499185 - Total Traffic: 3612.3 GB - Total Duration: 5165368667 CPU Usage: u40643.4 s3849.21 cu240663 cs22708.1 - 27.8% CPU load 72.7 requests/sec - 3.3 MB/second - 47.1 kB/request - 64.1667 ms/request 53 requests currently being processed, 0 workers gracefully restarting, 203 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12033323no134yes370911906 42033325no80yes1601120547 Sum20214 530203114413 ................................................................ ................................................................ ______R______RR____RRR__R_R_R_R__R_______R_R__W_________WR______ __R___RR_RRW____R_R__R_R__RR______RR___RW_________W__R____RR_R__ ................................................................ ................................................................ ................................................................ ................................................................ _______R___W__R_______________________________R________________W ___R___R_________R____W__________R______R__RR_R_R____________R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/152776. 0.00116445399878464740.00.005702.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/151044. 0.00116445425185816100.00.005877.87 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151954. 0.00116445395388472520.00.005898.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151242. 0.00116445537481514360.00.005841.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151336. 0.00116445443981016780.00.005717.98 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151789. 0.00116445446690766730.00.006038.76 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151380. 0.00116445086528670.00.005945.58 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151330. 0.00116445290986513210.00.005798.26 52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1 0-12-0/0/152033. 0.00116445087099260.00.005965.23 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1 0-12-0/0/151606. 0.0011644512892299750.00.005978.43 172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1 0-12-0/0/151903. 0.00116445089030690.00.005749.55 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1 0-12-0/0/152769. 0.00116445460586429940.00.005885.88 66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1 0-12-0/0/151698. 0.00116445444593700570.00.005808.34 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/152097. 0.00116445454389371260.00.005855.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151604. 0.00116445306393491830.00.005882.48 185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1 0-12-0/0/150673. 0.00116445292090906220.00.005868.62 52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/ 0-12-0/0/152130. 0.00116445089358170.00.005845.36 52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586 0-12-0/0/151994. 0.00116445089464140.00.005809.31 40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-12-0/0/152051. 0.00116445401679322870.00.005859.78 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151248. 0.00116445090906190.00.005943.57 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151996. 0.00116445424284361290.00.005771.97 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151843. 0.00116445431976930680.00.005949.17 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152142. 0.00116445289787486420.00.005964.82 20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1 0-12-0/0/152382. 0.00116445438383205150.00.005979.43 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151710. 0.001164453443793310260.00.005994.28 5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1 0-12-0/0/151899. 0.00116445393349690.00.005857.00 85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l 0-12-0/0/151327. 0.00116445090282830.00.005852.76 172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-12-0/0/151492. 0.00116445398378947630.00.005608.54 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/150777. 0.00116445294991781560.00.005958.38 85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com 0-12-0/0/151470. 0.00116445095307750.00.005795.20 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151582. 0.00116445463685433550.00.005761.70 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9 0-12-0/0/151912. 0.00116445437287075080.00.005955.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151655. 0.00116445410689406720.00.005746.01 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152320. 0.00116445082715800.00.005796.03 87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1 0-12-0/0/151614. 0.00116445284597690.00.005808.31 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1 0-12-0/0/150718. 0.001164453879104137980.00.006018.12 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/150341. 0.001164454211104853270.00.005830.69 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/150602. 0.00116445429496399000.00.005612.70 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1 0-12-0/0/152383. 0.00116445460490475270.00.005906.16 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151698. 0.00116445437183143330.00.005671.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534c0871b39
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 24-Jul-2024 11:09:59 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 10 days 16 hours 21 minutes 21 seconds Server load: 1.97 1.64 1.46 Total accesses: 67125230 - Total Traffic: 3020.6 GB - Total Duration: 4084399991 CPU Usage: u32990.5 s2931.65 cu203130 cs19316.6 - 28% CPU load 72.7 requests/sec - 3.4 MB/second - 47.2 kB/request - 60.8475 ms/request 60 requests currently being processed, 0 workers gracefully restarting, 196 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03229266no112yes4108706014 13213635no74yes1901090479 Sum20186 600196010723 R___R___R____R_W__________WRW__R__R_R__R____RWW_________RR_W__W_ _WR____RRR_R__R_R____R_R____R___R_______W___R___RRWW_RWW______R_ __________W__R_R____________________________R______R__________W_ _R__W___RR________________R____R__R____RW___R_R______________R_W ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-932292660/39815/147929R 21791.5738075617680.02117.785505.08 130.231.164.186http/1.1icrjournal.ir:443GET /inc/js/jquery/jquery.loading.modal.js HTTP/1.1 0-932292660/39153/146141_ 21793.380081453310.02103.725667.06 158.58.13.101http/1.1 0-932292660/39674/146778_ 21798.6705383225140.02199.805723.87 185.215.232.173http/1.1iranjournal.ir:80GET /%26url%3dhttp%3a/www.aejournal.ir/article_169966.html HTTP 0-932292660/39031/146241_ 21798.890077157460.02120.045676.39 80.191.90.24http/1.1jfsa.fuzzy.ir:443GET /article_145922.html HTTP/1.1 0-932292660/39461/146424R 21798.264076719050.02117.015528.92 5.161.142.26http/1.1 0-932292660/38954/146800_ 21798.2001786933620.02335.375888.12 217.113.194.150http/1.1 0-932292660/38987/146353_ 21798.8902082300770.02244.415775.76 80.191.90.24http/1.1jwwse.ir:443GET /volume_9584.html HTTP/1.1 0-932292660/39611/146379_ 21799.0103382213050.02154.375610.84 154.3.152.196http/1.1passer.garmian.edu.krd:443GET /./?_action=article&au=696242&_au=Asmaa+Najm+Abdullah HTTP/ 0-932292660/39596/146878R 21794.40204383007940.02291.565793.41 5.117.33.12http/1.1 0-932292660/39087/146453_ 21798.350089156250.02218.925696.06 66.249.81.236http/1.1 0-932292660/39206/146818_ 21798.960086460440.02070.885531.86 80.191.90.24http/1.1jwwse.ir:443GET /volume_9584.html HTTP/1.1 0-932292660/39725/147695_ 21798.890083382790.02145.165707.60 162.158.95.81http/1.1gjesm.net:443GET /data/jnabm/coversheet/stl_back.css?v=0.63 HTTP/1.1 0-932292660/38962/146525_ 21798.920091316710.02114.695602.87 80.191.90.24http/1.1jwwse.ir:443GET /volume_9584.html HTTP/1.1 0-932292660/39609/146989R 21794.4719485107150.02183.845661.98 5.123.243.242http/1.1 0-932292660/39415/146593_ 21798.880090637730.02204.405697.34 172.179.67.34http/1.1museum.aqr-libjournal.ir:443GET /tlj.usc.ac.ir/?_action=article&kw=914&_kw=%DA%AF%D8%B1%D8% 0-932292661/38878/145764W 21798.322086583660.02169.305689.48 188.210.167.130http/1.1jisva.neyshabur.ac.ir:443GET /article_97154_7407f79fe110eb1841d0ce4eeb45f463.pdf?lang=en 0-932292660/39841/147156_ 21798.480083147640.02229.905669.76 172.71.215.83http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-932292660/39563/147098_ 21798.9801883811030.02158.365644.19 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /volume_2828.html HTTP/1.1 0-932292660/39181/147172_ 21798.950075526690.02044.135670.55 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_15632_8f71931016be253eb75bbb74c28f8073.pdf HTTP/1. 0-932292660/39002/146148_ 21798.920087005650.02244.165752.24 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /volume_2828.html HTTP/1.1 0-932292660/39491/146903_ 21798.400081509340.02123.185584.53 172.69.214.136http/1.1iranjournal.ir:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-932292660/39540/146870_ 21798.460074592220.02241.885774.10 144.76.67.25http/1.1pzhfars.ir:443GET /?_action=article&_kw=%D8%B9%D9%88%D8%A7%D9%85%D9%84+%D8%A8 0-932292660/39517/147021_ 21799.000083549710.02212.755776.64 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /.well-known/traffic-advice HTTP/1.1 0-932292660/39579/147418_ 21798.640078945700.02153.625801.16 80.191.90.24http/1.1 0-932292660/39623/146767_ 21798.960088057440.02209.185767.15 85.208.96.193http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_kw=Iran&kw=128&lang=en&lang=en&lang=en&l 0-932292660/39110/146811_ 21798.850089950350.02294.755654.54 85.208.96.210http/1.1jhyd.iha.ir:443GET /mobile/article_49991.html HTTP/1.1 0-932292661/39468/146456W 21795.8513082797670.02169.385687.80 203.215.32.24http/1.1jwwse.ir:443GET /jufile?issue_pdf=20069 HTTP/1.1 0-932292660/39169/146558R 21794.43196275489040.02045.015424.58 2.177.217.202http/1.1 0-932292664/39417/145796W 21796.126089221490.02356.855778.17 5.112.177.175http/1.1jisva.neyshabur.ac.ir:443GET /data/jmi/coversheet/311686435215.jpg HTTP/1.1 0-932292660/38490/146653_ 21798.860091574790.02229.205634.92 80.191.90.24http/1.1 0-932292660/39293/146718_ 21798.911081698970.02119.345583.79 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server HTTP/1.1 0-932292660/39671/147067R 21798.731084152960.02311.595808.74 80.191.90.24http/1.1vrf.iranjournals.ir:443 0-932292660/39419/146806_ 21799.010084221410.02197.445583.57 52.230.152.138http/1.1jscit.nit.ac.ir:443GET /article_166494.html?lang=en HTTP/1.1 0-932292660/39452/147090_ 21798.490080325040.02250.425613.28 80.191.90.24http/1.1 0-932292660/39114/146650R 21796.46102281734240.02087.635627.10 5.114.79.39http/1.1 0-932292660/38854/146206_ 21798.730088457110.02232.505800.53 80.191.90.24http/1.1 0-932292660/39124/145542R 21797.7946397657280.02199.615567.23 111.125.152.234http/1.1 0-932292660/39084/145688_ 21798.730091401790.02113.625411.81 185.215.232.173http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-932292660/39773/147541_ 21798.650083083990.02283.915716.75 172.179.117.48http/1.1mtr.jz.ac.ir:443GET /rahbord.csr.ir/rahbord.csr.ir/?_action=article&kw=243386&_ 0-932292660/39015/146707R 21794.3520079601430.02062.615511.65 37.191.93.127http/1.1 0-932292660/39488/146679_ 21798.930084863700.02199.245522.00 93.119.210.63http/1.1mag.iga.ir:443GET /data/ijfs/news/logoacecr_1_mediumThumb.png HTTP/1.1 0-932292660/39565/146450_ 21798.321088203870.02211.535630.14 40.77.167.33http/1.1jgrs.kgut.ac.ir:443GET /index.php/article_49562_d72b3bca18706c1ee79262386f1aa8f9.p 0-932292660/39076/145564_ 21798.870086530180.02283.475754.13 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_5112_5179.html HTTP/1.1 0-932292660/39279/145936_ 21798.6501876846120.01930.535368.59 128.14.188.98http/1.1 0-932292660/39049/146950R 21795.71249186666450.02151.865433.28 5.211.201.84http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534d46f11b4
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 22-Jul-2024 08:08:51 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 8 days 13 hours 20 minutes 13 seconds Server load: 0.80 0.73 0.70 Total accesses: 54552998 - Total Traffic: 2332.7 GB - Total Duration: 3105859674 CPU Usage: u1422.67 s145.99 cu183236 cs17501.7 - 27.4% CPU load 73.8 requests/sec - 3.2 MB/second - 44.8 kB/request - 56.9329 ms/request 99 requests currently being processed, 0 workers gracefully restarting, 157 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01834798no145yes630650765 11830924no94yes360920552 Sum20239 99015701317 _R_RR_R____RR__RR_R_R___WRR__RR____RR_R_RR_R_RR__R_R___R___RRRRR RR_RR__RR___RR_RRR____R_R_R___RR___R_RRRRR____WR___RRRRR____RR_R _____RRRRRR______R_____R___R_____R__RRR__R____RR____R_____R____R ____R_R_R____R___R______R_R_R__R_R________R_______R___RRRR__W___ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-918347980/2066/98665_ 923.660041677300.074.132875.47 172.70.147.128http/1.1gjesm.net:443GET /data/gjesm/news/1655109361_indx_.jpg HTTP/1.1 0-918347980/1980/97691R 918.5841042100560.096.073074.24 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/2078/97873_ 923.780051176460.096.252997.03 172.71.219.13http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-918347980/1953/98200R 921.8116847882070.096.853026.74 39.187.203.167http/1.1 0-918347980/1993/97730R 923.304043452530.074.832949.16 5.22.114.167http/1.1 0-918347980/2053/98679_ 923.780051815340.0101.702953.33 162.158.114.140http/1.1iranjournal.ir:80GET / HTTP/1.1 0-918347980/1910/98290R 920.5226044597250.084.673015.91 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/1950/97854_ 923.830046415140.079.112973.87 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/?_action=article&kw=67090&_kw=Infants HTTP/1.1 0-918347980/2169/98104_ 923.800245865210.073.142989.51 5.160.29.7http/1.1jwwse.ir:443GET /themes/theme1/front/assets/css/main.css?v=1.5 HTTP/1.1 0-918347980/2091/98115_ 923.760049595390.072.872907.39 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/155/journal/journal/?_act 0-918347980/2091/98122_ 923.7403753081250.083.032984.81 80.191.90.24http/1.1 0-918347980/1991/98596R 921.5815041483470.088.753068.67 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/1948/98341R 922.517047752850.092.222965.56 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/1899/98423_ 923.820049709700.064.332911.32 173.252.127.113http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=118094&_kw=%D8%AA%D9%88%D8%B1%D9%85+%D 0-918347980/2033/98121_ 923.280153349080.0101.512986.42 217.113.194.30http/1.1 0-918347980/1962/97458R 918.9841051413550.079.902963.43 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/1931/98056R 922.318048099570.0122.622943.43 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/1946/98337_ 923.8308351355440.072.202917.74 66.249.66.2http/1.1vrf.iranjournals.ir:443GET / HTTP/1.1 0-918347980/2056/98306R 923.254042233210.076.153061.68 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/2003/98013_ 923.780051779260.0120.242995.36 80.191.90.24http/1.1 0-918347980/2049/98472R 921.6217047080210.091.962991.19 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/1878/98138_ 923.850039857860.065.842988.58 40.77.167.76http/1.1mag.iga.ir:443GET /&url=http:/www.cilamag.ir/article_18337.html?lang=en HTTP/ 0-918347980/1974/98276_ 923.800051787170.085.522983.95 80.191.90.24http/1.1bese.ir:80GET /article_31403.html HTTP/1.1 0-918347980/2016/98731_ 923.790049934260.0107.873154.35 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-918347981/1951/97845W 923.780050847770.085.703013.66 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-918347980/1836/98562R 919.9831048156250.071.062871.81 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/1946/97926R 923.136050054620.084.793094.17 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/2019/98232_ 923.740043176660.095.982874.01 162.158.114.140http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-918347980/1888/97171_ 923.560554242260.0104.082959.00 5.160.29.7http/1.1jwwse.