Apache
tcp/443 tcp/80
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05a4f83c59
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 16-Aug-2024 14:17:36 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 1 day 21 hours 37 minutes 7 seconds Server load: 2.33 2.22 2.23 Total accesses: 16627407 - Total Traffic: 565.8 GB - Total Duration: 1304373945 CPU Usage: u2784.98 s298.95 cu43986.5 cs4663.7 - 31.5% CPU load 101 requests/sec - 3.5 MB/second - 35.7 kB/request - 78.4472 ms/request 47 requests currently being processed, 0 workers gracefully restarting, 209 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3421756no91yes1901090644 4421757no147yes28010021134 Sum20238 47020921778 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ___R______RW____R____R___________R______________R______RRW______ ______RWW______R_________R__R_________R_________________W______R __R____R_W__R______R__R_______RWR__R__WR____________W____R____RR _____________R_RR________RR_______R_______RR__R____RR_R_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/33478. 0.009536030363340.00.001166.53 162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1 0-3-0/0/33044. 0.009536336906790.00.001175.18 5.200.214.71http/1.1 0-3-0/0/33520. 0.009536031002320.00.001279.17 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/33706. 0.009536030088910.00.001263.44 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-3-0/0/33769. 0.009536131885700.00.001272.37 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-3-0/0/33303. 0.009536033051930.00.001161.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-3-0/0/33592. 0.009536032626530.00.001217.71 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1 0-3-0/0/33931. 0.009536028968810.00.001299.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1 0-3-0/0/33838. 0.0095363934224030.00.001126.65 80.191.90.24http/1.1 0-3-0/0/33892. 0.009536034941620.00.001299.97 80.191.90.24http/1.1 0-3-0/0/33755. 0.0095362131027190.00.001194.27 80.191.90.24http/1.1 0-3-0/0/33964. 0.009536031516780.00.001299.77 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-3-0/0/33233. 0.009536035756890.00.001303.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset 0-3-0/0/33885. 0.0095361129213040.00.001164.37 5.212.110.241http/1.1 0-3-0/0/33635. 0.009536028905840.00.001220.15 2.147.198.148http/1.1 0-3-0/0/33600. 0.009536034813900.00.001244.03 172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1 0-3-0/0/33719. 0.00953614434202230.00.001237.66 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/33735. 0.009536031602450.00.001442.69 80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/33615. 0.009536531147140.00.001241.09 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1 0-3-0/0/33529. 0.009536030505090.00.001208.96 165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1. 0-3-0/0/33491. 0.009536134253000.00.001319.46 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/33929. 0.0095366728730010.00.001238.47 95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1 0-3-0/0/33988. 0.009536029619090.00.001191.84 154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan 0-3-0/0/33478. 0.009536032288290.00.001189.23 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1 0-3-0/0/33773. 0.009536031918810.00.001219.09 80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1 0-3-0/0/34227. 0.009536028247400.00.001227.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-3-0/0/33372. 0.009536033852810.00.001257.50 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1 0-3-0/0/33240. 0.0095361230228900.00.001201.42 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1 0-3-0/0/33582. 0.009536033409060.00.001182.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1 0-3-0/0/33852. 0.0095364431378010.00.001280.41 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1 0-3-0/0/33882. 0.009536036327210.00.001324.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1 0-3-0/0/33982. 0.009536228420820.00.001260.86 80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/34114. 0.00953654426986290.00.001166.71 162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-3-0/0/33860. 0.009536028602350.00.001201.44 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1 0-3-0/0/33760. 0.0095363734690800.00.001235.26 66.249.70.70http/1.1 0-3-0/0/33904. 0.009536031941440.00.001106.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st 0-3-0/0/33779. 0.0095365430855410.00.001238.09 156.59.50.218http/1.1 0-3-0/0/33774. 0.009536026174540.00.001106.06 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1 0-3-0/0/33624. 0.009536033255550.00.001208.99 138.199.15.161http/1.1 0-3-0/0/33551. 0.009536032676660.00.001246.51 172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-3-0/0/33714. 0.009536032180500.00.001135.09 80.191.90.24http/1.1 0-3-0/0/33963. 0.009536030953360.00.001299.64 91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle 0-3-0/0/33797. 0.009536031638770.00.001225.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan 0-3-0/0/33904. 0.009536329928240.00.001222.53 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/33658. 0.0095363935885310.00.001200.48 46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1 0-3-0/0/34106. 0.009536129374530.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f057c439e7f
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 14-Aug-2024 15:05:42 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 days 3 hours 42 minutes 30 seconds Server load: 3.34 2.59 2.57 Total accesses: 29282266 - Total Traffic: 1024.5 GB - Total Duration: 2256520998 CPU Usage: u14056 s1441.47 cu72844.7 cs7567.36 - 26.7% CPU load 81.6 requests/sec - 2.9 MB/second - 36.7 kB/request - 77.061 ms/request 46 requests currently being processed, 0 workers gracefully restarting, 210 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12060093no94yes1601120735 23860824no165yes30098112311 Sum20259 460210119616 ................................................................ ................................................................ ___________________R__________________RR___R__________R_________ ___R___W________W__W_____R__R_____________R________R_WR___R_____ __________R________RR__W_R______R_R_______R___R____RR__RR__R__R_ _R_________W___RRR___R__R_____R_____RR_______RR___R_________R_R_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/96463. 0.00769113271459180.00.003420.32 172.68.87.231http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/96199. 0.007691079802020.00.003423.21 66.249.66.164http/1.1bese.ir:80GET /&url=http://www.bmmj.org/?_action=article&au=169463&_au=Mo 0-0-0/0/96538. 0.007691075673250.00.003430.66 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /Journal/index.php/AMECJ-01/article/download/310/576 HTTP/1 0-0-0/0/96473. 0.007691075750390.00.003356.39 172.68.225.164http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-0-0/0/97225. 0.007691066708350.00.003550.21 172.71.218.135http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-0-0/0/97091. 0.007691067184920.00.003308.36 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_49770_50030.html HTTP/1.1 0-0-0/0/97191. 0.007691068860040.00.003420.11 80.191.90.24http/1.1 0-0-0/0/97255. 0.007691073119540.00.003382.81 85.208.96.196http/1.1 0-0-0/0/96974. 0.007691077199910.00.003426.76 80.191.90.24http/1.1flc-journal.ir:443GET /issue_1835_1837.html HTTP/1.1 0-0-0/0/96269. 0.007691076505270.00.003461.91 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_17478_19347.html HTTP/1.1 0-0-0/0/97109. 0.007691067713050.00.003473.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /issue_33573_33575.html HTTP/1.1 0-0-0/0/97657. 0.0076915269422400.00.003535.37 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /editor HTTP/1.1 0-0-0/0/96602. 0.00769178565985340.00.003444.89 185.251.76.46http/1.1aeinehokmrani.iict.ac.ir:443GET /article_31373_b57c5217a4b02b3db675f06a4a61a96d.pdf HTTP/1. 0-0-0/0/97474. 0.007691068150530.00.003479.32 80.191.90.24http/1.1 0-0-0/0/96766. 0.007691071397130.00.003543.56 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_6688_6689.html HTTP/1.1 0-0-0/0/97406. 0.007691065790120.00.003453.21 66.249.66.163http/1.1bese.ir:80GET /m/?_action=article&kw=125278&_kw=%D8%A7%D8%B3%D8%AA%D9%81% 0-0-0/0/97093. 0.007691063447440.00.003524.60 80.191.90.24http/1.1flc-journal.ir:443GET /issue_1883_1885.html HTTP/1.1 0-0-0/0/96720. 0.007691069857980.00.003380.55 172.71.210.254http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-0-0/0/97115. 0.0076913390649210.00.003431.77 80.191.90.24http/1.1 0-0-0/0/96946. 0.007691077004670.00.003382.61 80.191.90.24http/1.1 0-0-0/0/97317. 0.007691062302580.00.003513.56 172.68.245.154http/1.1ns3186802.ip-51-195-105.eu:443GET /news?newsCode=2391 HTTP/1.1 0-0-0/0/97049. 0.0076915267442410.00.003398.97 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_177448.html HTTP/1.1 0-0-0/0/96878. 0.007691077803160.00.003678.86 52.167.144.138http/1.1bese.ir:80GET /index.php/bese/article/download/344/article_240295_ea6ada5 0-0-0/0/97260. 0.007691765709210.00.003444.50 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /data/pcr/coversheet/441677046557.jpg HTTP/1.1 0-0-0/0/97310. 0.0076916007166069420.00.003549.81 80.191.90.24http/1.1 0-0-0/0/96448. 0.007691068583150.00.003265.06 196.189.182.61http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-0-0/0/97747. 0.0076913469501340.00.003425.81 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-0-0/0/96565. 0.007691069661240.00.003466.22 80.191.90.24http/1.1 0-0-0/0/95830. 0.007691080714050.00.003380.47 80.191.90.24http/1.1flc-journal.ir:443GET /issue_1866_1880.html HTTP/1.1 0-0-0/0/96654. 0.0076913372987810.00.003572.03 80.191.90.24http/1.1flc-journal.ir:443GET /issue_1850_1851.html HTTP/1.1 0-0-0/0/96910. 0.007691076560270.00.003556.52 172.71.12.140http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/tinymce/plugins/advlist/plugin.min.js HTTP/1.1 0-0-0/0/96698. 0.0076911290534820.00.003339.60 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/jquery/jquery-ui.min.js?v=0.02 HTTP/1.1 0-0-0/0/96945. 0.007691066895270.00.003561.93 78.38.153.129http/1.1demo.sinaweb.net:443GET /manager/html HTTP/1.1 0-0-0/0/96251. 0.007691074331190.00.003548.96 5.208.85.39http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-0-0/0/97814. 0.007691070627910.00.003577.72 78.38.153.129http/1.1demo.sinaweb.net:443GET /manager/html HTTP/1.1 0-0-0/0/97342. 0.007691767576114440.00.003541.75 80.191.90.24http/1.1 0-0-0/0/96567. 0.007691079785750.00.003435.98 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_33410_33725.html HTTP/1.1 0-0-0/0/97615. 0.007691077121300.00.003378.03 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/scce/issue/journal/journal/journal/journal/journ 0-0-0/0/96563. 0.007691064498680.00.003353.79 66.249.66.195http/1.1bese.ir:80GET /m/?_action=article&kw=5667&_kw=%D8%A7%D8%B1%D8%B2%D8%B4 HT 0-0-0/0/96879. 0.00769196872449330.00.003307.93 95.162.185.211http/1.1 0-0-0/0/96592. 0.00769119482374680.00.003550.58 212.16.77.218http/1.1rahbordfarhangi.csr.ir:443GET /author HTTP/1.1 0-0-0/0/97235. 0.0076914471974190.00.003344.61 80.191.90.24http/1.1jwwse.ir:443GET /issue_5808_5812.html HTTP/1.1 0-0-0/0/97717. 0.007691066403330.00.003404.66 80.191.90.24http/1.1 0-0-0/0/96163. 0.007691073178410.00.003471.55 151.234.167.25http/1.1icrjournal.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-0-0/0/97195. 0.007691165387410.00.003354.28 151.234.167.25http/1.1icrjournal.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-0-0/0/97425. 0.007691065486620.00.003406.92 80.191.90.24http/1.1 0-0-0/0/96853. 0.007691077257890.00.003686
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05972a1e2d
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Monday, 12-Aug-2024 08:16:25 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 20 hours 53 minutes 14 seconds Server load: 0.74 0.88 0.93 Total accesses: 11084919 - Total Traffic: 377.8 GB - Total Duration: 884277664 CPU Usage: u33670.2 s3516.72 cu1.21 cs.22 - 23% CPU load 68.6 requests/sec - 2.4 MB/second - 35.7 kB/request - 79.773 ms/request 18 requests currently being processed, 0 workers gracefully restarting, 238 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no36yes701211245 2867502no48yes1101170324 Sum2084 1802381569 ____W_____R______________R_____R_________W______R_______________ _____________________________________________________________R__ ................................................................ ................................................................ R____________R______R__________R________________________________ ___________R____R________R___R__R_______R_____________R_________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/34622/34622_ 14851.401025365690.01261.661261.66 80.191.90.24http/1.1 0-08675000/33989/33989_ 14851.4013538083440.01239.181239.18 80.191.90.24http/1.1 0-08675000/34500/34500_ 14851.690028155970.01169.821169.82 172.68.225.245http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-08675000/34131/34131_ 14851.722025811050.01137.151137.15 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=5297 HTTP/1.1 0-08675001/34409/34409W 14851.700022874380.01108.411108.41 80.191.90.24http/1.1joae.ir:443GET /issue_18470_19439.html HTTP/1.1 0-08675000/34679/34679_ 14850.992024728020.01166.551166.55 198.37.103.162http/1.1passer.garmian.edu.krd:443GET /install/app.php HTTP/1.1 0-08675000/34645/34645_ 14851.300029646630.01246.281246.28 80.191.90.24http/1.1 0-08675000/34363/34363_ 14851.7316727084940.01172.811172.81 185.215.232.171http/1.1ijwr.usc.ac.ir:443POST /contacts HTTP/1.1 0-08675000/33782/33782_ 14851.6313736533390.01225.331225.33 80.191.90.24http/1.1 0-08675000/33796/33796_ 14851.3225332030860.01136.101136.10 2.184.42.94http/1.1ijwr.usc.ac.ir:443POST /contacts HTTP/1.1 0-08675000/34573/34573R 14851.455024912310.01166.261166.26 5.211.102.193http/1.1 0-08675000/34563/34563_ 14851.470028369560.01230.521230.52 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_168683_a426b71e25a6da57264d9238c4e64568.pdf HTTP/1 0-08675000/34429/34429_ 14851.8306721760860.01175.281175.28 198.37.103.162http/1.1passer.garmian.edu.krd:443GET /index.php?option=com_lovefactory&controller=../../../../.. 0-08675000/34430/34430_ 14851.492025664360.01185.821185.82 80.191.90.24http/1.1bese.ir:80GET /issue_5206_6054.html HTTP/1.1 0-08675000/34508/34508_ 14851.731023686640.01250.431250.43 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/34419/34419_ 14851.700024746680.01148.001148.00 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_5647_5997.html HTTP/1.1 0-08675000/34647/34647_ 14851.680122341580.01248.061248.06 172.71.210.118http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-08675000/34087/34087_ 14851.700024591210.01172.371172.37 172.68.225.245http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-08675000/34127/34127_ 14851.830043880870.01193.051193.05 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_18542_19293.html HTTP/1.1 0-08675000/34297/34297_ 14851.721033367070.01234.041234.04 80.191.90.24http/1.1demo.sinaweb.net:443GET /?_action=xml&issue=60 HTTP/1.1 0-08675000/34414/34414_ 14851.650024895530.01126.731126.73 80.191.90.24http/1.1demo.sinaweb.net:443GET /issue_58_60.html HTTP/1.1 0-08675000/34554/34554_ 14851.722023927920.01101.381101.38 172.179.48.53http/1.1cnj.araku.ac.ir:443GET /rpp.araku.ac.ir/journal/faq?lang=en HTTP/1.1 0-08675000/33959/33959_ 14851.401033602130.01280.021280.02 66.249.66.88http/1.1ijwr.usc.ac.ir:443GET /&url=http:/qjo.ssor.ir/?_action=article&kw=248988&_kw=%D8% 0-08675000/34443/34443_ 14851.511022457420.01209.941209.94 80.191.90.24http/1.1 0-08675000/34646/34646_ 14851.800025519310.01162.361162.36 2.184.42.94http/1.1ijwr.usc.ac.ir:443GET /data/ijeas/coversheet/head_en.jpg HTTP/1.1 0-08675000/34305/34305R 14851.4724322563600.01179.241179.24 172.179.48.53http/1.1cnj.araku.ac.ir:443 0-08675000/34401/34401_ 14851.722027960620.01123.421123.42 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_18542_19293.html HTTP/1.1 0-08675000/34276/34276_ 14851.541026752740.01259.551259.55 157.55.39.62http/1.1icrjournal.ir:443GET /article_67871_dcb43d654d33eaf100de6b4846669eb5.pdf HTTP/1. 0-08675000/34177/34177_ 14851.800024266540.01207.801207.80 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=168682&lang=en HTTP/1.1 0-08675000/34406/34406_ 14851.321029309720.01209.701209.70 172.68.225.103http/1.1iranjournal.ir:80GET /?_action=current&_is=Current+Issue HTTP/1.1 0-08675000/34432/34432_ 14851.800030780350.01258.541258.54 185.215.232.171http/1.1ijwr.usc.ac.ir:443GET /data/jri/coversheet/stl_back.css?v=0.85 HTTP/1.1 0-08675000/33991/33991R 14851.298046267740.01133.551133.55 188.136.172.53http/1.1 0-08675000/34212/34212_ 14851.781025072960.01250.851250.85 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&page=6&max_rows=25 HTTP/1.1 0-08675000/34140/34140_ 14851.621029185470.01225.811225.81 80.191.90.24http/1.1joae.ir:443GET /issue_18470_19843.html HTTP/1.1 0-08675000/34614/34614_ 14851.7314623781940.01227.921227.92 65.21.82.164http/1.1celljournal.org:80GET /index.php/about-us/article_250662.html HTTP/1.1 0-08675000/34513/34513_ 14851.460031381020.01255.981255.98 198.37.103.162http/1.1passer.garmian.edu.krd:443GET /ui/index.html HTTP/1.1 0-08675000/34574/34574_ 14851.630021754670.01195.871195.87 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198362.html HTTP/1.1 0-08675000/34508/34508_ 14851.690028872570.01191.761191.76 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=33553 HTTP/1.1 0-08675000/34218/34218_ 14851.722021561460.01096.401096.40 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=198369&lang=en HTTP/1.1 0-08675000/34337/34337_ 14851.6702225634020.01170.281170.28 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&article=198369 HTTP/1.1 0-08675000/34419/34419_ 14851.800027694120.01215.071215.07 65.21.82.164http/1.1celljournal.org:80GET /index.php/auth/?_action=article&kw=647967&_kw=PTPRZ1+Gene 0-08675001/34561/34561W 14851.700029448620.01166.251166.25 185.215.232.171http/1.1museum.aqr-libjournal.ir:443GET /server-status HTTP/1.1 0-08675000/34552/34552_ 14851.731026924500.01241.261241.26 172.71.210.188http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/author/author 0-08675000/34033/34033_ 14851.670024406980.01196.481196.48 89.45.48.76http/1.1ijp.iranpath.org:443GET /inc/js/common.js?v=0.1 HTTP/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05d8a63731
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 10-Aug-2024 11:08:42 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 10 days 22 hours 21 minutes 36 seconds Server load: 0.69 0.95 1.14 Total accesses: 70280750 - Total Traffic: 2819.6 GB - Total Duration: 4970461554 CPU Usage: u56046.6 s5279.97 cu181553 cs17687.1 - 27.6% CPU load 74.4 requests/sec - 3.1 MB/second - 42.1 kB/request - 70.7229 ms/request 50 requests currently being processed, 0 workers gracefully restarting, 206 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no48yes2101070244 33649227no82yes290992455 Sum20130 5002062699 _____R_R_R______R____R__R_____R_RR_R_______R______R____W______R_ ______W_______R___R_________R_________________R___R___R_________ ................................................................ ................................................................ ................................................................ ................................................................ __R_________R______R__R__R__R__R______R_R__R_____WW____R__R_____ ________R__R____R_R____R__RR____R____RW_______R_____RR______RR__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/49101/65387_ 24413.890848839380.02041.082719.42 66.249.66.68http/1.1 0-636492260/49168/65338_ 24413.690142355510.01936.842580.82 91.92.211.114http/1.1jpl.sdil.ac.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-636492260/48755/64982_ 24414.0421950301210.01855.202499.91 45.127.108.190http/1.1jfsa.fuzzy.ir:443GET /author?_action=revise&manu_code=454194 HTTP/1.1 0-636492260/48712/64849_ 24413.531153350110.01914.532531.39 193.186.4.42http/1.1 0-636492260/49308/65481_ 24413.911041507060.01920.732646.64 66.249.66.23http/1.1bese.ir:80GET /article_269.html HTTP/1.1 0-636492260/49382/65611R 24414.0033245365000.01905.852514.19 5.217.181.71http/1.1 0-636492260/48974/65243_ 24414.100046733210.01877.472539.03 40.77.167.24http/1.1icrjournal.ir:443GET /article_82294_9661.html HTTP/1.1 0-636492260/48897/64979R 24412.75191940077600.01860.872521.35 80.210.63.230http/1.1 0-636492260/49386/65622_ 24414.1005447141910.02016.232708.28 172.179.57.177http/1.1csj.isi.org.ir:443GET /?_action=press&page=-191644&max_rows=25 HTTP/1.1 0-636492260/49376/65839R 24413.111237942422710.01879.822575.97 5.210.63.154http/1.1 0-636492260/48963/64910_ 24413.9415543346600.01939.882571.15 172.179.57.177http/1.1csj.isi.org.ir:443GET /?_action=press&page=-191642&max_rows=25 HTTP/1.1 0-636492260/48884/64766_ 24414.022061417680.01913.852668.04 51.158.173.37http/1.1jcl.illrc.ac.ir:443GET /data/lej/coversheet/favicon.ico HTTP/1.1 0-636492260/49149/65242_ 24414.061046291860.01873.732482.97 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-10&max_rows=25 HTTP/1.1 0-636492260/49027/65057_ 24414.110047124550.01925.922625.22 109.123.237.16http/1.1bese.ir:80GET /wp-content/uploads/elementor/ HTTP/1.1 0-636492260/48886/65071_ 24414.110045445660.01989.592588.52 85.208.96.193http/1.1rahpooye.soore.ac.ir:443GET /ju.rss?lang=en HTTP/1.1 0-636492260/49325/65496_ 24412.982050399290.01970.622570.15 94.156.65.250http/1.1vrf.iranjournals.ir:443GET /images/ HTTP/1.1 0-636492260/48908/65046R 24413.7055744764650.02060.102716.10 5.127.254.232http/1.1 0-636492260/49185/65504_ 24414.0611245469460.01921.012546.66 171.79.53.174http/1.1mag.iga.ir:443GET /contacts HTTP/1.1 0-636492260/48895/64783_ 24413.902851988510.01972.922618.51 66.249.66.208http/1.1jfsa.fuzzy.ir:443GET /robots.txt HTTP/1.1 0-636492260/48738/65022_ 24414.1202843328260.01928.612526.41 37.32.19.5http/1.1ns3186802.ip-51-195-105.eu:443GET /data/envj/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-636492260/49161/65453_ 24414.120046939540.01860.242475.13 51.195.233.10http/1.1archtrauma.kaums.ac.ir:443GET /data/atr/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-636492260/49121/65399R 24412.76145046630140.01894.312577.48 89.34.48.226http/1.1aeinehokmrani.iict.ac.ir:443 0-636492260/49350/65618_ 24414.032041361820.02081.302690.48 162.158.179.22http/1.1iranjournal.ir:80GET /?_action=export&rc=166321&rf=ris HTTP/1.1 0-636492260/49019/65149_ 24413.840048052840.01947.852645.17 45.127.108.190http/1.1 0-636492260/49333/65527R 24414.023147484060.01977.602633.55 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /./?_action=article&kw=79574&_kw=%D8%B3%D8%A7%D9%84%D9%85%D 0-636492260/48873/65090_ 24414.061049648590.01939.262643.03 66.249.66.78http/1.1museum.aqr-libjournal.ir:443GET /&url=http:/journal.iag.ir/?_action=xml&article=55817 HTTP/ 0-636492260/48944/65129_ 24414.10043146658720.01985.262617.04 139.215.112.153http/1.1jwwse.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-636492260/48873/65016_ 24414.081045435160.01982.432610.73 66.249.66.160http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/ijs/issue/view/JSCIT%20Vol.4%20No.1/journal/jour 0-636492260/48870/64883_ 24414.0511956388610.02045.422704.58 45.127.108.190http/1.1jfsa.fuzzy.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-636492260/49019/65167_ 24414.090047031260.01974.572604.90 37.32.19.5http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme4/front/assets/css/boxlist.css HTTP/1.1 0-636492260/49015/65212R 24413.2912044721500.01929.212627.45 5.112.62.112http/1.1iase-jrn.ir:443 0-636492260/48834/64949_ 24413.911058145060.02014.942686.59 66.249.66.22http/1.1 0-636492260/49325/65349R 24413.1614047751170.01985.192539.16 5.190.58.130http/1.1 0-636492260/49227/65346R 24413.686037796030.01890.072547.20 95.38.252.147http/1.1 0-636492260/48883/64984_ 24414.110049042270.02017.212629.36 85.208.96.202http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_sb=organizational%2Blevel&lang=en&lang=e 0-636492260/49112/65002R 24413.883062273360.01909.1614384.40 185.215.232.171http/1.1vrf.iranjournals.ir:443 0-636492260/49010/65244_ 24414.0901846714770.01992.802603.06 66.249.66.160http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=export&rf=ris&rc=61697&lang=en HTTP/1.1 0-636492260/48959/64947_ 24414.1204445917160.01891.702551.03 14.155.202.56http/1.1rahpooye.soore.ac.ir:443GET /article_39262.html HTTP/1.1 0-636492260/49277/65602_ 24414.090042756740.01968.412576.69 109.123.237.16http/1.1bese.ir:80GET /wp-content/uploads/wp-content/uploads/ HTTP/1.1 0-636492260/48673/62348_ 24414.0007201450990.01957.757739.05 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-636492260/49091/65175_ 24413.951049842970.01911.382547.41 52.167.144.18http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/issue/viewIssue/JSCIT_Vol.5_No.2/article_1 0-636492260/49182/65070_ 24414.022052570400.01914.242633.66 109.123.237.16http/1.1bese.ir:80GET /wp-includes/SimplePie/HTTP/ HTTP/1.1 0-636492260/48952/65034_ 24412.900051592180.01926.052587.04 185.139.66.130http/1.1 0-636492260/49448/65734R 24412.6422051971120.01906.742589.09 185.115.78.248http/1.1 0-636492260/48942/65289_ 24413.470045677760.01944.342646.39 66.249.66.23http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05a938d63e