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-918347980/1899/98726R 920.83213939866360.066.332928.19 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/1900/98161R 921.8614050577790.081.233007.65 80.191.92.158http/1.1 0-918347980/1879/98025_ 923.770146354880.089.852913.13 173.252.127.113http/1.1 0-918347980/1960/98424_ 923.830046512650.059.912886.12 80.191.90.24http/1.1bese.ir:80GET /article_31403.html HTTP/1.1 0-918347980/1835/97911_ 923.850044758380.093.652863.27 5.160.29.7http/1.1jwwse.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-918347980/1972/98323_ 923.2003044117410.078.623039.07 80.191.90.24http/1.1 0-918347980/1975/98263R 918.9840052774070.093.142958.05 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/2020/97308R 919.2140058465150.080.522841.50 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/1957/97887_ 923.7903550456250.079.042861.03 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /?_action=article&kw=161077&_kw=Sea+Foods HTTP/1.1 0-918347980/1900/98546R 921.7816048263930.071.422890.06 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/1937/98420_ 923.3908145889630.088.642986.04 66.249.66.169http/1.1 0-918347980/2113/98202R 921.8813051581840.088.582859.17 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/1926/97998R 919.30361853607740.072.812880.80 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/2042/97944_ 923.820050391790.0107.262988.34 66.249.66.160http/1.1rahbordfarhangi.csr.ir:443GET /mobile/&url=http:/ijee.ias.ac.ir/?_action=article&au=25643 0-918347980/1939/98069R 920.8020045215540.0101.082957.63 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-918347980/1977/98463_ 923.760050548020.0108.652822.49 172.71.219.13http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-918347980/1909/98351R 921.9914048858040.087.512974.49 83.121.71.40http/1.1 0-918347980/1940/97660R 918.4544052246790.075.072991.51 163.123.193.9http/1.1aeinehok
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534dc2b1edd
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 20-Jul-2024 23:49:53 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 5 hours 1 minute 15 seconds Server load: 2.58 2.19 1.72 Total accesses: 47707628 - Total Traffic: 1972.3 GB - Total Duration: 2496182415 CPU Usage: u72988.4 s5858.73 cu83962.5 cs9253.7 - 27.6% CPU load 76.6 requests/sec - 3.2 MB/second - 43.3 kB/request - 52.3225 ms/request 37 requests currently being processed, 0 workers gracefully restarting, 219 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no90yes1701110695 42942754no148yes200108011214 Sum20238 370219018119 ................................................................ ................................................................ _________R___________R___RW___R_______W_______W_________________ _RR____________R__________W____WW___W___R_________R______R______ ................................................................ ................................................................ ................................................................ ................................................................ _____RR____R_______W__RWR_____R__________R______R_R___W_________ _________________________R_____RR__W________WR___R__________R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.00206251135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.002062514635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.00206251044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.00206251041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.00206251035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.0020625112747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.00206251039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.0020625140641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.00206251440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.0020625117341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.00206251047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.00206251037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.0020625113839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.002062514144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.00206251047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.0020625138345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.002062518239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.00206251038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.002062514439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.00206251644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.00206251238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.00206251893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.00206251045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.00206251042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.00206251043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.00206251039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.00206251041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.00206251035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.00206251047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.00206251234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.00206251044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.00206251641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.00206251039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.00206251208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.00206251036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.00206251044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.00206251048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.002062513643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.0020625111543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.00206251038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.00206251146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.002062512244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.00206251043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.00206251039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.00206251044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.00206251042616620.00.002792.35 47.128.32.70h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534a2375bac
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 18-Jul-2024 13:29:27 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 18 hours 40 minutes 49 seconds Server load: 1.10 1.17 1.31 Total accesses: 32266929 - Total Traffic: 915.3 GB - Total Duration: 1379635339 CPU Usage: u68387.4 s7421.02 cu14457.6 cs1734.25 - 22.3% CPU load 78.2 requests/sec - 2.3 MB/second - 29.7 kB/request - 42.7569 ms/request 43 requests currently being processed, 0 workers gracefully restarting, 213 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no74yes1501130573 11579734no106yes2801000746 Sum20180 43021301319 _____________W___W_______________R_R________R_W_R_R_____________ ___________________________R___R__________RRR__R_____________R__ _W__W__________R_____RR___RR_____R__RW______RR_____R____________ W_____RR______RRRRW_R____R_______R____RR____R________R__________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/76748/92908_ 29110.44050735130880.02305.112635.65 34.222.204.139http/1.1vrf.iranjournals.ir:443GET /article_26507_9d626fb079d30542f12c8c79e8899102.pdf HTTP/1. 0-417387540/76358/92090_ 29110.610034939390.02421.662818.55 217.219.76.102http/1.1jmchemsci.com:443GET /themes/base/front/assets/fonts/jost/jost-v13-latin-600.wof 0-417387540/76355/92071_ 29110.551043430430.02274.442724.39 175.16.57.195http/1.1jwwse.ir:443GET /inc/js/d3/kw_cloud.min.js HTTP/1.1 0-417387540/76430/92482_ 29110.551041434730.02322.632730.18 217.219.76.102http/1.1jmchemsci.com:443GET /data/jmcs/news/1934/t1.jpg HTTP/1.1 0-417387540/76336/92051_ 29110.610035090920.02358.312667.17 80.191.90.24http/1.1jmedbehrazm.ir:443GET /issue_21838_23076.html HTTP/1.1 0-417387540/76910/92909_ 29110.670046951710.02320.102693.60 2.147.249.245http/1.1icrjournal.ir:443GET /data/jeltal/coversheet/stl_back.css?v=0.64 HTTP/1.1 0-417387540/76560/92620_ 29110.4104539358750.02437.722767.22 72.14.201.34http/1.1museum.aqr-libjournal.ir:443GET /article_43512.html HTTP/1.1 0-417387540/76257/92218_ 29110.481141071500.02292.812715.98 217.219.76.102http/1.1jmchemsci.com:443GET /data/jmcs/coversheet/logo_en.png HTTP/1.1 0-417387540/76173/92271_ 29110.501040244260.02332.162730.55 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-includes/widgets/about.php HTTP/1.1 0-417387540/76310/92307_ 29110.570040942090.02318.722700.21 66.249.66.20http/1.1jcema.com:443GET /&url=http:/www.jcema.com/?_action=article&kw=25460&_kw=Bea 0-417387540/76314/92347_ 29110.350047003710.02265.982683.29 66.249.66.22http/1.1jcema.com:80GET /&url=http://amnc.aut.ac.ir/keyword.index HTTP/1.1 0-417387540/76750/92876_ 29110.61038436286910.02452.162806.75 66.249.66.11http/1.1demo.sinaweb.net:443GET /index.php/ISIH/issue/article_277_afe2abc962f5ac0d8bfa23142 0-417387540/76757/92653_ 29110.610039356980.02327.112703.39 217.219.76.102http/1.1jmchemsci.com:443GET /themes/base/front/assets/fonts/jost/jost-v13-latin-regular 0-417387541/76665/92786W 29110.350043921070.02330.832682.37 162.158.106.169http/1.1gjesm.net:443GET /article_26611_ad65250693c2737879263ecda08ae418.pdf HTTP/1. 0-417387540/76408/92386_ 29110.551044196510.02330.752749.16 217.219.76.102http/1.1jmchemsci.com:443GET /data/jmcs/coversheet/cover_en.jpg HTTP/1.1 0-417387540/76019/91872_ 29110.620044841560.02374.332745.48 217.219.76.102http/1.1jmchemsci.com:443GET /themes/base/front/assets/plugins/bootstrap/fonts/glyphicon 0-417387540/76443/92479_ 29110.590038742400.02324.302671.54 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387541/76726/92776W 29110.311037985860.02269.342680.98 5.238.192.13http/1.1museum.aqr-libjournal.ir:443GET /article_137791_a5a5b0ce1e3f813271cf0772893bb9e2.pdf HTTP/1 0-417387540/76473/92529_ 29110.2203938790830.02407.702806.48 72.14.201.34http/1.1 0-417387540/76426/92367_ 29110.670043073200.02387.582733.57 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-417387540/76467/92775_ 29110.460038062740.02374.872729.12 217.219.76.102http/1.1jmchemsci.com:443GET /themes/theme5/front/assets/css/boxlist.css HTTP/1.1 0-417387540/76755/92575_ 29110.620031629280.02340.592730.89 217.219.76.102http/1.1jmchemsci.com:443GET /themes/base/front/assets/fonts/jost/jost-v13-latin-700.wof 0-417387540/76500/92642_ 29110.491044479430.02382.412746.67 216.244.66.199http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-417387540/76902/93087_ 29110.551042662460.02485.932928.03 217.219.76.102http/1.1jmchemsci.com:443GET /themes/theme1/front/assets/images/w80.png HTTP/1.1 0-417387540/76594/92193_ 29110.730841979120.02409.802776.59 175.16.57.195http/1.1jwwse.ir:443GET /data/plume/news/Cc_by-nc_icon-svg.png HTTP/1.1 0-417387540/76863/92993_ 29110.4814038096510.02263.692651.76 66.249.66.6http/1.1mazaheb.urd.ac.ir:443GET /issue_8537_8538.html HTTP/1.1 0-417387540/76345/92419_ 29110.311539323540.02510.892863.97 217.219.76.102http/1.1jmchemsci.com:443GET /data/jmcs/coversheet/cover_en.jpg HTTP/1.1 0-417387540/76364/92477_ 29110.0211635481540.02276.942621.51 66.249.66.160http/1.1aeinehokmrani.iict.ac.ir:443GET /article-1-349-fa.pdf HTTP/1.1 0-417387540/75789/91632_ 29110.26121746724340.02298.042673.32 175.16.57.195http/1.1jwwse.ir:443GET /inc/js/d3/kw_cloud.min.js HTTP/1.1 0-417387540/77204/93193_ 29110.5413134563280.02357.232709.62 172.191.41.115http/1.1jwwse.ir:443GET /data/jtd/avatar/1656493656.jpg HTTP/1.1 0-417387540/76842/92621_ 29110.460043688860.02345.652763.39 175.16.57.195http/1.1jwwse.ir:443GET /journal/editorial.board?edbc=3729 HTTP/1.1 0-417387540/76387/92466_ 29110.261841056610.02278.052655.88 89.45.48.74http/1.1gjesm.net:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-417387540/76631/92734_ 29110.6305339480550.02290.262668.01 4.155.177.15http/1.1jmst.kmsu.ac.ir:443GET /jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu.ac.ir/jmst.kmsu. 0-417387540/76746/92436R 29110.4522237628580.02335.432643.26 2.147.249.245http/1.1icrjournal.ir:443 0-417387540/76843/92793_ 29110.6101335880060.02439.852811.36 94.101.182.4http/1.1gjesm.net:443POST /request/reviewer.ajax HTTP/1.1 0-417387540/76705/92659R 29107.8423044053810.02276.692689.60 46.182.32.95http/1.1pzhfars.ir:443 0-417387540/76013/91666_ 29110.001047652160.02212.652616.09 216.244.66.199http/1.1 0-417387540/76205/92333_ 29110.220043235030.02247.722625.27 66.249.66.160http/1.1 0-417387540/76771/92957_ 29110.7301443391580.02280.542680.26 195.2.75.216http/1.1jpl.sdil.ac.ir:443GET /journal/contact.us HTTP/1.0 0-417387540/76842/92729_ 29109.920037238010.02323.922717.79 80.191.90.24http/1.1 0-417387540/76532/92369_ 29110.521046279260.02260.322602.76 66.249.66.1http/1.1jcema.com:80GET /index.php/ISIH/issue/article_277_afe2abc962f5ac0d8bfa23142 0-417387540/76470/92389_ 29110.630043538230.02315.642668.25 217.219.76.102http/1.1jmchemsci.com:443GET /themes/base/front/assets/fonts/jost/jost-v13-latin-italic. 0-417387540/76474/92312_ 29110.5413643613870.02366.682728.37 66.249.66.70http/1.1jwwse.ir:443GET /?_action=article&au=42260&_au=%D8%A8%D9%87%D8%B1%D9%88%D8% 0-4
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb353461409018
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 16-Jul-2024 14:14:41 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 19 hours 26 minutes 3 seconds Server load: 0.61 0.70 0.78 Total accesses: 22046528 - Total Traffic: 478.8 GB - Total Duration: 702662039 CPU Usage: u33046.2 s4015.01 cu14442.4 cs1732.72 - 21.9% CPU load 90.8 requests/sec - 2.0 MB/second - 22.8 kB/request - 31.8718 ms/request 28 requests currently being processed, 0 workers gracefully restarting, 228 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no39yes901190254 11579734no107yes19010917016 Sum20146 28022819520 ____R___R_____________________W_________W________________R______ ____R_______W__________W_____________________R__________________ R_R________R__________R_R________R____W_____R___________________ ____R__R__R___R__W_________R________W____R___W____________RW____ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/45836/61996_ 13942.442116591640.0920.971251.50 151.244.211.199http/1.1flc-journal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-417387540/45410/61142_ 13942.152017361590.01007.371404.26 162.158.41.68http/1.1gjesm.net:443GET /net/data/gjesm/coversheet/stl_front.css?v=0.43 HTTP/1.1 0-417387540/45441/61157_ 13942.410322849150.0952.571402.51 151.244.211.199http/1.1flc-journal.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-417387540/45383/61435_ 13942.5311221286230.0997.751405.31 66.249.66.15http/1.1stmechanics.bmtc.ac.ir:443GET /his-dress-was-kept-a-few-ever-dreamt-possible-and-impossib 0-417387540/45449/61164R 13941.6511515355620.01063.471372.33 176.65.228.9http/1.1flc-journal.ir:443 0-417387540/45747/61746_ 13942.1303822395000.0950.351323.85 80.191.90.24http/1.1jisva.neyshabur.ac.ir:443GET /issue_5008_5010.html HTTP/1.1 0-417387540/45426/61486_ 13942.172024629340.01030.521360.02 185.215.232.163http/1.1jwwse.ir:443GET /?_action=article&kw=6299&_kw=Reverse+Osmosis&lang=en HTTP/ 0-417387540/45452/61413_ 13942.560018167230.0917.421340.59 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_48038_48604.html HTTP/1.1 0-417387540/44977/61075R 13941.1721419869810.0988.321386.71 5.217.181.148http/1.1 0-417387540/45393/61390_ 13942.2411316495210.01042.301423.79 119.178.140.135http/1.1sepehr.org:443GET /contacts?_action=loginForm HTTP/1.1 0-417387540/45274/61307_ 13942.3323627833500.0902.711320.02 172.179.26.85http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=8835&max_rows=25 HTTP/1.1 0-417387540/45822/61948_ 13942.502014714650.01023.841378.43 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_financialpolicies/p_citations/p_citations/p 0-417387540/45795/61691_ 13942.492019733970.0974.891351.17 172.71.219.105http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-417387540/45435/61556_ 13942.2923120764820.0895.151246.69 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-417387540/45583/61561_ 13942.502018131320.0986.021404.43 5.125.50.57http/1.1vrf.iranjournals.ir:443GET /article_252203_b514339ef7e5f874a03f961d0b9a197d.pdf HTTP/1 0-417387540/45271/61124_ 13942.531020274570.0946.741317.89 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_706178_42c5ec8d7525e789a695d87fee16e84a.pdf HTTP/1 0-417387540/45435/61471_ 13942.5703316136830.0953.821301.05 172.179.26.85http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&page=8829&max_rows=25 HTTP/1.1 0-417387540/45709/61759_ 13942.312021539430.0967.241378.88 52.230.152.231http/1.1jcema.com:80GET /?_action=export&rf=bibtex&rc=40336&lang=en HTTP/1.1 0-417387540/45527/61583_ 13942.541018929650.0988.981387.76 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_706178_42c5ec8d7525e789a695d87fee16e84a.pdf HTTP/1 0-417387540/45330/61271_ 13942.3311223922820.0972.031318.02 66.249.66.15http/1.1stmechanics.bmtc.ac.ir:443GET /oracle-might-need-review HTTP/1.1 0-417387540/45605/61913_ 13942.15252117857810.01077.401431.65 176.65.228.9http/1.1flc-journal.ir:443GET /data/jlj/coversheet/51688764436.jpg HTTP/1.1 0-417387540/45632/61452_ 13942.522214629330.0948.471338.76 151.244.211.199http/1.1flc-journal.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-417387540/45522/61664_ 13942.420524763430.01007.881372.15 151.244.211.199http/1.1flc-journal.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-417387540/45912/62097_ 13942.351020144550.01027.021469.12 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=706178&lang=en HTTP/1.1 0-417387540/45846/61445_ 13942.142021338720.01038.081404.86 80.191.90.24http/1.1 0-417387540/45731/61861_ 13942.212015774790.0924.891312.96 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET //wp1/wp-includes/wlwmanifest.xml HTTP/1.1 0-417387540/45132/61206_ 13942.521020920190.01042.671395.75 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_706178_42c5ec8d7525e789a695d87fee16e84a.pdf HTTP/1 0-417387540/45412/61525_ 13942.541517893340.0993.391337.96 52.167.144.19http/1.1icrjournal.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-417387540/44929/60772_ 13942.531224453340.01036.951412.23 151.244.211.199http/1.1flc-journal.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-417387540/46081/62070_ 13942.2701117126410.0958.241310.63 185.88.154.223http/1.1joae.ir:443GET /issue__4812_.html HTTP/1.1 0-417387542/45724/61503W 13939.9636017194570.01046.501464.24 5.115.184.27http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=298018&_au=%D9%86%D8%A7%D9%87%DB%8C%D8 0-417387540/45430/61509_ 13942.221920405540.01009.371387.20 119.178.140.135http/1.1sepehr.org:443GET /author HTTP/1.1 0-417387540/45443/61546_ 13942.472020881570.01026.231403.98 172.70.189.126http/1.1gjesm.net:443GET /themes/theme1/front/assets/images/w80.png HTTP/1.1 0-417387540/45763/61453_ 13942.512419590710.0992.201300.03 151.244.211.199http/1.1flc-journal.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-417387540/45862/61812_ 13942.442017386120.01040.521412.03 151.244.211.199http/1.1flc-journal.ir:443GET /data/jaml/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-417387540/45663/61617_ 13942.302020432510.0917.391330.30 172.71.218.167http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-417387540/45297/60950_ 13942.502026047360.0905.521308.97 151.244.211.199http/1.1flc-journal.ir:443GET /images/social/bale.png HTTP/1.1 0-417387540/45483/61611_ 13942.250020298560.0937.061314.61 52.230.152.92http/1.1jcema.com:80GET /article_126729_f9b6b689846458539c4fbaf537454f28.pdf?lang=e 0-417387540/45610/61796_ 13942.3513521790650.0945.621345.34 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=994679&_au=Zeinab++Dolatshahi%2C&lang= 0-417387540/45843/61730_ 13942.4201219365170.0969.291363.16 80.191.90.24http/1.1 0-417387541/45433/61270W 13930.60176022933770.0937.571280.02 103.131.71.55http/1.1vrf.iranjournals.ir:443GET /article_27673_d463bb8bfc094ba8ab7a4080c3c6b5c3.pdf HTTP/1. 0-417387540/45390/61309_ 13942.1621722702210.0967.331319.94 172.69.151.164http/1.1iranjournal.ir:80GET /volume_21279.html HTTP/1.1 0-41738754
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534aaab2de8
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 14-Jul-2024 16:01:37 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 21 hours 12 minutes 59 seconds Server load: 0.33 0.59 0.67 Total accesses: 7439650 - Total Traffic: 165.6 GB - Total Duration: 246894927 CPU Usage: u1939.01 s221.72 cu14436.7 cs1731.63 - 24% CPU load 97.4 requests/sec - 2.2 MB/second - 23.3 kB/request - 33.1864 ms/request 37 requests currently being processed, 0 workers gracefully restarting, 219 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no83yes1501130683 11579734no162yes220106212513 Sum20245 370219219316 __W_R_____________________________________R_______R____W__R___RW _________________________R___R_____R____RR__________R______R____ R_____R__R__R__________________RR___R_____________________RRRR__ _____R________R________R___R_RR____R__R__R______R________W______ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/1354/17514_ 371.53004145850.021.69352.22 172.71.210.37http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?adsc=1827&lnk=http%3A%2F%2Fwww.jeires.com%2Fjournal%2Fme 0-417387540/1320/17052_ 371.61105409380.021.35418.24 162.158.178.177http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/journal/li 0-417387541/1389/17105W 371.53007086530.023.71473.65 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server-status HTTP/1.1 0-417387540/1309/17361_ 371.59106479660.021.60429.15 213.180.203.95http/1.1museum.aqr-libjournal.ir:443GET /article_137368_754d1dd71527452b2805709a7afb8326.pdf?lang=e 0-417387540/1332/17047R 371.17506949020.037.82346.68 5.239.172.80http/1.1 0-417387540/1349/17348_ 371.58106207020.031.09404.59 172.71.218.25http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-417387540/1417/17477_ 371.63006447950.047.49377.00 172.70.251.133http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/tinymce/skins/ui/oxide/content.min.css HTTP/1.1 0-417387540/1368/17329_ 371.57105402140.021.38444.55 172.70.251.195http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/tinymce/plugins/fullscreen/plugin.min.js HTTP/1.1 0-417387540/1368/17466_ 371.58104257120.019.23417.62 172.71.219.5http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/journal/ 0-417387540/1342/17339_ 371.62004582450.053.14434.63 172.70.250.29http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/tinymce/plugins/spellchecker/plugin.min.js HTTP/1.1 0-417387540/1283/17316_ 371.56104915990.021.37438.68 172.70.250.104http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/tinymce/plugins/code/plugin.min.js HTTP/1.1 0-417387540/1405/17531_ 371.57103616100.026.40380.99 162.158.114.39http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/journal/l 0-417387540/1387/17283_ 371.57105425920.020.26396.54 125.32.208.51http/1.1museum.aqr-libjournal.ir:443GET /article_182771_66f9b8039752dfd37ba3b52d27ffb612.pdf HTTP/1 0-417387540/1429/17550_ 371.640175791150.019.76371.30 172.70.250.236http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jmnc/coversheet/head_en.jpg HTTP/1.1 0-417387540/1362/17340_ 371.58105403230.041.73460.13 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /server HTTP/1.1 0-417387540/1221/17074_ 371.65008779300.030.29401.44 125.32.208.51http/1.1museum.aqr-libjournal.ir:443GET /ju.rss HTTP/1.1 0-417387540/1369/17405_ 371.19014126580.029.22376.46 119.13.101.155http/1.1 0-417387540/1324/17374_ 371.51005056120.017.92429.55 172.71.210.103http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-417387540/1357/17413_ 371.36105656440.024.65423.43 217.113.194.172http/1.1 0-417387540/1367/17308_ 371.63005234650.016.79362.78 172.71.219.5http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/journal/a 0-417387540/1348/17656_ 371.55133878270.031.21385.46 172.70.251.15http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/tinymce/icons/default/icons.min.js HTTP/1.1 0-417387540/1326/17146_ 371.57104436640.027.63417.93 172.71.214.44http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-417387540/1355/17497_ 371.65006603750.019.73383.99 172.71.214.22http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-417387540/1383/17568_ 371.40008171540.019.00461.10 162.158.114.166http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-417387540/1472/17071_ 371.62006408570.027.53394.31 125.32.208.51http/1.1museum.aqr-libjournal.ir:443GET /journal/editorial.board?edbc=16970 HTTP/1.1 0-417387540/1294/17424_ 371.64005175190.031.87419.94 172.71.218.25http/1.1ns3186802.ip-51-195-105.eu:443GET /?edbc=10785 HTTP/1.1 0-417387540/1301/17375_ 371.58104872470.034.30387.37 172.70.250.50http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/tinymce/plugins/link/plugin.min.js HTTP/1.1 0-417387540/1374/17487_ 371.60104518250.020.35364.92 172.70.251.94http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/tinymce/plugins/anchor/plugin.min.js HTTP/1.1 0-417387540/1378/17221_ 371.54004385660.025.25400.53 125.32.208.51http/1.1museum.aqr-libjournal.ir:443GET /issue_23997_23998.html HTTP/1.1 0-417387540/1401/17390_ 371.54106191450.022.22374.61 172.71.219.13http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-417387540/1372/17151_ 371.57104538970.039.90457.65 172.71.214.202http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-417387540/1351/17430_ 371.51005541920.021.69399.51 162.158.114.166http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-417387540/1411/17514_ 371.62004676390.035.10412.85 162.158.179.65http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-417387540/1415/17105_ 371.65005225960.027.32335.15 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-417387540/1372/17322_ 371.59106371360.019.28390.79 172.70.250.41http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/tinymce/plugins/pagebreak/plugin.min.js HTTP/1.1 0-417387540/1373/17327_ 371.61105919270.017.39430.29 172.71.210.197http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?ethics= HTTP/1.1 0-417387540/1415/17068_ 371.59107801380.018.70422.14 162.158.114.39http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/journal/li 0-417387540/1359/17487_ 371.65004941460.022.40399.96 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_financialpolicies/p_to 0-417387540/1384/17570_ 371.64006328900.020.37420.09 185.191.171.8http/1.1vrf.iranjournals.ir:443GET /?_action=article&_kw=%D9%81%D8%B1%D9%88%D8%B4%D9%88%DB%8C% 0-417387540/1403/17290_ 371.57107323270.040.29434.17 172.71.210.36http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/journal/a 0-417387540/1334/17171_ 371.55105720590.020.20362.65 114.119.150.155http/1.1jcema.com:80GET /?_action=article&au=1136219&_au=Khordyar,%20Sina%20&lang=e 0-417387540/1427/17346_ 371.54105527760.028.45381.06 172.71.210.103http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journa
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb35349eb958d2
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 12-Jul-2024 13:10:55 +0430 Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 11 minutes 14 seconds Server load: 19.57 18.06 11.28 Total accesses: 9451514 - Total Traffic: 198.9 GB - Total Duration: 1301543501 CPU Usage: u144.76 s19.01 cu26914.1 cs3004.29 - 34.5% CPU load 109 requests/sec - 2.3 MB/second - 22.1 kB/request - 137.707 ms/request 77 requests currently being processed, 0 workers gracefully restarting, 179 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01644815no186yes3609201429 11682213no117yes410871697 Sum20303 770179121116 _____W_R___WWW__W__R__________W__W___W____R_____W__WW__RW__R____ WW___RR__R___W_R_W___R___R_W_RR_________R________W__W_WW_R______ ______WRW_____R__RR____W__W_______WR__W____R_W__RW__R________R_R __W__W_WW_____W_R_WWR____R_____R___W_R__W_WRW____W___WW__W__R_W_ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-016448150/297/22948_ 133.56023525656990.06.55518.13 172.71.219.58http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-016448150/330/22874_ 133.50116425460820.04.97469.48 172.68.225.74http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-016448150/355/23194_ 133.670025703080.018.18505.81 162.158.179.103http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/journal/journa 0-016448150/364/22906_ 133.67018624886030.09.74464.35 172.71.210.199http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=author HTTP/1.1 0-016448150/357/22720_ 133.6005325300750.02.97401.35 172.71.210.188http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/journal/j 0-016448152/302/22862W 133.590025798550.012.32452.63 172.71.218.18http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/news/journal/n 0-016448150/355/23049_ 133.7506927064490.03.92498.02 172.71.210.202http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-016448150/337/22827R 133.590024855730.09.56455.09 109.230.64.45http/1.1vrf.iranjournals.ir:443 0-016448150/294/22474_ 133.4901932628860.06.86438.93 172.71.214.212http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/journal/links 0-016448150/353/22834_ 133.740026577350.03.44449.34 143.244.41.133http/1.1iranjournal.ir:80GET /wp-content/plugins/google-seo-rank/module.php HTTP/1.1 0-016448150/355/22759_ 133.73014027159940.04.87463.74 66.249.66.15http/1.1stmechanics.bmtc.ac.ir:443GET /rejoin-work-to-pace-myself-at-various-part-of-capital HTTP 0-016448152/283/22851W 133.590025530200.01.77404.61 162.158.178.217http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-016448151/336/22902W 133.610028685670.03.13465.72 162.158.114.168http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-016448151/346/22682W 132.930027149790.04.77439.73 162.158.179.76http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?usr= HTTP/1.1 0-016448150/361/22987_ 133.5408625539390.04.09456.99 172.71.218.18http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=info HTTP/1.1 0-016448150/380/23174_ 133.620126537230.022.41485.61 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&max_rows=25&page=1481 HTTP/1.1 0-016448151/323/23067W 123.4133025109030.06.27473.58 5.116.158.195http/1.1flc-journal.ir:443GET /article_45755_464b8fd3b3a9a3f35338b80dea2b5832.pdf HTTP/1. 