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 08-Aug-2024 11:54:07 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 8 days 23 hours 7 minutes 1 second Server load: 2.59 1.92 1.62 Total accesses: 59799461 - Total Traffic: 2377.9 GB - Total Duration: 4102135777 CPU Usage: u16148.3 s1679.98 cu181553 cs17687.1 - 28% CPU load 77.2 requests/sec - 3.1 MB/second - 41.7 kB/request - 68.5982 ms/request 53 requests currently being processed, 0 workers gracefully restarting, 203 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no76yes1401140526 33649227no118yes390891726 Sum20194 530203112412 _____W_R_____R_________________________R__R_RRR_________________ __WR_______R_R___________________________________W___________R__ ................................................................ ................................................................ ................................................................ ................................................................ _R___RR_RR___R___W_RR_W___R_R_RWRRR__W_RR__R__WR____RR_RW_______ ______WR__R_R_____R_________W_______R___R_R___R_____R__________R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/16540/32826_ 7091.1704122724420.0547.261225.60 80.191.90.24http/1.1 0-636492260/16763/32933_ 7091.181019110010.0535.971179.95 206.189.202.113http/1.1bese.ir:80GET / HTTP/1.1 0-636492260/16608/32835_ 7091.250022284280.0514.521159.23 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-includes/sitemaps/about.php HTTP/1.1 0-636492260/16584/32721_ 7090.491025069930.0547.381164.24 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=3296 HTTP/1.1 0-636492260/16678/32851_ 7091.2702418817440.0542.081267.99 66.249.66.163http/1.1iase-jrn.ir:443GET /article_241858.html HTTP/1.1 0-636492261/16885/33114W 7088.3016019368480.0518.051126.39 106.195.75.96http/1.1mag.iga.ir:443GET /data/ijfs/coversheet/head_en.jpg HTTP/1.1 0-636492260/16605/32874_ 7091.310417975130.0513.831175.39 37.32.18.3http/1.1bims.iranjournals.ir:443GET /themes/base/front/assets/css/header-2.css?v=0.025 HTTP/1.1 0-636492260/16594/32676R 7089.71111019009820.0504.561165.05 5.62.235.153http/1.1 0-636492260/16684/32920_ 7090.750017277500.0535.531227.58 80.191.90.24http/1.1cnj.araku.ac.ir:443GET /?_action=xml&article=710167&lang=en HTTP/1.1 0-636492260/16748/33211_ 7090.9803116826340.0559.581255.73 206.189.202.113http/1.1 0-636492260/16719/32666_ 7091.300017507180.0554.271185.55 162.158.95.7http/1.1rahbordfarhangi.csr.ir:443GET /data/jaoc/coversheet/favicon.ico HTTP/1.1 0-636492260/16605/32487_ 7091.210134931110.0554.801308.99 40.77.167.22http/1.1vrf.iranjournals.ir:443GET /inc/js/jquery/cookieconsent.min.js HTTP/1.1 0-636492260/16599/32692_ 7090.9506117952970.0527.271136.51 66.249.66.12http/1.1 0-636492260/16529/32559R 7090.675020263730.0568.551267.84 5.106.226.56http/1.1 0-636492260/16596/32781_ 7091.080017593270.0588.161187.08 66.249.66.82http/1.1 0-636492260/16572/32743_ 7090.891021519210.0543.691143.22 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=6398 HTTP/1.1 0-636492260/16683/32821_ 7091.290017019120.0567.891223.89 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-admin/maint/index.php HTTP/1.1 0-636492260/16689/33008_ 7091.320021162230.0551.301176.95 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_48562_48660.html HTTP/1.1 0-636492260/16688/32576_ 7091.051027103900.0537.221182.81 66.249.66.167http/1.1 0-636492260/16491/32775_ 7090.930017333480.0566.241164.04 185.215.232.171http/1.1ijeir.info:80GET /article_73300_68af936ad128b995e9f7e66ecc06b70c.pdf HTTP/1. 0-636492260/16702/32994_ 7091.270021620990.0540.811155.70 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=33650 HTTP/1.1 0-636492260/16508/32786_ 7091.28014721926660.0520.891204.06 37.32.18.5http/1.1gjesm.net:443POST /contacts HTTP/1.1 0-636492260/16685/32953_ 7091.170118784590.0552.971162.16 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /article_72528.html HTTP/1.1 0-636492260/16677/32807_ 7091.0303120868770.0538.801236.13 80.191.90.24http/1.1 0-636492260/16620/32814_ 7091.2506919596040.0577.981233.93 49.51.36.179http/1.1jwwse.ir:443GET / HTTP/1.1 0-636492260/16841/33058_ 7091.130018609850.0592.141295.91 144.76.67.169http/1.1jfsa.fuzzy.ir:443GET /?_action=article&_kw=Basic+and+general+two-stage+network&k 0-636492260/16503/32688_ 7091.070020113700.0634.731266.51 66.249.66.169http/1.1bese.ir:80GET /article_3972_7fd638b4db2cd3f1c69c3c2446f8629e.pdf HTTP/1.1 0-636492260/16638/32781_ 7091.0512321033420.0556.721185.03 80.191.90.24http/1.1 0-636492260/16580/32593_ 7091.2604321504400.0632.691291.85 93.117.182.169http/1.1icrjournal.ir:443GET /author?_action=processed HTTP/1.1 0-636492260/16740/32888_ 7091.210021597400.0591.041221.38 80.191.90.24http/1.1demo.sinaweb.net:443GET /?_action=xml&issue=64 HTTP/1.1 0-636492260/16703/32900_ 7091.250021830040.0564.631262.87 80.191.90.24http/1.1bese.ir:80GET /issue_36_39.html HTTP/1.1 0-636492260/16743/32858_ 7091.220018735550.0556.411228.07 216.244.66.239http/1.1bese.ir:80GET /robots.txt HTTP/1.1 0-636492260/16782/32806_ 7091.0605323162460.0589.781143.75 80.191.90.24http/1.1 0-636492260/16787/32906_ 7091.1812217891460.0542.941200.07 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=current&_is=Current%20Issue HTTP/1.1 0-636492260/16645/32746_ 7091.2708020876740.0558.441170.59 185.215.232.172http/1.1gjesm.net:443GET /?_action=article&au=2880512&_au=%D8%B9%D8%A8%D8%AF%DB%8C%D 0-636492260/16724/32614_ 7091.040035100830.0547.2113022.45 206.189.202.113http/1.1 0-636492260/16793/33027_ 7091.270019174000.0550.991161.24 93.117.182.169http/1.1icrjournal.ir:443GET /data/jipas/coversheet/stl_back.css?v=0.99 HTTP/1.1 0-636492260/16522/32510_ 7091.2206822288740.0547.061206.40 65.21.91.182http/1.1flc-journal.ir:443GET /?_action=article&kw=10196&_kw=asthma&page=-12403&max_rows= 0-636492260/16753/33078_ 7091.130018282080.0531.291139.57 66.249.66.78http/1.1 0-636492260/16552/30227R 7090.1580167605030.0562.236343.52 46.101.9.220http/1.1 0-636492260/16603/32687_ 7091.310021859990.0521.791157.82 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_703677.html HTTP/1.1 0-636492260/16743/32631_ 7091.191027594830.0510.611230.04 80.191.90.24http/1.1flc-journal.ir:443GET /issue_33212_33650.html HTTP/1.1 0-636492260/16495/32577R 7089.591110824185200.0548.251209.25 46.172.39.165http/1.1 0-636492260/16886/33172_ 7091.300017872530.0573.801256.15 94.156.65.250http/1.1bese.ir:80GET /images/ HTTP/1.1 0-636492260/16635/32982R 7086.5825019101060.0506.011208.05 2.187.220.31http/1.1icrjournal.ir:443 0-636492260/16742/32999R 7090.1581818769720.0565.101222.55 46.101.9.220http/1.1 0-636492260/16528/32783R 7089.8
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05cefa798f
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 06-Aug-2024 16:23:57 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 7 days 3 hours 36 minutes 51 seconds Server load: 1.89 2.36 2.24 Total accesses: 46033694 - Total Traffic: 1945.6 GB - Total Duration: 3285706698 CPU Usage: u22948.4 s2263.2 cu134630 cs12932.8 - 28% CPU load 74.5 requests/sec - 3.2 MB/second - 44.3 kB/request - 71.3761 ms/request 39 requests currently being processed, 0 workers gracefully restarting, 217 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23213031no64yes1301153426 53213033no100yes2601022639 Sum20164 390217510515 ................................................................ ................................................................ ................................................................ ................................................................ __R_R_R_____R_____R___W_______R___________________________R_____ ____________W____________________W______W_____R________________R ................................................................ ................................................................ _W__________W_________R___________R______WR________R______R__R_R _R___R_R___R_____R____R__R___W_______RW__W__R_W_R_______R____W__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/16285. 0.0082291011316290.00.00678.33 80.191.90.24http/1.1sepehr.org:443GET /issue_5669_5670.html HTTP/1.1 0-3-0/0/16169. 0.00822914210339030.00.00643.98 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0 0-3-0/0/16226. 0.00822915812619660.00.00644.70 172.71.146.59http/1.1iranjournal.ir:80GET /?_action=press&page=-31009&max_rows=25 HTTP/1.1 0-3-0/0/16136. 0.0082291014855590.00.00616.85 85.208.96.204http/1.1rahpooye.soore.ac.ir:443GET /?_action=article&_kw=Bayesian&kw=89988 HTTP/1.1 0-3-0/0/16172. 0.008229109615490.00.00725.91 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16228. 0.0082291010752740.00.00608.34 185.136.100.190http/1.1vrf.iranjournals.ir:443GET /favicon.ico HTTP/1.1 0-3-0/0/16268. 0.0082291010602060.00.00661.55 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/perl.alfa HTTP/1.1 0-3-0/0/16081. 0.00822914412847000.00.00660.49 72.14.201.74http/1.1pzhfars.ir:443GET /article_156010.html HTTP/1.1 0-3-0/0/16234. 0.008229109021260.00.00692.04 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_12895_12897.html HTTP/1.1 0-3-0/0/16462. 0.008229109830590.00.00696.15 4.155.180.138http/1.1vrf.iranjournals.ir:443GET /phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/phm.znu.ac.ir/ph 0-3-0/0/15946. 0.0082291010321670.00.00631.27 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/15881. 0.0082291024861240.00.00754.17 37.32.16.2http/1.1gjesm.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-3-0/0/16092. 0.0082291010333430.00.00609.24 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/radio.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16029. 0.0082291010697480.00.00699.29 188.66.246.152http/1.1jcema.com:443GET /wp-login.php HTTP/1.1 0-3-0/0/16184. 0.008229109269570.00.00598.92 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/16170. 0.008229119284770.00.00599.51 80.191.90.24http/1.1 0-3-0/0/16137. 0.008229108377730.00.00655.98 121.237.36.29http/1.1 0-3-0/0/16318. 0.0082291012377240.00.00625.65 83.121.91.67http/1.1 0-3-0/0/15887. 0.0082291017249320.00.00645.59 217.218.22.131http/1.1 0-3-0/0/16283. 0.0082291358984500.00.00597.80 66.249.66.203http/1.1masm.araku.ac.ir:443GET /article_254115.html?lang=fa HTTP/1.1 0-3-0/0/16290. 0.0082291011854010.00.00614.88 185.215.232.172http/1.1gjesm.net:443GET /&url=http:/www.ijcce.ac.ir/m/mobile/mobile/m/m/mobile/?_ac 0-3-0/0/16278. 0.0082291010490160.00.00683.17 165.232.169.63http/1.1bese.ir:80GET /cgi-bin/alfacgiapi/index.php?bx=0e215962017 HTTP/1.1 0-3-0/0/16268. 0.008229139110340.00.00609.18 37.32.16.2http/1.1gjesm.net:443GET /data/nsmsi/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/16130. 0.0082291612103770.00.00697.33 80.191.90.24http/1.1 0-3-0/0/16194. 0.0082291010208490.00.00655.94 80.191.90.24http/1.1jgrs.kgut.ac.ir:443GET /?_action=xml&issue=16061 HTTP/1.1 0-3-0/0/16216. 0.0082291010314640.00.00703.76 80.191.90.24http/1.1icrjournal.ir:443GET /issue_7991_7952.html HTTP/1.1 0-3-0/0/16184. 0.0082291156510019490.00.00631.77 80.210.37.198http/1.1vrf.iranjournals.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-3-0/0/16143. 0.0082291012325580.00.00628.30 188.66.246.152http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-3-0/0/16013. 0.00822918010785480.00.00659.15 77.36.155.243http/1.1jipm.irandoc.ac.ir:443POST /contacts HTTP/1.1 0-3-0/0/16147. 0.0082291010258050.00.00630.34 80.191.90.24http/1.1bese.ir:80GET /issue_48483_48792.html HTTP/1.1 0-3-0/0/16197. 0.00822915914358830.00.00698.24 66.249.66.197http/1.1demo.sinaweb.net:443GET /?_action=article&au=8845&_au=%DB%8C%D8%AD%DB%8C%DB%8C++%D8 0-3-0/0/16114. 0.00822915410788050.00.00671.65 80.191.90.24http/1.1 0-3-0/0/16023. 0.0082291014250410.00.00553.98 80.191.90.24http/1.1bese.ir:80GET /?_action=xml&issue=4659 HTTP/1.1 0-3-0/0/16118. 0.008229109648380.00.00657.12 17.241.219.26http/1.1jhyd.iha.ir:443GET /?_action=article&kw=45226&_kw=%D9%85%D8%AF%D9%84+FLOW-3D H 0-3-0/0/16100. 0.0082291011185710.00.00612.15 4.154.224.251http/1.1jgrs.kgut.ac.ir:443GET /jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.kgut.ac.ir/jumee.k 0-3-0/0/15889. 0.00822911325426460.00.0012475.24 5.196.78.175http/1.1aeinehokmrani.iict.ac.ir:443POST /journal/contact.us HTTP/1.0 0-3-0/0/16233. 0.0082291510723840.00.00610.25 40.77.167.30http/1.1jmedbehrazm.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/15987. 0.0082291612045200.00.00659.33 165.232.169.63http/1.1bese.ir:80POST /.quarantine/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1.1 0-3-0/0/16324. 0.0082291011278280.00.00608.28 80.191.90.24http/1.1bese.ir:80GET /issue_4234_4237.html HTTP/1.1 0-3-0/0/13674. 0.00822910160046800.00.005780.68 80.191.90.24http/1.1bese.ir:80GET /issue_2601_4655.html HTTP/1.1 0-3-0/0/16083. 0.00822916311982710.00.00636.03 77.36.155.243http/1.1jipm.irandoc.ac.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.1 0-3-0/0/15887. 0.0082291019972000.00.00719.42 80.210.37.198http/1.1vrf.iranjournals.ir:443GET /data/bs/coversheet/stl_back.css?v=0.93 HTTP/1.1 0-3-0/0/16081. 0.00822915616170210.00.00661.00 86.55.198.198http/1.1 0-3-0/0/16285. 0.008229109907930.00.00682.35 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=12834 HTTP/1.1 0-3-0/0/16346. 0.0082291012418200.00.00702.04 165.232.169.63http/1.1bese.ir:80POST /cgi-bin/alfacgiapi/py.alfa HTTP/1.1 0-3-0/0/16256. 0.008229109250300.00.00657.45 185.215.232.173http/1.1bims.iranjourn
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05748cffaa
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 04-Aug-2024 19:14:53 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 5 days 6 hours 27 minutes 47 seconds Server load: 1.75 1.96 1.84 Total accesses: 32407029 - Total Traffic: 1441.1 GB - Total Duration: 2368948153 CPU Usage: u72326.4 s6993.17 cu42182.6 cs3828.05 - 27.5% CPU load 71.2 requests/sec - 3.2 MB/second - 46.6 kB/request - 73.0998 ms/request 46 requests currently being processed, 0 workers gracefully restarting, 210 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no72yes1801101494 63750947no86yes2801002522 Sum20158 46021031016 ................................................................ ................................................................ ................................................................ ................................................................ _R___R__________R___R_______W________________R____R__R____R___R_ __________R___________________________W__WR____R__WR______R_____ ................................................................ ................................................................ _______RR_R________R___RR__R______R________R________R________RR_ RR_______R__W_________R___RR_W____WR_____R__R_______R_RW___R____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16135. 0.0010078011273090.00.00670.02 114.119.154.203http/1.1jwwse.ir:443GET /?_action=article&kw=15416&_kw=Quran&lang=en HTTP/1.1 0-2-0/0/16005. 0.0010078010309260.00.00641.01 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /volume_20335.html HTTP/1.1 0-2-0/0/16066. 0.0010078012550490.00.00641.29 172.68.225.193http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15961. 0.0010078014822620.00.00613.42 5.122.5.193http/1.1 0-2-0/0/16009. 0.001007809577870.00.00719.42 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /request/article.ajax?task=loadIssues&volume=5310 HTTP/1.1 0-2-0/0/16135. 0.001007808377150.00.00604.74 80.191.90.24http/1.1 0-2-0/0/16078. 0.0010078010558030.00.00656.67 102.129.153.229http/1.1vrf.iranjournals.ir:443GET /article_9353.html HTTP/1.1 0-2-0/0/15930. 0.0010078012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.00100781558991610.00.00686.94 66.249.66.15http/1.1 0-2-0/0/16312. 0.001007819642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15810. 0.0010078010105400.00.00627.19 217.113.194.140http/1.1jmedbehrazm.ir:443GET /&url=http:/www.jpusd.ir/?_action=article&kw=44877&_kw=urba 0-2-0/0/15720. 0.0010078024780590.00.00750.23 80.191.90.24http/1.1rahbordfarhangi.csr.ir:443GET /?_action=xml&article=172018&lang=en HTTP/1.1 0-2-0/0/15940. 0.001007889810261760.00.00602.57 217.113.194.140http/1.1 0-2-0/0/15874. 0.001007841510687310.00.00697.04 66.249.66.42http/1.1aeinehokmrani.iict.ac.ir:443GET /article_31221_81efffe6ced02f12a43080a6cc55331d.pdf HTTP/1. 0-2-0/0/16023. 0.0010078399224490.00.00592.97 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_20969_20970.html HTTP/1.1 0-2-0/0/16005. 0.0010078269216080.00.00592.72 80.191.90.24http/1.1 0-2-0/0/15968. 0.001007818350520.00.00652.48 172.68.225.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Md.%2B%2BMahmud&au=722182 HTTP/1.1 0-2-0/0/16160. 0.0010078012336060.00.00620.04 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_34172_34195.html HTTP/1.1 0-2-0/0/15685. 0.0010078017206630.00.00639.73 80.191.90.24http/1.1pzhfars.ir:443GET /issue_14065_14068.html HTTP/1.1 0-2-0/0/16116. 0.001007898797740.00.00588.29 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /request/article.ajax?task=loadIssues&volume=5310 HTTP/1.1 0-2-0/0/16123. 0.00100784811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16132. 0.0010078110439230.00.00676.76 102.129.153.229http/1.1vrf.iranjournals.ir:443GET /news?newsCode=467 HTTP/1.1 0-2-0/0/16096. 0.001007809012440.00.00595.53 102.129.153.229http/1.1vrf.iranjournals.ir:443GET /journal/editorial.board?edbc=338 HTTP/1.1 0-2-0/0/15975. 0.00100786412010690.00.00685.00 80.191.90.24http/1.1 0-2-0/0/16061. 0.00100783010171460.00.00648.36 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_34172_34195.html HTTP/1.1 0-2-0/0/16049. 0.0010078010273040.00.00692.45 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_topcited/p 0-2-0/0/16015. 0.001007809975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16004. 0.00100783512303390.00.00624.26 80.191.90.24http/1.1joae.ir:443GET /article_127202.html HTTP/1.1 0-2-0/0/15847. 0.00100784110747900.00.00652.10 80.191.90.24http/1.1pzhfars.ir:443GET /issue_14065_14068.html HTTP/1.1 0-2-0/0/15965. 0.001007811210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.0010078014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15944. 0.0010078610650260.00.00661.43 37.191.93.127http/1.1jwwse.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-2-0/0/15867. 0.00100789514208860.00.00551.26 66.249.66.39http/1.1jcema.com:443GET /?_action=article&lang=en&page=-41&max_rows=50&lang=en HTTP 0-2-0/0/16000. 0.001007819615800.00.00655.46 102.129.153.229http/1.1vrf.iranjournals.ir:443GET /issue_5519_5520.html HTTP/1.1 0-2-0/0/15966. 0.0010078111159740.00.00606.98 102.129.153.229http/1.1vrf.iranjournals.ir:443GET /journal/contact.us HTTP/1.1 0-2-0/0/15732. 0.0010078025396110.00.0012470.82 37.191.93.127http/1.1jwwse.ir:443GET /data/eiap/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-2-0/0/16055. 0.00100782310683770.00.00603.25 80.191.90.24http/1.1icrjournal.ir:443GET /volume_26096.html HTTP/1.1 0-2-0/0/15798. 0.0010078111927870.00.00645.64 172.71.218.7http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-2-0/0/16147. 0.0010078811100870.00.00602.44 66.249.66.39http/1.1jcema.com:443GET /robots.txt HTTP/1.1 0-2-0/0/13512. 0.00100786159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15895. 0.0010078011891920.00.00617.75 52.167.144.191http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/477/journal 0-2-0/0/15732. 0.00100783719920420.00.00714.81 80.191.90.24http/1.1icrjournal.ir:443GET /issue_26096_26097.html HTTP/1.1 0-2-0/0/15914. 0.00100783516135620.00.00652.17 66.249.66.40http/1.1jcema.com:443GET /?_action=article&au=57250&_au=%D8%BA%D9%84%D8%A7%D9%85%D8% 0-2-0/0/16125. 0.001007809879160.00.00679.21 80.191.90.24http/1.1pzhfars.ir:443GET /?_action=xml&issue=14068 HTTP/1.1 0-2-0/0/16197. 0.0010078812383950.00.00694.58 66.249.66.86ht
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f055eeeb0a2
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 02-Aug-2024 15:09:13 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 3 days 2 hours 22 minutes 6 seconds Server load: 1.30 1.42 1.36 Total accesses: 17784166 - Total Traffic: 810.4 GB - Total Duration: 1285398058 CPU Usage: u21411.5 s2054.98 cu42182.5 cs3828.01 - 26% CPU load 66.4 requests/sec - 3.1 MB/second - 47.8 kB/request - 72.2777 ms/request 27 requests currently being processed, 0 workers gracefully restarting, 229 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 23750943no52yes801201413 63750947no90yes1901091647 Sum20142 270229210510 ................................................................ ................................................................ ................................................................ ................................................................ ______R___________W_____________________R______RW_____________R_ _______________R_____________________________________________R__ ................................................................ ................................................................ _________R____RR_______________RR_RR_R___W_W___________R___R___R _______________________________WRW___W__________W______R________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/16134. 0.00886364111273080.00.00670.01 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_15795.html?lang=en HTTP/1.1 0-2-0/0/16004. 0.008863613110309250.00.00641.01 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/16065. 0.0088636012550480.00.00641.29 85.208.96.201http/1.1journals.abu.ac.ir:80GET /article_703346.html HTTP/1.1 0-2-0/0/15961. 0.0088636014822620.00.00613.42 114.119.129.7http/1.1mag.iga.ir:443GET /?_action=article&au=127165&_au=Sadigova,%20Sabina%20Rahib 0-2-0/0/16008. 0.0088636139577870.00.00719.41 37.32.18.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jhrs/coversheet/favicon.ico HTTP/1.1 0-2-0/0/16135. 0.008863608377150.00.00604.74 66.249.66.43http/1.1bese.ir:80GET /article_127292.html HTTP/1.1 0-2-0/0/16077. 0.008863617310558020.00.00656.67 20.240.13.240http/1.1iase-jrn.ir:443GET /article_251585_3579b646ebb8e731a8a5ccee88895bc2.pdf HTTP/1 0-2-0/0/15930. 0.0088636012818560.00.00657.18 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=149852&_au=Iraj++Mahdavi HTTP/1.1 0-2-0/0/16085. 0.00886361558991610.00.00686.94 185.215.232.171http/1.1gjesm.net:443GET /?_action=press&page=-194&max_rows=100&lang=fa HTTP/1.1 0-2-0/0/16312. 0.008863619642170.00.00690.25 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_170626_9b428c6338e9d21d6202030d8b199fd4.pdf HTTP/1 0-2-0/0/15809. 0.0088636110105390.00.00627.19 172.71.215.112http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-2-0/0/15719. 0.0088636024780580.00.00750.23 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=525124&_au=Baghban,%20Abdollah HTTP/1. 0-2-0/0/15940. 0.008863689810261760.00.00602.57 94.101.182.4http/1.1bagh-sj.com:443GET /article_184504_4c194dd09ecf5ad013a87a8a644b4995.pdf HTTP/1 0-2-0/0/15873. 0.00886368410683160.00.00696.42 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-30250&max_rows=25 HTTP/1.1 0-2-0/0/16022. 0.0088636999224100.00.00592.93 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=30312&max_rows=25 HTTP/1.1 0-2-0/0/16005. 0.0088636269216080.00.00592.72 178.20.44.82http/1.1jwwse.ir:443GET /journal/editorial.board HTTP/1.0 0-2-0/0/15967. 0.0088636438350500.00.00652.48 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_105498.html HTTP/1.1 0-2-0/0/16159. 0.00886364012336050.00.00620.04 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_26395_27587.html HTTP/1.1 0-2-0/0/15684. 0.008863653817206620.00.00639.73 66.249.66.197http/1.1ijwr.usc.ac.ir:443GET /article_191647_fd2130a0d395e203ddff3a23f1de6c80.pdf HTTP/1 0-2-0/0/16115. 0.0088636428797650.00.00588.29 66.249.66.15http/1.1icrjournal.ir:443GET /?_action=article&au=334729&_au=%D8%B3%DB%8C%D8%AF+%D8%AD%D 0-2-0/0/16123. 0.00886364811772220.00.00609.70 185.215.232.170http/1.1gjesm.net:443GET /nsmsi.ir/nsmsi.ir/m/article_38181.html?lang=fa HTTP/1.1 0-2-0/0/16131. 0.008863611510439220.00.00676.76 66.249.66.3http/1.1mag.iga.ir:443GET / HTTP/1.1 0-2-0/0/16095. 0.008863609012430.00.00595.52 5.214.201.237http/1.1 0-2-0/0/15975. 0.00886366412010690.00.00685.00 101.47.8.29http/1.1jhyd.iha.ir:443GET /article_52008.html HTTP/1.1 0-2-0/0/16060. 0.0088636010171160.00.00648.30 217.113.194.107http/1.1 0-2-0/0/16048. 0.00886361610273030.00.00692.44 89.45.48.75http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=19201 HTTP/1.1 0-2-0/0/16015. 0.008863609975260.00.00627.17 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=206811&_kw=Lingo+Software HTTP/1.1 0-2-0/0/16003. 0.00886368412303040.00.00624.21 185.215.232.171http/1.1ijp.iranpath.org:443GET /?_action=article&sb=1555&_sb=Uropathology&page=-277&max_ro 0-2-0/0/15846. 0.0088636010747490.00.00652.07 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=718589&_au=Kamranrad,%20Reza HTTP/1.1 0-2-0/0/15965. 0.008863611210219540.00.00627.66 101.47.8.29http/1.1jhyd.iha.ir:443GET /?_action=article&au=304727&_au=%DA%A9%D8%B1%D9%85% 0-2-0/0/16011. 0.0088636014294520.00.00692.65 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /issue_21117_21118.html HTTP/1.1 0-2-0/0/15943. 0.00886363610650200.00.00661.40 101.47.8.29http/1.1 0-2-0/0/15866. 0.0088636014207910.00.00551.22 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=705590&_au=Faezeh++Motevalli-Taher HTT 0-2-0/0/15999. 0.008863609615790.00.00655.46 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15965. 0.0088636011159730.00.00606.97 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=126860&_au=A.++Ghodratnama HTTP/1.1 0-2-0/0/15731. 0.0088636025396110.00.0012470.81 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-2-0/0/16054. 0.00886366910683540.00.00603.25 66.249.66.37http/1.1aeinehokmrani.iict.ac.ir:443GET /article_711538.html HTTP/1.1 0-2-0/0/15797. 0.0088636011927860.00.00645.64 101.47.8.29http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&au=158829&_au=E.++Babaee+Tirkolaee HTTP/1 0-2-0/0/16146. 0.0088636011100780.00.00602.43 14.155.188.167http/1.1bese.ir:80GET /keyword.index HTTP/1.1 0-2-0/0/13512. 0.00886366159904080.00.005773.71 89.45.48.76http/1.1ns3186802.ip-51-195-105.eu:443GET /data/saas/avatar/1722498071.jpeg HTTP/1.1 0-2-0/0/15894. 0.0088636011891920.00.00617.75 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-2-0/0/15731. 0.0088636019920040.00.00714.78 162.158.179.160http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-2-0/0/15913. 0.0088636016135260.00.00652.16 101.47.8.29http/1.1bese.ir:80GET /?_action=article&au=133658&_au=Mir+Mehdi++Seyyed+Esfahani 0-2-0/0/16124. 0.008863609879150.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05e20e0ad8
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 01-Aug-2024 10:20:46 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 21 hours 33 minutes 40 seconds Server load: 0.87 0.92 0.99 Total accesses: 11126182 - Total Traffic: 517.3 GB - Total Duration: 804441121 CPU Usage: u16499.6 s1544.3 cu23878.6 cs2132.32 - 26.9% CPU load 67.8 requests/sec - 3.2 MB/second - 48.7 kB/request - 72.3016 ms/request 23 requests currently being processed, 0 workers gracefully restarting, 233 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02184897no43yes801200332 12235309no75yes1501131523 Sum20118 2302331855 _______R_________________R__R_________________________W_________ _R__________________________R__________R_____________________R__ _R____W___R___W______________________________R__R_WR____________ ______W_____________R________R________R_________R___R_W_________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-021848970/14814/14822_ 7515.181810553930.0621.80622.14 66.249.66.40http/1.1jcema.com:443GET /robots.txt HTTP/1.1 0-021848970/14649/14658_ 7516.05109934660.0595.85595.90 216.244.66.247http/1.1bese.ir:80GET /robots.txt HTTP/1.1 0-021848970/14830/14835_ 7515.9811111509670.0598.04598.07 66.249.66.82http/1.1bese.ir:443GET /article_47619_68ab3c6c806de34d35bc2dba973498a5.pdf HTTP/1. 0-021848970/14701/14710_ 7515.942013789590.0569.75569.84 172.68.225.108http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/journal/journa 0-021848970/14624/14631_ 7515.91308927310.0661.69661.73 162.158.114.39http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-021848970/14865/14872_ 7515.71307762570.0553.86553.91 52.167.144.218http/1.1jisva.neyshabur.ac.ir:443GET /?_action=article&keywords=0&page=2&max_rows=25 HTTP/1.1 0-021848970/14764/14771_ 7515.64111010090380.0604.84604.87 80.191.90.24http/1.1 0-021848970/14621/14631R 7515.873012255870.0607.23607.31 37.212.91.27http/1.1 0-021848970/14743/14753_ 7514.95207460330.0638.32638.41 172.71.214.203http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/news/journal/n 0-021848970/14922/14932_ 7515.54389198820.0633.18633.22 217.113.194.10http/1.1 0-021848970/14484/14492_ 7516.0312699130560.0574.32574.41 5.217.224.143http/1.1jpl.sdil.ac.ir:443GET /data/jlr/coversheet/881663148005.jpg HTTP/1.1 0-021848970/14419/14426_ 7515.870024302990.0695.44695.91 37.212.91.27http/1.1 0-021848970/14603/14613_ 7515.29209777410.0560.07560.22 66.249.66.38http/1.1 0-021848970/14655/14663_ 7515.782010229150.0641.49641.57 5.202.248.12http/1.1jifb.ibi.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/fonts/glyphicon 0-021848970/14647/14655_ 7515.98112298522140.0532.76532.81 119.224.62.148http/1.1passer.garmian.edu.krd:443GET /article_65668_b84494af5285cbc56324cd337e3c017e.pdf HTTP/1. 0-021848970/14722/14730_ 7516.06028796860.0551.19551.26 89.198.199.26http/1.1rahpooye.soore.ac.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-021848970/14700/14710_ 7515.74307978750.0605.56606.43 185.215.232.171http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/m/mo 0-021848970/14818/14824_ 7515.743011709560.0554.40554.45 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_100619.html HTTP/1.1 0-021848970/14414/14422_ 7516.070016603930.0573.42575.83 185.215.232.171http/1.1museum.aqr-libjournal.ir:443GET /debug/default/view?panel=config HTTP/1.1 0-021848970/14765/14774_ 7515.73307866960.0543.99545.83 173.252.83.39http/1.1jpmb-gabit.ir:443GET /?_action=export&rf=enw&rc=21697 HTTP/1.1 0-021848970/14806/14813_ 7516.051010861620.0561.02561.11 217.113.194.94http/1.1ipr.isri.ac.ir:443GET /?_action=article&au=1047282&_au=Haji%20Naseri,%20Saeed%20& 0-021848970/14790/14796_ 7516.04129970220.0621.69621.73 89.198.199.26http/1.1rahpooye.soore.ac.ir:443GET /themes/theme1/front/assets/css/main.css?v=1.5 HTTP/1.1 0-021848970/14799/14805_ 7514.99108355520.0548.99549.05 66.249.66.83http/1.1 0-021848970/14684/14690_ 7516.0516410670570.0629.20629.22 65.21.91.182http/1.1jmchemsci.com:443GET /?_action=article&au=856900&_au=Mazurov%2C+Vadim+I.&page=-2 0-021848970/14746/14754_ 7515.88318975360.0604.39604.43 5.202.248.12http/1.1jifb.ibi.ac.ir:443GET /inc/js/common.js?v=0.1 HTTP/1.1 0-021848970/14711/14717R 7515.28909741220.0629.98630.00 103.216.69.31http/1.1 0-021848970/14777/14784_ 7516.06019377810.0585.59585.61 172.71.219.77http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-021848970/14643/14651_ 7516.0213411659070.0566.21566.26 172.179.28.69http/1.1vrf.iranjournals.ir:443GET /jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jom.hmu.ac.ir/jo 0-021848970/14586/14593R 7515.8641278689540.0590.66590.77 203.158.220.150http/1.1 0-021848970/14664/14673_ 7515.90309881180.0585.68585.75 172.68.225.188http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-021848970/14703/14711_ 7516.011013604360.0623.45624.28 204.18.98.30http/1.1rahpooye.soore.ac.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-021848970/14635/14643_ 7515.8213710218610.0602.88602.92 66.249.66.37http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/issue/view/JSCIT_Vol.4_No.2/article_51654. 0-021848970/14579/14590_ 7515.762012331700.0502.82502.87 5.202.248.12http/1.1jifb.ibi.ac.ir:443GET /inc/js/contacts.js?v=0.05 HTTP/1.1 0-021848970/14677/14684_ 7515.88309058230.0604.72604.81 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/download/113/journal/journal/?_act 0-021848970/14607/14612_ 7515.850010494890.0566.91566.93 157.55.39.62http/1.1bese.ir:80GET /index.php/jsee/article/download/322/journal/article_245117 0-021848970/14389/14396_ 7515.913024895760.012410.6712411.01 172.68.225.188http/1.1iranjournal.ir:80GET / HTTP/1.1 0-021848970/14753/14762_ 7515.903499716030.0556.86556.95 172.179.104.225http/1.1icrjournal.ir:443GET /?_action=press&page=-5170&max_rows=25 HTTP/1.1 0-021848970/14516/14526_ 7516.0119110829330.0595.18595.29 172.179.104.225http/1.1icrjournal.ir:443GET /?_action=press&page=5181&max_rows=25 HTTP/1.1 0-021848970/14832/14836_ 7515.952010620150.0556.03556.05 172.68.225.108http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-021848970/12225/12233_ 7515.8930158660200.05708.915708.95 172.68.225.188http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-021848970/14525/14532_ 7515.850011303980.0571.62571.70 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_58457.html HTTP/1.1 0-021848970/14472/14480_ 7515.932019451840.0646.82646.91 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-021848970/14646/14653_ 7515.3514015397670.0600.01600.11 185.211.6.82http/1.1 0-021848970/14804/14812_ 7515.76209229280.0609.15610.57 5.202.248.12http/1.1jifb.ibi.ac.ir:443GET /data/jifb/coversheet/stl_back.css?v=0.9
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f0574d810b0
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 30-Jul-2024 10:52:01 +0430 Restart Time: Monday, 29-Jul-2024 13:01:07 +0430 Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 21 hours 50 minutes 53 seconds Server load: 0.87 1.05 1.22 Total accesses: 5527830 - Total Traffic: 269.3 GB - Total Duration: 569940777 CPU Usage: u21684.9 s1822.41 cu36.06 cs3.45 - 29.9% CPU load 70.3 requests/sec - 3.5 MB/second - 51.1 kB/request - 103.104 ms/request 46 requests currently being processed, 0 workers gracefully restarting, 210 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 52733522no48yes1901090238 62733523no84yes2701011556 Sum20132 46021017814 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _______R_R____R__R_________________W_________R_R__R_________RR_R _RR_____R____R______R______________________R__________R_______R_ ____R____R__R_RR_R_______RR_______R__R___R______R____R_W_____RWW ____R__R___________R________R_______R____________R__W_____R_R__R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2-0/0/13. 0.00785061993610.00.000.09 151.240.240.25http/1.1jfnc.ir:443GET /author HTTP/1.1 0-2-0/0/23. 0.00785061002290.00.003.06 37.32.18.5http/1.1mag.iuc.ac.ir:80GET /article_21410.html HTTP/1.1 0-2-0/0/22. 0.007850615030.00.000.83 66.249.66.167http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/RTL/bootstrap-r 0-2-0/0/22. 0.007850637090.00.000.93 159.203.96.42http/1.1bese.ir:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 0-2-0/0/18. 0.007850601210.00.000.16 185.215.232.172http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/18. 0.0078506112410.00.000.20 162.158.189.189http/1.1iranjournal.ir:80GET /?_action=export&rf=bibtex&rc=166622 HTTP/1.1 0-2-0/0/17. 0.00785061199720.00.002.20 94.101.182.5http/1.1iranjournal.ir:80GET /editor HTTP/1.1 0-2-0/0/16. 0.007850612540.00.000.12 109.239.12.131http/1.1 0-2-0/0/17. 0.00785060120.00.000.16 178.170.197.187http/1.1bese.ir:80GET /data/jmcs/news/1818/t10%2C_11.jpg HTTP/1.1 0-2-0/0/23. 0.0078506018650.00.000.86 40.77.167.65http/1.1law.mofidu.ac.ir:443GET /article_710472_4aeecb5e10dd86cb397d4e69e4c9eefb.pdf HTTP/1 0-2-0/0/16. 0.0078506381540.00.000.15 185.215.232.172http/1.1iranjournal.ir:80GET /inc/css/ju_css.css HTTP/1.1 0-2-0/0/18. 0.007850671410.00.000.25 66.249.66.168http/1.1museum.aqr-libjournal.ir:443GET /inc/css/essentials.css?v=0.2 HTTP/1.1 0-2-0/0/15. 0.00785066720.00.000.17 80.191.90.24http/1.1bese.ir:80GET /issue_13904_13905.html HTTP/1.1 0-2-0/0/20. 0.00785061083370.00.000.44 89.45.48.68http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-2-0/0/19. 0.007850601010.00.000.16 5.124.190.245http/1.1 0-2-0/0/8. 0.0078506241310.00.000.10 64.226.78.121http/1.1nrig.cuir.ac.ir:443GET /_all_dbs HTTP/1.1 0-2-0/0/10. 0.00785060500.00.000.10 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-2-0/0/23. 0.00785060810.00.000.16 5.213.11.215http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/coversheet/stl_back.css?v=0.22 HTTP/1.1 0-2-0/0/19. 0.0078506023000.00.000.10 172.71.161.150http/1.1ns3186802.ip-51-195-105.eu:443GET /wp-links.php HTTP/1.1 0-2-0/0/13. 0.0078506435120.00.000.44 60.168.153.23http/1.1vrf.iranjournals.ir:443GET /article_711951.html HTTP/1.1 0-2-0/0/14. 0.007850603770.00.000.41 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /data/scce/coversheet/head_en.jpg HTTP/1.1 0-2-0/0/15. 0.00785060261020.00.000.15 185.215.232.173http/1.1iranjournal.ir:80GET /mobile/inc/css/cstm.css HTTP/1.1 0-2-0/0/16. 0.00785060162850.00.000.48 64.226.78.121http/1.1nrig.cuir.ac.ir:443GET /.git/config HTTP/1.1 0-2-0/0/17. 0.0078506024930.00.000.87 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-2-0/0/18. 0.007850612840.00.000.33 57.129.28.68http/1.1rahpooye.soore.ac.ir:443GET /data/rahpooye/coversheet/1655849608.jpg HTTP/1.1 0-2-0/0/17. 0.007850602630.00.000.16 185.215.232.173http/1.1jiscm.iribu.ac.ir:443GET /jiscm.iribu.ac.ir/jiscm.iribu.ac.ir/jiscm.iribu.ac.ir/jisc 0-2-0/0/22. 0.007850602010.00.001.73 185.215.232.170http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/11. 0.007850602000.00.000.09 66.249.66.168http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/footer.css HTTP/1.1 0-2-0/0/18. 0.0078506012520.00.000.20 4.242.104.8http/1.1style.quran.ac.ir:443GET /style.quran.ac.ir/style.quran.ac.ir/style.quran.ac.ir/?_ac 0-2-0/0/22. 0.007850601530.00.000.22 94.101.182.4http/1.1bagh-sj.com:443GET /?_action=xml&article=198611 HTTP/1.1 0-2-0/0/19. 0.00785060760.00.000.09 185.215.232.170http/1.1gjesm.net:443GET /Documents%20and%20Settings/Downloads/ijbms.mums.ac.ir/mobi 0-2-0/0/15. 0.007850601090.00.000.09 185.215.232.172http/1.1gjesm.net:443GET /m/m/mobile/mobile/m/?_action=xml&article=8037 HTTP/1.1 0-2-0/0/14. 0.00785062710260.00.001.63 89.32.96.177http/1.1 0-2-0/0/20. 0.007850619740.00.004.81 89.45.48.68http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-2-0/0/17. 0.007850602090.00.000.19 117.222.1.42http/1.1bese.ir:80GET /xmlrpc.php HTTP/1.1 0-2-0/0/23. 0.007850617460.00.000.25 89.45.48.69http/1.1pzhfars.ir:443GET /inc/js/submit_manuscript.js?v=0.017 HTTP/1.1 0-2-0/0/18. 0.00785062210190.00.000.28 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /author?_action=submit HTTP/1.1 0-2-0/0/12. 0.007850636690.00.000.10 4.155.152.79http/1.1jscit.nit.ac.ir:443GET /jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit.ac.ir/jscit.nit. 0-2-0/0/11. 0.00785060172150.00.0013.22 5.213.11.215http/1.1jgrs.kgut.ac.ir:443GET /data/jsmj/news/88x31.png HTTP/1.1 0-2-0/0/19. 0.0078506811900.00.000.88 89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/d3/kw_cloud.min.js HTTP/1.1 0-2-0/0/19. 0.007850607420.00.000.22 86.57.24.0http/1.1demo.sinaweb.net:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-2-0/0/19. 0.0078506119700.00.000.90 57.129.28.68http/1.1rahpooye.soore.ac.ir:443GET /data/rahpooye/coversheet/1655849713.jpg HTTP/1.1 0-2-0/0/23. 0.0078506131160.00.000.23 37.32.16.4http/1.1ns3186802.ip-51-195-105.eu:443GET /contacts HTTP/1.1 0-2-0/0/18. 0.007850604050.00.002.35 85.208.96.199http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&_kw=student&kw=2707&lang=en&lang=en&lang= 0-2-0/0/19. 0.007850631530.00.000.62 89.45.48.71http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jsce/coversheet/1529818026.png HTTP/1.1 0-2-0/0/21. 0.0078506
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05b0f0fc2b
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 28-Jul-2024 05:30:15 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 14 days 10 hours 41 minutes 37 seconds Server load: 5.03 5.18 4.90 Total accesses: 90721092 - Total Traffic: 4014.7 GB - Total Duration: 5915265226 CPU Usage: u9584.66 s937.72 cu305197 cs28900.2 - 27.6% CPU load 72.7 requests/sec - 3.3 MB/second - 46.4 kB/request - 65.2028 ms/request 11 requests currently being processed, 0 workers gracefully restarting, 245 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 13531343no45yes701210381 23531344no74yes401240609 Sum20119 11024509810 ................................................................ ................................................................ ______________________________________R__________________W_R____ W_________________R_________________R__________________R________ _____________W__________________________________________________ ______________W_______________R_____________R___________________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14-0/0/152915. 0.0039623878509360.00.005708.81 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=14845 HTTP/1.1 0-14-0/0/151158. 0.00396232285863120.00.005887.03 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /volume_15176.html HTTP/1.1 0-14-0/0/152084. 0.0039623088548400.00.005907.44 217.113.194.173http/1.1 0-14-0/0/151379. 0.0039623081769680.00.005850.29 80.191.90.24http/1.1demo.sinaweb.net:443GET /?_action=xml&issue=89 HTTP/1.1 0-14-0/0/151461. 0.0039623881168680.00.005727.35 162.158.41.124http/1.1ns3186802.ip-51-195-105.eu:443GET /author HTTP/1.1 0-14-0/0/151936. 0.0039623090878290.00.006043.00 83.121.84.79http/1.1 0-14-0/0/151496. 0.0039623086668960.00.005948.37 172.71.210.120http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-14-0/0/151448. 0.0039623086654750.00.005804.50 85.208.96.208http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=%22Human%2Bdignity%2Bof%2Bconvicts%22 0-14-0/0/152150. 0.0039623087189820.00.005971.13 2.147.16.232http/1.1 0-14-0/0/151734. 0.0039623192340690.00.005984.12 162.158.114.82http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-14-0/0/152019. 0.0039623389151630.00.005757.56 89.198.230.171http/1.1 0-14-0/0/152869. 0.003962322386650100.00.005891.57 185.123.68.48http/1.1ijogst.put.ac.ir:443GET /?_action=article&articleType[]=32&end_day=15&end_month=2&e 0-14-0/0/151813. 0.0039623193741730.00.005812.90 80.191.90.24http/1.1 0-14-0/0/152201. 0.0039623390062850.00.005857.38 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-14-0/0/151702. 0.0039623294991400.00.005888.13 49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/academicons.ttf HTTP/1.1 0-14-0/0/150812. 0.0039623090968160.00.005877.71 66.249.66.10http/1.1bese.ir:80GET /&url=http://www.ijnc.ir/article_34986_31e4aa81b0c57e942545 0-14-0/0/152248. 0.0039623089411640.00.005850.54 66.249.66.33http/1.1 0-14-0/0/152111. 0.0039623089992110.00.005823.27 49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-14-0/0/152171. 0.0039623079399730.00.005870.43 5.212.202.109http/1.1 0-14-0/0/151383. 0.0039623092186500.00.005947.80 66.249.66.5http/1.1 0-14-0/0/152095. 0.0039623085430000.00.005780.29 5.161.63.130http/1.1 0-14-0/0/151969. 0.00396235577038360.00.005955.03 5.117.100.234http/1.1 0-14-0/0/152251. 0.0039623087532480.00.005967.59 85.208.96.197http/1.1vrf.iranjournals.ir:443GET /?_action=article&_kw=%DA%AF%D8%B1%DB%8C%D9%81%DB%8C%D9%86& 0-14-0/0/152511. 0.0039623083308470.00.005983.24 185.215.232.171http/1.1gjesm.net:443GET /?_action=article&_kw=%D8%A2%DB%8C%D9%86%D8%AF%D9%87%E2%80% 0-14-0/0/151823. 0.0039623093332860.00.005997.59 66.249.66.161http/1.1 0-14-0/0/152020. 0.0039623093388440.00.005862.32 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/old/front/assets/css/header.css?v=0.015 HTTP/1.1 0-14-0/0/151437. 0.0039623090321570.00.005855.19 5.122.84.141http/1.1 0-14-0/0/151614. 0.0039623078994560.00.005616.86 80.191.90.24http/1.1mtr.jz.ac.ir:443GET /issue_15176_18054.html HTTP/1.1 0-14-0/0/150890. 0.0039623191868350.00.005967.25 94.101.182.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-14-0/0/151594. 0.0039623095363810.00.005802.03 94.101.182.4http/1.1jiscm.iribu.ac.ir:443GET /request/article.ajax?task=loadIssues&volume=14845 HTTP/1.1 0-14-0/0/151713. 0.0039623085534600.00.005770.88 49.36.215.244http/1.1jwwse.ir:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-14-0/0/152034. 0.0039623087120680.00.005963.61 80.191.90.24http/1.1 0-14-0/0/151784. 0.0039623089484640.00.005749.55 172.71.210.120http/1.1iranjournal.ir:80GET / HTTP/1.1 0-14-0/0/152434. 0.0039623082744220.00.005799.10 2.147.23.163http/1.1 0-14-0/0/151734. 0.0039623084707800.00.005812.52 185.215.232.163http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=Pooya%2B%2BPasha&au=928763 HTTP/1.1 0-14-0/0/150843. 0.00396230104174220.00.006030.87 162.158.41.191http/1.1ns3186802.ip-51-195-105.eu:443GET /data/biofuel/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-14-0/0/150467. 0.003962310105406230.00.005838.25 162.158.42.104http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-14-0/0/150735. 0.0039623396442370.00.005615.78 103.87.57.87http/1.1 0-14-0/0/152515. 0.0039623090531640.00.005914.63 114.119.144.105http/1.1joeds.ir:443GET /?_action=article&au=1342734&_au=Davoud%2B%2BZarifi&lang=en 0-14-0/0/151835. 0.0039623183217230.00.005688.31 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-14-0/0/151551. 0.00396234788383760.00.005697.76 37.129.41.45http/1.1museum.aqr-libjournal.ir:443GET /article_157327.html HTTP/1.1 0-14-0/0/151502. 0.0039623092397830.00.005820.09 172.71.210.120http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-14-0/0/150902. 0.0039623091552960.00.005951.61 172.71.211.2http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-14-0/0/151196. 0.0039623078731440.00.005553.48 80.191.90.24http/1.1demo.sinaweb.net:443GET /volume_80.html HTTP/1.1 0-14-0/0/152022. 0.0039623090057970.00.005641.33 172.71.215.49http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-14-0/0/151397. 0.003962314102056800.00.005778.78 5.117.251.23http/1.1jwwse.ir:443POST /request/submit.manuscript.ajax HTTP/1.1 0-14-0/0/151254. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05ef6b4602
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 26-Jul-2024 08:34:13 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 12 days 13 hours 45 minutes 35 seconds Server load: 1.32 1.35 1.38 Total accesses: 78889754 - Total Traffic: 3548.8 GB - Total Duration: 5068150124 CPU Usage: u35747 s3363.53 cu240663 cs22708.1 - 27.8% CPU load 72.6 requests/sec - 3.3 MB/second - 47.2 kB/request - 64.2435 ms/request 21 requests currently being processed, 0 workers gracefully restarting, 235 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12033323no75yes1001182614 42033325no51yes1101170372 Sum20126 2102352986 ................................................................ ................................................................ ___W_________W_W_______________R_____R_________________R________ _____________R___________R____R_R_______________________________ ................................................................ ................................................................ ................................................................ ................................................................ _________________R__________W_____________________RR_____R______ __________________R____R________R______W__________R__________R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12-0/0/152776. 0.0094950399878464740.00.005702.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/151044. 0.0094950425185816100.00.005877.87 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151954. 0.0094950395388472520.00.005898.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151242. 0.0094950537481514360.00.005841.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151336. 0.0094950443981016780.00.005717.98 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151789. 0.0094950446690766730.00.006038.76 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/151380. 0.0094950086528670.00.005945.58 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151330. 0.0094950290986513210.00.005798.26 52.167.144.137http/1.1iase-jrn.ir:443GET /jufile?ar_sfile=3910977&lang=en HTTP/1.1 0-12-0/0/152033. 0.0094950087099260.00.005965.23 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1 0-12-0/0/151606. 0.009495012892299750.00.005978.43 172.68.10.170http/1.1gjesm.net:443GET /article_710285.html HTTP/1.1 0-12-0/0/151903. 0.0094950089030690.00.005749.55 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /?_action=xml&issue=15940 HTTP/1.1 0-12-0/0/152769. 0.0094950460586429940.00.005885.88 66.249.66.162http/1.1ircmj.com:443GET /article_200718_3a0169dc65c2ee542c64976c8ac4eb19.pdf HTTP/1 0-12-0/0/151698. 0.0094950444593700570.00.005808.34 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/152097. 0.0094950454389371260.00.005855.05 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151604. 0.0094950306393491830.00.005882.48 185.215.232.173http/1.1gjesm.net:443GET /article_40568_8c3eb5cc988a5a98296c16d93e748ad1.pdf; HTTP/1 0-12-0/0/150673. 0.0094950292090906220.00.005868.62 52.167.144.236http/1.1icrjournal.ir:443GET /?_action=article&kw=5184&_kw=Good+Governance&lang=en HTTP/ 0-12-0/0/152130. 0.0094950089358170.00.005845.36 52.167.144.190http/1.1icrjournal.ir:443GET /index.php/10-news/data/waterj/news/?_action=article&kw=586 0-12-0/0/151994. 0.0094950089464140.00.005809.31 40.77.202.140http/1.1mtr.jz.ac.ir:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-12-0/0/152051. 0.0094950401679322870.00.005859.78 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151248. 0.0094950090906190.00.005943.57 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151996. 0.0094950424284361290.00.005771.97 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=947&v=99 0-12-0/0/151843. 0.0094950431976930680.00.005949.17 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152142. 0.0094950289787486420.00.005964.82 20.120.134.38http/1.1jgrs.kgut.ac.ir:443GET /journal/contact.us HTTP/1.1 0-12-0/0/152382. 0.0094950438383205150.00.005979.43 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151710. 0.00949503443793310260.00.005994.28 5.211.191.165http/1.1pzhfars.ir:443GET /article_162372_55684a40124ed4e1e03d613c0f6f86ea.pdf HTTP/1 0-12-0/0/151899. 0.0094950393349690.00.005857.00 85.208.96.199http/1.1demo.sinaweb.net:443GET /?_action=article&_kw=iran&kw=194&lang=en&lang=en&lang=en&l 0-12-0/0/151327. 0.0094950090282830.00.005852.76 172.71.215.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-12-0/0/151492. 0.0094950398378947630.00.005608.54 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/150777. 0.0094950294991781560.00.005958.38 85.208.96.194http/1.1mag.iga.ir:443GET /index.php/images/instagram.com/instagram.com/instagram.com 0-12-0/0/151470. 0.0094950095307750.00.005795.20 172.179.117.48http/1.1rahbordfarhangi.csr.ir:443GET /rahbordfarhangi.csr.ir/rahbordfarhangi.csr.ir/rahbordfarha 0-12-0/0/151582. 0.0094950463685433550.00.005761.70 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=1&pid=999999.9 0-12-0/0/151912. 0.0094950437287075080.00.005955.49 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/151655. 0.0094950410689406720.00.005746.01 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=999999.9+union+all+select+1 0-12-0/0/152320. 0.0094950082715800.00.005796.03 87.250.224.54http/1.1pzhfars.ir:443GET /article_150558.html HTTP/1.1 0-12-0/0/151614. 0.0094950284597690.00.005808.31 80.191.90.24http/1.1ijwr.usc.ac.ir:443GET /article_200509_1e42794f4f21925b1da3e777eaa0ab6f.pdf HTTP/1 0-12-0/0/150718. 0.00949503879104137980.00.006018.12 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=999999.9+union+all+select+1%2C2%2C3%2C4%2C5% 0-12-0/0/150341. 0.00949504211104853270.00.005830.69 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=999999.9+union+all+select+1%2C2%2C3 0-12-0/0/150602. 0.0094950429496399000.00.005612.70 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_146162_abb0c5b7fa9a8a4a49dfb0f16677ebf8.pdf HTTP/1 0-12-0/0/152383. 0.0094950460490475270.00.005906.16 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&mod=journalman&n=999999.9+union 0-12-0/0/151698. 0.0094950437183143330.00.005671.24 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php?act=17&issid=440&