0-016448150/315/23093_ 133.710025146760.07.70468.98 172.71.218.166http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/journal/journa 0-016448150/325/23416_ 133.66019624311370.04.41478.40 162.158.178.211http/1.1iranjournal.ir:80GET /article_133648.html HTTP/1.1 0-016448150/273/22781R 130.2413174128076170.011.83448.04 46.164.91.28http/1.1 0-016448150/326/22860_ 133.6908726459440.06.37452.98 172.71.210.37http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-016448150/287/23332_ 133.361026521230.04.45516.21 40.77.167.17http/1.1bumara.ir:443GET /?_action=article&kw=640081&_kw=energy+sector&lang=en HTTP/ 0-016448150/343/23204_ 133.420225787420.05.37450.19 66.249.66.161http/1.1 0-016448150/373/23071_ 133.6705126685490.08.39463.06 162.158.114.43http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=issue HTTP/1.1 0-016448150/294/23020_ 133.730026732070.04.60549.14 143.244.41.133http/1.1iranjournal.ir:80GET /wp-content/uploads/2024/06/new.php HTTP/1.1 0-016448150/312/22750_ 133.620026310120.05.89465.83 172.71.210.202http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/news/journal/n 0-016448150/294/22880_ 133.70015427396640.02.46484.94 172.68.225.108http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-016448150/306/22811_ 133.540026550570.06.36478.57 66.249.66.42http/1.1ijon.ir:443GET /robots.txt HTTP/1.1 0-016448150/333/22920_ 133.690023152510.03.61472.34 66.249.66.41http/1.1ijon.ir:443GET / HTTP/1.1 0-016448150/320/22864_ 133.690026274140.05.86461.35 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-0164481513/314/22958W 133.420024840060.05.72484.44 172.71.218.246http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-016448150/311/22711_ 133.7007728234560.03.23484.23 172.71.210.202http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-016448150/323/22822_ 133.700027553730.010.03462.52 185.215.232.170http/1.1gjesm.net:443GET /index.php/index/about/journal/journal/journal/journal/jour 0-016448151/393/22609W 133.150027794610.012.96433.23 172.71.215.111http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-016448150/282/22881_ 133.72034426593620.04.61424.72 162.158.114.32http/1.1ns3186802.ip-51-195-105.eu:443HEAD /article_184402.html HTTP/1.1 0-016448150/336/22912_ 133.720025685310.08.46458.12 172.68.225.109http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/news/journal/n 0-016448150/360/22801_ 133.5906429276770.06.20458.55 162.158.179.75http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/journal/links 0-016448151/360/22813W 133.430025836730.07.25475.55 162.158.114.169http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-016448150/329/22753_ 133.7107128370520.05.48506.69 172.71.214.168http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/journal/journa 0-016448150/370/22890_ 133.6006925898500.06.06442.15 172.71.218.19http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/news/journal/ 0-016448150/351/22855_ 133.6606931205220.05.92527.37 37.139.53.170http/1.1 0-016448150/350/23254_ 133.620026131350.08.63431.22 172.71.218.194http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/journal/journa 0-016448150/291/22655R 131.76810628831500.06.19509.48 5.120.218.125http/1.1 0-016448150/365/23128_ 133.6007026674950.03.35517.12 172.71.219.29http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/j
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534a4e87df1
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 10-Jul-2024 08:18:08 +0430 Restart Time: Tuesday, 09-Jul-2024 13:00:09 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 19 hours 17 minutes 58 seconds Server load: 3.57 3.03 2.75 Total accesses: 4943784 - Total Traffic: 179.6 GB - Total Duration: 341665818 CPU Usage: u16067.5 s1532.24 cu.49 cs.11 - 25.3% CPU load 71.2 requests/sec - 2.6 MB/second - 38.1 kB/request - 69.1102 ms/request 29 requests currently being processed, 0 workers gracefully restarting, 227 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12792751no169yes180110014011 22792752no106yes1101170849 Sum20275 290227022420 ................................................................ ................................................................ __R______W_R__R_______R________R___R__________R____R__W_________ _____________RR____R______W___________W_RR________R_____________ R_____R______________R__________________W_______________________ ___________________________R___R______R_____R___R__________R__R_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/2. 0.004537057580.00.000.03 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12313_14008.html HTTP/1.1 0-0-0/0/1. 0.0045370000.00.000.00 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/4030 HTTP/1.1 0-0-0/0/1. 0.004537050500.00.000.02 80.191.193.23http/1.1icrjournal.ir:443GET /article_133761.html HTTP/1.1 0-0-0/0/1. 0.0045370220.00.000.01 69.171.230.114http/1.1jwwse.ir:443GET /article_102231.html?lang=en HTTP/1.1 0-0-0/0/1. 0.0045370000.00.000.01 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=10879&_kw=curriculu 0-0-0/0/1. 0.0045370000.00.000.00 172.179.109.9http/1.1law.mofidu.ac.ir:443GET /law.mofidu.ac.ir/law.mofidu.ac.ir/law.mofidu.ac.ir/law.mof 0-0-0/0/1. 0.0045370000.00.000.01 185.191.171.14http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/download/155/journal/journal/?_act 0-0-0/0/1. 0.0045370110.00.000.01 85.208.96.198http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=good%2Bgovernance&kw=5184&lang=en&lan 0-0-0/0/1. 0.00453706646640.00.000.02 87.107.46.243http/1.1iues.ilam.ac.ir:443GET / HTTP/1.1 0-0-0/0/1. 0.0045370000.00.000.01 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=10879&_kw=curriculu 0-0-0/0/1. 0.00453705695690.00.000.01 72.14.201.42http/1.1demo.sinaweb.net:443GET /article_53.html HTTP/1.1 0-0-0/0/1. 0.0045370000.00.000.00 95.217.109.26http/1.1jcema.com:80GET /&url=http://www.jipas.ir/&url=http://www.jipas.ir/&url=htt 0-0-0/0/1. 0.0045370000.00.000.00 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/?_action=article&kw=10879&_kw=curriculu 0-0-0/0/1. 0.0045370110.00.000.01 185.215.232.162http/1.1gjesm.net:443GET /?_action=article&_sb=%D9%81%DB%8C%D8%B2%DB%8C%DA%A9%2B%D8% 0-0-0/0/1. 0.0045370000.00.000.00 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue/31125 HTTP/1.1 0-0-0/0/1. 0.00453703783780.00.000.01 4.155.152.8http/1.1pzhfars.ir:443GET /?_action=article&kw=10879&_kw=curriculum&lang=en&lang=en&l 0-0-0/0/1. 0.0045370220.00.000.00 85.208.96.211http/1.1demo.sinaweb.net:443GET /index.php/ISIH/journal/journal/journal/journal/article_195 0-0-0/0/1. 0.004537055550.00.000.02 2.184.51.186http/1.1aeinehokmrani.iict.ac.ir:443GET /m/article_246298.html?lang=en HTTP/1.1 0-0-0/0/1. 0.0045370000.00.000.00 185.215.232.160http/1.1jmedbehrazm.ir:443GET /issue_27088_27089.html HTTP/1.1 0-0-0/0/1. 0.0045370000.00.000.00 172.179.109.9http/1.1law.mofidu.ac.ir:443GET /law.mofidu.ac.ir/law.mofidu.ac.ir/law.mofidu.ac.ir/law.mof 0-0-0/0/1. 0.0045370000.00.000.00 172.179.109.9http/1.1law.mofidu.ac.ir:443GET /law.mofidu.ac.ir/law.mofidu.ac.ir/law.mofidu.ac.ir/law.mof 0-0-0/0/1. 0.004537035350.00.000.01 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1295359&_au=Erfan++Bahaelou+Horeh HTTP 0-0-0/0/2. 0.004537069830.00.000.02 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=press&page=-420&max_rows=25 HTTP/1.1 0-0-0/0/1. 0.004537038380.00.000.01 79.127.97.124http/1.1pzhfars.ir:443GET /article_108323.html?lang=en HTTP/1.1 0-0-0/0/1. 0.0045370000.00.000.00 66.249.66.195http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-0-0/0/2. 0.00453706286820.00.000.03 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-0-0/0/1. 0.0045370000.00.000.00 85.208.96.195http/1.1flc-journal.ir:443GET /index.php/doi.org/data/ijabbr/news/journal/10.5897/article 0-0-0/0/1. 0.0045370440.00.000.02 79.127.97.124http/1.1pzhfars.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-0-0/0/1. 0.0045370000.00.000.01 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-0-0/0/1. 0.0045370000.00.000.01 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ijcoe/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-0-0/0/1. 0.0045370000.00.000.00 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/4030 HTTP/1.1 0-0-0/0/2. 0.00453704444570.00.000.02 66.249.66.164http/1.1jwwse.ir:443GET /?_action=export&rf=bibtex&rc=7053 HTTP/1.1 0-0-0/0/1. 0.004537021210.00.000.01 217.218.32.103http/1.1ijwr.usc.ac.ir:443GET /editor?_action=search HTTP/1.1 0-0-0/0/1. 0.0045370110.00.000.01 114.119.139.172http/1.1icrjournal.ir:443GET /?_action=article&kw=3723&_kw=GOD&lang=en HTTP/1.1 0-0-0/0/1. 0.0045370000.00.000.00 94.101.182.6http/1.1bagh-sj.com:443GET /?_action=current HTTP/1.1 0-0-0/0/2. 0.00453704524530.00.000.04 185.215.232.172http/1.1bims.iranjournals.ir:443GET /animal.ijbio.ir/animal.ijbio.ir/animal.ijbio.ir/animal.ijb 0-0-0/0/2. 0.0045370000.00.000.53 5.217.12.91http/1.1pzhfars.ir:443GET /article_145624_8c0a830ee862463b9737e08d33c1ea5b.pdf HTTP/1 0-0-0/0/2. 0.0045370000.00.000.08 79.127.97.124http/1.1pzhfars.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-0-0/0/1. 0.0045370000.00.000.00 79.127.97.124http/1.1pzhfars.ir:443GET /data/tri/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-0-0/0/2. 0.00453700390.00.000.02 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/3653 HTTP/1.1 0-0-0/0/1. 0.0045370000.00.000.00 217.218.32.103http/1.1ijwr.usc.ac.ir:443GET /data/jei/coversheet/stl_back.css?v=0.60 HTTP/1.1 0-0-0/0/1. 0.0045370000.00.000.01 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/3653 HTTP/1.1 0-0-0/0/1. 0.0045370110.00.000.01 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-0-0/0/1. 0.0045370000.00.000.39 178.252.130.18http/1.1pzhfars.ir:443GET /article_88860_3a8449bc025c00253084e5f658e8d9a8.pdf HTTP/1. 0-0-0/0/1. 0.004537013130.00.000.01 152.58.232.52http/1.1icrjournal.ir:443GET /contacts HTTP/1.1 0-0-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534567e6690
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 08-Jul-2024 04:57:53 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 8 days 15 hours 29 minutes 1 second Server load: 0.52 0.56 0.55 Total accesses: 51490944 - Total Traffic: 1972.0 GB - Total Duration: 6459886110 CPU Usage: u962.13 s99.2 cu171280 cs16779 - 25.3% CPU load 68.9 requests/sec - 2.7 MB/second - 40.2 kB/request - 125.457 ms/request 11 requests currently being processed, 0 workers gracefully restarting, 245 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 2919039no32yes601220242 3921385no52yes501230435 Sum2084 1102450677 ................................................................ ................................................................ ................................................................ ................................................................ _________________R_________R__________R_______W______R__________ ____________________________________R___________________________ _____________R_______R__________R____________R__________________ ___R____________________________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8-0/0/52658. 0.00614185677419770.00.002085.28 47.128.22.194http/1.1icrjournal.ir:443GET /article_132977.html HTTP/1.1 0-8-0/0/52747. 0.00614138672799260.00.001963.87 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /ads.txt HTTP/1.1 0-8-0/0/53105. 0.00614130877705980.00.002173.45 172.70.206.196http/1.1gjesm.net:443GET /journal/aim_scope HTTP/1.1 0-8-0/0/52817. 0.006141110479811250.00.002039.78 172.71.210.209http/1.1iranjournal.ir:80GET /article_13957_605a11a1e59181089692ee65f872dc76.pdf HTTP/1. 0-8-0/0/52570. 0.00614118183954000.00.001961.69 14.153.215.67http/1.1rahpooye.soore.ac.ir:443GET /article_38846.html HTTP/1.1 0-8-0/0/53140. 0.006141100282851160.00.002056.01 77.51.24.139http/1.1aeinehokmrani.iict.ac.ir:443GET /journal/contact.us HTTP/1.0 0-8-0/0/52796. 0.0061416123976617080.00.001934.67 185.191.171.12http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Solid%2BMechanics&lang=en&lang=en&lan 0-8-0/0/53068. 0.0061416020775561660.00.002081.47 185.191.171.7http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/download/vol.5_no.2_6/journal/jour 0-8-0/0/53194. 0.0061416087479052910.00.002050.73 185.191.171.12http/1.1mtr.jz.ac.ir:443GET /?_action=article&_sb=Law%2BStudies&lang=en&lang=en&lang=en 0-8-0/0/52013. 0.00614110142480067000.00.002097.41 216.244.66.233http/1.1 0-8-0/0/52702. 0.006141110572361570.00.001954.60 66.249.77.78http/1.1iranjournal.ir:80GET /ads.txt HTTP/1.1 0-8-0/0/53395. 0.006141147677888090.00.001946.51 54.36.148.28http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1 0-8-0/0/52990. 0.00614131584289710.00.002151.82 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_81102_a77a94d5cae14d9e4bbe2c9d7491e689.pdf HTTP/1. 0-8-0/0/52211. 0.0061416121385957630.00.001921.68 5.126.23.109http/1.1rahbordfarhangi.csr.ir:443GET /author?_action=revise&manu_code=433088 HTTP/1.1 0-8-0/0/52658. 0.0061416133378404630.00.002034.41 85.208.96.206http/1.1iues.ilam.ac.ir:443GET /?_action=article&_kw=%D8%AA%D8%B1%D8%A8%DB%8C%D8%AA&kw=111 0-8-0/0/52601. 0.006141202885462760.00.002039.11 185.191.171.17http/1.1isecure-journal.com:443GET /index.php/isecure/about/journal/journal/journal/journal/jo 0-8-0/0/52606. 0.0061416077181304540.00.002057.62 85.208.96.200http/1.1jwwse.ir:443GET /?_action=article&_kw=women&kw=13084&lang=en&lang=en&lang=e 0-8-0/0/53088. 0.006141182781942980.00.002025.69 223.39.216.222http/1.1vrf.iranjournals.ir:443GET /jufile?ar_sfile=3868865 HTTP/1.1 0-8-0/0/52800. 0.006141128083988520.00.002067.95 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.physchemres.org/article_129605_4a679c1bedb3 0-8-0/0/52638. 0.0061416138480343350.00.001951.42 185.191.78.222http/1.1 0-8-0/0/53694. 0.00614121222674814430.00.002058.07 151.244.205.234http/1.1museum.aqr-libjournal.ir:443GET /article_154500_0f154ca885d1f69eaef24a5453f90266.pdf HTTP/1 0-8-0/0/52972. 0.00614110112886195320.00.002085.61 47.128.20.28http/1.1 0-8-0/0/53413. 0.0061416137680078490.00.002099.61 185.191.171.1http/1.1jmedbehrazm.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/52822. 0.006141078820320.00.002082.13 94.16.121.91http/1.1 0-8-0/0/52518. 0.0061416149778570490.00.002062.68 91.210.64.18http/1.1 0-8-0/0/52909. 0.0061416023387921760.00.001962.01 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_180278.html HTTP/1.1 0-8-0/0/53699. 0.0061416143277198190.00.001968.85 114.119.157.190http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=1707682&_au=Kalami,%20Reza%20&lang=en 0-8-0/0/52336. 