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f056b242b07
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 24-Jul-2024 06:45:25 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 10 days 11 hours 56 minutes 47 seconds Server load: 1.94 1.64 1.99 Total accesses: 65964850 - Total Traffic: 2970.2 GB - Total Duration: 4009368797 CPU Usage: u28978.8 s2544.8 cu203130 cs19316.6 - 28% CPU load 72.7 requests/sec - 3.4 MB/second - 47.2 kB/request - 60.7804 ms/request 30 requests currently being processed, 0 workers gracefully restarting, 226 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03229266no80yes1801101585 13213635no46yes1201160332 Sum20126 3002261917 ___R_R_________________R___R________R_______W_________W_________ _______R________________W______W_____RR_RR___WW______W_________R __WR___R______R_________________R__________W____________________ ________W_____________________R___W___________R________R_______W ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-932292660/34151/142265_ 19113.140071824930.01896.135283.43 158.58.186.120http/1.1bese.ir:80GET /journal/contact.us HTTP/1.1 0-932292660/33749/140737_ 19113.240077076670.01869.205432.53 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/glossary HTTP/1.1 0-932292660/34152/141256_ 19113.150079168570.01958.715482.78 63.143.42.248http/1.1flc-journal.ir:443GET / HTTP/1.1 0-932292660/33441/140651R 19110.7410074410530.01895.895452.24 5.116.13.86http/1.1 0-932292660/33873/140836_ 19112.950074585320.01880.745292.66 66.249.66.39http/1.1 0-932292660/33229/141075R 19111.791083522550.02083.725636.47 5.52.75.56http/1.1mag.iga.ir:443 0-932292660/33410/140776_ 19113.121079017730.01982.605513.95 185.215.232.171http/1.1museum.aqr-libjournal.ir:443GET /v2/_catalog HTTP/1.1 0-932292660/33828/140596_ 19113.340079523550.01953.975410.43 185.215.232.173http/1.1iranjournal.ir:80GET /?_action=article&au=378265&_au=%D8%AE%D8%A7%DA%A9%D9%BE%D9 0-932292660/34021/141303_ 19112.8008780354170.02024.665526.51 66.249.66.192http/1.1rahpooye.soore.ac.ir:443GET /?_action=press&lang=en&page=36&max_rows=10&lang=en HTTP/1. 0-932292660/33395/140761_ 19113.121085964720.01918.665395.80 66.249.66.203http/1.1rahbordfarhangi.csr.ir:443GET /mobile/&url=http:/foroughevahdat.mazaheb.ac.ir/?_action=ar 0-932292660/33592/141204_ 19113.430082289670.01847.805308.78 80.191.90.24http/1.1bese.ir:80GET /issue_25372_27697.html HTTP/1.1 0-932292660/34070/142040_ 19113.200080230900.01853.075415.52 198.176.60.204http/1.1bese.ir:80GET /admin1.aspx HTTP/1.1 0-932292660/33388/140951_ 19113.300087319870.01855.285343.46 172.179.117.48http/1.1museum.aqr-libjournal.ir:443GET /frqjournal.csr.ir/?_action=article&au=967802&_au=%D9%85%D8 0-932292660/33965/141345_ 19112.8602882387840.01911.135389.27 80.191.90.24http/1.1 0-932292660/33743/140921_ 19113.350087653810.01980.835473.76 185.215.232.160http/1.1bims.iranjournals.ir:443GET /m/article_1383.html HTTP/1.1 0-932292660/33333/140219_ 19113.430083374980.01946.025466.20 172.71.214.23http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-932292660/34322/141637_ 19113.38010779919520.01991.465431.32 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-622&max_rows=100&lang=en HTTP/1.1 0-932292660/34000/141535_ 19113.36047581434620.01906.375392.20 66.249.66.43http/1.1aeinehokmrani.iict.ac.ir:443GET /article_707287_9ad2c60dffc41fa0368a3e4b06b1ce82.pdf HTTP/1 0-932292660/33598/141589_ 19113.190071863860.01772.935399.36 198.176.60.204http/1.1ijsu.ir:80GET /ijsu123 HTTP/1.1 0-932292660/33387/140533_ 19113.240082686260.01949.685457.75 172.179.117.48http/1.1museum.aqr-libjournal.ir:443GET /frqjournal.csr.ir/?_action=export&rf=ris&rc=153259 HTTP/1. 0-932292660/33654/141066_ 19113.170226179292020.01877.035338.38 172.179.117.48http/1.1museum.aqr-libjournal.ir:443GET /frqjournal.csr.ir/frqjournal.csr.ir/frqjournal.csr.ir/arti 0-932292660/34013/141343_ 19113.240072188260.01992.905525.11 80.191.90.24http/1.1cnj.araku.ac.ir:443GET /article_701574_2b9c5e401a6121e3a8dc04f3f15e39af.pdf HTTP/1 0-932292660/34087/141591_ 19113.430080350960.01965.185529.08 185.215.232.171http/1.1gjesm.net:443GET /&url=http://www.ijcce.ac.ir/m/?_action=xml&article=29140 H 0-932292660/33981/141820R 19110.8217775993420.01876.655524.18 5.119.166.104http/1.1flc-journal.ir:443 0-932292660/33952/141096_ 19113.430085433360.02000.555558.51 66.249.66.207http/1.1ijwr.usc.ac.ir:443GET /&url=http:/matin.ri-khomeini.ac.ir/?_action=article&kw=165 0-932292660/33663/141364_ 19113.430185401450.02033.895393.69 172.71.211.7http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-932292660/33956/140944_ 19113.430080541840.01938.605457.01 172.68.225.133http/1.1iranjournal.ir:80HEAD /?_action=advSearch HTTP/1.1 0-932292660/33457/140846R 19111.3314872878940.01813.465193.03 94.101.182.4http/1.1bagh-sj.com:443 0-932292660/33830/140209_ 19113.310086571840.02072.465493.78 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Dependent%2BDemand&kw=186412 HTTP/1.1 0-932292660/33529/141692_ 19112.1513171920570.02009.535415.26 66.249.66.206http/1.1aeinehokmrani.iict.ac.ir:443GET /article_713150.html HTTP/1.1 0-932292660/33726/141151_ 19113.390078710480.01891.435355.88 80.191.90.24http/1.1icrjournal.ir:443GET /issue_25372_27697.html HTTP/1.1 0-932292660/34204/141600_ 19112.0104880993530.02094.735591.88 172.179.67.34http/1.1jfsa.fuzzy.ir:443GET /?_action=article&sb=7805&_sb=%D8%AD%D9%82%D9%88%D9%82+%D9% 0-932292660/33675/141062_ 19112.41024081903670.01976.055362.18 185.215.232.173http/1.1gjesm.net:443GET /article_22034.html HTTP/1.1 0-932292660/33639/141277_ 19113.190077055580.02026.155389.00 172.71.214.23http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-932292660/33566/141102_ 19113.400078838630.01850.865390.33 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_citations/p_authorship 0-932292660/33375/140727_ 19112.990085570100.02001.425569.46 66.249.66.65http/1.1bese.ir:443GET /index.php/bese/article/download/43/?_action=article&kw=165 0-932292660/33423/139841R 19109.61162194387720.01914.425282.05 2.176.27.61http/1.1 0-932292660/33330/139934_ 19113.1113489496940.01836.295134.48 66.249.66.36http/1.1jscit.nit.ac.ir:443GET /article_100563.html HTTP/1.1 0-932292660/34143/141911_ 19113.340080681600.02055.845488.68 172.71.214.23http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-932292660/33474/141166_ 19113.31013676995390.01793.465242.51 172.68.26.101http/1.1iranjournal.ir:80GET /?_action=press&lang=fa&page=-1266&max_rows=100&lang=en HTT 0-932292660/33906/141097_ 19113.280080983320.01948.535271.29 172.71.211.7http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-932292660/34025/140910_ 19111.990083784800.01962.995381.60 80.191.90.24http/1.1 0-932292660/33439/139927_ 19113.360683808260.01979.355450.01 34.91.162.127http/1.1iranjournal.ir:80GET /?page=rss HTTP/1.1 0-93
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05740c405c
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 23-Jul-2024 01:59:48 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 9 days 7 hours 11 minutes 10 seconds Server load: 1.03 1.01 1.04 Total accesses: 58601247 - Total Traffic: 2556.9 GB - Total Duration: 3454711770 CPU Usage: u2979.44 s270.71 cu198877 cs18938.3 - 27.5% CPU load 72.9 requests/sec - 3.3 MB/second - 45.8 kB/request - 58.9529 ms/request 190 requests currently being processed, 0 workers gracefully restarting, 194 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 02944383no99yes580700337 12629777no75yes520760203 42910328no137yes800480506 Sum30311 1900194010316 RR____RRRRRR___RR__RR___R__R__R__RRR__RRRR___R_RR____R_RR____RRR ___R____R__R_R_R_R_R_R_R____RRRRRRR__R_R_____R_RR_RR__R____R__RR __R_R_RRR__RR___R___R____________RR__RR_R_RRR__R____RR_R_RRR__RR ____R_____R_RR__RR_____RRRR____RR_W_R___R__R___RRRR_RR____RR_R_R ................................................................ ................................................................ ................................................................ ................................................................ RR_RRRRR__RR__R_RRR_RR_RR__RR___RR_RRRRRR_R_R_RRR_RRR_R_RRRR_R__ RRRR___RRRR_RR_R__RR_RR_RR_RR__R_R_RR__R__RRRR__RR_RR_RRWRRR___R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-929443830/1274/107675R 707.43384048751630.081.983364.29 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1125/106509R 710.1513547413340.063.233545.69 37.63.254.94http/1.1 0-929443830/1161/106659_ 710.280058072020.056.963499.89 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_158607_7ccd377a58f42a554df9bde4c7a31ce6.pdf HTTP/1 0-929443830/1281/106815_ 710.071053679910.0105.383527.25 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/scce/information/journal/10.22115/cepm.2023.3753 0-929443830/1116/106564_ 710.020049374740.038.413392.26 80.191.90.24http/1.1 0-929443830/1217/107305_ 710.321056664270.078.893526.91 5.216.204.254http/1.1aeinehokmrani.iict.ac.ir:443GET /images/social/igap.png HTTP/1.1 0-929443830/1222/106933R 710.151049676530.064.983506.40 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1192/106376R 708.27301853219340.074.553433.61 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1385/106812R 709.2312052503960.072.933477.31 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1138/106907R 708.2127054766180.079.713439.22 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1202/107123R 709.966061926740.063.623444.88 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1117/107530R 709.648050322660.048.153541.12 5.211.54.82http/1.1 0-929443830/1152/107102_ 709.871355422220.062.083470.52 27.125.242.16http/1.1sepehr.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-929443830/1031/106950_ 710.321355545930.083.593454.92 5.120.27.202http/1.1flc-journal.ir:443GET /themes/base/front/assets/fonts/rtl/iransans.ttf HTTP/1.1 0-929443830/1152/106681_ 710.190063308140.060.083468.81 5.120.27.202http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/bootstrap-rtl.min.css HTTP/ 0-929443830/1203/106449R 710.065057026850.078.203492.04 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1224/106843R 707.9235055763230.067.833414.71 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1076/107009_ 710.390057351420.083.123468.82 158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /request/article.ajax?task=loadIssues&volume=21188 HTTP/1.1 0-929443830/1347/107571_ 710.3807646504710.0108.933609.12 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=170&_kw=%D8%A7%DB%8C%D8%B1%D8%A7%D9%86 0-929443830/1007/106722R 709.0219058916620.045.013480.34 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1193/107036R 707.3934055622580.072.463445.65 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1131/106954_ 710.120045945950.067.373501.83 159.89.205.31http/1.1 0-929443830/1166/107022_ 710.390858295980.080.753539.39 158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /request/article.ajax?task=loadIssues&volume=21188 HTTP/1.1 0-929443830/1186/107422_ 710.350055031380.063.043615.44 172.71.147.224http/1.1gjesm.net:443GET /www.jnabm.ir/www.jnabm.ir/www.jnabm.ir/www.jnabm.ir/www.jn 0-929443830/1062/106714R 707.9133060155280.057.643531.07 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1246/107216_ 710.04033356438300.051.583318.84 172.179.123.22http/1.1ijwr.usc.ac.ir:443GET /noavaryedu.oerp.ir/noavaryedu.oerp.ir/noavaryedu.oerp.ir/n 0-929443830/1196/106548_ 710.301554869620.069.233483.32 2.177.119.248http/1.1jpl.sdil.ac.ir:443GET /themes/base/front/assets/fonts/rtl/yekan_font.ttf HTTP/1.1 0-929443830/1372/106922R 709.2814350681490.054.853352.89 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1325/105903_ 710.230060480650.074.743396.18 120.38.70.218http/1.1pzhfars.ir:443GET /article_98602.html HTTP/1.1 0-929443830/1304/107656_ 710.210047348310.072.043380.15 5.120.27.202http/1.1flc-journal.ir:443GET /themes/theme4/front/assets/css/boxlist.css HTTP/1.1 0-929443830/1340/106951R 709.0213857687390.083.193441.82 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1204/106949_ 710.380054761120.083.073478.97 85.208.96.198http/1.1jcsicsa.ir:443GET /?_action=article&_au=n%2B%2BMosapour&au=407441&lang=en&lan 0-929443830/1163/107018_ 710.191053621910.064.173377.37 63.143.42.248http/1.1aeinehokmrani.iict.ac.ir:443GET / HTTP/1.1 0-929443830/1283/107176R 709.1115050599280.069.993327.62 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1356/107134R 708.1632052384900.079.263522.49 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1203/106968R 705.5219059831070.097.093525.29 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1196/105959_ 710.360065692000.076.973329.48 172.71.210.120http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-929443830/1207/106188_ 710.340060862050.059.493267.76 185.215.232.170http/1.1museum.aqr-libjournal.ir:443GET /v2/_catalog HTTP/1.1 0-929443830/1203/107304R 708.46274057805910.080.203408.01 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1130/107232R 708.1927053964730.066.653424.93 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1158/106768R 710.143057372740.058.713292.40 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1198/106419R 710.043060522980.076.013373.78 163.123.193.9http/1.1aeinehokmrani.iict.ac.ir:443 0-929443830/1259/106070_ 710.091055983560.075.603444.42 111.225.149.166http/1.1jwwse.ir:443GET /m/%20http:/www.armanshahrjournal.com/%20http:/www.armansha 0-929443830/1198/106177_ 710.230151173480.074.463409.87 2.177.119.248http/1.1jpl.sdil.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-929443830/12
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f058d4ff40d
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 21-Jul-2024 02:26:32 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 7 hours 37 minutes 54 seconds Server load: 5.54 5.79 5.97 Total accesses: 48483142 - Total Traffic: 2022.1 GB - Total Duration: 2549548105 CPU Usage: u76770.5 s6181.74 cu83962.5 cs9253.7 - 27.9% CPU load 76.7 requests/sec - 3.3 MB/second - 43.7 kB/request - 52.5863 ms/request 34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no64yes1201160505 42942754no111yes2201060884 Sum20175 34022201389 ................................................................ ................................................................ ________________W_____________________W_____________________R___ _W________R___RR_R_________WR___________________R_____________R_ ................................................................ ................................................................ ................................................................ ................................................................ ___R_W_________R____________R_____________W___R_____R____W____R_ __WR____R____R______R_R__R_______R__R___W__R__________R________R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.00215650135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.002156504635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.00215650044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.00215650041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.00215650035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.0021565012747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.00215650039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.0021565040641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.00215650440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.0021565017341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.00215650047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.00215650037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.0021565013839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.002156504144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.00215650047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.0021565038345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.002156508239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.00215650038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.002156504439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.00215650644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.00215650238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.00215650893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.00215650045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.00215650042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.00215650043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.00215650039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.00215650041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.00215650035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.00215650047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.00215650234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.00215650044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.00215650641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.00215650039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.00215650208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.00215650036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.00215650044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.00215650048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.002156503643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.0021565011543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.00215650038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.00215650146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.002156502244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.00215650043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.00215650039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.00215650044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.00215650042616620.00.002792.35 47.128.32.70htt
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05e3c5121e
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 19-Jul-2024 00:19:23 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 5 hours 30 minutes 45 seconds Server load: 1.61 1.70 1.71 Total accesses: 35026369 - Total Traffic: 1077.3 GB - Total Duration: 1578413529 CPU Usage: u10641.3 s907.53 cu83962.5 cs9253.7 - 23.2% CPU load 77.5 requests/sec - 2.4 MB/second - 32.3 kB/request - 45.0636 ms/request 37 requests currently being processed, 0 workers gracefully restarting, 219 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12942752no69yes1701110503 42942754no115yes2001080888 Sum20184 370219013811 ................................................................ ................................................................ __________R____R________RR_RR__________________________W_______R _R_R_____R__________R________R__R_____R__R____________R_________ ................................................................ ................................................................ ................................................................ ................................................................ R___RW_______R_______________W_________________R_____RR_____R___ __R_R__R____R___R__R_W__________RR______________R_____________R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/93768. 0.0035221135516610.00.002695.22 66.249.66.192http/1.1 0-6-0/0/92935. 0.00352214635574470.00.002851.59 66.249.66.17http/1.1mag.iga.ir:443GET / HTTP/1.1 0-6-0/0/92970. 0.0035221044304290.00.002771.84 66.249.66.42http/1.1jipm.irandoc.ac.ir:443GET /search.php?sid=1&slc_lang=en&key=ERIC+Online+Thesaurus HTT 0-6-0/0/93352. 0.0035221041872960.00.002772.61 206.81.24.74http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-6-0/0/92940. 0.0035221035583850.00.002725.04 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl.css HTT 0-6-0/0/93802. 0.003522112747404590.00.002731.42 66.249.66.80http/1.1 0-6-0/0/93520. 0.0035221039707670.00.002828.81 80.191.90.24http/1.1bese.ir:80GET /issue_14564_14843.html HTTP/1.1 0-6-0/0/93072. 0.003522140641419550.00.002785.99 66.249.66.86http/1.1joeds.ir:443GET /article_191772_0f5dae6781fe9c12cfa899f0bfd55080.pdf HTTP/1 0-6-0/0/93157. 0.0035221440628040.00.002790.59 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /data/srdms/news/1655054917_indx_.jpeg HTTP/1.1 0-6-0/0/93227. 0.003522117341383450.00.002753.13 36.110.131.243http/1.1 0-6-0/0/93219. 0.0035221047531630.00.002762.40 37.32.18.9http/1.1ns3186802.ip-51-195-105.eu:443GET /images/orcid.gif HTTP/1.1 0-6-0/0/93777. 0.0035221037160800.00.002863.71 36.110.131.241http/1.1 0-6-0/0/93596. 0.003522113839765860.00.002762.95 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-4 0-6-0/0/93753. 0.00352214144206520.00.002726.80 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_135368.html HTTP/1.1 0-6-0/0/93177. 0.0035221047629090.00.002781.55 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/data/jgu/coversheet/stl.css 0-6-0/0/92755. 0.003522138345122650.00.002776.95 154.28.229.79http/1.1 0-6-0/0/93369. 0.00352218239365540.00.002721.07 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-593&max_rows=50 HTTP/1.1 0-6-0/0/93665. 0.0035221038856460.00.002736.13 85.208.96.197http/1.1mtr.jz.ac.ir:443GET /?_action=article&_kw=foreign%2Bpolicy&kw=3746&lang=en&lang 0-6-0/0/93381. 0.00352214439160720.00.002860.38 66.249.66.85http/1.1passer.garmian.edu.krd:443GET /?_action=article&au=877530&_au=%D9%85%D8%AD%D9%85%D8%AF%20 0-6-0/0/93192. 0.0035221644111910.00.002755.49 66.249.66.206http/1.1 0-6-0/0/93663. 0.0035221238801230.00.002782.75 31.2.167.112http/1.1 0-6-0/0/93421. 0.0035221893732966240.00.002777.03 5.116.234.149http/1.1asm.pgu.ac.ir:443GET /data/asm/coversheet/721721062760.jpg HTTP/1.1 0-6-0/0/93503. 0.0035221045013540.00.002790.06 66.249.66.208http/1.1jldr.uoz.ac.ir:443GET /&url=http:/nfvm.uoz.ac.ir/data/nfvm/coversheet/stl_front.c 0-6-0/0/93934. 0.0035221042917940.00.002955.99 66.249.66.45http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/viewFile/248/?_action=article&au=2 0-6-0/0/93069. 0.0035221043197110.00.002827.17 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93841. 0.0035221039070330.00.002688.43 66.249.66.195http/1.1 0-6-0/0/93230. 0.0035221041456070.00.002907.75 36.110.131.136http/1.1 0-6-0/0/93360. 0.0035221035937630.00.002673.51 66.249.66.79http/1.1bese.ir:80GET /index.php/bese/article/download/173/journal/journal/issue_ 0-6-0/0/92507. 0.0035221047693380.00.002723.07 66.249.66.79http/1.1 0-6-0/0/94065. 0.0035221234881280.00.002742.63 91.251.176.68http/1.1 0-6-0/0/93427. 0.0035221044096930.00.002814.26 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-6-0/0/93297. 0.0035221641481210.00.002691.37 210.125.183.20http/1.1 0-6-0/0/93605. 0.0035221039823270.00.002711.65 66.249.66.208http/1.1jwwse.ir:443GET /&url=http:/www.nowavari.ir/?_action=article&au=877685&_au= 0-6-0/0/93319. 0.0035221208838065470.00.002681.97 151.246.77.159http/1.1ijwr.usc.ac.ir:443GET /data/isia/coversheet/291698818372.png HTTP/1.1 0-6-0/0/93654. 0.0035221036801310.00.002850.37 66.249.66.9http/1.1 0-6-0/0/93514. 0.0035221044471510.00.002744.88 66.249.66.161http/1.1ns3186802.ip-51-195-105.eu:443GET /index.php/jscit/article/view/vol.5_no.2_7/journal/journal/ 0-6-0/0/92514. 0.0035221048211410.00.002670.99 66.249.66.84http/1.1passer.garmian.edu.krd:443GET /&url=http:/jgu.garmian.edu.krd/themes/theme1/front/assets/ 0-6-0/0/93196. 0.00352213643638610.00.002667.52 66.249.66.5http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=4475&_kw=Islamic+government&page=379&m 0-6-0/0/93789. 0.003522111543685050.00.002711.45 4.155.152.8http/1.1jgrs.kgut.ac.ir:443GET /?_action=press&page=-41417&max_rows=25 HTTP/1.1 0-6-0/0/93621. 0.0035221038201830.00.002781.79 188.209.36.220http/1.1 0-6-0/0/93267. 0.0035221146672900.00.002642.76 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-6-0/0/93240. 0.00352212244508980.00.002707.19 185.215.232.171http/1.1bims.iranjournals.ir:80GET /author.index?vol=1415&vl=%D8%AF%D9%88%D8%B1%D9%87%202%20(1 0-6-0/0/93144. 0.0035221043900550.00.002776.90 95.163.255.236http/1.1jfsa.fuzzy.ir:443GET /page_694.html HTTP/1.1 0-6-0/0/93361. 0.0035221039712330.00.002761.75 172.71.214.181http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-6-0/0/93647. 0.0035221044053320.00.002621.23 147.182.149.75http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-6-0/0/93605. 0.0035221042616620.00.002792.35 47.128.32.70http/1.1demo.sinaweb.net:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f053e936be3
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 16-Jul-2024 22:40:21 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 3 hours 51 minutes 43 seconds Server load: 1.72 1.09 0.95 Total accesses: 23756605 - Total Traffic: 540.5 GB - Total Duration: 826379590 CPU Usage: u38342.5 s4573.95 cu14442.4 cs1732.72 - 21.6% CPU load 87 requests/sec - 2.0 MB/second - 23.9 kB/request - 34.7853 ms/request 24 requests currently being processed, 0 workers gracefully restarting, 232 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no51yes1001180376 11579734no77yes1401140577 Sum20128 24023209413 __________________________R___________________________R_R__R____ ___W______R_____________________________R___________RR_______R__ _________R______R_______________________R__R_____R___R______R___ _R_____________________R_R__R______________R_________________R_R ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/51012/67172_ 16221.730018712330.01125.601456.13 162.158.114.50http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Groundwater&kw=3973 HTTP/1.1 0-417387540/50531/66263_ 16221.541019258460.01187.441584.33 80.191.90.24http/1.1 0-417387540/50441/66157_ 16221.510626733080.01149.531599.47 66.249.66.65http/1.1 0-417387540/50591/66643_ 16221.401024010780.01182.141589.69 66.249.66.37http/1.1pzhfars.ir:443GET /&url=http:/www.sysislamicartjournal.ir/?_action=article&kw 0-417387540/50487/66202_ 16221.921020959710.01247.781556.64 185.183.33.170http/1.1iase-jrn.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-417387540/50910/66909_ 16221.960026318110.01140.161513.66 80.191.90.24http/1.1jcema.com:80GET /issue_20338_21056.html HTTP/1.1 0-417387540/50572/66632_ 16222.010027553830.01249.711579.22 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=700951&lang=en HTTP/1.1 0-417387540/50518/66479_ 16221.460023957230.01108.771531.94 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_706179.html HTTP/1.1 0-417387540/50208/66306_ 16221.6517822407110.01155.301553.69 66.249.66.64http/1.1ijwr.usc.ac.ir:443GET /?_action=press&page=-751&max_rows=10 HTTP/1.1 0-417387540/50465/66462_ 16221.65176521360110.01243.151624.64 69.171.249.116http/1.1 0-417387540/50346/66379_ 16221.9803832217410.01097.141514.45 203.189.188.167http/1.1jwwse.ir:443GET /article_93305_d73116f8a414d3230e7c791516f6dfa9.pdf?lang=en 0-417387540/50952/67078_ 16221.960019260920.01245.691600.28 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=Transport%2BDemand&kw=131578&lang=en 0-417387540/50946/66842_ 16221.9113321896630.01175.061551.34 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_700951.html HTTP/1.1 0-417387540/50527/66648_ 16221.970126583740.01066.531418.07 89.199.174.93http/1.1icrjournal.ir:443GET /themes/base/front/assets/plugins/isotope/isotope.pkgd.min. 0-417387540/50740/66718_ 16221.9111222413610.01132.951551.36 66.249.66.15http/1.1stmechanics.bmtc.ac.ir:443GET /or-when-will-ours-to-win-lunch-on-another-investigational- 0-417387540/50290/66143_ 16221.980027350420.01161.131532.28 80.191.90.24http/1.1jcema.com:80GET /issue_20338_21056.html HTTP/1.1 0-417387540/50556/66592_ 16221.3406019343530.01121.261468.49 91.107.212.146http/1.1 0-417387540/50936/66986_ 16222.000023765720.01153.161564.79 47.128.63.77http/1.1pzhfars.ir:443GET /article_105223.html HTTP/1.1 0-417387540/50604/66660_ 16222.030023390330.01189.971588.75 52.167.144.186http/1.1jcl.illrc.ac.ir:443GET /?_action=article&au=1671788&_au=%C3%98%C2%A7%C3%98%C2%AD%C 0-417387540/50443/66384_ 16221.5307026584860.01176.511522.51 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2458&_sb=Petroleum+Engineering&page=-1 0-417387540/50724/67032_ 16221.160122151670.01269.171623.42 164.215.205.34http/1.1cfpmj.kntu.ac.ir:443GET /data/necsbm/news/1718393961_ads_.jpg HTTP/1.1 0-417387540/50686/66506_ 16221.941018869380.01137.691527.98 162.158.114.82http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-417387540/50619/66761_ 16221.641130944740.01195.421559.68 66.249.66.79http/1.1 0-417387540/51064/67249_ 16221.970022691020.01216.421658.52 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=700951 HTTP/1.1 0-417387540/50886/66485_ 16221.941022850750.01223.271590.05 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_700951.html HTTP/1.1 0-417387540/50904/67034_ 16221.7916022086150.01145.961534.04 4.155.152.8http/1.1ijogst.put.ac.ir:443GET /?_action=article&sb=2452&_sb=Chemical+Engineering&page=-15 0-417387540/50247/66321R 16221.522025173660.01253.111606.19 80.191.90.24http/1.1vrf.iranjournals.ir:443 0-417387540/50538/66651_ 16221.0616021836410.01173.221517.79 66.249.66.199http/1.1 0-417387540/49858/65701_ 16222.020029375990.01209.771585.05 91.107.212.146http/1.1aeinehokmrani.iict.ac.ir:443GET /ju.rss HTTP/1.1 0-417387540/51211/67200_ 16221.65110319872050.01155.211507.60 80.191.90.24http/1.1 0-417387540/50881/66660_ 16221.571023620280.01209.381627.12 66.249.66.37http/1.1pzhfars.ir:443GET /&url=http:/www.sysislamicartjournal.ir/?_action=article&au 0-417387540/50551/66630_ 16221.441124255580.01183.911561.73 162.158.178.189http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=article&_kw=EDX&kw=29810 HTTP/1.1 0-417387540/50528/66631_ 16221.7501824644700.01218.081595.83 185.215.232.160http/1.1ijwr.usc.ac.ir:443GET / HTTP/1.1 0-417387540/50941/66631_ 16221.990022609830.01196.891504.72 185.215.232.170http/1.1museum.aqr-libjournal.ir:443GET /v2/_catalog HTTP/1.1 0-417387540/50922/66872_ 16221.330020708490.01257.581629.09 92.205.212.113http/1.1iranjournal.ir:80GET /wp-login.php HTTP/1.1 0-417387540/50818/66772_ 16221.431024142750.01106.291519.20 162.158.178.189http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/contacts/contacts/journal 0-417387540/50422/66075_ 16222.010030933960.01099.591503.04 185.215.232.170http/1.1museum.aqr-libjournal.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-417387540/50592/66720_ 16222.040164625268120.01149.481527.04 185.183.33.170http/1.1iase-jrn.ir:443GET /data/aclr/coversheet/731643102077.jpg HTTP/1.1 0-417387540/50753/66939_ 16221.921024250260.01167.221566.95 185.215.232.170http/1.1museum.aqr-libjournal.ir:443GET /server HTTP/1.1 0-417387540/50991/66878_ 16221.780022374980.01183.561577.43 91.107.212.146http/1.1 0-417387540/50671/66508_ 16221.9213328563380.01119.351461.80 66.249.66.36http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/view/Vol.6_No.1_3/article_66153.ht 0-417387540/50559/66478_ 16221.9413525559650.01145.751498.36 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_16440_0.html?lang=en HTTP/1.1 0-417387540/50628/66466_ 16221.980026320740.01130.731492.41 150.158.45.24http/1.1icrjournal.ir:443GET / HTTP/1.1 0-417387540/50776/66728_ 16221.970020536780.01185.601555.70 185.215.232.170http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f058a6775fc
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 14-Jul-2024 18:22:16 +0430 Restart Time: Saturday, 13-Jul-2024 18:48:37 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 23 hours 33 minutes 38 seconds Server load: 1.54 1.33 1.35 Total accesses: 8654661 - Total Traffic: 185.3 GB - Total Duration: 295465418 CPU Usage: u4193.26 s504.5 cu14436.9 cs1731.7 - 24.6% CPU load 102 requests/sec - 2.2 MB/second - 22.5 kB/request - 34.1395 ms/request 53 requests currently being processed, 0 workers gracefully restarting, 203 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01738754no43yes2301050225 11579734no54yes300981344 Sum2097 5302031569 __W____R___R_W______R_R_________R______R_____R_R___R_________R__ ____R____RR____R___R_______R______R______RRR_R__________________ __RR___R_R___R_RRR____W__RR__R______RR__R___R____________R______ ___R_R_RR___________________R__R_____R__R____R_____W__RR______R_ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-417387540/5213/21373_ 1385.35105751900.087.71418.24 78.39.54.245http/1.1 0-417387540/4941/20673_ 1385.9202268195770.068.18465.07 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_140191_cca9e3163ac1c08fee30a65034acb022.pdf?lang=e 0-417387541/5248/20964W 1386.16009105570.087.76537.70 185.215.232.162http/1.1museum.aqr-libjournal.ir:443GET /server-status HTTP/1.1 0-417387540/5096/21148_ 1386.150438632720.089.60497.16 78.39.54.245http/1.1jipm.irandoc.ac.ir:443GET /article_698638.html HTTP/1.1 0-417387540/5074/20789_ 1386.2211148221060.0111.53420.39 78.39.54.245http/1.1jipm.irandoc.ac.ir:443GET /article_698656.html HTTP/1.1 0-417387540/5235/21234_ 1386.021477174700.092.83466.33 80.191.90.24http/1.1 0-417387540/5201/21261_ 1385.68007173140.090.85420.35 172.71.219.76http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-417387540/5184/21145R 1385.87106347460.081.18504.35 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_financialpolicies/p_complaintsprocess/p_com 0-417387540/5101/21199_ 1385.840376510840.086.64485.03 78.39.54.245http/1.1jipm.irandoc.ac.ir:443GET /article_698682.html?lang=en HTTP/1.1 0-417387540/4968/20965_ 1385.65005746640.0102.77484.26 185.215.232.172http/1.1bims.iranjournals.ir:443GET /cell.ijbio.ir/cell.ijbio.ir/cell.ijbio.ir/cell.ijbio.ir/ce 0-417387540/4990/21023_ 1385.990376584560.077.03494.34 65.108.146.46http/1.1 0-417387540/5222/21348R 1385.54404545830.089.38443.97 89.198.23.176http/1.1 0-417387540/5164/21060_ 1385.55006917310.074.88451.16 217.113.194.220http/1.1 0-417387541/5231/21352W 1386.16008167550.074.61426.15 185.215.232.170http/1.1gjesm.net:443GET /bvolume_2114.html HTTP/1.1 0-417387540/5163/21141_ 1386.2211066332410.098.32516.73 78.39.54.245http/1.1jipm.irandoc.ac.ir:443GET /article_698656_a64e69910ad695067423be126788a45a.pdf HTTP/1 0-417387540/4963/20816_ 1386.05009840020.082.19453.34 185.215.232.172http/1.1bims.iranjournals.ir:443GET /cell.ijbio.ir/cell.ijbio.ir/cell.ijbio.ir/cell.ijbio.ir/ce 0-417387540/5100/21136_ 1385.55005377610.096.96444.19 172.71.214.223http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/journal/li 0-417387540/5033/21083_ 1386.201386769370.091.91503.55 78.39.54.245http/1.1jipm.irandoc.ac.ir:443GET /article_698632.html?lang=en HTTP/1.1 0-417387540/5069/21125_ 1386.3202797385660.072.62471.40 78.39.54.245http/1.1jipm.irandoc.ac.ir:443GET /article_698625_b0aabfc9b1105e39fc5f9112ba3f7b6c.pdf HTTP/1 0-417387540/5033/20974_ 1385.87109110450.097.79443.78 162.158.63.124http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-417387540/5136/21444R 1386.16104780950.086.10440.35 5.113.138.53http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/oracle HTTP/1.1 0-417387540/5090/20910_ 1385.81005417710.0116.01506.31 173.252.83.1http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-417387540/5000/21142R 1383.011010528560.091.89456.16 66.42.126.207http/1.1 0-417387540/5135/21320_ 1385.98009703950.085.42527.52 185.215.232.162http/1.1museum.aqr-libjournal.ir:443GET /server HTTP/1.1 0-417387540/5223/20822_ 1386.26007303570.087.96454.74 80.191.90.24http/1.1jcema.com:80GET /issue_33819_33964.html HTTP/1.1 0-417387540/5155/21285_ 1386.29006135220.085.45473.53 94.101.182.4http/1.1journal.iocv.ir:443GET /issue_27413_27570.html HTTP/1.1 0-417387540/5028/21102_ 1385.901916066400.093.95447.03 78.39.54.245http/1.1jipm.irandoc.ac.ir:443GET /article_698700.html HTTP/1.1 0-417387540/5050/21163_ 1385.60107937220.0116.12460.69 172.71.214.222http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-417387540/5051/20894_ 1386.23106576950.087.85463.13 185.215.232.171http/1.1jwwse.ir:443GET /libraries/phpmailer/updates.php HTTP/1.1 0-417387540/5184/21173_ 1386.01007136830.080.81433.20 80.191.90.24http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=xml&issue=34241 HTTP/1.1 0-417387540/5222/21001_ 1386.26005613160.0103.37521.11 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=706183&lang=en HTTP/1.1 0-417387540/5068/21147_ 1386.25007079240.099.09476.92 185.215.232.171http/1.1jwwse.ir:443GET /cache-compat.php HTTP/1.1 0-417387540/5083/21186R 1385.73405901340.0125.80503.55 89.198.160.122http/1.1 0-417387540/5200/20890_ 1386.30006499550.079.70387.53 158.58.186.120http/1.1jcema.com:80GET /wp-includes/random_compat/ HTTP/1.1 0-417387540/5185/21135_ 1385.87107801050.089.08460.59 158.58.186.120http/1.1jcema.com:80GET /wp-content/plugins/column/ HTTP/1.1 0-417387540/5040/20994_ 1385.7411057206340.072.10485.00 78.39.54.245http/1.1jipm.irandoc.ac.ir:443GET /article_698667.html HTTP/1.1 0-417387540/5127/20780_ 1385.911399355100.084.20487.65 78.39.54.245http/1.1jipm.irandoc.ac.ir:443GET /article_698674.html?lang=en HTTP/1.1 0-417387540/5068/21196_ 1386.31007279820.073.46451.01 185.215.232.171http/1.1jwwse.ir:443GET /wp-admin/repeater.php HTTP/1.1 0-417387540/5118/21304_ 1386.25008362160.083.53483.26 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=706183&lang=en HTTP/1.1 0-417387540/5016/20903R 1383.9016388846660.095.33489.20 78.39.54.245http/1.1jipm.irandoc.ac.ir:443GET /article_698826.html HTTP/1.1 0-417387540/5105/20942_ 1386.1912017902400.070.81413.26 78.39.54.245http/1.1jipm.irandoc.ac.ir:443GET /article_698636.html HTTP/1.1 0-417387540/5072/20991_ 1386.18106904310.083.80436.41 185.215.232.171http/1.1jwwse.ir:443GET /wp-p.php7 HTTP/1.1 0-417387540/5161/20999_ 1386.2501358201130.093.23454.92 78.39.54.245http/1.1jipm.irandoc.ac.ir:443GET /article_698698_22516d5326581477bdcbb4c79fda2d27.pdf HTTP/1 0-417387540/5068/21020_ 1386.26007052960.089.19459.30 185.215.232.172http/1.1bims.iranjournals.ir:443GET /cell.ijbio.ir/cell.ijbio.ir/cell.ijbio.ir/cell.ijbio.ir/ce 0-417387540/5147/21155_ 1386.30007677060.079.07444.24 80.191.90.24ht
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05b1a60dea
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 12-Jul-2024 11:56:08 +0430 Restart Time: Thursday, 11-Jul-2024 12:59:41 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 22 hours 56 minutes 27 seconds Server load: 3.73 3.20 5.54 Total accesses: 9022290 - Total Traffic: 188.9 GB - Total Duration: 1262271284 CPU Usage: u304.85 s36.16 cu25586.3 cs2854.21 - 34.8% CPU load 109 requests/sec - 2.3 MB/second - 22.0 kB/request - 139.906 ms/request 50 requests currently being processed, 0 workers gracefully restarting, 206 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11498561no90yes1501131649 21465688no132yes3509318413 Sum20222 500206214822 ................................................................ ................................................................ _R________________R_______R____R_R_____________R________W_______ _______________________R_____R_R_______R______R__R____R_____R___ R_______R__R___R_R_R_R___R_____R____R_____R____RRRR_____R_______ ____R___W__RR__R______R___R__W_________R___R____RWRRW__W_RR___R_ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/22651. 0.00929025223950.00.00511.58 74.125.208.99http/1.1museum.aqr-libjournal.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-0-0/0/22544. 0.00929208025064770.00.00464.50 172.68.225.102http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/22839. 0.0092912725105880.00.00487.63 172.71.210.167http/1.1iranjournal.ir:80HEAD /?_action=info HTTP/1.1 0-0-0/0/22542. 0.00929222624392690.00.00454.61 162.158.178.216http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/22363. 0.0092997024875690.00.00398.38 172.71.210.27http/1.1iranjournal.ir:80GET /?usr= HTTP/1.1 0-0-0/0/22560. 0.00929125304950.00.00440.31 185.191.171.10http/1.1pzhfars.ir:443GET /?_action=article&_sb=Clinical%2BScience&lang=en&lang=en&la 0-0-0/0/22694. 0.00929426542400.00.00494.10 185.191.171.10http/1.1jmedbehrazm.ir:443GET /?_action=article&_sb=clothing%2B&%3B%2Bapparel&lang=en& 0-0-0/0/22490. 0.0092963324229160.00.00445.54 162.158.114.155http/1.1iranjournal.ir:80GET /article_166321.html HTTP/1.1 0-0-0/0/22180. 0.0092929631541570.00.00432.07 172.71.210.203http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/22481. 0.0092963725956480.00.00445.90 172.71.211.56http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-0-0/0/22404. 0.00929182726607060.00.00458.87 162.158.179.79http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/22568. 0.0092955325155150.00.00402.84 66.249.66.11http/1.1jmedbehrazm.ir:443GET /?_action=xml&article=161037 HTTP/1.1 0-0-0/0/22566. 0.00929190928249290.00.00462.58 172.71.214.74http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/22336. 0.00929137426635200.00.00434.96 172.71.218.19http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/22626. 0.0092923424980540.00.00452.90 162.158.114.43http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/22794. 0.00929025988270.00.00463.20 172.71.218.163http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/journal/journal/li 0-0-0/0/22744. 0.00929208524624970.00.00467.31 172.71.218.217http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/22778. 0.00929259324797480.00.00461.29 172.71.210.193http/1.1ns3186802.ip-51-195-105.eu:443GET /?ethics= HTTP/1.1 0-0-0/0/23091. 0.009293723812980.00.00473.99 5.121.62.76http/1.1 0-0-0/0/22508. 0.00929487927412030.00.00436.21 4.155.152.8http/1.1pzhfars.ir:443GET /?_action=article&kw=10879&_kw=curriculum&lang=en&lang=en&l 0-0-0/0/22534. 0.00929125997730.00.00446.61 63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-0-0/0/23045. 0.0092968626040930.00.00511.76 172.68.225.244http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-0-0/0/22861. 0.00929248225286330.00.00444.82 172.71.210.192http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-0-0/0/22698. 0.0092940026189340.00.00454.67 162.158.114.168http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/news/journal/ 0-0-0/0/22726. 0.0092912926325360.00.00544.55 172.71.218.167http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/22438. 0.00929251725856460.00.00459.94 172.71.214.24http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/22586. 0.0092999026983060.00.00482.48 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/22505. 0.0092931426125580.00.00472.20 5.127.210.204http/1.1 0-0-0/0/22587. 0.0092915622707360.00.00468.73 172.71.218.181http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/22544. 0.00929146125775860.00.00455.50 103.140.126.199http/1.1jfnc.ir:443POST / HTTP/1.1 0-0-0/0/22644. 0.0092985924373880.00.00478.72 195.2.75.216http/1.1jcsicsa.ir:443GET /lib/captcha/securimage/securimage_show.php HTTP/1.0 0-0-0/0/22400. 0.0092988027707490.00.00481.00 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=1389038&_au=Davoodizadeh%20Jolgeh,%20F 0-0-0/0/22499. 0.0092926727060960.00.00452.49 172.71.218.243http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-0-0/0/22216. 0.0092954827197790.00.00420.27 103.133.160.147http/1.1 0-0-0/0/22599. 0.00929026147740.00.00420.11 37.32.16.4http/1.1ns3186802.ip-51-195-105.eu:443GET /images/social/telegram.png HTTP/1.1 0-0-0/0/22576. 0.00929230825253650.00.00449.65 172.68.225.244http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/22441. 0.0092996728773640.00.00452.35 172.71.210.198http/1.1ns3186802.ip-51-195-105.eu:443HEAD /issue_23081_26138.html HTTP/1.1 0-0-0/0/22453. 0.0092922825315320.00.00468.30 172.71.215.19http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-0-0/0/22424. 0.00929027919270.00.00501.21 114.119.145.56http/1.1jcema.com:80GET /index.php/priw/journal/journal/journal/journal/journal/?_a 0-0-0/0/22520. 0.0092961525394380.00.00436.09 172.71.218.217http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/indexing/news/jour 0-0-0/0/22504. 0.0092966630611990.00.00521.44 162.158.114.168http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?_action=xml&article=129037 HTTP/1.1 0-0-0/0/22904. 0.00929224925644720.00.00422.58 162.158.114.40http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-0-0/0/22364. 0.0092918128088000.00.00503.29 172.71.214.181http/1.1iranjournal.ir:80GET / HTTP/1.1 0-0-0/0/22763. 0.0092934326137940.00.00513.76 172.71.218.217http/1.1ns3186802.ip-51-195-105.eu:443GET /?adsc=2715&lnk=https%3A%2F%2Fplagiarismdetector.net%2F HTT 0-0-0/0/22673. 0.00929325924972570.00.00446.79 172.71.210.141http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/news/jou 0-0-0/0/22730. 0.0092927632638
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05ecfb46ba
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Wednesday, 10-Jul-2024 08:47:39 +0430 Restart Time: Tuesday, 09-Jul-2024 13:00:09 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 19 hours 47 minutes 30 seconds Server load: 4.00 4.23 3.72 Total accesses: 5164276 - Total Traffic: 183.9 GB - Total Duration: 350367299 CPU Usage: u16696.3 s1596.27 cu1.51 cs.3 - 25.7% CPU load 72.5 requests/sec - 2.6 MB/second - 37.3 kB/request - 67.8444 ms/request 36 requests currently being processed, 0 workers gracefully restarting, 220 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12792751no112yes1601120909 22792752no173yes200108013317 Sum20285 360220022326 ................................................................ ................................................................ R___________R___RR_____________R_R___R___________R______R_______ R________R________R_R________________W___________________R_____R _________R___________R_R_______________R__R_R_______R_________R_ ___R_R______RW___R___R_W________R___________________W_RR___R____ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/3. 0.005270590.00.000.03 65.108.46.72http/1.1jfsa.fuzzy.ir:443GET /issue_6020_6021_Volume+4,+Issue+1,+Summer+2017%3Cspan+id=% 0-0-0/0/2. 0.0052702250.00.000.01 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_complaintspr 0-0-0/0/2. 0.005277470.00.000.01 193.32.248.167http/1.1mag.iga.ir:443GET /docker-compose.yml HTTP/1.1 0-0-0/0/2. 0.0052741420.00.000.01 193.32.248.167http/1.1mag.iga.ir:443GET /Dockerfile HTTP/1.1 0-0-0/0/2. 0.0052746960.00.000.02 193.32.248.167http/1.1 0-0-0/0/2. 0.0052745470.00.000.01 193.32.248.167http/1.1mag.iga.ir:443GET /Dockerfile.production HTTP/1.1 0-0-0/0/3. 0.005276570.00.000.02 193.32.248.167http/1.1 0-0-0/0/3. 0.005270690.00.000.01 193.32.248.167http/1.1mag.iga.ir:443GET /.github/ HTTP/1.1 0-0-0/0/2. 0.005278270.00.000.01 193.32.248.167http/1.1ns3186802.ip-51-195-105.eu:443GET /export.bak HTTP/1.1 0-0-0/0/1. 0.0052765650.00.000.02 193.32.248.167http/1.1mag.iga.ir:443GET /database_backup.sql HTTP/1.1 0-0-0/0/2. 0.0052747470.00.000.01 193.32.248.167http/1.1mag.iga.ir:443GET /db_backup.bak HTTP/1.1 0-0-0/0/2. 0.00527601220.00.000.04 193.186.4.43http/1.1flc-journal.ir:443GET /article_245282.html HTTP/1.1 0-0-0/0/3. 0.0052702100.00.000.03 172.71.215.52http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/contacts/contacts/journal 0-0-0/0/3. 0.0052787170.00.000.03 193.32.248.167http/1.1mag.iga.ir:443GET /docker-compose.yml HTTP/1.1 0-0-0/0/2. 0.005270650.00.000.01 193.32.248.167http/1.1mag.iga.ir:443GET /wp-content/plugins/Basic-Auth-master/README.md HTTP/1.1 0-0-0/0/2. 0.005278380.00.000.01 193.32.248.167http/1.1mag.iga.ir:443GET /production.Dockerfile HTTP/1.1 0-0-0/0/3. 0.005278110.00.000.02 193.32.248.167http/1.1mag.iga.ir:443GET /sql.bak HTTP/1.1 0-0-0/0/1. 0.0052741410.00.000.01 193.32.248.167http/1.1mag.iga.ir:443GET /database_backup.sql HTTP/1.1 0-0-0/0/2. 0.0052791670.00.000.03 193.32.248.167http/1.1mag.iga.ir:443GET /mysql.sql HTTP/1.1 0-0-0/0/1. 0.0052754540.00.000.01 193.32.248.167http/1.1mag.iga.ir:443GET /config.ini HTTP/1.1 0-0-0/0/1. 0.0052744440.00.000.01 193.32.248.167http/1.1 0-0-0/0/2. 0.00527466150.00.000.03 193.32.248.167http/1.1 0-0-0/0/2. 0.00527770.00.000.01 193.32.248.167http/1.1mag.iga.ir:443GET /export.bak HTTP/1.1 0-0-0/0/2. 0.005270630.00.000.01 52.230.152.160http/1.1jcema.com:80GET /?_action=article&kw=191144&_kw=Fishmeal HTTP/1.1 0-0-0/0/2. 0.00527790.00.000.02 193.32.248.167http/1.1mag.iga.ir:443GET /backup.bak HTTP/1.1 0-0-0/0/2. 0.005278180.00.000.01 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?adsc=2617&lnk=https%3A%2F%2Fdorl.net%2FDOR.aspx HTTP/1.1 0-0-0/0/1. 0.00527000.00.000.00 193.32.248.167http/1.1 0-0-0/0/3. 0.005277400.00.000.02 162.158.179.135http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/faq/journal/journ 0-0-0/0/3. 0.005270100.00.000.02 193.32.248.167http/1.1mag.iga.ir:443GET /wp-content/plugins/basic-auth/README.md HTTP/1.1 0-0-0/0/3. 0.0052783990.00.000.02 162.158.179.96http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/author/journal/jo 0-0-0/0/1. 0.00527000.00.000.00 193.32.248.167http/1.1mag.iga.ir:443GET /wp-content/plugins/Basic-Auth-master/README.md HTTP/1.1 0-0-0/0/2. 0.00527030.00.000.01 193.32.248.167http/1.1mag.iga.ir:443GET /wp-content/plugins/Basic-Auth/README.md HTTP/1.1 0-0-0/0/3. 0.005270640.00.000.03 85.208.96.193http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&_kw=Crisis%2BManagement&kw=11077&lang=en& 0-0-0/0/2. 0.005273533540.00.000.04 66.249.66.33http/1.1pzhfars.ir:443GET /?_action=press&issue=-1&lang=en&lang=fa&lang=en HTTP/1.1 0-0-0/0/1. 0.00527000.00.000.00 172.71.214.148http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/contacts/contacts/journal 0-0-0/0/2. 0.005279100.00.000.01 193.32.248.167http/1.1ns3186802.ip-51-195-105.eu:443GET /Dockerfile.production HTTP/1.1 0-0-0/0/2. 0.00527000.00.000.01 193.32.248.167http/1.1mag.iga.ir:443GET /wp-content/plugins/jwt-authentication-for-wp-rest-api/read 0-0-0/0/2. 0.005278170.00.000.01 172.71.210.104http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/indexing/journal/ 0-0-0/0/1. 0.00527000.00.000.00 193.32.248.167http/1.1mag.iga.ir:443GET /wp-content/plugins/Basic-Auth/README.md HTTP/1.1 0-0-0/0/2. 0.005279440.00.000.02 193.32.248.167http/1.1mag.iga.ir:443GET /db_backup.sql HTTP/1.1 0-0-0/0/3. 0.005279930.00.000.03 193.32.248.167http/1.1ns3186802.ip-51-195-105.eu:443GET /prod.Dockerfile HTTP/1.1 0-0-0/0/2. 0.0052704180.00.000.03 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http:/ 0-0-0/0/2. 0.005278460.00.000.02 193.32.248.167http/1.1mag.iga.ir:443GET /dump.bak HTTP/1.1 0-0-0/0/1. 0.00527880.00.000.01 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /?adsc=3146&lnk=https%3A%2F%2Findependent.academia.edu%2FJ 0-0-0/0/1. 0.00527000.00.000.00 172.71.218.29http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/glossary/ 0-0-0/0/2. 0.00527880.00.000.01 193.32.248.167http/1.1 0-0-0/0/2. 0.00527000.00.000.01 85.208.96.199http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_kw=Education&kw=514&lang=en&lang=en&lang 0-0-0/0/3. 0.0052786910.00.000.03 66.249.66.168ht