0.0061416082675063360.00.002065.74 185.191.171.4http/1.1pzhfars.ir:443GET /mobile/article_53863.html?lang=en HTTP/1.1 0-8-0/0/52752. 0.0061415999476061020.00.002167.83 185.215.232.172http/1.1bims.iranjournals.ir:443GET /cell.ijbio.ir/cell.ijbio.ir/cell.ijbio.ir/cell.ijbio.ir/ar 0-8-0/0/52757. 0.0061416073992618810.00.001982.36 192.99.13.69http/1.1jwwse.ir:443GET /?_action=article&kw=213212&_kw=%D9%85%D8%AF%D8%B1%D8%B3%DB 0-8-0/0/52906. 0.0061416141479448580.00.002102.38 185.191.171.7http/1.1jwwse.ir:443GET /?_action=article&_kw=Innovation&kw=2155&lang=en&lang=en&la 0-8-0/0/52743. 0.0061416142089675000.00.002090.88 185.191.171.7http/1.1flc-journal.ir:443GET /?_action=article&_au=Ali%2BAkbar%2B%2BMoosavi-Movahedi&au= 0-8-0/0/52608. 0.006141104876980180.00.001941.99 185.191.78.222http/1.1mag.iuc.ac.ir:80GET / HTTP/1.1 0-8-0/0/52561. 0.0061416004781844310.00.002054.70 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_100782_e4c7cabccd9ffe8c7ca067c76db8e2f7.pdf HTTP/1 0-8-0/0/52346. 0.0061416095087437960.00.002042.25 124.243.134.180http/1.1jmchemsci.com:443GET /article_139980.html HTTP/1.1 0-8-0/0/52535. 0.00614139581067330.00.001975.42 14.153.215.67http/1.1rahpooye.soore.ac.ir:443GET /article_38846.html HTTP/1.1 0-8-0/0/52510. 0.0061416087578111470.00.001938.49 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=product%2Blaunch&kw=494660&lang=en HT 0-8-0/0/53159. 0.0061416122383885620.00.002105.53 47.128.22.197http/1.1jwwse.ir:443GET /article_108549.html HTTP/1.1 0-8-0/0/53055. 0.0061416104979268860.00.002108.25 66.249.75.106http/1.1mtr.jz.ac.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/52817. 0.0061416034580450170.00.001944.98 151.244.205.234http/1.1museum.aqr-libjournal.ir:443GET /article_154500_0f154ca885d1f69eaef24a5453f90266.pdf HTTP/1 0-8-0/0/53810. 0.0061416078882550900.00.002037.85 91.210.64.18http/1.1iranjournal.ir:80GET /./?_action=export&rf=enw&rc=119472 HTTP/1.1 0-8-0/0/52699. 0.0061416076773723830.00.002156.81 85.208.96.212http/1.1pzhfars.ir:443GET /article_98076.html HTTP/1.1 0-8-0/0/53132. 0.00614167472289310.00.002125.96 192.178.6.9http/1.1pzhfars.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/53222. 0.00614114768673816960.00.002066.19 83.120.120.177http/1.1 0-8-0/0/52247. 0.0061416082784232470.00.001999.59 185.215.2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb353447d6b3f6
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Saturday, 06-Jul-2024 05:07:09 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 15 hours 38 minutes 16 seconds Server load: 0.52 0.51 0.59 Total accesses: 39490437 - Total Traffic: 1461.8 GB - Total Duration: 2713977582 CPU Usage: u29550.1 s2880.74 cu99287 cs9796.36 - 24.6% CPU load 68.7 requests/sec - 2.6 MB/second - 38.8 kB/request - 68.7249 ms/request 128 requests currently being processed, 0 workers gracefully restarting, 128 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01529101no69yes430852204 1461285no136yes850430476 Sum20205 128012826710 ___W_R_____R_R__R___R_RR___RR_______RR_____RR____R__R_____RR___R ___R_____RR_R_RR___RRR___R_R__WR_R__RRRR___RRR___R___R______R___ RRRRR_RRRR_RR_RR_RRRR_RR_RRRR_R__W__RRRR_R__W___R__RRRRR__R_RR_R R__R_R_R_RR_R__R_WRR_WRRRR_R_R_RRWR_RR_RR__RRRRRRRRR_RRRRRR_RRR_ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-715291010/4442/40377_ 2097.381026585660.0200.581521.54 185.215.232.160http/1.1iranjournal.ir:80GET /mobile/article_170375.html?lang=en HTTP/1.1 0-715291010/4345/40503_ 2097.861023024130.0162.501463.24 52.230.152.164http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=98505 HTTP/1.1 0-715291010/4331/40832_ 2092.780027540690.0170.571578.75 98.98.166.182http/1.1 0-7152910135/4406/40766W 2097.940028807670.0210.511557.23 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/www.icsajournal.ir/www.icsajournal.ir/w 0-715291010/4242/40559_ 2097.811033309580.0217.891441.16 52.230.152.9http/1.1vrf.iranjournals.ir:443GET /article_32080_06bc401eb4841ad87197722a6eddbf82.pdf HTTP/1. 0-715291010/4381/40990R 2096.3234030262260.0148.841457.13 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4315/40517_ 2097.860027584280.0170.821458.68 85.208.96.199http/1.1icrjournal.ir:443GET /?_action=article&_au=%D8%AF%D8%A7%D8%B1%DB%8C%D9%88%D8%B4% 0-715291010/4310/40596_ 2097.9421925931190.0211.291547.99 185.215.232.161http/1.1gjesm.net:443GET /journal/authors.note?lang=fa HTTP/1.1 0-715291010/4412/40868_ 2097.9305730125760.0221.561456.73 45.132.1.178http/1.1 0-715291010/4299/40041_ 2095.682029999610.0208.451555.03 98.98.166.182http/1.1 0-715291010/4201/40845_ 2098.0808823491030.0183.651466.95 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-715291010/4356/40911R 2096.4832026553950.0161.371358.12 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4289/40617_ 2097.861030892480.0181.451594.20 185.215.232.160http/1.1iranjournal.ir:80GET /?_action=article&au=1239566&_au=%D8%A7%D9%81%D8%B3%D8%A7%D 0-715291010/4222/40536R 2097.4311035339810.0153.741426.95 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4413/40354_ 2098.0701229945240.0210.691511.54 66.249.66.15http/1.1stmechanics.bmtc.ac.ir:443GET /when-deploy-got-this-achievement-today HTTP/1.1 0-715291010/4287/40445_ 2097.952331712740.0209.931511.61 188.211.184.149http/1.1mag.iga.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-715291010/4367/40729R 2097.0419030719570.0159.461571.00 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4349/40552_ 2098.021026490860.0186.831529.18 172.179.116.79http/1.1rahpooye.soore.ac.ir:443GET /rahpooye.soore.ac.ir/rahpooye.soore.ac.ir/rahpooye.soore.a 0-715291010/4440/41004_ 2098.041031265040.0192.741586.52 188.211.184.149http/1.1mag.iga.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-715291010/4274/40317_ 2097.801027105170.0182.241448.90 52.230.152.164http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=98122 HTTP/1.1 0-715291010/4307/41006R 2096.1839024502620.0194.111556.94 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4439/40547_ 2097.981032345810.0199.721537.39 52.230.152.58http/1.1jcema.com:80GET /?_action=article&kw=633583&_kw=%D8%A7%D8%AD%D8%B3%D8%A7%D8 0-715291010/4483/41036R 2097.25163227445150.0205.241556.01 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4240/40473R 2095.7543227148590.0188.711584.56 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4259/40367_ 2097.821029439680.0155.981514.74 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/www.icsajournal.ir/www.icsajournal.ir/w 0-715291010/4366/40491_ 2097.782032656220.0163.961475.75 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/www.icsajournal.ir/www.icsajournal.ir/w 0-715291010/4293/40941_ 2097.971029096210.0197.471418.42 188.211.184.149http/1.1mag.iga.ir:443GET /data/ijfs/news/cc_mediumThumb.png HTTP/1.1 0-715291010/4311/40278R 2096.5031026261420.0169.491526.12 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4317/40630R 2097.0419026650060.0199.811655.48 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4478/40696_ 2098.1001133066850.0207.791429.97 45.132.1.178http/1.1icrjournal.ir:443GET /.env HTTP/1.1 0-715291010/4447/40992_ 2097.9913626147910.0198.801583.15 4.155.152.8http/1.1pzhfars.ir:443GET /www.icsajournal.ir/www.icsajournal.ir/www.icsajournal.ir/w 0-715291010/4380/40904_ 2098.061036781640.0179.551630.82 185.215.232.160http/1.1iranjournal.ir:80GET /?_action=article&au=1240194&_au=%D9%81%D8%A7%D8%B7%D9%85%D 0-715291010/4277/40652_ 2097.770027522200.0147.981436.98 52.230.152.243http/1.1iranjournal.ir:80GET /article-1-395-fa.pdf HTTP/1.1 0-715291010/4385/40725_ 2097.9421330206820.0208.911526.90 188.211.184.149http/1.1mag.iga.ir:443GET /contacts?_action=loginForm HTTP/1.1 0-715291010/4380/40612_ 2097.552032726230.0162.161505.73 85.208.96.208http/1.1flc-journal.ir:443GET /?_action=article&_au=Ali%2BAkbar%2B%2BSaboury&au=1685140&l 0-715291010/4312/40508_ 2098.100024705410.0202.421370.45 217.113.194.177http/1.1iues.ilam.ac.ir:443GET /?_action=article&au=332067&_au=sharokhii,%20saied%20alaedi 0-715291010/4272/40490R 2097.355025350060.0225.571452.09 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4295/40603R 2096.4632028219540.0184.671475.88 98.98.166.182http/1.1museum.aqr-libjournal.ir:443 0-715291010/4288/40546_ 2097.961030598250.0222.511542.97 188.211.184.149http/1.1mag.iga.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-715291010/4236/40711_ 2098.061028626940.0196.621495.91 188.211.184.149http/1.1mag.iga.ir:443GET /themes/base/front/assets/fonts/icomoon.ttf?mjhgxv HTTP/1.1 0-715291010/4267/40881_ 2097.801028870070.0183.821499.73 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-admin/images/cloud.php HTTP/1.1 0-715291010/4328/40775_ 2097.581025078040.0237.031635.27 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_7577_7578_%D8%AF%D9%88%D8%B1%D9%87+2%D8%8C+%D8%B4%D9 0-715291010/4361/40717_ 2097.770022966790.0185.381574.62 54.36.149.18http/1.1 0-715291010/4403/40935R 2094.4426023544630.0179.411521.99 98.98.166.182http/1.1museum.aqr-libjournal.ir:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534f47a7a2a
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Thursday, 04-Jul-2024 17:58:27 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 4 hours 29 minutes 35 seconds Server load: 1.96 1.69 1.55 Total accesses: 31253710 - Total Traffic: 1124.8 GB - Total Duration: 2107579536 CPU Usage: u39035.5 s3758.34 cu61873.7 cs6261.36 - 24.8% CPU load 69.7 requests/sec - 2.6 MB/second - 37.7 kB/request - 67.4345 ms/request 47 requests currently being processed, 0 workers gracefully restarting, 209 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1461285no74yes1701111533 5461288no100yes300982724 Sum20174 47020931257 ................................................................ ................................................................ __________R_____R_______________R_______RW_R_R___________R______ _W_____________R___________R_______R_____WR____________R_RR_____ ................................................................ ................................................................ ................................................................ ................................................................ R____R____R_R_____________R______R_______R______R_____R__R_R__W_ _RRW_RRR____R__W_____R_________R_R_______RR__RR________R_W_W____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/35935. 0.00170995023164770.00.001320.97 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36158. 0.00170995120692540.00.001300.74 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-6-0/0/36501. 0.00170995024143120.00.001408.18 185.183.185.141http/1.1 0-6-0/0/36360. 0.00170995026186230.00.001346.72 85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en 0-6-0/0/36317. 0.00170995029968400.00.001223.27 157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article 0-6-0/0/36609. 0.00170995027475570.00.001308.29 40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1 0-6-0/0/36202. 0.00170995025552180.00.001287.86 93.114.22.70http/1.1 0-6-0/0/36286. 0.00170995022762170.00.001336.70 66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP 0-6-0/0/36456. 0.00170995026777900.00.001235.17 185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1 0-6-0/0/35742. 0.00170995026665100.00.001346.58 217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA% 0-6-0/0/36644. 0.00170995020484560.00.001283.30 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-6-0/0/36555. 0.00170995023892090.00.001196.74 109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1 0-6-0/0/36328. 0.00170995027197530.00.001412.75 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-6-0/0/36314. 0.00170995031840170.00.001273.21 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1 0-6-0/0/35941. 0.0017099511027532690.00.001300.85 185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1 0-6-0/0/36158. 0.00170995027449710.00.001301.69 216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1 0-6-0/0/36362. 0.00170995028172830.00.001411.53 185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1 0-6-0/0/36203. 0.001709957723661660.00.001342.35 185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1 0-6-0/0/36564. 0.00170995328289680.00.001393.78 185.191.78.218http/1.1 0-6-0/0/36043. 0.00170995024005450.00.001266.67 172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36699. 0.001709952322300630.00.001362.83 185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36108. 0.00170995028977020.00.001337.67 85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la 0-6-0/0/36553. 0.00170995824221840.00.001350.76 172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/36233. 0.001709954124703450.00.001395.85 66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1 0-6-0/0/36108. 0.00170995025402060.00.001358.76 83.120.26.92http/1.1 0-6-0/0/36125. 0.00170995030356230.00.001311.78 151.247.143.14http/1.1 0-6-0/0/36648. 0.0017099516725584010.00.001220.95 83.122.60.236http/1.1 0-6-0/0/35967. 0.00170995023478440.00.001356.63 54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1 0-6-0/0/36313. 0.00170995023952900.00.001455.67 66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1 0-6-0/0/36218. 0.00170995030254940.00.001222.18 217.113.194.106http/1.1 0-6-0/0/36545. 0.00170995023516560.00.001384.34 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-6-0/0/36524. 0.001709951834308340.00.001451.27 66.249.66.160http/1.1 0-6-0/0/36375. 0.00170995324484120.00.001288.99 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36340. 0.00170995027420260.00.001317.99 54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C 0-6-0/0/36232. 0.00170995130583770.00.001343.56 37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-6-0/0/36196. 0.00170995122535020.00.001168.02 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-6-0/0/36218. 0.00170995122858050.00.001226.52 66.249.66.9http/1.1 0-6-0/0/36308. 0.00170995324651520.00.001291.21 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36258. 0.00170995027478850.00.001320.46 109.125.187.39http/1.1 0-6-0/0/36475. 0.00170995025631890.00.001299.29 185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36614. 0.00170995026830210.00.001315.91 74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-6-0/0/36447. 0.00170995022672650.00.001398.24 66.249.66.77http/1.1 0-6-0/0/36356. 0.0017099523618958090.00.001389.24 185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d 0-6-0/0/36532. 0.001709953921661310.00.001342.58 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1 0-6-0/0/36166. 0.00170995528744980.00.001292.47 109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1 0-6-0/0/36346. 0.001709952021952250.00.001227.82 83
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534e8b6e2b1