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f053d285acf
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Monday, 08-Jul-2024 07:54:38 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 8 days 18 hours 25 minutes 45 seconds Server load: 0.59 0.60 0.62 Total accesses: 51993126 - Total Traffic: 1992.0 GB - Total Duration: 6487234474 CPU Usage: u2567.55 s257.58 cu171280 cs16779 - 25.2% CPU load 68.6 requests/sec - 2.7 MB/second - 40.2 kB/request - 124.771 ms/request 14 requests currently being processed, 0 workers gracefully restarting, 242 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 2919039no32yes401240243 3921385no44yes1001180342 Sum2076 1402420585 ................................................................ ................................................................ ................................................................ ................................................................ ______________R__W________________R______________W______________ ________________________________________________________________ ___________________________R_____R________________W_____________ ______R__R_____R__________________________W___R_______R_R_______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8-0/0/52658. 0.001674685677419770.00.002085.28 47.128.22.194http/1.1icrjournal.ir:443GET /article_132977.html HTTP/1.1 0-8-0/0/52747. 0.001674638672799260.00.001963.87 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /ads.txt HTTP/1.1 0-8-0/0/53105. 0.001674630877705980.00.002173.45 172.70.206.196http/1.1gjesm.net:443GET /journal/aim_scope HTTP/1.1 0-8-0/0/52817. 0.0016746110479811250.00.002039.78 172.71.210.209http/1.1iranjournal.ir:80GET /article_13957_605a11a1e59181089692ee65f872dc76.pdf HTTP/1. 0-8-0/0/52570. 0.001674618183954000.00.001961.69 14.153.215.67http/1.1rahpooye.soore.ac.ir:443GET /article_38846.html HTTP/1.1 0-8-0/0/53140. 0.0016746100282851160.00.002056.01 77.51.24.139http/1.1aeinehokmrani.iict.ac.ir:443GET /journal/contact.us HTTP/1.0 0-8-0/0/52796. 0.00167466123976617080.00.001934.67 185.191.171.12http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Solid%2BMechanics&lang=en&lang=en&lan 0-8-0/0/53068. 0.00167466020775561660.00.002081.47 185.191.171.7http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/download/vol.5_no.2_6/journal/jour 0-8-0/0/53194. 0.00167466087479052910.00.002050.73 185.191.171.12http/1.1mtr.jz.ac.ir:443GET /?_action=article&_sb=Law%2BStudies&lang=en&lang=en&lang=en 0-8-0/0/52013. 0.001674610142480067000.00.002097.41 216.244.66.233http/1.1 0-8-0/0/52702. 0.0016746110572361570.00.001954.60 66.249.77.78http/1.1iranjournal.ir:80GET /ads.txt HTTP/1.1 0-8-0/0/53395. 0.0016746147677888090.00.001946.51 54.36.148.28http/1.1iranjournal.ir:80GET /robots.txt HTTP/1.1 0-8-0/0/52990. 0.001674631584289710.00.002151.82 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_81102_a77a94d5cae14d9e4bbe2c9d7491e689.pdf HTTP/1. 0-8-0/0/52211. 0.00167466121385957630.00.001921.68 5.126.23.109http/1.1rahbordfarhangi.csr.ir:443GET /author?_action=revise&manu_code=433088 HTTP/1.1 0-8-0/0/52658. 0.00167466133378404630.00.002034.41 85.208.96.206http/1.1iues.ilam.ac.ir:443GET /?_action=article&_kw=%D8%AA%D8%B1%D8%A8%DB%8C%D8%AA&kw=111 0-8-0/0/52601. 0.0016746202885462760.00.002039.11 185.191.171.17http/1.1isecure-journal.com:443GET /index.php/isecure/about/journal/journal/journal/journal/jo 0-8-0/0/52606. 0.00167466077181304540.00.002057.62 85.208.96.200http/1.1jwwse.ir:443GET /?_action=article&_kw=women&kw=13084&lang=en&lang=en&lang=e 0-8-0/0/53088. 0.0016746182781942980.00.002025.69 223.39.216.222http/1.1vrf.iranjournals.ir:443GET /jufile?ar_sfile=3868865 HTTP/1.1 0-8-0/0/52800. 0.0016746128083988520.00.002067.95 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.physchemres.org/article_129605_4a679c1bedb3 0-8-0/0/52638. 0.00167466138480343350.00.001951.42 185.191.78.222http/1.1 0-8-0/0/53694. 0.001674621222674814430.00.002058.07 151.244.205.234http/1.1museum.aqr-libjournal.ir:443GET /article_154500_0f154ca885d1f69eaef24a5453f90266.pdf HTTP/1 0-8-0/0/52972. 0.001674610112886195320.00.002085.61 47.128.20.28http/1.1 0-8-0/0/53413. 0.00167466137680078490.00.002099.61 185.191.171.1http/1.1jmedbehrazm.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/52822. 0.0016746078820320.00.002082.13 94.16.121.91http/1.1 0-8-0/0/52518. 0.00167466149778570490.00.002062.68 91.210.64.18http/1.1 0-8-0/0/52909. 0.00167466023387921760.00.001962.01 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_180278.html HTTP/1.1 0-8-0/0/53699. 0.00167466143277198190.00.001968.85 114.119.157.190http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=1707682&_au=Kalami,%20Reza%20&lang=en 0-8-0/0/52336. 0.00167466082675063360.00.002065.74 185.191.171.4http/1.1pzhfars.ir:443GET /mobile/article_53863.html?lang=en HTTP/1.1 0-8-0/0/52752. 0.00167465999476061020.00.002167.83 185.215.232.172http/1.1bims.iranjournals.ir:443GET /cell.ijbio.ir/cell.ijbio.ir/cell.ijbio.ir/cell.ijbio.ir/ar 0-8-0/0/52757. 0.00167466073992618810.00.001982.36 192.99.13.69http/1.1jwwse.ir:443GET /?_action=article&kw=213212&_kw=%D9%85%D8%AF%D8%B1%D8%B3%DB 0-8-0/0/52906. 0.00167466141479448580.00.002102.38 185.191.171.7http/1.1jwwse.ir:443GET /?_action=article&_kw=Innovation&kw=2155&lang=en&lang=en&la 0-8-0/0/52743. 0.00167466142089675000.00.002090.88 185.191.171.7http/1.1flc-journal.ir:443GET /?_action=article&_au=Ali%2BAkbar%2B%2BMoosavi-Movahedi&au= 0-8-0/0/52608. 0.0016746104876980180.00.001941.99 185.191.78.222http/1.1mag.iuc.ac.ir:80GET / HTTP/1.1 0-8-0/0/52561. 0.00167466004781844310.00.002054.70 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /article_100782_e4c7cabccd9ffe8c7ca067c76db8e2f7.pdf HTTP/1 0-8-0/0/52346. 0.00167466095087437960.00.002042.25 124.243.134.180http/1.1jmchemsci.com:443GET /article_139980.html HTTP/1.1 0-8-0/0/52535. 0.001674639581067330.00.001975.42 14.153.215.67http/1.1rahpooye.soore.ac.ir:443GET /article_38846.html HTTP/1.1 0-8-0/0/52510. 0.00167466087578111470.00.001938.49 185.215.232.162http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=product%2Blaunch&kw=494660&lang=en HT 0-8-0/0/53159. 0.00167466122383885620.00.002105.53 47.128.22.197http/1.1jwwse.ir:443GET /article_108549.html HTTP/1.1 0-8-0/0/53055. 0.00167466104979268860.00.002108.25 66.249.75.106http/1.1mtr.jz.ac.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/52817. 0.00167466034580450170.00.001944.98 151.244.205.234http/1.1museum.aqr-libjournal.ir:443GET /article_154500_0f154ca885d1f69eaef24a5453f90266.pdf HTTP/1 0-8-0/0/53810. 0.00167466078882550900.00.002037.85 91.210.64.18http/1.1iranjournal.ir:80GET /./?_action=export&rf=enw&rc=119472 HTTP/1.1 0-8-0/0/52699. 0.00167466076773723830.00.002156.81 85.208.96.212http/1.1pzhfars.ir:443GET /article_98076.html HTTP/1.1 0-8-0/0/53132. 0.001674667472289310.00.002125.96 192.178.6.9http/1.1pzhfars.ir:443GET /robots.txt HTTP/1.1 0-8-0/0/53222. 0.001674614768673816960.00.002066.19 83.120.120.177http/1.1 0-8-0/0/52247. 0.0016746608278423247
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f052bacfdc5
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Saturday, 06-Jul-2024 22:25:59 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 8 hours 57 minutes 7 seconds Server load: 1.19 1.03 1.00 Total accesses: 44024642 - Total Traffic: 1659.5 GB - Total Duration: 3056271193 CPU Usage: u736.75 s72.71 cu144854 cs14221.8 - 25.1% CPU load 69.1 requests/sec - 2.7 MB/second - 39.5 kB/request - 69.4218 ms/request 317 requests currently being processed, 0 workers gracefully restarting, 195 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 13076801no67yes500780142 23077640no129yes960320332 33134721no120yes980300171 43125930no94yes730551164 Sum40410 31701951809 ................................................................ ................................................................ ___R_______R__R___RRRRR__RRR_R_R___R_R___RR_R__R_R_RR_R_____R__R _________RR_R_RRR__RR____WR_R______RRR______RR_R__RRR_RR__R_R_R_ RR__RRR____R_RRR_RRR_RRRRR_RRRRRRRRR_RRRRRRRRRR_RRRRRRRRRRRRR_RR RR_RRR_RRR_R_R_RR_RRRRR_RRR_R_RR_RRR__RRRRRR_RRR__RR_RR__RRR_RRR _RRR_RR_RRR__RRRRRRRRRR_R_R_RR_R_RRRRRRRRRR_RRRRR_RRRRRWRR_RR__R RRRRRR_RRRRRRRR__RRRRR_RRRRRRRRR_RR_RRRR_RRRRRRRR__RR__RR__RRR__ ____RRRRR_RRRRR__RR__R_RRRRR___R__RRRR_R_R_RRRRRR_RRRRRR_RR__R_R _RRRR_R_R____RRRR_R_R_R_R_R__RR____RRR__RRRRR____R_RRR_R____R__R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7-0/0/49857. 0.00947035286990.00.001989.10 66.249.66.198http/1.1 0-7-0/0/49839. 0.00947029468550.00.001871.77 98.98.166.182http/1.1 0-7-0/0/50315. 0.00947035121370.00.002056.72 98.98.166.182http/1.1 0-7-0/0/50135. 0.00947034953230.00.001931.99 37.148.52.63http/1.1 0-7-0/0/49652. 0.009473040588800.00.001854.37 89.58.55.156http/1.1jipm.irandoc.ac.ir:443GET /article_698835_ea2b6263da686472b994e8b142582013.pdf HTTP/1 0-7-0/0/50293. 0.00947037615390.00.001924.41 98.98.166.182http/1.1 0-7-0/0/49731. 0.00947033406360.00.001849.54 216.244.66.227http/1.1 0-7-0/0/50307. 0.00947031714760.00.001985.63 98.98.166.182http/1.1 0-7-0/0/50276. 0.009473537422350.00.001960.45 78.39.55.132http/1.1 0-7-0/0/49526. 0.00947035820360.00.001970.98 66.249.66.68http/1.1 0-7-0/0/49920. 0.00947029645180.00.001840.53 98.98.166.182http/1.1 0-7-0/0/50480. 0.00947033776110.00.001827.24 98.98.166.182http/1.1 0-7-0/0/49908. 0.0094751837979490.00.002055.90 98.98.166.182http/1.1 0-7-0/0/49557. 0.00947041245490.00.001827.38 40.77.167.9http/1.1jcema.com:80GET /article_47829_0a3dfe487b019a3fb39ba0e1657d0385.pdf?lang=en 0-7-0/0/49750. 0.00947036720400.00.001945.29 98.98.166.182http/1.1 0-7-0/0/49836. 0.00947040459990.00.001942.88 66.249.66.203http/1.1rahbordfarhangi.csr.ir:443GET /m/&url=http:/foroughevahdat.mazaheb.ac.ir/?_action=article 0-7-0/0/49875. 0.00947035840000.00.001947.56 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /Issue/4030 HTTP/1.1 0-7-0/0/50132. 0.00947034885670.00.001928.61 185.215.232.163http/1.1gjesm.net:443GET /m/ijcce.ac.ir/m/article_247072.html HTTP/1.1 0-7-0/0/50044. 0.00947038833010.00.001965.02 54.36.148.246http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/comment/view/3/0/journal/journal/issue_3289 0-7-0/0/49558. 0.00947035517330.00.001831.96 98.98.166.182http/1.1 0-7-0/0/50568. 0.00947230772530.00.001946.64 98.98.166.182http/1.1 0-7-0/0/50217. 0.00947040409400.00.001954.26 98.98.166.182http/1.1 0-7-0/0/50221. 0.00947034925070.00.001992.73 98.98.166.182http/1.1 0-7-0/0/50107. 0.00947135004460.00.001983.12 98.98.166.182http/1.1 0-7-0/0/49715. 0.00947034802220.00.001950.32 98.98.166.182http/1.1 0-7-0/0/50063. 0.009473942164660.00.001880.62 164.215.209.135http/1.1flc-journal.ir:443GET /article_32740.html HTTP/1.1 0-7-0/0/50441. 0.00947033942100.00.001849.62 98.98.166.182http/1.1 0-7-0/0/49555. 0.00947031307610.00.001948.91 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_complaintsprocess/p_a 0-7-0/0/49846. 0.00947033222900.00.002048.79 172.179.116.79http/1.1vrf.iranjournals.ir:443GET /rac.soore.ac.ir/rac.soore.ac.ir/rac.soore.ac.ir/rac.soore. 0-7-0/0/49855. 0.00947047478270.00.001864.78 98.98.166.182http/1.1 0-7-0/0/50042. 0.00947033179080.00.002000.60 98.98.166.182http/1.1 0-7-0/0/49990. 0.00947042572410.00.001997.56 98.98.166.182http/1.1 0-7-0/0/49771. 0.009471333149460.00.001820.58 98.98.166.182http/1.1 0-7-0/0/49788. 0.00947236328800.00.001951.94 98.98.166.182http/1.1 0-7-0/0/49504. 0.009471042395900.00.001933.71 80.191.204.1http/1.1icrjournal.ir:443GET /data/crl/news/1608116366_indx_.png HTTP/1.1 0-7-0/0/49599. 0.009477134854390.00.001864.35 66.249.66.71http/1.1miqat.hajj.ir:443GET /article_199614_71ee3ac0b0370b5d4d8d2d8214f3b989.pdf HTTP/1 0-7-0/0/49415. 0.00947034507870.00.001831.66 185.215.232.170http/1.1bims.iranjournals.ir:80GET /?_action=article&_kw=%D8%A8%D8%A7%D8%B2%D8%A7%D8%B1%D9%87% 0-7-0/0/50139. 0.00947137654010.00.001969.86 66.249.66.206http/1.1 0-7-0/0/50311. 0.00947036333420.00.001992.92 193.70.81.106http/1.1jcema.com:80GET /issue_4595_4596_Volume+3,+Issue+1,+Summer+2017%3Cspan+id=% 0-7-0/0/49867. 0.00947035383950.00.001855.36 216.244.66.227http/1.1icrjournal.ir:443GET /?_action=article&kw=226828&_kw=electronics+governance&lang 0-7-0/0/51019. 0.00947349737896750.00.001925.60 98.98.166.182http/1.1 0-7-0/0/49952. 0.00947031110710.00.002039.91 98.98.166.182http/1.1 0-7-0/0/50312. 0.009477328926730.00.002030.48 98.98.166.182http/1.1 0-7-0/0/50303. 0.009474128327790.00.001957.51 66.249.66.87http/1.1archtrauma.kaums.ac.ir:443GET /journal/editorial.board?edbc=14498 HTTP/1.1 0-7-0/0/49407. 0.009475437981020.00.001862.89 37.111.136.80http/1.1 0-7-0/0/49872. 0.00947032247220.00.001863.97 185.191.171.16http/1.1iranjournal.ir:80GET /?_action=article&_kw=Education&kw=514&lang=en&lang=en&lang 0-7-0/0/49494. 0.009474231103480.00.001915.98 172.179.49.5http/1.1mtr.jz.ac.ir:443GET /gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu.ac.ir/gps.gu 0-7-0/0/50540. 0.00947034844890.00.001831.03 54.36.148.246http/1.1 0-7-0/0/49991. 0.00947038143380.00.001864.48 172.179.116.79http/1.1vrf.iranjournals.ir:443GET /rac.soore.ac.ir/rac.soore.ac.ir/rac.soore.ac.ir/rac.soore. 0-7-0/0/50155.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05ab0fc8be
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Thursday, 04-Jul-2024 18:17:50 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 5 days 4 hours 48 minutes 58 seconds Server load: 1.35 1.53 1.56 Total accesses: 31344352 - Total Traffic: 1127.9 GB - Total Duration: 2113973198 CPU Usage: u39330.9 s3786.78 cu61873.7 cs6261.36 - 24.8% CPU load 69.8 requests/sec - 2.6 MB/second - 37.7 kB/request - 67.4435 ms/request 35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1461285no77yes1101170626 5461288no97yes2401042689 Sum20174 350221213015 ................................................................ ................................................................ _______________R__R_________________R___R_R____________R_RR_____ R_W__________R__________________________________________________ ................................................................ ................................................................ ................................................................ ................................................................ _R_R___RR__R______________RRRR__R___W_R______________R_RRR______ _W__R___________R_______R___________________R__R______W_R_______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/35935. 0.00172159023164770.00.001320.97 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36158. 0.00172159120692540.00.001300.74 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-6-0/0/36501. 0.00172159024143120.00.001408.18 185.183.185.141http/1.1 0-6-0/0/36360. 0.00172159026186230.00.001346.72 85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en 0-6-0/0/36317. 0.00172159029968400.00.001223.27 157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article 0-6-0/0/36609. 0.00172159027475570.00.001308.29 40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1 0-6-0/0/36202. 0.00172159025552180.00.001287.86 93.114.22.70http/1.1 0-6-0/0/36286. 0.00172159022762170.00.001336.70 66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP 0-6-0/0/36456. 0.00172159026777900.00.001235.17 185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1 0-6-0/0/35742. 0.00172159026665100.00.001346.58 217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA% 0-6-0/0/36644. 0.00172159020484560.00.001283.30 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-6-0/0/36555. 0.00172159023892090.00.001196.74 109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1 0-6-0/0/36328. 0.00172159027197530.00.001412.75 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-6-0/0/36314. 0.00172159031840170.00.001273.21 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1 0-6-0/0/35941. 0.0017215911027532690.00.001300.85 185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1 0-6-0/0/36158. 0.00172159027449710.00.001301.69 216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1 0-6-0/0/36362. 0.00172159028172830.00.001411.53 185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1 0-6-0/0/36203. 0.001721597723661660.00.001342.35 185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1 0-6-0/0/36564. 0.00172159328289680.00.001393.78 185.191.78.218http/1.1 0-6-0/0/36043. 0.00172159024005450.00.001266.67 172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36699. 0.001721592322300630.00.001362.83 185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36108. 0.00172159028977020.00.001337.67 85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la 0-6-0/0/36553. 0.00172159824221840.00.001350.76 172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/36233. 0.001721594124703450.00.001395.85 66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1 0-6-0/0/36108. 0.00172159025402060.00.001358.76 83.120.26.92http/1.1 0-6-0/0/36125. 0.00172159030356230.00.001311.78 151.247.143.14http/1.1 0-6-0/0/36648. 0.0017215916725584010.00.001220.95 83.122.60.236http/1.1 0-6-0/0/35967. 0.00172159023478440.00.001356.63 54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1 0-6-0/0/36313. 0.00172159023952900.00.001455.67 66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1 0-6-0/0/36218. 0.00172159030254940.00.001222.18 217.113.194.106http/1.1 0-6-0/0/36545. 0.00172159023516560.00.001384.34 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-6-0/0/36524. 0.001721591834308340.00.001451.27 66.249.66.160http/1.1 0-6-0/0/36375. 0.00172159324484120.00.001288.99 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36340. 0.00172159027420260.00.001317.99 54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C 0-6-0/0/36232. 0.00172159130583770.00.001343.56 37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-6-0/0/36196. 0.00172159122535020.00.001168.02 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-6-0/0/36218. 0.00172159122858050.00.001226.52 66.249.66.9http/1.1 0-6-0/0/36308. 0.00172159324651520.00.001291.21 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36258. 0.00172159027478850.00.001320.46 109.125.187.39http/1.1 0-6-0/0/36475. 0.00172159025631890.00.001299.29 185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36614. 0.00172159026830210.00.001315.91 74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-6-0/0/36447. 0.00172159022672650.00.001398.24 66.249.66.77http/1.1 0-6-0/0/36356. 0.0017215923618958090.00.001389.24 185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d 0-6-0/0/36532. 0.001721593921661310.00.001342.58 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1 0-6-0/0/36166. 0.00172159528744980.00.001292.47 109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1 0-6-0/0/36346. 0.001721592021952250.00.001227.82
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05c92d04f3
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 02-Jul-2024 21:54:10 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 3 days 8 hours 25 minutes 17 seconds Server load: 1.35 1.26 1.20 Total accesses: 20453771 - Total Traffic: 709.1 GB - Total Duration: 1409883470 CPU Usage: u3429.64 s310.59 cu61873.7 cs6261.36 - 24.8% CPU load 70.6 requests/sec - 2.5 MB/second - 36.4 kB/request - 68.9302 ms/request 41 requests currently being processed, 0 workers gracefully restarting, 215 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1461285no79yes1501130587 5461288no122yes26010208515 Sum20201 410215014322 ................................................................ ................................................................ __R__W_______R_R____R_R_____R____R_______R__________R___________ _R___________R__________RR_________________________________R____ ................................................................ ................................................................ ................................................................ ................................................................ _________R______________R_______R__RR__R______R__________R_RW___ _____R_______W_RRRR_____R___RR_____R_RR__R____R_____W_W_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6-0/0/35935. 0.0012338023164770.00.001320.97 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36158. 0.0012338120692540.00.001300.74 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/theme1/front/assets/css/jquery-ui.min.css HTTP/1.1 0-6-0/0/36501. 0.0012338024143120.00.001408.18 185.183.185.141http/1.1 0-6-0/0/36360. 0.0012338026186230.00.001346.72 85.208.96.194http/1.1jwwse.ir:443GET /?_action=article&_kw=Ilam&kw=18905&lang=en&lang=en&lang=en 0-6-0/0/36317. 0.0012338029968400.00.001223.27 157.55.39.61http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/downloadSuppFile/867/article 0-6-0/0/36609. 0.0012338027475570.00.001308.29 40.77.167.35http/1.1jcema.com:80GET /article_251139_b2cfb0d5ebe50102c1ba42cfdbadcc57.pdf HTTP/1 0-6-0/0/36202. 0.0012338025552180.00.001287.86 93.114.22.70http/1.1 0-6-0/0/36286. 0.0012338022762170.00.001336.70 66.249.66.196http/1.1jcema.com:80GET /&url=http://nfvm.uoz.ac.ir/article_97349.html?lang=fa HTTP 0-6-0/0/36456. 0.0012338026777900.00.001235.17 185.191.171.8http/1.1joeds.ir:443GET /robots.txt HTTP/1.1 0-6-0/0/35742. 0.0012338026665100.00.001346.58 217.113.194.106http/1.1jwwse.ir:443GET /?_action=article&kw=24842&_kw=%D9%81%D8%B1%D9%87%D9%86%DA% 0-6-0/0/36644. 0.0012338020484560.00.001283.30 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 0-6-0/0/36555. 0.0012338023892090.00.001196.74 109.125.187.39http/1.1journals.abu.ac.ir:80GET /inc/css/stl.css HTTP/1.1 0-6-0/0/36328. 0.0012338027197530.00.001412.75 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-6-0/0/36314. 0.0012338031840170.00.001273.21 216.244.66.236http/1.1demo.sinaweb.net:443GET /index.php/?_action=export&rf=bibtex&rc=261 HTTP/1.1 0-6-0/0/35941. 0.001233811027532690.00.001300.85 185.191.78.218http/1.1ijism.isc.ac:443GET / HTTP/1.1 0-6-0/0/36158. 0.0012338027449710.00.001301.69 216.245.221.88http/1.1law.mofidu.ac.ir:443HEAD / HTTP/1.1 0-6-0/0/36362. 0.0012338028172830.00.001411.53 185.86.181.170http/1.1jpl.sdil.ac.ir:443GET / HTTP/1.1 0-6-0/0/36203. 0.00123387723661660.00.001342.35 185.183.185.141http/1.1iranjournal.ir:80GET /article_102279.html HTTP/1.1 0-6-0/0/36564. 0.0012338328289680.00.001393.78 185.191.78.218http/1.1 0-6-0/0/36043. 0.0012338024005450.00.001266.67 172.69.91.162http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-6-0/0/36699. 0.00123382322300630.00.001362.83 185.183.185.141http/1.1iranjournal.ir:80GET /data/iha/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36108. 0.0012338028977020.00.001337.67 85.208.96.200http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la 0-6-0/0/36553. 0.0012338824221840.00.001350.76 172.70.105.151http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-6-0/0/36233. 0.00123384124703450.00.001395.85 66.249.66.207http/1.1vrf.iranjournals.ir:443GET /article_19913_0.html HTTP/1.1 0-6-0/0/36108. 0.0012338025402060.00.001358.76 83.120.26.92http/1.1 0-6-0/0/36125. 0.0012338030356230.00.001311.78 151.247.143.14http/1.1 0-6-0/0/36648. 0.001233816725584010.00.001220.95 83.122.60.236http/1.1 0-6-0/0/35967. 0.0012338023478440.00.001356.63 54.36.148.130http/1.1mag.iga.ir:443GET /article_712007.html HTTP/1.1 0-6-0/0/36313. 0.0012338023952900.00.001455.67 66.249.66.196http/1.1demo.sinaweb.net:443GET /index.php/isih/article_73_0.html?lang=en HTTP/1.1 0-6-0/0/36218. 0.0012338030254940.00.001222.18 217.113.194.106http/1.1 0-6-0/0/36545. 0.0012338023516560.00.001384.34 4.155.161.52http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-6-0/0/36524. 0.00123381834308340.00.001451.27 66.249.66.160http/1.1 0-6-0/0/36375. 0.0012338324484120.00.001288.99 185.215.232.161http/1.1ijp.iranpath.org:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36340. 0.0012338027420260.00.001317.99 54.36.149.24http/1.1hsrjournal.ir:443GET /?_action=article&kw=108079&_kw=%D8%B1%D9%88%D8%B4%E2%80%8C 0-6-0/0/36232. 0.0012338130583770.00.001343.56 37.254.81.77http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/images/footer.png HTTP/1.1 0-6-0/0/36196. 0.0012338122535020.00.001168.02 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-6-0/0/36218. 0.0012338122858050.00.001226.52 66.249.66.9http/1.1 0-6-0/0/36308. 0.0012338324651520.00.001291.21 185.183.185.141http/1.1iranjournal.ir:80GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-6-0/0/36258. 0.0012338027478850.00.001320.46 109.125.187.39http/1.1 0-6-0/0/36475. 0.0012338025631890.00.001299.29 185.215.232.161http/1.1ijp.iranpath.org:443GET /data/ijp/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-6-0/0/36614. 0.0012338026830210.00.001315.91 74.125.208.97http/1.1jwwse.ir:443GET /.well-known/traffic-advice HTTP/1.1 0-6-0/0/36447. 0.0012338022672650.00.001398.24 66.249.66.77http/1.1 0-6-0/0/36356. 0.001233823618958090.00.001389.24 185.215.232.161http/1.1celljournal.org:443GET /index.php/checklist-forms/journal/article_248819_79bd2226d 0-6-0/0/36532. 0.00123383921661310.00.001342.58 185.215.232.166http/1.1ns3186802.ip-51-195-105.eu:443GET /article_41736_en.html?lang=en HTTP/1.1 0-6-0/0/36166. 0.0012338528744980.00.001292.47 109.125.187.39http/1.1journals.abu.ac.ir:80GET /images/header.png HTTP/1.1 0-6-0/0/36346. 0.00123382021952250.00.001227.82 83.120.26.92http/1.1nr