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 02-Jul-2024 05:25:11 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 2 days 15 hours 56 minutes 19 seconds Server load: 1.46 1.53 1.37 Total accesses: 16157792 - Total Traffic: 544.0 GB - Total Duration: 1104648570 CPU Usage: u17937.6 s1769.08 cu31980.4 cs3323.26 - 23.9% CPU load 70.2 requests/sec - 2.4 MB/second - 35.3 kB/request - 68.3663 ms/request 14 requests currently being processed, 0 workers gracefully restarting, 242 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01885717no45yes4012402911 22837299no57yes10011803315 Sum20102 14024206226 ___________________________R_____________R_________________W____ _____________________R__________________________________________ ................................................................ ................................................................ ___W_________________W___W_________________R_R_____W___________R __________R__________________R___W______________________________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-618857170/25184/25661_ 11332.000018000180.0938.05963.49 85.208.96.201http/1.1icrjournal.ir:443GET /?_action=article&_kw=Islamic%2BRevolution&kw=15663&lang=en 0-618857170/25536/26054_ 11331.411014442550.0933.93940.61 54.36.148.206http/1.1 0-618857170/25846/26370_ 11331.362019037190.01036.271053.56 199.47.82.20http/1.1vrf.iranjournals.ir:443GET /browse?_action=article&_au=%D8%B5%D8%A7%D8%AF%D9%82%DB%8C% 0-618857170/25848/26329_ 11332.240016280950.0948.84978.93 172.71.166.141http/1.1gjesm.net:443GET /?_action=article&sb=7101&_sb=Gynecology+Oncology HTTP/1.1 0-6188571752/25600/26145W 11332.250022030340.0846.11859.07 4.155.152.8http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-618857170/25781/26327_ 11331.601021514970.0930.47949.46 185.215.232.164http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_citations/p_complaintsp 0-618857170/25401/25917_ 11331.861018211570.0875.84889.93 185.191.171.12http/1.1jwwse.ir:443GET /?_action=article&_sb=Nano%2BBiotechnology&max_rows=25&page 0-618857170/25478/25996_ 11332.370014614750.0900.56928.81 114.119.151.72http/1.1museum.aqr-libjournal.ir:443GET /index.php/t.me/journal/wiki/journal/journal/journal/t.me/j 0-618857170/25554/26097_ 11331.861017496940.0826.35845.66 54.36.149.52http/1.1 0-618857170/25103/25571_ 11332.321019782220.0961.73985.58 52.230.152.69http/1.1ijwr.usc.ac.ir:443GET /?_action=article&au=126437&_au=%D8%AA.%20%D8%AF%DB%8C%D8%A 0-618857170/25983/26464_ 11332.262013473310.0844.86866.54 185.215.232.174http/1.1ns3186802.ip-51-195-105.eu:443GET /server HTTP/1.1 0-618857170/25776/26301_ 11331.782017107330.0793.97805.95 172.71.166.141http/1.1gjesm.net:443GET /?_action=article&kw=5164&_kw=Melatonin HTTP/1.1 0-618857170/25716/26207_ 11332.262018948340.0984.04998.78 85.208.96.204http/1.1pzhfars.ir:443GET /?_action=article&_sb=Management&lang=en&lang=en&lang=en&la 0-618857170/25812/26310_ 11332.360019874240.0880.31892.44 185.215.232.165http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=%D8%AD%D9%85%DB%8C%D8%AF%2B%2B%D9%86% 0-618857170/25328/25851_ 11332.321020398910.0939.38946.43 94.101.182.8http/1.1ns3186802.ip-51-195-105.eu:443GET /article_186040_507651ed6789f5e1d260b3c9b108892e.pdf HTTP/1 0-618857170/25515/26021_ 11332.193619534680.0881.61893.83 193.168.144.138http/1.1ns3186802.ip-51-195-105.eu:443GET /.env.dev HTTP/1.1 0-618857170/25675/26197_ 11332.161018401750.0966.13980.92 216.244.66.236http/1.1 0-618857170/25441/25969_ 11332.291018013830.0928.67940.64 216.244.66.236http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&kw=136365&_kw=%D8%A2%D9%85%D9%88%D8%B2%D8 0-618857170/25742/26234_ 11332.330020487620.0948.25963.59 94.101.182.8http/1.1ns3186802.ip-51-195-105.eu:443GET /article_186040_507651ed6789f5e1d260b3c9b108892e.pdf HTTP/1 0-618857170/25434/25960_ 11332.022816833440.0898.70922.27 66.249.66.9http/1.1museum.aqr-libjournal.ir:443GET /robots.txt HTTP/1.1 0-618857170/25949/26450_ 11331.921015396730.0917.15929.46 185.215.232.160http/1.1gjesm.net:443GET /article_245498.html HTTP/1.1 0-618857170/25630/26091_ 11332.071520119880.0951.55975.03 2.144.3.143http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/css/ju_css.css HTTP/1.1 0-618857170/25836/26370_ 11332.3113416659670.0944.02951.22 66.249.66.72http/1.1vrf.iranjournals.ir:443GET /?_action=article&kw=656341&_kw=%D9%86%D9%88%D8%A7%D8%AD%DB 0-618857170/25584/26098_ 11332.360016286980.01020.431033.63 185.191.171.17http/1.1journal.hzrc.ac.ir:443GET /?_action=article&_sb=Hajj&lang=en&lang=en&lang=en&lang=en& 0-618857170/25401/25917_ 11332.230019529840.0923.73937.53 185.215.232.174http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jbme/news/1647599172_indx_.jpeg HTTP/1.1 0-618857170/25390/25890_ 11332.230022799430.0956.07972.31 66.249.66.33http/1.1 0-618857170/25932/26409_ 11331.772017400500.0859.34875.26 66.249.66.74http/1.1 0-618857170/25190/25696R 11331.702018614440.0942.63975.48 47.243.161.234http/1.1icrjournal.ir:443 0-618857170/25560/26066_ 11331.140018690470.01017.031037.47 94.101.182.8http/1.1ns3186802.ip-51-195-105.eu:443GET /article_186035_8c204acd25f0f17d359102045f1bdedf.pdf HTTP/1 0-618857170/25614/26124_ 11331.831125722768340.0894.55907.24 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-618857170/25535/26081_ 11332.311017958560.0929.51959.93 52.167.144.204http/1.1jcema.com:80GET /index.php/ijhr/article/download/6/article_17284_80b112024c 0-618857170/25834/26315_ 11332.291020858760.0936.58955.20 185.215.232.161http/1.1bims.iranjournals.ir:443GET /?_action=article&_sb=Tissue%2Bculture&lang=en&lang=en&lang 0-618857170/25834/26328_ 11332.181019029570.0902.98918.82 185.215.232.160http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-admin/xmrlpc.php?p= HTTP/1.1 0-618857170/25380/25930_ 11331.271020469330.0930.49949.03 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /p_citations/p_citations/p_financialpolicies/p_complaintspr 0-618857170/25616/26093_ 11331.7301121549420.0990.441003.55 94.101.182.2http/1.1gjesm.net:443GET /issue__48889_.html HTTP/1.1 0-618857170/25599/26095_ 11331.782016647170.0826.17840.75 216.244.66.235http/1.1pzhfars.ir:443GET /?_action=article&au=1085155&_au=Mohsen++Mohammadi&lang=en 0-618857170/25411/25939_ 11331.581016575780.0834.15854.35 185.215.232.174http/1.1bims.iranjournals.ir:443GET /mobile/article_2093.html?lang=en HTTP/1.1 0-618857170/25394/25914_ 11332.272020157180.0935.33946.91 94.101.182.8http/1.1ns3186802.ip-51-195-105.eu:443GET /article_186040_507651ed6789f5e1d260b3c9b108892e.pdf HTTP/1 0-618857170/25710/26201_ 11332.262016774090.0922.37934.28 193.70.81.103http/1.1jcema.com:80GET /?_action=article&kw=104503&_kw=%D8%A2%D8%B2%D8%A7%D8%AF%DB 0-618857170/25640/26164_ 11332.1806518909560.0902.80916.35 66.249.66.201http/1.1pzhfars.ir:443GET / HTTP/1.1 0-618857170/25889/26388_ 11332.262018981960.0930.70947.99 4.155.152.8http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-618857170/25634/26173R 11331.962015240850.0941.56963.08 4.155.152.8http/1.1vrf.iranjournals.ir:443 0-618857170/25628/26118_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb353415085683
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 30-Jun-2024 11:39:00 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 22 hours 10 minutes 8 seconds Server load: 0.51 0.76 0.89 Total accesses: 5545012 - Total Traffic: 177.1 GB - Total Duration: 337186320 CPU Usage: u5873.01 s640.06 cu10851 cs1125.24 - 23.2% CPU load 69.5 requests/sec - 2.3 MB/second - 33.5 kB/request - 60.8089 ms/request 42 requests currently being processed, 0 workers gracefully restarting, 214 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3911542no63yes1501131389 4911543no110yes27010107014 Sum20173 420214110823 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ R_______R_________R__R____________________WR____________________ __R_________R___R______W____W____________R__R___R___________R___ _______________R____________________R_RRRR___R____R____R_RR__R__ ___W_____RR___R_RR________R__R_______R___RRRR____R___________R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5-0/0/466. 0.00293301157080.00.0025.38 85.208.96.209http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/comment/view/325/0/journal/journal/journal/j 0-5-0/0/502. 0.00293300601040.00.006.54 35.156.55.178http/1.1 0-5-0/0/509. 0.00293300350310.00.0017.09 185.191.171.3http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Control%2Band%2Bnavigation&lang=en&la 0-5-0/0/472. 0.002933020040695930.00.0029.69 94.101.182.5http/1.1bims.iranjournals.ir:443POST /request/reviewer.ajax HTTP/1.1 0-5-0/0/535. 0.00293300459800.00.0012.89 216.244.66.227http/1.1jwwse.ir:443GET /?_action=article&au=1398883&_au=%D8%AD%D8%B3%DB%8C%D9%86++ 0-5-0/0/530. 0.00293309130510.00.0018.80 85.208.96.193http/1.1iranjournal.ir:80GET /article_107394.html HTTP/1.1 0-5-0/0/509. 0.00293300322210.00.0014.04 172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-5-0/0/508. 0.002933011109300.00.0028.20 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /?_action=article&kw=24486&_kw=%D8%A7%D9%86%D8%B2%D9%88%D8% 0-5-0/0/524. 0.00293300117040.00.0019.17 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_authorship/p 0-5-0/0/460. 0.00293308991520.00.0023.76 185.215.232.161http/1.1mag.iuc.ac.ir:80GET /journal/editorial.board?edbc=24456&lang=en HTTP/1.1 0-5-0/0/472. 0.00293300161530.00.0021.62 18.216.173.35http/1.1jwwse.ir:443GET /93.126.25.7/index.php/fa/%D8%B5%D9%81%D8%AD%D9%87-%D8%A7%D 0-5-0/0/515. 0.00293305594030.00.009.69 62.146.234.103http/1.1jcema.com:80GET /users.php HTTP/1.1 0-5-0/0/476. 0.00293306294210.00.0014.61 192.99.15.185http/1.1jcema.com:80GET /issue_5146_5556_Volume+2,+Issue+2,+Spring+2017%3Cspan+id=% 0-5-0/0/492. 0.0029330892990.00.0012.10 18.216.173.35http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/595/inc/js/d3/themes/base/ 0-5-0/0/516. 0.0029330119756360.00.006.99 66.249.66.43http/1.1jwwse.ir:443GET / HTTP/1.1 0-5-0/0/496. 0.00293305136900.00.0012.06 185.191.171.15http/1.1iwrr.sinaweb.net:80GET /?_action=article&_au=%D8%B9%DB%8C%D8%B3%DB%8C%2B%2B%D8%AE% 0-5-0/0/510. 0.00293305109940.00.0014.74 5.210.198.119http/1.1 0-5-0/0/518. 0.002933029314530.00.0011.84 66.249.66.12http/1.1mazaheb.urd.ac.ir:443GET /author.index?vol=8907&vl=Volume%201%20(1999)%20&lang=fa&la 0-5-0/0/482. 0.00293301426100.00.0015.22 172.80.252.117http/1.1miqat.hajj.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-5-0/0/511. 0.00293308316280.00.0023.48 85.185.235.99http/1.1mvt.artahub.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-5-0/0/494. 0.00293302111280.00.0012.26 110.238.106.186http/1.1jcema.com:80GET /keyword.index?vol=0&vl=%d9%87%d9%85%d9%87+%d8%af%d9%88%d8% 0-5-0/0/448. 0.00293302967120.00.0023.39 144.76.68.70http/1.1jwwse.ir:443GET /?_action=article&_kw=%DA%A9%D9%85%DB%8C%E2%80%8C%D8%B3%D8% 0-5-0/0/520. 0.0029330055730.00.007.12 185.191.171.2http/1.1ircmj.com:443GET /10.1016/j.surg.2015.12.017 HTTP/1.1 0-5-0/0/502. 0.0029330619332190.00.0013.12 5.117.230.145http/1.1jwwse.ir:443POST /request/editor.ajax HTTP/1.1 0-5-0/0/508. 0.00293305369550.00.0013.69 185.125.253.220http/1.1iase-jrn.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-5-0/0/487. 0.0029330065560.00.0016.16 144.76.68.70http/1.1 0-5-0/0/463. 0.002933001626950.00.0015.62 66.249.66.37http/1.1jcema.com:80GET /?_action=article&kw=34303&_kw=%D8%A8%D8%B1%D9%88%D9%86+%D8 0-5-0/0/505. 0.0029330117779890.00.0032.85 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-460&max_rows=100&lang=en HTTP 0-5-0/0/494. 0.00293300669610.00.0020.35 216.244.66.240http/1.1 0-5-0/0/503. 0.00293300100640.00.0012.61 62.146.234.103http/1.1jcema.com:80GET /pws.php HTTP/1.1 0-5-0/0/533. 0.00293305161085750.00.0030.36 66.249.66.199http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/viewFile/59/data/jgk/news/article_14 0-5-0/0/472. 0.002933014841200.00.0018.53 80.191.134.12http/1.1rahbordfarhangi.csr.ir:443GET /contacts?_action=loginForm HTTP/1.1 0-5-0/0/489. 0.00293300564700.00.0015.81 217.113.194.126http/1.1icrjournal.ir:443GET /?_action=export&rf=enw&rc=93053&lang=en HTTP/1.1 0-5-0/0/545. 0.00293300206740.00.0018.48 52.230.152.203http/1.1ijwr.usc.ac.ir:443GET /article_60687_e829b06f81132f881aafcf3143d9929a.pdf HTTP/1. 0-5-0/0/470. 0.0029330098870.00.0013.05 62.146.234.103http/1.1jcema.com:80GET /wp-content/mah.php HTTP/1.1 0-5-0/0/487. 0.00293300229210.00.0014.49 185.191.171.7http/1.1jcema.com:443GET /?_action=article&_sb=Agricultural%2BExtension%2B%2Band%2BE 0-5-0/0/518. 0.0029330138316160.00.0020.14 66.249.66.73http/1.1vrf.iranjournals.ir:443GET /journal/editorial.board HTTP/1.1 0-5-0/0/509. 0.00293300203050.00.009.93 85.208.96.204http/1.1pzhfars.ir:443GET /?_action=article&_kw=anti-cellulite&kw=474652 HTTP/1.1 0-5-0/0/477. 0.0029330088790.00.0011.79 185.191.171.2http/1.1sepehr.org:443GET /?_action=article&_kw=%D8%B3%D9%86%D8%AC%D8%B4%2B%D9%85%D8% 0-5-0/0/517. 0.0029330270436650.00.0013.47 172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/121461843471.jpg HTTP/1.1 0-5-0/0/490. 0.002933037112500.00.0017.23 66.249.66.7http/1.1jfsa.fuzzy.ir:443GET /journal/faq HTTP/1.1 0-5-0/0/526. 0.00293300379060.00.0021.43 62.146.234.103http/1.1jcema.com:80GET /wp-content/plugins/seoplugins/db.php?u HTTP/1.1 0-5-0/0/477. 0.00293300164870.00.0015.78 107.189.5.7http/1.1jcema.com:80GET /?adsc=2833&lnk=https://hamyab.sinaweb.net HTTP/1.1 0-5-0/0/467. 0.00293300171640.00.0014.97 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-5-0/0/504. 0.00293300250520.00.0014.49 2.176.229.249http/1.1 <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb353469999f24