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05b8edc6cb
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Sunday, 30-Jun-2024 13:06:53 +0430 Restart Time: Saturday, 29-Jun-2024 13:28:52 +0430 Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 23 hours 38 minutes 1 second Server load: 1.26 1.28 1.35 Total accesses: 6005073 - Total Traffic: 194.4 GB - Total Duration: 365227190 CPU Usage: u7391.74 s786.43 cu10851 cs1125.24 - 23.7% CPU load 70.6 requests/sec - 2.3 MB/second - 34.0 kB/request - 60.8198 ms/request 46 requests currently being processed, 0 workers gracefully restarting, 210 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3911542no47yes1801100245 4911543no95yes2801001577 Sum20142 46021018112 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ___R_R____R____R___R_W_________R______________________R____RWRR_ ____________W____R__________R_____R________R______________R_____ __________R_RR__R______________R____W_____R____W__________R____R _RR___R______R_R_R___R_R________R__R_R__R_______W_____R_RRW__R__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5-0/0/466. 0.00346031157080.00.0025.38 85.208.96.209http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/comment/view/325/0/journal/journal/journal/j 0-5-0/0/502. 0.00346030601040.00.006.54 35.156.55.178http/1.1 0-5-0/0/509. 0.00346030350310.00.0017.09 185.191.171.3http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=Control%2Band%2Bnavigation&lang=en&la 0-5-0/0/472. 0.003460320040695930.00.0029.69 94.101.182.5http/1.1bims.iranjournals.ir:443POST /request/reviewer.ajax HTTP/1.1 0-5-0/0/535. 0.00346030459800.00.0012.89 216.244.66.227http/1.1jwwse.ir:443GET /?_action=article&au=1398883&_au=%D8%AD%D8%B3%DB%8C%D9%86++ 0-5-0/0/530. 0.00346039130510.00.0018.80 85.208.96.193http/1.1iranjournal.ir:80GET /article_107394.html HTTP/1.1 0-5-0/0/509. 0.00346030322210.00.0014.04 172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-5-0/0/508. 0.003460311109300.00.0028.20 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /?_action=article&kw=24486&_kw=%D8%A7%D9%86%D8%B2%D9%88%D8% 0-5-0/0/524. 0.00346030117040.00.0019.17 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /p_financialpolicies/p_authorship/p_topcited/p_authorship/p 0-5-0/0/460. 0.00346038991520.00.0023.76 185.215.232.161http/1.1mag.iuc.ac.ir:80GET /journal/editorial.board?edbc=24456&lang=en HTTP/1.1 0-5-0/0/472. 0.00346030161530.00.0021.62 18.216.173.35http/1.1jwwse.ir:443GET /93.126.25.7/index.php/fa/%D8%B5%D9%81%D8%AD%D9%87-%D8%A7%D 0-5-0/0/515. 0.00346035594030.00.009.69 62.146.234.103http/1.1jcema.com:80GET /users.php HTTP/1.1 0-5-0/0/476. 0.00346036294210.00.0014.61 192.99.15.185http/1.1jcema.com:80GET /issue_5146_5556_Volume+2,+Issue+2,+Spring+2017%3Cspan+id=% 0-5-0/0/492. 0.0034603892990.00.0012.10 18.216.173.35http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/595/inc/js/d3/themes/base/ 0-5-0/0/516. 0.0034603119756360.00.006.99 66.249.66.43http/1.1jwwse.ir:443GET / HTTP/1.1 0-5-0/0/496. 0.00346035136900.00.0012.06 185.191.171.15http/1.1iwrr.sinaweb.net:80GET /?_action=article&_au=%D8%B9%DB%8C%D8%B3%DB%8C%2B%2B%D8%AE% 0-5-0/0/510. 0.00346035109940.00.0014.74 5.210.198.119http/1.1 0-5-0/0/518. 0.003460329314530.00.0011.84 66.249.66.12http/1.1mazaheb.urd.ac.ir:443GET /author.index?vol=8907&vl=Volume%201%20(1999)%20&lang=fa&la 0-5-0/0/482. 0.00346031426100.00.0015.22 172.80.252.117http/1.1miqat.hajj.ir:443GET /themes/old/front/assets/css/layout-RTL.css??v=0.005 HTTP/1 0-5-0/0/511. 0.00346038316280.00.0023.48 85.185.235.99http/1.1mvt.artahub.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-5-0/0/494. 0.00346032111280.00.0012.26 110.238.106.186http/1.1jcema.com:80GET /keyword.index?vol=0&vl=%d9%87%d9%85%d9%87+%d8%af%d9%88%d8% 0-5-0/0/448. 0.00346032967120.00.0023.39 144.76.68.70http/1.1jwwse.ir:443GET /?_action=article&_kw=%DA%A9%D9%85%DB%8C%E2%80%8C%D8%B3%D8% 0-5-0/0/520. 0.0034603055730.00.007.12 185.191.171.2http/1.1ircmj.com:443GET /10.1016/j.surg.2015.12.017 HTTP/1.1 0-5-0/0/502. 0.0034603619332190.00.0013.12 5.117.230.145http/1.1jwwse.ir:443POST /request/editor.ajax HTTP/1.1 0-5-0/0/508. 0.00346035369550.00.0013.69 185.125.253.220http/1.1iase-jrn.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-5-0/0/487. 0.0034603065560.00.0016.16 144.76.68.70http/1.1 0-5-0/0/463. 0.003460301626950.00.0015.62 66.249.66.37http/1.1jcema.com:80GET /?_action=article&kw=34303&_kw=%D8%A8%D8%B1%D9%88%D9%86+%D8 0-5-0/0/505. 0.0034603117779890.00.0032.85 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=-460&max_rows=100&lang=en HTTP 0-5-0/0/494. 0.00346030669610.00.0020.35 216.244.66.240http/1.1 0-5-0/0/503. 0.00346030100640.00.0012.61 62.146.234.103http/1.1jcema.com:80GET /pws.php HTTP/1.1 0-5-0/0/533. 0.00346035161085750.00.0030.36 66.249.66.199http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/viewFile/59/data/jgk/news/article_14 0-5-0/0/472. 0.003460314841200.00.0018.53 80.191.134.12http/1.1rahbordfarhangi.csr.ir:443GET /contacts?_action=loginForm HTTP/1.1 0-5-0/0/489. 0.00346030564700.00.0015.81 217.113.194.126http/1.1icrjournal.ir:443GET /?_action=export&rf=enw&rc=93053&lang=en HTTP/1.1 0-5-0/0/545. 0.00346030206740.00.0018.48 52.230.152.203http/1.1ijwr.usc.ac.ir:443GET /article_60687_e829b06f81132f881aafcf3143d9929a.pdf HTTP/1. 0-5-0/0/470. 0.0034603098870.00.0013.05 62.146.234.103http/1.1jcema.com:80GET /wp-content/mah.php HTTP/1.1 0-5-0/0/487. 0.00346030229210.00.0014.49 185.191.171.7http/1.1jcema.com:443GET /?_action=article&_sb=Agricultural%2BExtension%2B%2Band%2BE 0-5-0/0/518. 0.0034603138316160.00.0020.14 66.249.66.73http/1.1vrf.iranjournals.ir:443GET /journal/editorial.board HTTP/1.1 0-5-0/0/509. 0.00346030203050.00.009.93 85.208.96.204http/1.1pzhfars.ir:443GET /?_action=article&_kw=anti-cellulite&kw=474652 HTTP/1.1 0-5-0/0/477. 0.0034603088790.00.0011.79 185.191.171.2http/1.1sepehr.org:443GET /?_action=article&_kw=%D8%B3%D9%86%D8%AC%D8%B4%2B%D9%85%D8% 0-5-0/0/517. 0.0034603270436650.00.0013.47 172.80.252.117http/1.1miqat.hajj.ir:443GET /data/miqat/coversheet/121461843471.jpg HTTP/1.1 0-5-0/0/490. 0.003460337112500.00.0017.23 66.249.66.7http/1.1jfsa.fuzzy.ir:443GET /journal/faq HTTP/1.1 0-5-0/0/526. 0.00346030379060.00.0021.43 62.146.234.103http/1.1jcema.com:80GET /wp-content/plugins/seoplugins/db.php?u HTTP/1.1 0-5-0/0/477. 0.00346030164870.00.0015.78 107.189.5.7http/1.1jcema.com:80GET /?adsc=2833&lnk=https://hamyab.sinaweb.net HTTP/1.1 0-5-0/0/467. 0.00346030171640.00.0014.97 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-5-0/0/504. 0.00346030250520.00.0014.49 2.176.229.249http/1.1 0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05f3833ebd
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Friday, 28-Jun-2024 17:27:01 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 12 days 2 hours 2 minutes 15 seconds Server load: 1.04 0.99 0.90 Total accesses: 87055534 - Total Traffic: 2859.4 GB - Total Duration: 6833451433 CPU Usage: u55044.9 s5365.2 cu204663 cs20787.9 - 27.4% CPU load 83.4 requests/sec - 2.8 MB/second - 34.4 kB/request - 78.4953 ms/request 44 requests currently being processed, 0 workers gracefully restarting, 212 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no85yes2701010506 73425007no61yes1701111385 Sum20146 44021218811 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _______R_____R_____R______R___R_____RR___WR___________________R_ RR____R_W__________RRW__W_________R__RRR__________W_R_______R_RR ___R__R_______R_______R______________R_RR_R_________R_________R_ _________________________R__________________R_R__R_______R__R_R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154400. 0.00911830123310680.00.004703.80 111.225.149.157http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Government&kw=172&lang=en&max_rows=25 0-27-0/0/153726. 0.00911832866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153595. 0.009118316134302570.00.004724.87 104.28.206.182http/1.1jwwse.ir:443GET /WWWJISE.gz HTTP/1.1 0-27-0/0/154691. 0.009118336134187510.00.005107.66 172.70.110.252http/1.1ns3186802.ip-51-195-105.eu:443GET /journal/editorial.board?edbc=17702 HTTP/1.1 0-27-0/0/154134. 0.00911833082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154873. 0.009118311113518190.00.004826.67 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /phpMyAdmin-4.8 HTTP/1.1 0-27-0/0/154269. 0.00911830125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.00911835117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.00911833602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.00911831642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154656. 0.00911830118066330.00.004928.30 54.36.148.252http/1.1pzhfars.ir:443GET /article_85573.html HTTP/1.1 0-27-0/0/154086. 0.009118316138280450.00.004843.72 104.28.206.182http/1.1jwwse.ir:443GET /JISE-IR.7z HTTP/1.1 0-27-0/0/154753. 0.00911830124791830.00.005238.53 54.36.149.79http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&au=718198&_au=%D9%85%D8%B1%D8%AA%D8%B6%DB 0-27-0/0/154317. 0.0091183181115653280.00.004864.46 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_710141_a88369923a70cc227656f100af654c6b.pdf HTTP/1 0-27-0/0/155016. 0.009118389191721710.00.005045.25 188.229.84.168http/1.1jwwse.ir:443POST /contacts HTTP/1.1 0-27-0/0/154603. 0.00911837125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.00911831939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.00911833123119555660.00.004813.40 54.36.148.252http/1.1 0-27-0/0/155317. 0.009118322109435920.00.004788.08 104.28.206.182http/1.1jwwse.ir:443GET /WWW-JISE.tar.gz HTTP/1.1 0-27-0/0/155744. 0.009118312125303000.00.004873.39 104.28.206.182http/1.1jwwse.ir:443GET /public_html.rar HTTP/1.1 0-27-0/0/154717. 0.0091183158122445620.00.004877.76 89.43.93.9http/1.1demo.sinaweb.net:443GET /author HTTP/1.1 0-27-0/0/155065. 0.00911830127595330.00.004802.74 185.215.232.160http/1.1gjesm.net:443GET /?_action=article&kw=65369&_kw=%D8%AD%DA%A9%DB%8C%D9%85 HTT 0-27-0/0/153792. 0.00911833528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.00911831123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.0091183741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.00911832480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153917. 0.00911834137367160.00.004859.22 37.32.16.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-27-0/0/154713. 0.009118381125773960.00.004726.82 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-27-0/0/154578. 0.009118319121449850.00.004881.04 162.158.90.107http/1.1ijashss.com:443GET /.env.prod HTTP/1.1 0-27-0/0/154368. 0.00911832559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153748. 0.00911830137320610.00.004871.47 207.46.13.54http/1.1jcema.com:80GET /?_action=article&au=548842&_au=%D8%B9%D8%A8%D8%AF%D8%A7%D9 0-27-0/0/154403. 0.00911830117659440.00.004781.11 63.143.42.248http/1.1museum.aqr-libjournal.ir:443HEAD / HTTP/1.1 0-27-0/0/154214. 0.00911832661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155708. 0.009118341130077060.00.005071.87 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=130331&_au=Rouhani,%20Morteza HTTP/1.1 0-27-0/0/155313. 0.00911833749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154403. 0.009118318126941770.00.004902.04 172.69.33.231http/1.1ijashss.com:443GET /www.tar.bz2 HTTP/1.1 0-27-0/0/154344. 0.009118345116193170.00.004742.86 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /article_21433.html?lang=fa HTTP/1.1 0-27-0/0/155307. 0.00911832920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154862. 0.009118348124782940.00.004933.92 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_139573.html?lang=fa HTTP/1.1 0-27-0/0/155121. 0.00911830123103750.00.004964.65 185.215.232.160http/1.1gjesm.net:443GET /&url=http:/www.nanomedicine-rj.com/jufile?ar_sfile=587851 0-27-0/0/154024. 0.0091183100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155099. 0.009118318120464600.00.004783.22 172.68.155.169http/1.1ijashss.com:443GET /WWW.IJASHSS.gz HTTP/1.1 0-27-0/0/154814. 0.00911830132114400.00.004925.94 185.215.232.162http/1.1mag.iuc.ac.ir:80GET /article_38570.html?lang=en HTTP/1.1 0-27-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05fcc3c73c
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Wednesday, 26-Jun-2024 14:41:25 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 9 days 23 hours 16 minutes 39 seconds Server load: 1.76 1.60 1.46 Total accesses: 75649451 - Total Traffic: 2441.1 GB - Total Duration: 6083948965 CPU Usage: u17950.7 s1615.93 cu204663 cs20787.9 - 28.4% CPU load 87.8 requests/sec - 2.9 MB/second - 33.8 kB/request - 80.4229 ms/request 56 requests currently being processed, 0 workers gracefully restarting, 200 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 63425006no115yes27010147112 73425007no88yes290990515 Sum20203 560200412217 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ___R__RR_W_R________RR____RR___R__R_R___R______R____________R___ _R____________RR_R_________R_R__R_____W_____RR_R__R_____________ _R_____R_R_R____R_________W________WR____R_____R____R_R______R__ ___R____RR_RR__________W__R___________R__R________R___RR___R_RRR Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27-0/0/154398. 0.00223792505123310540.00.004703.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=194340 HTTP/1.1 0-27-0/0/153726. 0.00223792866126747900.00.004944.34 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=925349&_au=%D9%85%D8%AD%D9%85%D8%AF++% 0-27-0/0/153594. 0.002237929134302400.00.004724.86 162.158.86.224http/1.1ns3186802.ip-51-195-105.eu:443GET /data/ajcsa/coversheet/611700715130.jpg HTTP/1.1 0-27-0/0/154690. 0.00223790134187150.00.005107.61 217.113.194.39http/1.1icrjournal.ir:443GET /&url=http:/www.olomquran.ir/?_action=article&kw=217370&_kw 0-27-0/0/154134. 0.00223793082132725330.00.004911.09 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=784174&_au=%DA%A9%D9%85%DB%8C%D9%84++% 0-27-0/0/154871. 0.00223792856113518070.00.004826.66 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&au=794952&_au=%D8%AA%D8%A7%D8%B1%D8%A7++% 0-27-0/0/154269. 0.00223790125191320.00.004812.01 66.249.66.36http/1.1jcema.com:80GET /article_130699.html HTTP/1.1 0-27-0/0/154723. 0.00223795117927900.00.004959.79 185.191.171.12http/1.1ijwr.usc.ac.ir:443GET /?_action=article&_sb=Polymers%2Band%2BResins&lang=en&lang= 0-27-0/0/154854. 0.00223793602129003870.00.005051.15 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=1082&_kw=%D8%A7%D9%86%DA%AF%D9%84%D8%B 0-27-0/0/153751. 0.00223791642136842650.00.004939.56 185.215.232.172http/1.1pzhfars.ir:443GET /article_113197_en.html?amp;lang=en&lang=fa&lang=fa HTTP/1. 0-27-0/0/154655. 0.00223791118066320.00.004928.30 185.191.171.1http/1.1flc-journal.ir:443GET /?_action=article&_sb=Public%2BLaw&lang=en&lang=en&lang=en& 0-27-0/0/154085. 0.0022379297138280290.00.004843.71 185.215.232.176http/1.1celljournal.org:443GET /?_action=export&rf=enw&rc=250467 HTTP/1.1 0-27-0/0/154752. 0.00223792564124791820.00.005238.53 43.128.102.7http/1.1 0-27-0/0/154316. 0.00223792322115651470.00.004864.10 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=194341 HTTP/1.1 0-27-0/0/155015. 0.002237965191720810.00.005045.24 124.243.138.123http/1.1iase-jrn.ir:443GET /?_action=xml&article=31942 HTTP/1.1 0-27-0/0/154603. 0.00223797125202090.00.004863.10 78.157.56.187http/1.1 0-27-0/0/154170. 0.00223791939114540570.00.004737.55 66.249.66.72http/1.1miqat.hajj.ir:443GET /article_152184_8e5e1001c04c12b4de151a64533c4af7.pdf?lang=e 0-27-0/0/154964. 0.00223793123119555660.00.004813.40 47.76.99.127http/1.1 0-27-0/0/155316. 0.00223791109435700.00.004788.07 210.195.249.182http/1.1journal-aquaticscience.com:443GET /themes/base/front/assets/fonts/opensans/open-sans-v29-lati 0-27-0/0/155743. 0.00223796809125302880.00.004873.38 172.71.81.110http/1.1gjesm.net:443GET /?_action=article&keywords=bacteria HTTP/1.1 0-27-0/0/154716. 0.00223793861122444030.00.004877.75 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=106729&_kw=%D9%86%D8%B3%D9%84+%D8%B3%D 0-27-0/0/155064. 0.0022379710127595320.00.004802.73 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=A.%2B%2BMosseibi&au=484406&max_rows=2 0-27-0/0/153792. 0.00223793528133519600.00.004852.01 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=521311&_kw=%D8%B3%D9%86%D8%AF%D9%85+%D 0-27-0/0/154059. 0.00223791123811970.00.004775.16 40.77.167.4http/1.1vrf.iranjournals.ir:443GET /?_action=article&au=2972956&_au=mehrdad++daneshdoust&lang= 0-27-0/0/153894. 0.0022379741128274890.00.004820.59 217.113.194.39http/1.1 0-27-0/0/154221. 0.00223792480124207750.00.004811.78 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=ris&rc=118843 HTTP/1.1 0-27-0/0/153915. 0.00223792085137367110.00.004859.19 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=153415 HTTP/1.1 0-27-0/0/154712. 0.00223792471125773140.00.004726.81 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=enw&rc=143134 HTTP/1.1 0-27-0/0/154577. 0.00223792748121449660.00.004881.03 117.233.231.53http/1.1 0-27-0/0/154368. 0.00223792559121620980.00.004809.08 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=export&rf=bibtex&rc=118845 HTTP/1.1 0-27-0/0/153747. 0.00223793242137320610.00.004871.47 43.128.102.7http/1.1 0-27-0/0/154402. 0.0022379595117659430.00.004781.10 85.208.96.199http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Development&kw=106760&lang=en&lang=en 0-27-0/0/154214. 0.00223792661136277700.00.004915.26 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=88243&_kw=%D8%AD%D9%82+%D8%A8%D8%B1+%D 0-27-0/0/155707. 0.0022379733130076650.00.005071.86 173.244.35.160http/1.1 0-27-0/0/155313. 0.00223793749120731820.00.004873.00 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=226543&_kw=%D9%86%D8%B8%D8%A7%D9%85+%D 0-27-0/0/154401. 0.00223792303126941460.00.004902.02 2.147.26.117http/1.1 0-27-0/0/154343. 0.00223792782116192720.00.004742.83 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=429688&_kw=%D8%AC%D8%B1%D9%85%E2%80%8C 0-27-0/0/155307. 0.00223792920117005200.00.004867.64 4.155.161.52http/1.1js.kgut.ac.ir:443GET /js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js.kgut.ac.ir/js 0-27-0/0/154861. 0.002237948124782450.00.004933.90 47.76.99.127http/1.1 0-27-0/0/155120. 0.00223791189123103750.00.004964.64 185.191.171.10http/1.1vrf.iranjournals.ir:443GET /?_action=article&_sb=%D8%B3%DB%8C%D8%A7%D8%B3%D8%AA%2B%D8% 0-27-0/0/154024. 0.0022379100129346090.00.005074.47 95.142.47.113http/1.1jmchemsci.com:443GET /journal/editorial.board HTTP/1.0 0-27-0/0/155098. 0.00223799120464410.00.004783.21 94.101.182.3http/1.1ns3186802.ip-51-195-105.eu:443GET /data/jrifst/coversheet/1617609138.jpeg HTTP/1.1 0-27-0/0/154813. 0.00223793197132114390.00.004925.94 43.128.102.7http/1.1pzhfars.ir:443GET /?_action=article&kw=4959&_kw=%D8%B3%D8%A7%D8
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05c2b582e8
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Saturday, 22-Jun-2024 17:37:17 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 6 days 2 hours 12 minutes 30 seconds Server load: 2.41 2.48 2.41 Total accesses: 49583261 - Total Traffic: 1457.3 GB - Total Duration: 4269886986 CPU Usage: u1837.57 s187.97 cu139067 cs14419.6 - 29.5% CPU load 94.2 requests/sec - 2.8 MB/second - 30.8 kB/request - 86.1155 ms/request 49 requests currently being processed, 0 workers gracefully restarting, 207 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 12943510no174yes200108011638 22843639no219yes29099012657 Sum20393 490207024295 ................................................................ ................................................................ _W______R_R_____R___R________R__R__________________R_________RR_ _________R____________R__R___WR______RR_______R____W______R_____ R____________________________R___R__R_WR__R____________R________ __RW____RR_R_WRR_W_R___RW_R_R_________R______________R____RR_RRW ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13-0/0/141768. 0.0052050109700850.00.004308.73 151.243.39.217http/1.1museum.aqr-libjournal.ir:443GET /data/gcst/coversheet/stl_back.css?v=0.25 HTTP/1.1 0-13-0/0/141021. 0.0052052413113676460.00.004539.98 141.101.99.99http/1.1iranjournal.ir:80GET / HTTP/1.1 0-13-0/0/141063. 0.0052051412120400190.00.004309.33 3.145.97.62http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/146/inc/js/article_240408. 0-13-0/0/142122. 0.0052052581120027340.00.004546.44 5.122.161.243http/1.1 0-13-0/0/141410. 0.0052053722116670200.00.004422.83 172.70.92.234http/1.1iranjournal.ir:80GET /?_action=article&kw=159204&_kw=Blood+gas+analysis HTTP/1.1 0-13-0/0/142092. 0.0052053163103709990.00.004339.96 52.250.40.120http/1.1miqat.hajj.ir:443GET /jlsal.velayat.ac.ir/jlsal.velayat.ac.ir/jlsal.velayat.ac.i 0-13-0/0/141410. 0.0052051114415580.00.004382.61 5.121.165.204http/1.1 0-13-0/0/141891. 0.0052052531109247820.00.004548.92 172.71.81.248http/1.1iranjournal.ir:80GET /?_action=export&rf=enw&rc=172806 HTTP/1.1 0-13-0/0/142183. 0.005205163118493900.00.004575.25 178.131.170.39http/1.1pzhfars.ir:443GET /article_106392_12438.html HTTP/1.1 0-13-0/0/141231. 0.0052051641124747440.00.004504.39 162.158.189.200http/1.1iranjournal.ir:80GET /?_action=export&rf=enw&rc=174399 HTTP/1.1 0-13-0/0/142001. 0.0052050107265050.00.004473.12 31.7.121.37http/1.1flc-journal.ir:443GET /themes/theme1/front/assets/css/color.css HTTP/1.1 0-13-0/0/141393. 0.0052052864127508290.00.004362.87 172.68.242.66http/1.1iranjournal.ir:80GET /?_action=article&kw=61734&_kw=Stroke HTTP/1.1 0-13-0/0/142052. 0.0052050112435760.00.004715.34 128.199.127.112http/1.1museum.aqr-libjournal.ir:443OPTIONS / HTTP/1.1 0-13-0/0/141593. 0.0052054045106181930.00.004416.60 172.70.142.207http/1.1iranjournal.ir:80GET /?_action=article&kw=492193&_kw=pilonidal+sinus HTTP/1.1 0-13-0/0/142122. 0.0052052829181035310.00.004590.17 172.70.92.227http/1.1iranjournal.ir:80GET /?_action=article&kw=48620&_kw=smoking HTTP/1.1 0-13-0/0/141962. 0.00520511112323320.00.004379.95 5.127.242.91http/1.1vrf.iranjournals.ir:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-13-0/0/141518. 0.0052055306101548300.00.004336.80 172.70.189.93http/1.1iranjournal.ir:80GET /?_action=article&kw=28321&_kw=D-dimer HTTP/1.1 0-13-0/0/142369. 0.0052052035108130250.00.004397.63 108.162.227.95http/1.1iranjournal.ir:80GET /?_action=export&rf=ris&rc=162996 HTTP/1.1 0-13-0/0/142712. 0.005205375498088880.00.004360.40 172.70.143.109http/1.1iranjournal.ir:80GET /?_action=xml&article=165820 HTTP/1.1 0-13-0/0/143038. 0.0052052601115431820.00.004454.91 162.158.189.5http/1.1iranjournal.ir:80GET /?_action=export&rf=bibtex&rc=176810 HTTP/1.1 0-13-0/0/142093. 0.0052052691108526840.00.004449.68 162.158.170.23http/1.1iranjournal.ir:80GET /?_action=xml&article=172199 HTTP/1.1 0-13-0/0/142373. 0.00520573115647780.00.004426.90 5.134.169.218http/1.1icrjournal.ir:443GET /article_80474.html HTTP/1.1 0-13-0/0/141024. 0.0052052613124190680.00.004437.26 162.158.189.34http/1.1iranjournal.ir:80GET /?_action=xml&article=190427 HTTP/1.1 0-13-0/0/141504. 0.0052052028112412090.00.004318.39 52.250.40.120http/1.1miqat.hajj.ir:443GET /jlsal.velayat.ac.ir/jlsal.velayat.ac.ir/jlsal.velayat.ac.i 0-13-0/0/141116. 0.0052052076118020990.00.004362.42 172.70.143.109http/1.1iranjournal.ir:80GET /?_action=export&rf=bibtex&rc=171398 HTTP/1.1 0-13-0/0/141588. 0.0052053408114088720.00.004436.83 108.162.246.37http/1.1iranjournal.ir:80GET /?_action=press&page=-34095&max_rows=25 HTTP/1.1 0-13-0/0/141306. 0.005205351123440690.00.004413.07 185.191.171.3http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&_kw=Ethics&kw=2584&lang=en&lang=en&lang=e 0-13-0/0/141695. 0.0052053883116011790.00.004277.04 162.158.106.108http/1.1iranjournal.ir:80GET /?_action=export&rf=ris&rc=193035 HTTP/1.1 0-13-0/0/142039. 0.0052050109964140.00.004450.14 216.244.66.246http/1.1jcema.com:80GET /robots.txt HTTP/1.1 0-13-0/0/141658. 0.0052057110059530.00.004389.91 178.131.170.39http/1.1pzhfars.ir:443GET /inc/css/ju_css.css HTTP/1.1 0-13-0/0/140967. 0.0052053290125567400.00.004413.01 162.158.189.47http/1.1iranjournal.ir:80GET /?_action=article&kw=68386&_kw=radical+prostatectomy HTTP/1 0-13-0/0/141816. 0.0052055106882140.00.004361.89 5.127.242.91http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-13-0/0/141574. 0.0052053569123495520.00.004473.85 108.162.226.188http/1.1iranjournal.ir:80GET /?_action=xml&article=175304 HTTP/1.1 0-13-0/0/143204. 0.0052052613117457670.00.004610.27 172.70.147.129http/1.1iranjournal.ir:80GET /?_action=export&rf=ris&rc=185182 HTTP/1.1 0-13-0/0/142576. 0.005205535110484800.00.004480.76 52.250.33.208http/1.1qcc.quran.ac.ir:443GET /qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran.ac.ir/qcc.quran. 0-13-0/0/141770. 0.0052052747116239070.00.004459.02 162.158.190.60http/1.1iranjournal.ir:80GET /?_action=export&rf=enw&rc=177425 HTTP/1.1 0-13-0/0/141698. 0.0052051372105181230.00.004339.80 217.182.134.101http/1.1pr.jri.ac.ir:443GET /?_action=article&kw=2715149&_kw=%D8%A7%D8%AF%D9%88%D8%A7%D 0-13-0/0/142501. 0.00520534107500420.00.004432.34 129.159.55.182http/1.1 0-13-0/0/141990. 0.0052052956114308830.00.004509.34 172.71.81.102http/1.1iranjournal.ir:80GET /?_action=article&kw=35495&_kw=Marital+Satisfaction HTTP/1. 0-13-0/0/142244. 0.0052052809112969070.00.004537.24 162.158.163.133http/1.1iranjournal.ir:80GET /?_action=article&kw=474704&_kw=CCA+and+RCA+donate HTTP/1.1 0-13-0/0/141346. 0.0052050117614130.00.004584.99 89.219.233.19http/1.1 0-13-0/0/142302. 0.0052050110230690.00.004361.25 52.250.33.208http/1.1museum.aqr-libjournal.ir:443GET /bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/bilj.asnrukh.ac.ir/b 0-13-0/0/141973. 0.0052050123203080.00.004505.13 78.157.56.187http/1.1 0-13-0/0/141852. 0.0052055772111369220.00.004531.57 86.57.12.102http/1.1 0-13-</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05e78ad663