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Thursday, 27-Jun-2024 05:18:57 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 10 days 13 hours 54 minutes 10 seconds Server load: 1.66 1.46 1.21 Total accesses: 79252723 - Total Traffic: 2571.7 GB - Total Duration: 6314632495 CPU Usage: u29448.6 s2733.03 cu204663 cs20787.9 - 28.2% CPU load 86.7 requests/sec - 2.9 MB/second - 34.0 kB/request - 79.6772 ms/request 17 requests currently being processed, 0 workers gracefully restarting, 239 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no67yes9011904711 73425007no29yes801200213 Sum2096 17023906814 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _______WR_______R_______________________________________________ __________________W___________________R___R______W___R____W_____ _______________________________________RW__W____________________ _______________________________________R__W____RR_________W_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154398. 0.00750302505123310540.00.004703.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=194340 HTTP/1.1 0-27-0/0/153726. 0.00750302866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153594. 0.007503029134302400.00.004724.86 162.158.86.224http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ajcsa/coversheet/611700715130.jpg HTTP/1.1 0-27-0/0/154690. 0.00750300134187150.00.005107.61 217.113.194.39http/1.1icrjournal.ir:443GET /&url=http:/www.olomquran.ir/?_action=article&kw=217370&_kw 0-27-0/0/154134. 0.00750303082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154871. 0.00750302856113518070.00.004826.66 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=794952&_au=%D8%AA%D8%A7%D8%B1%D8%A7++% 0-27-0/0/154269. 0.00750300125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.00750305117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.00750303602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.00750301642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154655. 0.00750301118066320.00.004928.30 185.191.171.1http/1.1flc-journal.ir:443GET /?_action=article&_sb=Public%2BLaw&lang=en&lang=en&lang=en& 0-27-0/0/154085. 0.0075030297138280290.00.004843.71 185.215.232.176http/1.1celljournal.org:443GET /?_action=export&rf=enw&rc=250467 HTTP/1.1 0-27-0/0/154752. 0.00750302564124791820.00.005238.53 43.128.102.7http/1.1 0-27-0/0/154316. 0.00750302322115651470.00.004864.10 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=194341 HTTP/1.1 0-27-0/0/155015. 0.007503065191720810.00.005045.24 124.243.138.123http/1.1iase-jrn.ir:443GET /?_action=xml&article=31942 HTTP/1.1 0-27-0/0/154603. 0.00750307125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.00750301939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.00750303123119555660.00.004813.40 47.76.99.127http/1.1 0-27-0/0/155316. 0.00750301109435700.00.004788.07 210.195.249.182http/1.1journal-aquaticscience.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-27-0/0/155743. 0.00750306809125302880.00.004873.38 172.71.81.110http/1.1gjesm.net:443GET /?_action=article&keywords=bacteria HTTP/1.1 0-27-0/0/154716. 0.00750303861122444030.00.004877.75 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=106729&_kw=%D9%86%D8%B3%D9%84+%D8%B3%D 0-27-0/0/155064. 0.0075030710127595320.00.004802.73 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=A.%2B%2BMosseibi&au=484406&max_rows=2 0-27-0/0/153792. 0.00750303528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.00750301123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.0075030741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.00750302480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153915. 0.00750302085137367110.00.004859.19 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=153415 HTTP/1.1 0-27-0/0/154712. 0.00750302471125773140.00.004726.81 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=143134 HTTP/1.1 0-27-0/0/154577. 0.00750302748121449660.00.004881.03 117.233.231.53http/1.1 0-27-0/0/154368. 0.00750302559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153747. 0.00750303242137320610.00.004871.47 43.128.102.7http/1.1 0-27-0/0/154402. 0.0075030595117659430.00.004781.10 85.208.96.199http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Development&kw=106760&lang=en&lang=en 0-27-0/0/154214. 0.00750302661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155707. 0.0075030733130076650.00.005071.86 173.244.35.160http/1.1 0-27-0/0/155313. 0.00750303749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154401. 0.00750302303126941460.00.004902.02 2.147.26.117http/1.1 0-27-0/0/154343. 0.00750302782116192720.00.004742.83 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=429688&_kw=%D8%AC%D8%B1%D9%85%E2%80%8C 0-27-0/0/155307. 0.00750302920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154861. 0.007503048124782450.00.004933.90 47.76.99.127http/1.1 0-27-0/0/155120. 0.00750301189123103750.00.004964.64 185.191.171.10http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=%D8%B3%DB%8C%D8%A7%D8%B3%D8%AA%2B%D8% 0-27-0/0/154024. 0.0075030100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155098. 0.00750309120464410.00.004783.21 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jrifst/coversheet/1617609138.jpeg HTTP/1.1 0-27-0/0/154813. 0.00750303197132114390.00.004925.94 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=4959&_kw=%D8%B3%D8%A7%D8%B2%D
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534eecc18c6
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Thursday, 27-Jun-2024 05:18:57 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 10 days 13 hours 54 minutes 10 seconds Server load: 1.66 1.46 1.21 Total accesses: 79252722 - Total Traffic: 2571.7 GB - Total Duration: 6314632477 CPU Usage: u29448.6 s2733.03 cu204663 cs20787.9 - 28.2% CPU load 86.7 requests/sec - 2.9 MB/second - 34.0 kB/request - 79.6772 ms/request 18 requests currently being processed, 0 workers gracefully restarting, 238 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no67yes9011904711 73425007no29yes901190213 Sum2096 18023806814 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _______WR_______R_______________________________________________ __________________W___________________R___R______R___R____W_____ _______________________________________RR__W____________________ ___________________________W___________R__W____RR_________W_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154398. 0.00750302505123310540.00.004703.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=194340 HTTP/1.1 0-27-0/0/153726. 0.00750302866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153594. 0.007503029134302400.00.004724.86 162.158.86.224http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ajcsa/coversheet/611700715130.jpg HTTP/1.1 0-27-0/0/154690. 0.00750300134187150.00.005107.61 217.113.194.39http/1.1icrjournal.ir:443GET /&url=http:/www.olomquran.ir/?_action=article&kw=217370&_kw 0-27-0/0/154134. 0.00750303082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154871. 0.00750302856113518070.00.004826.66 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=794952&_au=%D8%AA%D8%A7%D8%B1%D8%A7++% 0-27-0/0/154269. 0.00750300125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.00750305117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.00750303602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.00750301642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154655. 0.00750301118066320.00.004928.30 185.191.171.1http/1.1flc-journal.ir:443GET /?_action=article&_sb=Public%2BLaw&lang=en&lang=en&lang=en& 0-27-0/0/154085. 0.0075030297138280290.00.004843.71 185.215.232.176http/1.1celljournal.org:443GET /?_action=export&rf=enw&rc=250467 HTTP/1.1 0-27-0/0/154752. 0.00750302564124791820.00.005238.53 43.128.102.7http/1.1 0-27-0/0/154316. 0.00750302322115651470.00.004864.10 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=194341 HTTP/1.1 0-27-0/0/155015. 0.007503065191720810.00.005045.24 124.243.138.123http/1.1iase-jrn.ir:443GET /?_action=xml&article=31942 HTTP/1.1 0-27-0/0/154603. 0.00750307125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.00750301939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.00750303123119555660.00.004813.40 47.76.99.127http/1.1 0-27-0/0/155316. 0.00750301109435700.00.004788.07 210.195.249.182http/1.1journal-aquaticscience.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-27-0/0/155743. 0.00750306809125302880.00.004873.38 172.71.81.110http/1.1gjesm.net:443GET /?_action=article&keywords=bacteria HTTP/1.1 0-27-0/0/154716. 0.00750303861122444030.00.004877.75 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=106729&_kw=%D9%86%D8%B3%D9%84+%D8%B3%D 0-27-0/0/155064. 0.0075030710127595320.00.004802.73 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=A.%2B%2BMosseibi&au=484406&max_rows=2 0-27-0/0/153792. 0.00750303528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.00750301123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.0075030741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.00750302480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153915. 0.00750302085137367110.00.004859.19 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=153415 HTTP/1.1 0-27-0/0/154712. 0.00750302471125773140.00.004726.81 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=143134 HTTP/1.1 0-27-0/0/154577. 0.00750302748121449660.00.004881.03 117.233.231.53http/1.1 0-27-0/0/154368. 0.00750302559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153747. 0.00750303242137320610.00.004871.47 43.128.102.7http/1.1 0-27-0/0/154402. 0.0075030595117659430.00.004781.10 85.208.96.199http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Development&kw=106760&lang=en&lang=en 0-27-0/0/154214. 0.00750302661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155707. 0.0075030733130076650.00.005071.86 173.244.35.160http/1.1 0-27-0/0/155313. 0.00750303749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154401. 0.00750302303126941460.00.004902.02 2.147.26.117http/1.1 0-27-0/0/154343. 0.00750302782116192720.00.004742.83 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=429688&_kw=%D8%AC%D8%B1%D9%85%E2%80%8C 0-27-0/0/155307. 0.00750302920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154861. 0.007503048124782450.00.004933.90 47.76.99.127http/1.1 0-27-0/0/155120. 0.00750301189123103750.00.004964.64 185.191.171.10http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=%D8%B3%DB%8C%D8%A7%D8%B3%D8%AA%2B%D8% 0-27-0/0/154024. 0.0075030100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155098. 0.00750309120464410.00.004783.21 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jrifst/coversheet/1617609138.jpeg HTTP/1.1 0-27-0/0/154813. 0.00750303197132114390.00.004925.94 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=4959&_kw=%D8%B3%D8%A7%D8%B2%D
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534e56b87a1
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Thursday, 01-Feb-2024 19:29:35 +0330 Restart Time: Wednesday, 31-Jan-2024 13:35:21 +0330 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 5 hours 54 minutes 13 seconds Server load: 3.08 3.70 4.07 Total accesses: 9285661 - Total Traffic: 384.2 GB - Total Duration: 985665931 CPU Usage: u32464.6 s4040.64 cu10238.2 cs1331.41 - 44.7% CPU load 86.3 requests/sec - 3.7 MB/second - 43.4 kB/request - 106.149 ms/request 82 requests currently being processed, 0 workers gracefully restarting, 193 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 04174473no5yes2023040 13619559no2yes0025010 24174475no22yes80170103 32707119no1yes1024000 52707231no0yes1024000 64175113no40yes150100245 72707232no3yes2023021 94175605no40no19061166 104175606no6yes2023041 114176888no43yes16090244 152707234no40yes16090212 Sum110202 820193110622 ____R________R____________________________________________RR_RR_ __R__RR_R________________________W__.........................___ ______R_________________R_R_WR_R_RRRRRR_RRRR_____________W______ _____R__.........................R_RR_RRRR_RRRRRR_RRRR_RR_______ _R__________R_______RRR__RRRWRR_RRRR__R_R__W.................... ......................................................._RRRRR_RR __RRR_WR___R_RRR Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-041744730/34702/34702_ 4470.4242137592380.01425.051425.05 162.158.245.35http/1.1iranjournal.ir:80GET /journal/editorial.board HTTP/1.1 0-041744730/34898/34898_ 4470.400034527350.01525.261525.26 5.117.208.75http/1.1jwwse.ir:443GET /themes/old/front/assets/css/accordian.css HTTP/1.1 0-041744730/35370/35370_ 4470.13353144219010.01462.171462.17 151.244.223.242http/1.1 0-041744730/34604/34604_ 4470.4706738059480.01419.291419.29 185.215.232.172http/1.1j.sinaweb.net:443GET /?_action=press&page=-344&max_rows=25&lang=en HTTP/1.1 0-041744730/34583/34583R 4470.405132618970.01419.471419.47 47.128.39.201http/1.1 0-041744730/35164/35164_ 4470.424636604740.01541.741541.74 5.117.208.75http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-041744730/35363/35363_ 4470.2936039868540.01410.931410.93 185.215.232.172http/1.1j.sinaweb.net:443GET /plant.ijbio.ir/plant.ijbio.ir/article_876.html HTTP/1.1 0-041744730/35339/35339_ 4470.383035949620.01409.341409.34 85.208.96.206http/1.1jcema.com:80GET /index.php/index/help/view/publishing/topic/journal/journal 0-041744730/33460/33460_ 4470.45210637622520.01424.971424.97 85.208.96.209http/1.1j.sinaweb.net:443GET /?_action=article&_sb=Islamic%2Bphilosophy&lang=en&lang=en& 0-041744730/34018/34018_ 4470.433042223720.01381.051381.05 185.215.232.170http/1.1j.sinaweb.net:443GET /data/iw/coversheet/stl_front.css?v=0.61 HTTP/1.1 0-041744730/34524/34524_ 4470.44310736384260.01473.271473.27 23.22.35.162http/1.1maarefahlalbayt.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-041744730/34916/34916_ 4470.391036573750.01475.771475.77 5.117.208.75http/1.1jwwse.ir:443GET /themes/old/front/assets/css/footer.css HTTP/1.1 0-041744730/34970/34970_ 4470.3927539431850.01477.981477.98 162.158.245.35http/1.1iranjournal.ir:80GET / HTTP/1.1 0-041744730/35962/35962R 4469.8345038387050.01479.661479.66 98.98.156.14http/1.1j.sinaweb.net:443 0-041744730/34570/34570_ 4470.4614740443450.01478.201478.20 185.191.171.16http/1.1icrjournal.ir:443GET /?_action=article&_kw=Imam%2BKhomeini&kw=4474&lang=en&lang= 0-041744730/34924/34924_ 4470.424435019080.01389.411389.41 5.117.208.75http/1.1jwwse.ir:443GET /themes/base/front/assets/js/scripts.js?v=0.08 HTTP/1.1 0-041744730/33826/33826_ 4470.415633693690.01471.291471.29 5.117.208.75http/1.1jwwse.ir:443GET /themes/base/front/assets/plugins/jquery/jquery.min.js?v=0. 0-041744730/35750/35750_ 4470.415138032340.01520.991520.99 5.117.208.75http/1.1jwwse.ir:443GET /inc/js/common.js?v=0.1 HTTP/1.1 0-041744730/35040/35040_ 4470.391042441540.01491.301491.30 66.249.66.42http/1.1 0-041744730/34761/34761_ 4470.4439936249150.01442.021442.02 185.215.232.170http/1.1j.sinaweb.net:443GET /?_action=article&_sb=Physiology&lang=en&lang=en&lang=en&la 0-041744730/34953/34953_ 4470.353039994570.01480.771480.77 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /c.php HTTP/1.1 0-041744730/34242/34242_ 4470.400032517780.01466.421466.42 5.117.208.75http/1.1jwwse.ir:443GET /themes/base/front/assets/css/academicons.min.css HTTP/1.1 0-041744730/34980/34980_ 4470.4523637271930.01400.361400.36 185.215.232.171http/1.1gjesm.net:443GET /journal/contact.us HTTP/1.1 0-041744730/34319/34319_ 4470.424039629610.01433.461433.46 5.117.208.75http/1.1jwwse.ir:443GET /inc/css/print.css HTTP/1.1 0-041744730/34833/34833_ 4470.434337707720.01534.791534.79 5.117.208.75http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 1-036195590/1482/8409_ 213.92708272850.045.60319.95 54.36.148.123http/1.1 1-036195590/1465/8266_ 213.93508724880.064.93378.82 148.214.28.195http/1.1pzhfars.ir:443GET /inc/css/print.css HTTP/1.1 1-036195590/1528/7598_ 214.011355755060.063.96331.04 185.215.232.172http/1.1j.sinaweb.net:443GET /plant.ijbio.ir/plant.ijbio.ir/article_955.html HTTP/1.1 1-036195590/1440/8350_ 213.984719648260.083.21388.61 52.70.240.171http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_kw=Curriculum&kw=10879&lang=en&lang=en&l 1-036195590/1464/8068_ 213.966012263210.048.51346.82 185.215.232.173http/1.1gjesm.net:443GET /&url=https:/www.gjesm.net:443/themes/theme1/front/assets/j 1-036195590/1495/8249_ 213.967478049860.057.84327.06 54.36.148.123http/1.1pzhfars.ir:443GET /?_action=article&au=462131&_au=%D9%81%D8%B1%DB%8C%D8%A8%D8 1-036195590/1492/7994_ 213.935012843610.076.04424.23 148.214.28.195http/1.1pzhfars.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 1-036195590/1491/8776_ 213.93506998690.066.60375.48 148.214.28.195http/1.1pzhfars.ir:443GET /data/ivj/coversheet/stl.css HTTP/1.1 1-036195590/1467/8024_ 213.93607372380.061.69382.56 20.252.125.252http/1.1j.sinaweb.net:443GET /www.mpsh.uoz.ac.ir/www.mpsh.uoz.ac.ir/www.mpsh.uoz.ac.ir/w 1-036195590/1472/8292_ 213.91108281300.080.25342.36 20.252.125.252http/1.1j.sinaweb.net:443GET /www.mpsh.uoz.ac.ir/www.mpsh.uoz.ac.ir/www.mpsh.uoz.ac.ir/w 1-036195590/1494/8256_ 213.984010085940.064.48362.60 5.127.7.18http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/stl_front.css?v=0.79 HTTP/1.1 1-036195590/1462/7857_ 213.94408766530.048.12359.09 20.252.125.252http/1.1j.sinaweb.net:443GET /www.mpsh.uoz.ac.ir/www.mpsh.uoz.ac.ir/www.mpsh.uoz.ac.ir/w 1-036195590/1499/8490_ 213.935010033620.070.47327.68 20.252.125.252http/1.1j.sinaweb.net:443GET /www.mpsh.uoz.ac.ir/www.mpsh.uoz.ac.ir/www.mpsh.uoz.ac.ir/w 1-036195590/1463/8215_ 213.90206266650.053.48343.00 5.112.125.73http/1.1 1-036195590/1486/7917_ 214.001468598850.065.14345.86 185.215.232.173http/1.1j.sinaweb.net:443GET /article_11488
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb3534e8a2561c
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Friday, 12-Jan-2024 04:02:32 +0330 Restart Time: Monday, 08-Jan-2024 15:37:18 +0330 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 12 hours 25 minutes 13 seconds Server load: 2.41 2.57 2.87 Total accesses: 26055761 - Total Traffic: 1121.6 GB - Total Duration: 2748469516 CPU Usage: u34558.1 s4343.73 cu77332.5 cs9240.98 - 41.3% CPU load 85.7 requests/sec - 3.8 MB/second - 45.1 kB/request - 105.484 ms/request 15 requests currently being processed, 0 workers gracefully restarting, 235 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 013379no40yes20230336 11173308no5yes0025041 213920no0yes0025000 5530471no27yes80170172 6530569no4yes1024021 813921no18yes40210121 12387607no1yes0025010 133057830no0yes0025000 143058055no2yes0025011 153058056no0yes0025000 Sum10097 15023507012 __R_____________R_______________________________________________ ___________..................................................R_R ___R_____W__R__R__W_W______________________R___................. ........_R___________RR___R______............................... ............................................____________________ ________________________________________________________________ ________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0133790/33327/92753_ 3992.3304786644080.01406.023900.33 185.215.232.170http/1.1j.sinaweb.net:443GET /article_15195.html HTTP/1.1 0-0133790/33648/93166_ 3992.370085188420.01422.483838.06 188.215.95.137http/1.1iranjournal.ir:80GET //wso.php HTTP/1.1 0-0133790/32670/91373R 3992.340094333700.01446.733878.71 185.191.171.4http/1.1trijournal.ir:443 0-0133790/33779/91874_ 3992.2905386290670.01382.733848.08 66.249.66.201http/1.1 0-0133790/33078/92149_ 3992.350089908690.01547.983933.93 188.215.95.137http/1.1iranjournal.ir:80GET //wp-admin/users.php HTTP/1.1 0-0133790/32685/90752_ 3992.320093820880.01469.203847.69 188.215.95.137http/1.1iranjournal.ir:80GET //doc.php HTTP/1.1 0-0133790/33503/91800_ 3992.3703495821300.01647.554029.33 40.77.167.15http/1.1j.sinaweb.net:443GET /mobile/article_14874.html HTTP/1.1 0-0133790/32788/91801_ 3992.3204095578550.01585.424104.54 20.109.133.177http/1.1rahbord.csr.ir:443GET /rahbord.csr.ir/article_166598.html?lang=fa HTTP/1.1 0-0133790/33438/92223_ 3992.3404791391800.01492.633952.72 185.191.171.2http/1.1geomorphologyjournal.ir:443GET /?_action=article&_au=Mojtaba%2B%2Byamani&au=523935&lang=en 0-0133790/33292/92151_ 3992.340087871030.01552.483851.15 188.215.95.137http/1.1iranjournal.ir:80GET //fm.php HTTP/1.1 0-0133790/32317/90775_ 3992.3300100087110.01546.913920.10 188.215.95.137http/1.1iranjournal.ir:80GET //shell.php HTTP/1.1 0-0133790/32765/92081_ 3992.370094755660.01424.923768.73 193.70.81.116http/1.1iranjournal.ir:80GET /issue_6519_6520_%D8%AF%D9%88%D8%B1%D9%87+6%D8%8C+%D8%B4%D9 0-0133790/32431/91729_ 3992.3707896361930.01389.793867.81 185.191.171.16http/1.1iaall.iranjournals.ir:443GET /?_action=article&_sb=%D8%A7%D8%AF%D8%A8%DB%8C&lang=fa&lang 0-0133790/32654/93101_ 3992.310095558380.01439.263863.41 188.215.95.137http/1.1iranjournal.ir:80GET //users.php HTTP/1.1 0-0133790/32774/91424_ 3992.370097612100.01492.243972.66 ::1http/1.1iranjournal.ir:80GET /server-status?auto HTTP/1.1 0-0133790/32738/92188_ 3992.2307689066350.01517.763879.46 185.215.232.172http/1.1ijp.iranpath.org:443GET /data/ijp/news/40/ijp-10-300-g006.jpg HTTP/1.1 0-0133790/32712/90109R 3992.3111593775300.01514.173882.22 114.119.155.118http/1.1ijashss.com:443 0-0133790/33275/92890_ 3992.360085875150.01463.223833.75 185.215.232.163http/1.1j.sinaweb.net:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0133790/33270/91273_ 3992.350093150320.01381.063868.56 162.158.175.87http/1.1iranjournal.ir:80GET /themes/old/front/assets/css/footer.css HTTP/1.1 0-0133790/32674/90537_ 3992.330090976050.01488.273879.16 185.215.232.163http/1.1j.sinaweb.net:443GET /v2/_catalog HTTP/1.1 0-0133790/33609/92605_ 3992.3106497470370.01611.064077.19 216.244.66.236http/1.1 0-0133790/32909/92276_ 3992.3703591049460.01439.423900.44 193.70.81.106http/1.1jgu.garmian.edu.krd:443GET /?_action=article&kw=341973&_kw=%D8%B4%DB%8C%D8%B9%D8%B1%DB 0-0133790/32554/92079_ 3992.370091216590.01441.893894.88 188.215.95.137http/1.1iranjournal.ir:80GET //repeater.php HTTP/1.1 0-0133790/33116/92683_ 3992.1503591236180.01463.823886.49 66.249.66.162http/1.1jourtm.com:443GET /?_action=article&au=991984&_au=Bahareh++Kheilnezhad HTTP/1 0-0133790/32829/91224_ 3992.310092918100.01410.153829.54 95.217.109.26http/1.1jcema.com:80GET /issue_2415_3087_%D8%AF%D9%88%D8%B1%D9%87+4%D8%8C+%D8%B4%D9 1-011733080/5802/114174_ 668.725727115838560.0262.064717.81 66.249.66.89http/1.1jpl.sdil.ac.ir:443GET /journal/article_65508_6a09f76f7cf7b30684b4491fee0be05c.pdf 1-011733080/5575/113865_ 668.792129127057690.0245.004984.01 66.249.66.40http/1.1rdsj.torbath.ac.ir:443GET /?_action=article&lang=fa&page=-833&max_rows=100&lang=en HT 1-011733080/5422/115405_ 668.77626111775470.0219.344986.71 66.249.66.129http/1.1j.sinaweb.net:443GET /journal/office HTTP/1.1 1-011733080/5635/113573_ 668.77813120727960.0280.084881.62 83.122.97.208http/1.1chemmethod.com:443GET /images/social/telegram.png HTTP/1.1 1-011733080/5693/115658_ 668.778132112877920.0213.754751.03 83.122.97.208http/1.1chemmethod.com:443GET /data/chemm/news/1615/F5.jpg HTTP/1.1 1-011733080/5619/113686_ 668.84234118397680.0234.245065.72 185.215.232.173http/1.1gjesm.net:443GET /article_697732.html HTTP/1.1 1-011733080/5548/113539_ 668.77045126463650.0227.475039.73 66.249.66.164http/1.1 1-011733080/5438/115463_ 668.73420110239580.0210.035095.74 66.249.66.89http/1.1 1-011733080/5675/113673_ 668.82431116441650.0215.284815.00 85.208.96.210http/1.1jtst.ir:443GET /?_action=article&_au=Pedram%2B%2BPeyvandi&au=1035&lang=en& 1-011733080/5553/114354_ 668.8000120754720.0226.955148.48 95.217.109.26http/1.1j.sinaweb.net:443GET /issue_2415_3087_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 1-011733080/5351/113712_ 668.59696112408600.0206.974882.55 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /?_action=press&lang=fa&lang=en&lang=en&lang=en&lang=en&lan 1-011733080/5669/114425_ 668.79442120726310.0231.294984.84 185.215.232.170http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/2016-01-12-19-54-32/journal/is 1-011733080/5439/113251_ 668.7421119142930.0190.894874.58 83.122.97.208http/1.1chemmethod.com:443GET /data/chemm/news/1615/6.jpg HTTP/1.1 1-011733080/5674/112618_ 668.80829131129790.0218.624870.29 54.38.85.17http/1.1mag.iuc.ac.ir:80GET /issue_48438_48841.html HTTP/1.1 1-011733080/5844/112757_ 668.56833128546210.0205.814925.64 66.249.66.128http/1.1econrahbord.csr.ir:443GET /keyword.index?vol=21109&vl=Volume%2011%20(2022)%20&lang=fa 1-011733080/5767/114279_ 668.751223119886600.0208.274980.22 66.249.66.7http/1.1j.sinaweb.net
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb314dfb35344dfb353499084421
Apache Status Apache Server Status for irpga-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Friday, 12-Jan-2024 04:02:29 +0330 Restart Time: Monday, 08-Jan-2024 15:37:18 +0330 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 12 hours 25 minutes 10 seconds Server load: 2.62 2.62 2.89 Total accesses: 26055601 - Total Traffic: 1121.6 GB - Total Duration: 2748460810 CPU Usage: u34557.6 s4343.65 cu77332.5 cs9240.98 - 41.3% CPU load 85.7 requests/sec - 3.8 MB/second - 45.1 kB/request - 105.484 ms/request 14 requests currently being processed, 0 workers gracefully restarting, 236 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 013379no39yes20230289 11173308no3yes0025020 213920no0yes0025000 5530471no25yes60190154 6530569no6yes2023042 813921no16yes30220130 12387607no1yes1024010 133057830no0yes0025000 143058055no2yes0025020 153058056no0yes0025000 Sum10092 14023606515 _____________________W__R_______________________________________ ___________..................................................R_R ___R__________R___W_W____________R______R______................. ........_____________RR___R______............................... ............................................_________________W__ ________________________________________________________________ ________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0133790/33325/92751_ 3992.10033486642910.01405.993900.30 66.249.66.162http/1.1j.sinaweb.net:443GET /journal/article_46475_942d8de0ed7e66c5e9fbc58d733e7093.pdf 0-0133790/33643/93161_ 3992.110085187930.01422.463838.04 40.77.167.60http/1.1j.sinaweb.net:443GET /mobile/data/hel/coversheet/stl_front.css?v=0.99 HTTP/1.1 0-0133790/32667/91370_ 3992.120394333690.01446.723878.70 162.158.175.22http/1.1iranjournal.ir:80GET /themes/base/front/assets/js/scripts.js?v=0.08 HTTP/1.1 0-0133790/33775/91870_ 3992.0603786288990.01382.643847.99 40.77.167.60http/1.1j.sinaweb.net:443GET /article_29801.html HTTP/1.1 0-0133790/33074/92145_ 3992.080589907820.01547.943933.90 172.71.167.192http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/jquery/jquery.min.js?v=0. 0-0133790/32682/90749_ 3992.130093819800.01469.173847.67 ::1http/1.1iranjournal.ir:80GET /server-status?auto HTTP/1.1 0-0133790/33499/91796_ 3992.070095820300.01647.514029.29 66.249.66.203http/1.1 0-0133790/32787/91800_ 3992.070095578140.01585.404104.52 45.147.99.79http/1.1aafie.imamreza.ac.ir:443GET /NetBiblio/search/shortview?searchField=W&searchType=Simple 0-0133790/33436/92221_ 3992.1005591391320.01492.613952.70 85.208.96.210http/1.1echemcom.com:443GET /?_action=article&_kw=QAMS&kw=313208 HTTP/1.1 0-0133790/33288/92147_ 3992.1301637987870680.01552.463851.13 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/journal/article_48_4629f3da6e077442aea28b528467c 0-0133790/32316/90774_ 3992.1200100087100.01546.913920.10 188.215.95.137http/1.1iranjournal.ir:80GET //mini.php HTTP/1.1 0-0133790/32763/92079_ 3992.000094755660.01424.913768.73 ::1http/1.1iranjournal.ir:80GET /server-status?auto HTTP/1.1 0-0133790/32427/91725_ 3992.1102996360760.01389.733867.75 185.215.232.172http/1.1j.sinaweb.net:443GET /?_action=article&_au=Abbas%2B%2BHonarbakhsh%2BRauof&au=480 0-0133790/32651/93098_ 3992.0704495558080.01439.233863.39 185.191.171.15http/1.1j.sinaweb.net:443GET /?_action=article&_au=Consultant%2Bengineers%2B%2Bwater%2Ba 0-0133790/32769/91419_ 3992.090097611740.01492.073972.48 188.215.95.137http/1.1iranjournal.ir:80GET //classwithtostring.php HTTP/1.1 0-0133790/32737/92187_ 3992.120089065580.01517.763879.45 188.215.95.137http/1.1iranjournal.ir:80GET //user.php HTTP/1.1 0-0133790/32710/90107_ 3992.0301193774580.01514.153882.20 46.38.249.63http/1.1iranjournal.ir:80GET / HTTP/1.1 0-0133790/33270/92885_ 3992.110085873860.01463.213833.74 188.215.95.137http/1.1iranjournal.ir:80GET //gecko.php HTTP/1.1 0-0133790/33264/91267_ 3992.0604893149260.01381.033868.53 54.36.148.179http/1.1j.sinaweb.net:443GET /?_action=article&au=104611&_au=Merufinia,%20Edris%20&lang= 0-0133790/32671/90534_ 3992.020090976040.01488.163879.06 188.215.95.137http/1.1iranjournal.ir:80GET //smm.php HTTP/1.1 0-0133790/33606/92602_ 3992.1003297467760.01611.014077.14 92.114.18.5http/1.1j.sinaweb.net:8888GET /?_action=article&au=1045452&_au=%D8%B9%D8%A8%D8%A7%D8%B3%D 0-0133791/32906/92273W 3991.843091014590.01437.713898.72 3.235.143.207http/1.1jou.spsiran.ir:443GET /article_156984_0b8ea45891f85e4a22c3bd3e1dda1905.pdf HTTP/1 0-0133790/32551/92076_ 3992.1103391215880.01441.873894.86 185.215.232.163http/1.1mag.iuc.ac.ir:80GET /?_action=article&au=1714028&_au=Abouali++Vedadhir&lang=en 0-0133790/33115/92682_ 3992.100091235820.01463.813886.48 188.215.95.137http/1.1iranjournal.ir:80GET //admin.php HTTP/1.1 0-0133790/32825/91220R 3992.0605892915960.01410.113829.50 66.249.66.137http/1.1jwss.ir:443 1-011733080/5802/114174_ 668.721727115838560.0262.064717.81 66.249.66.89http/1.1jpl.sdil.ac.ir:443GET /journal/article_65508_6a09f76f7cf7b30684b4491fee0be05c.pdf 1-011733080/5575/113865_ 668.7980127056390.0245.004984.01 94.23.203.52http/1.1jcema.com:80GET /?_action=article&au=457074&_au=%D8%B9%D8%A8%D8%A7%D8%B3%20 1-011733080/5422/115405_ 668.77226111775470.0219.344986.71 66.249.66.129http/1.1j.sinaweb.net:443GET /journal/office HTTP/1.1 1-011733080/5635/113573_ 668.77513120727960.0280.084881.62 83.122.97.208http/1.1chemmethod.com:443GET /images/social/telegram.png HTTP/1.1 1-011733080/5693/115658_ 668.775132112877920.0213.754751.03 83.122.97.208http/1.1chemmethod.com:443GET /data/chemm/news/1615/F5.jpg HTTP/1.1 1-011733080/5618/113685_ 668.7970118397330.0234.235065.71 20.109.133.177http/1.1econrahbord.csr.ir:443GET /econrahbord.csr.ir/?_action=article&kw=386883&_kw=%D8%AA%D 1-011733080/5548/113539_ 668.77545126463650.0227.475039.73 66.249.66.143http/1.1 1-011733080/5438/115463_ 668.73020110239580.0210.035095.74 66.249.66.89http/1.1 1-011733080/5675/113673_ 668.82031116441650.0215.284815.00 85.208.96.210http/1.1jtst.ir:443GET /?_action=article&_au=Pedram%2B%2BPeyvandi&au=1035&lang=en& 1-011733080/5553/114354_ 668.8050120754720.0226.955148.48 95.217.109.26http/1.1j.sinaweb.net:443GET /issue_2415_3087_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 1-011733080/5351/113712_ 668.59396112408600.0206.974882.55 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /?_action=press&lang=fa&lang=en&lang=en&lang=en&lang=en&lan 1-011733080/5669/114425_ 668.79142120726310.0231.294984.84 185.215.232.170http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/2016-01-12-19-54-32/journal/is 1-011733080/5439/113251_ 668.7461119142930.0190.894874.58 83.122.97.208http/1.1chemmethod.com:443GET /data/chemm/news/1615/6.jpg HTTP/1.1 1-011733080/5674/112618_ 668.80429131129790.0218.624870.29 54.38.85.17http/1.1mag.iuc.ac.ir:80GET /issue_48438_48841.html HTTP/1.1 1-011733080/5844/112757_ 668.56433128546210.0205.814925.64 66.249.66.128http/1.1econrahbord.csr.ir:443GET /keyword.index?vol=21109&vl=Volume%2011%20(2022)%20&lang=fa 1-011733080
Open service 185.143.234.120:443 · irpga-journal.ir
2024-10-16 01:30
HTTP/1.1 302 Found Date: Wed, 16 Oct 2024 01:30:56 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=fa; expires=Fri, 15 Nov 2024 01:30:56 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=en; expires=Fri, 15 Nov 2024 01:30:56 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=fa; expires=Fri, 15 Nov 2024 01:30:56 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=3q1ibq8qh546ikpe2vm317u6c6; path=/; domain=irpga-journal.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff location: https://www.irpga-journal.ir/ Strict-Transport-Security: max-age=31536000; includeSubDomains Content-Security-Policy: upgrade-insecure-requests X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=134 X-Cache: BYPASS X-Request-ID: b4a46388523f70ceb17a3201b1705307 X-SID: 6112