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Friday, 21-Jun-2024 00:13:28 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 4 days 8 hours 48 minutes 41 seconds Server load: 1.80 2.65 2.73 Total accesses: 35335424 - Total Traffic: 1104.5 GB - Total Duration: 2844312747 CPU Usage: u2655.17 s286.01 cu101211 cs10330.1 - 30.3% CPU load 93.6 requests/sec - 3.0 MB/second - 32.8 kB/request - 80.4947 ms/request 39 requests currently being processed, 0 workers gracefully restarting, 217 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 13881386no203yes200108011765 23675341no115yes19010905937 Sum20318 3902170176102 ................................................................ ................................................................ ____R___________R____RR_W____W___________R_____RR_____W_________ ____R_____WR____R___W_______R________R_____RR__R________________ _______W_R__R__RW_________W_____R______________R________________ R__R___R________R_R__R_____________RR______W_W_____________R____ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13-0/0/110497. 0.009229583346960.00.003521.80 185.215.232.176http/1.1gjesm.net:443GET /journal/authors.note HTTP/1.1 0-13-0/0/110046. 0.0092080726820.00.003721.16 94.101.182.3http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/22/themes/base/front/assets/js 0-13-0/0/110103. 0.0092090059990.00.003497.45 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/www.gsjournal.ir/?_action=article&_au=M%2B%2BMe 0-13-0/0/110814. 0.009219091057040.00.003635.73 18.119.135.81http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/download/244/inc/js/article_245904. 0-13-0/0/110038. 0.009279887757620.00.003667.78 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3676&_kw=Reliability&page=-12&max_rows 0-13-0/0/110515. 0.0092081187850.00.003529.75 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article/article_88236 HTTP/1.1 0-13-0/0/109929. 0.0092188016450.00.003582.08 85.208.96.207http/1.1icrjournal.ir:443GET /?_action=article&_au=Mahdi%2B%2BZarghami&au=140523&lang=en 0-13-0/0/110395. 0.0092084266070.00.003812.41 54.36.149.75http/1.1 0-13-0/0/110403. 0.0092095080760.00.003751.57 66.249.70.67http/1.1jcema.com:80GET /m/article_33248.html HTTP/1.1 0-13-0/0/110396. 0.0092087177330.00.003627.88 18.117.11.148http/1.1jpl.sdil.ac.ir:443GET /journal/data/jlr/coversheet/721488107766.jpg HTTP/1.1 0-13-0/0/110756. 0.0092783763450.00.003679.00 3.17.77.180http/1.1demo.sinaweb.net:443GET /index.php/journal/images/social/data/isih/news/Social_Netw 0-13-0/0/110198. 0.0092091219720.00.003573.91 3.22.51.241http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/about/editorialTeamBio/themes/base/front/a 0-13-0/0/110541. 0.009229584256350.00.003841.13 44.214.187.82http/1.1jisva.neyshabur.ac.ir:443GET /?_action=article&amp;amp;amp;amp;amp;amp;amp;amp;amp;a 0-13-0/0/110232. 0.0092081452290.00.003632.82 5.121.137.222http/1.1 0-13-0/0/110507. 0.009231154241710.00.003794.05 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=450966&_kw=Muthanna+and+Thi-Qar HTTP/1 0-13-0/0/110781. 0.00926483888380.00.003529.10 95.142.47.113http/1.1jwwse.ir:443GET / HTTP/1.0 0-13-0/0/110151. 0.0092073856430.00.003530.98 2.144.3.140http/1.1mag.iuc.ac.ir:80GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-13-0/0/111118. 0.0092079064260.00.003597.30 18.117.148.180http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/themes/base/front/assets/plugins/jquery/?rc 0-13-0/0/111119. 0.0092073747680.00.003512.85 13.58.179.43http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http 0-13-0/0/111458. 0.0092088739300.00.003662.81 3.148.105.237http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/26/images/social/t.me/article_1 0-13-0/0/110550. 0.0092080965510.00.003673.66 94.101.182.5http/1.1celljournal.org:443GET /index.php/journal/issue/toc/inc/css/?kw=131398 HTTP/1.1 0-13-0/0/110702. 0.0092084783520.00.003656.89 65.108.78.33http/1.1jcema.com:80GET /?_action=article&au=4218&_au=%D8%A7%DA%A9%D8%B1%D9%85%20%2 0-13-0/0/109653. 0.0092094070640.00.003579.62 3.128.172.93http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/493/inc/js/jquery/journal/data 0-13-0/0/110187. 0.0092084082560.00.003524.89 3.138.101.91http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http 0-13-0/0/109459. 0.009232291911950.00.003488.54 94.101.182.5http/1.1celljournal.org:443GET /index.php/journal/article/abstract/data/cellj/coversheet/a 0-13-0/0/110204. 0.009238991648990.00.003639.33 185.215.232.173http/1.1gjesm.net:443GET /index.php/component/content/category/article_38780_9e1eac1 0-13-0/0/109909. 0.0092099072420.00.003634.37 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /images/dor.png HTTP/1.1 0-13-0/0/110239. 0.0092089909910.00.003534.83 63.143.42.248http/1.1jcema.com:80HEAD / HTTP/1.1 0-13-0/0/110696. 0.009221280662300.00.003627.22 66.249.70.197http/1.1aeinehokmrani.iict.ac.ir:443GET /&url=http:/avj.smc.ac.ir/article_20183.html?lang=en HTTP/1 0-13-0/0/110589. 0.0092084768880.00.003635.82 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_topcited/p_citations/p_topcited/p_citations/p_topcited/ 0-13-0/0/110012. 0.009236795964200.00.003607.46 94.101.182.7http/1.1gjesm.net:443GET /index.php/81-news/journal/inc/js/article_252685_f95d8ed694 0-13-0/0/110872. 0.00929979532290.00.003561.55 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_financialpolicies/p_complaintsprocess/p_com 0-13-0/0/110082. 0.009234395836800.00.003642.54 185.215.232.170http/1.1iranjournal.ir:80GET /article_44578_81b18d36c9840fe2d5160c1baf42be5a.pdf HTTP/1. 0-13-0/0/111653. 0.00921089657250.00.003749.38 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /assets/editor/fileman/dev.html HTTP/1.1 0-13-0/0/111033. 0.0092079887910.00.003590.34 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_2122_2409_%D8%AF%D9%88%D8%B1%D9%87+11%D8%8C+%D8%B4%D 0-13-0/0/110767. 0.009230487127730.00.003603.29 18.224.30.42http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/article/view/440/inc/js/inc/js/d3/article_13 0-13-0/0/110222. 0.0092078045600.00.003500.44 54.36.149.75http/1.1 0-13-0/0/111364. 0.0092080326640.00.003565.20 3.14.135.231http/1.1demo.sinaweb.net:443GET /index.php/priw/article/download/79/Retrieved%20from%20http 0-13-0/0/110743. 0.009210583509660.00.003665.36 77.75.77.101http/1.1jmchemsci.com:443GET /article_33336.html HTTP/1.1 0-13-0/0/110656. 0.00923084032050.00.003714.80 94.101.182.5http/1.1ns3186802.ip-51-195-105.eu:443GET /inc/js/app.js?v=0.1 HTTP/1.1 0-13-0/0/109647. 0.009233193431350.00.003770.96 185.191.171.2http/1.1joae.ir:443GET /issue_16461_16554.html HTTP/1.1 0-13-0/0/110892. 0.009219682728010.00.003606.75 185.191.171.15http/1.1jpl.sdil.ac.ir:443GET /?_action=article&_kw=International%2BLaw&kw=25579&lang=en& 0-13-0/0/110544. 0.0092096063410.00.003738.28 3.149.23.133http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/download/526/data/jsee/news/?rc=706 0-13-0/0/110709. 0.0092081344770
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f0526d9255d
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 18-Jun-2024 13:25:52 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 1 day 22 hours 1 minute 5 seconds Server load: 5.76 3.93 3.31 Total accesses: 15883640 - Total Traffic: 514.4 GB - Total Duration: 1136264440 CPU Usage: u581.2 s57.16 cu46734.6 cs4709.33 - 31.4% CPU load 95.9 requests/sec - 3.2 MB/second - 34.0 kB/request - 71.5368 ms/request 51 requests currently being processed, 0 workers gracefully restarting, 205 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03633909no179yes3509319448 13563161no122yes16011206242 Sum20301 510205115690 _R_R________R_R____RR__R_R_____R_R___________R_R_W__R_R_______RR ___R__R_RW____R__W______R__R_RR__R___________R_WR_R_R_____R_R___ __R_______________R_R__________RR__________________R___R__W_R___ ____R___R_____________R_R_________WR___R________________________ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636339090/273/52718_ 109.8701137750930.04.061702.55 172.105.16.40http/1.1museum.aqr-libjournal.ir:443GET /server-status HTTP/1.1 0-636339090/277/52738R 104.1617838839040.010.061817.00 93.126.40.7http/1.1 0-636339090/300/52701_ 109.8001843493290.06.151707.40 167.71.175.236http/1.1museum.aqr-libjournal.ir:443GET /server-status HTTP/1.1 0-636339090/277/53429R 104.2317037664770.08.831794.10 5.117.112.96http/1.1 0-636339090/240/52999_ 109.340034387600.08.881787.97 217.113.194.151http/1.1 0-636339090/276/53365_ 108.800034628140.04.711634.54 72.14.201.43http/1.1 0-636339090/238/52969_ 109.840037002240.07.731691.05 18.222.117.35http/1.1jcema.com:80GET /index.php/IRCMJ/article/view/34/themes/theme1/front/assets 0-636339090/221/53213_ 109.7405635617010.023.051904.73 151.244.194.66http/1.1jgrs.kgut.ac.ir:443GET /article_142723.html HTTP/1.1 0-636339090/244/52748_ 109.880046106600.04.031815.19 167.172.158.128http/1.1museum.aqr-libjournal.ir:443GET /.env HTTP/1.1 0-636339090/207/52822_ 109.890042218100.03.681689.42 114.119.143.14http/1.1mag.iuc.ac.ir:80GET /?_action=export&rf=enw&rc=240671 HTTP/1.1 0-636339090/254/53010_ 109.750933538820.08.071780.80 5.74.104.114http/1.1ijwr.usc.ac.ir:443GET /data/isra/coversheet/1644350707.gif HTTP/1.1 0-636339090/273/52401_ 109.890041399400.05.941746.14 114.119.155.203http/1.1archtrauma.kaums.ac.ir:443GET /?_action=article&kw=14704&_kw=Limb HTTP/1.1 0-636339090/269/53107R 105.16105038155790.06.821843.52 185.96.243.88http/1.1 0-636339090/273/52732_ 109.890040816740.06.171728.17 167.71.81.114http/1.1museum.aqr-libjournal.ir:443GET /.git/config HTTP/1.1 0-636339090/218/53553R 109.112032608570.05.261861.77 176.16.248.248http/1.1 0-636339090/237/53331_ 109.680034099200.06.381667.75 194.60.87.189http/1.1rahpooye.soore.ac.ir:443GET /issue_1479_2039_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 0-636339090/258/52854_ 109.820033847020.03.561763.18 185.191.171.3http/1.1iranjournal.ir:80GET /article_188932.html HTTP/1.1 0-636339090/285/53618_ 109.860033233670.05.231762.00 167.71.175.236http/1.1museum.aqr-libjournal.ir:443GET /.env HTTP/1.1 0-636339090/305/53310_ 109.910034298150.07.181809.05 85.208.96.194http/1.1msrjournal.com:443GET /?_action=article&_kw=Higher%2BEducation&kw=12396&lang=en&l 0-636339090/281/53305R 109.261042513080.08.491722.62 94.24.95.75http/1.1 0-636339090/309/53340R 104.6013033655530.06.981741.63 2.187.186.122http/1.1 0-636339090/220/53386_ 109.3406633559100.04.621811.74 165.227.39.235http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-636339090/259/52680_ 109.910037960430.07.241700.28 165.227.39.235http/1.1museum.aqr-libjournal.ir:443GET /debug/default/view?panel=config HTTP/1.1 0-636339090/237/52611R 106.74425140534110.05.371788.45 104.28.89.69http/1.1 0-636339090/264/52981_ 109.73019335524820.05.391686.22 5.122.145.214http/1.1pzhfars.ir:443GET /author HTTP/1.1 0-636339090/256/53248R 109.820034971600.02.691736.53 167.71.175.236http/1.1museum.aqr-libjournal.ir:443 0-636339090/260/52828_ 109.600039994500.010.011756.72 167.71.175.236http/1.1museum.aqr-libjournal.ir:443GET /v2/_catalog HTTP/1.1 0-636339090/284/53060_ 109.790036413220.010.181723.80 92.118.39.240http/1.1jcema.com:80GET / HTTP/1.1 0-636339090/279/53273_ 108.990037023620.08.821771.64 217.113.194.216http/1.1 0-636339090/264/53582_ 109.150033636880.06.341799.46 165.22.235.3http/1.1jcema.com:80GET /telescope/requests HTTP/1.1 0-636339090/271/53157_ 109.330040192170.04.491689.28 147.182.149.75http/1.1jcema.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-636339090/257/53022R 109.820033572640.09.921738.39 172.105.16.131http/1.1museum.aqr-libjournal.ir:443 0-636339090/248/52931_ 109.610540800340.04.831731.27 54.36.148.16http/1.1 0-636339090/240/53541R 104.6012037848790.04.011771.13 91.251.213.137http/1.1 0-636339090/276/53618_ 109.8907434035160.08.061750.42 172.105.16.105http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-636339090/313/53736_ 109.5604033479990.08.261739.04 178.131.128.102http/1.1rahbordfarhangi.csr.ir:443GET /issue_21185_23217.html HTTP/1.1 0-636339090/240/53290_ 109.420033669670.06.541715.92 172.105.16.105http/1.1 0-636339090/257/52790_ 109.730039753420.08.141757.16 143.110.213.72http/1.1museum.aqr-libjournal.ir:443GET /server HTTP/1.1 0-636339090/199/52723_ 103.190041830140.05.031687.52 5.119.252.240http/1.1 0-636339090/277/53260_ 108.960033713410.04.981817.16 165.227.39.235http/1.1 0-636339090/279/52884_ 109.830039332490.010.491839.20 114.119.143.14http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/article/view/565/journal/journal/journal/jo 0-636339090/255/53034_ 109.7303735522220.05.461826.75 20.29.158.148http/1.1hpi.aletaha.ac.ir:443GET /?_action=article&kw=104273&_kw=Thermal+balance+test&lang=e 0-636339090/278/53212_ 109.840040948290.07.551782.39 96.126.110.181http/1.1museum.aqr-libjournal.ir:443GET /.env HTTP/1.1 0-636339090/287/53324_ 109.920038162860.05.941827.53 167.172.158.128http/1.1museum.aqr-libjournal.ir:443GET /.git/config HTTP/1.1 0-636339090/243/52990_ 109.890034776540.04.351763.10 172.71.146.192http/1.1ns3186802.ip-51-195-105.eu:443GET /article_175781.html,1708463662 HTTP/1.1 0-636339090/260/53143R 109.400035662590.06.321660.37 113.203.48.100http/1.1 0-636339090/257/53220_ 109.9205443843110.012.391744.83 172.71.222.159http/1.1iranjournal.ir:80GET /article_174389.html HTTP/1.1 0-636339090/276/52492R 109.621
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f0512284df1
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.59 (Red Hat Enterprise Linux) OpenSSL/3.0.13 Server MPM: event Server Built: Apr 8 2024 16:54:18 Current Time: Tuesday, 18-Jun-2024 13:25:50 +0430 Restart Time: Sunday, 16-Jun-2024 15:24:46 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 1 day 22 hours 1 minute 4 seconds Server load: 6.17 3.98 3.32 Total accesses: 15883442 - Total Traffic: 514.4 GB - Total Duration: 1136261816 CPU Usage: u580.6 s57.09 cu46734.6 cs4709.33 - 31.4% CPU load 95.9 requests/sec - 3.2 MB/second - 34.0 kB/request - 71.5375 ms/request 66 requests currently being processed, 0 workers gracefully restarting, 190 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03633909no316yes45083289180 13563161no273yes210107062189 Sum20589 6601902151369 _R_R________R_RR___RR__RR_______RR____R____R___R_W__R_R__R__RRRR ___RR_RRRW____R_RWR_______RR_RR__R_W_________R__R_R_______RWR__W _R___R________R___R____________RR__________________R______W_R___ ____R___R_____________R_R_______RRWR___R__R_____________W_R_____ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636339090/272/52717_ 109.380037750810.04.031702.52 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/envj/news/email.png HTTP/1.1 0-636339090/277/52738R 104.1615838839040.010.061817.00 93.126.40.7http/1.1 0-636339090/299/52700_ 109.48012343493100.06.111707.37 37.32.19.5http/1.1ns3186802.ip-51-195-105.eu:443GET /manager?_action=userList&kw=%D9%86%DA%AF%D9%87%D8%AF%D8%A7 0-636339090/277/53429R 104.2315037664770.08.831794.10 5.117.112.96http/1.1 0-636339090/240/52999_ 109.340034387600.08.881787.97 96.126.110.181http/1.1museum.aqr-libjournal.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-636339090/276/53365_ 108.800034628140.04.711634.54 72.14.201.43http/1.1 0-636339090/236/52967_ 109.280037002180.07.681691.01 5.123.142.218http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/css/RTL-font-Yekan.css HTTP/1.1 0-636339090/220/53212_ 109.120035616450.023.021904.70 92.118.39.240http/1.1 0-636339090/241/52745_ 109.380120546106560.04.001815.16 20.115.172.182http/1.1iues.ilam.ac.ir:443GET /jer.ilam.ac.ir/jer.ilam.ac.ir/jer.ilam.ac.ir/jer.ilam.ac.i 0-636339090/204/52819_ 109.110042218080.03.681689.42 96.126.110.181http/1.1museum.aqr-libjournal.ir:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-636339090/252/53008_ 109.350333538700.07.981780.71 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/envj/coversheet/cover_fa.jpg HTTP/1.1 0-636339090/272/52400_ 108.960141399390.05.941746.13 185.215.232.171http/1.1museum.aqr-libjournal.ir:443GET /_all_dbs HTTP/1.1 0-636339090/269/53107R 105.1695038155790.06.821843.52 185.96.243.88http/1.1 0-636339090/271/52730_ 109.1206340816720.06.091728.09 172.179.64.118http/1.1museum.aqr-libjournal.ir:443GET /?_action=press&page=-4767&max_rows=25 HTTP/1.1 0-636339090/218/53553R 109.111032608570.05.261861.77 176.16.248.248http/1.1 0-636339090/236/53330R 106.703034099190.06.381667.74 194.60.87.189http/1.1 0-636339090/257/52853_ 109.420033846930.03.561763.18 185.215.232.161http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=493978&_kw=%E2%80%8EA-upper%29+rough+i 0-636339090/283/53616_ 108.970133233660.05.111761.88 185.215.232.170http/1.1bims.iranjournals.ir:80GET /?_action=export&rf=ris&rc=21999 HTTP/1.1 0-636339090/304/53309_ 109.060034298140.07.171809.04 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /data/envj/coversheet/stl_front.css?v=0.12 HTTP/1.1 0-636339090/281/53305R 109.260042513080.08.491722.62 94.24.95.75http/1.1vrf.iranjournals.ir:443 0-636339090/309/53340R 104.6012033655530.06.981741.63 2.187.186.122http/1.1 0-636339090/220/53386_ 109.3406633559100.04.621811.74 165.227.39.235http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-636339090/256/52677_ 109.420037960420.07.241700.27 158.58.186.120http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-636339090/237/52611R 106.74325140534110.05.371788.45 104.28.89.69http/1.1 0-636339090/263/52980R 104.8811135522890.05.391686.21 5.122.145.214http/1.1 0-636339090/254/53246_ 108.790434971570.02.681736.53 5.123.142.218http/1.1vrf.iranjournals.ir:443GET /data/fah/coversheet/cover_fa.jpg HTTP/1.1 0-636339090/259/52827_ 109.030039994500.010.011756.72 3.135.246.218http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/view/143/themes/old/front/assets/c 0-636339090/283/53059_ 109.4001736413220.010.181723.80 5.74.104.114http/1.1ijwr.usc.ac.ir:443GET /data/isra/coversheet/1507187772.jpg HTTP/1.1 0-636339090/279/53273_ 108.990037023620.08.821771.64 217.113.194.216http/1.1 0-636339090/264/53582_ 109.150033636880.06.341799.46 165.22.235.3http/1.1jcema.com:80GET /telescope/requests HTTP/1.1 0-636339090/271/53157_ 109.330040192170.04.491689.28 147.182.149.75http/1.1jcema.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-636339090/255/53020_ 109.390033571970.08.851737.33 185.215.232.177http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_kw=%D8%AA%D9%81%DA%A9%DB%8C%DA%A9%2B%D8% 0-636339090/247/52930R 108.940040800280.04.791731.24 5.74.104.114http/1.1ijwr.usc.ac.ir:443 0-636339090/240/53541R 104.6011037848790.04.011771.13 91.251.213.137http/1.1 0-636339090/275/53617_ 109.3906434034410.08.001750.36 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=484406&_au=F.++Alipour&page=15&max_row 0-636339090/312/53735_ 109.280033479580.08.251739.03 92.118.39.240http/1.1jcema.com:80GET / HTTP/1.1 0-636339090/240/53290_ 109.420033669670.06.541715.92 5.126.156.77http/1.1icrjournal.ir:443GET /data/waterj/coversheet/801538287256.jpg HTTP/1.1 0-636339090/256/52789_ 109.210039753420.08.131757.15 159.89.127.165http/1.1jcema.com:80GET /telescope/requests HTTP/1.1 0-636339090/199/52723R 103.1920041830140.05.031687.52 5.119.252.240http/1.1 0-636339090/277/53260_ 108.960033713410.04.981817.16 165.227.39.235http/1.1 0-636339090/278/52883_ 109.2405139332490.010.491839.20 66.249.70.71http/1.1icrjournal.ir:443GET /?_action=press&lang=en&lang=fa&page=-57&max_rows=10 HTTP/1 0-636339090/254/53033_ 109.290035521850.05.451826.75 3.147.80.17http/1.1mag.iuc.ac.ir:80GET /index.php/bese/article/view/346/inc/css/inc/js/d3/data/bes 0-636339090/276/53210_ 109.430140948280.07.541782.39 5.123.142.218http/1.1vrf.iranjournals.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-636339090/283/53320R 109.130038162840.05.921827.52 5.74.104.114http/1.1ijwr.usc.ac.ir:443 0-636339090/242/52989_ 109.200034776530.04.351763.10 185.215.232.171http/1.1museum.aqr-libjournal.ir:443GET /config.json HTTP/1.1 0-636339090/260/53143_ 109.400035662590.06.321660.37
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f05757c908e
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Friday, 02-Feb-2024 07:23:56 +0330 Restart Time: Wednesday, 31-Jan-2024 13:35:21 +0330 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 17 hours 48 minutes 34 seconds Server load: 9.10 5.49 5.14 Total accesses: 13472363 - Total Traffic: 544.6 GB - Total Duration: 1546562295 CPU Usage: u39552.7 s4750.37 cu23140.6 cs2929.6 - 46.8% CPU load 89.5 requests/sec - 3.7 MB/second - 42.4 kB/request - 114.795 ms/request 39 requests currently being processed, 0 workers gracefully restarting, 211 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 04174473no22yes20230712 13619559no3yes0025021 24174475no32yes202301814 32707119no48yes1501001424 41471574no8yes2023035 64175113no4yes0025013 72707232no8yes1024025 91498632no1yes1024000 114176888no7yes1024042 121498738no67no1501002827 Sum100200 39021107993 ____R_____________R_____________________________________________ W________R__RWRR_R__R_WRR_RWRW___R_R______R_______________R__... ......................_________________________________R________ ________........................._______W_________________...... ...................________________R_________RRR_R_R__RRRWRR_RRR ___R_........................................................... ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-041744730/52120/52120_ 6791.040064831470.02056.302056.30 143.110.156.182http/1.1 0-041744730/52180/52180_ 6791.1203960002650.02141.272141.27 3.224.220.101http/1.1pzhfars.ir:443GET /?_action=article&_kw=%DA%A9%D9%BE%DB%8C%E2%80%8C%D8%B1%D8% 0-041744730/52864/52864_ 6791.1306871235950.02156.172156.17 85.208.96.209http/1.1j.sinaweb.net:443GET /?_action=article&_kw=students&kw=12423&lang=en&lang=en&lan 0-041744730/52143/52143_ 6791.0605462761400.02063.692063.69 192.95.30.12http/1.1j.sinaweb.net:443GET /?_action=article&au=106636&_au=%D8%B9%D9%84%DB%8C%20%20%D9 0-041744730/52315/52315R 6788.59402955704860.02181.302181.30 98.98.156.14http/1.1j.sinaweb.net:443 0-041744730/52539/52539_ 6791.0701555924590.02238.132238.13 198.199.121.22http/1.1museum.aqr-libjournal.ir:443GET /about HTTP/1.1 0-041744730/53257/53257_ 6791.0909162565750.02101.552101.55 66.249.66.14http/1.1jwwse.ir:443GET /?_action=press&page=-73&max_rows=25 HTTP/1.1 0-041744730/53078/53078_ 6791.110057646900.02114.552114.55 54.36.148.53http/1.1 0-041744730/51400/51400_ 6791.080060720960.02176.172176.17 54.36.148.160http/1.1 0-041744730/52108/52108_ 6790.9801963051110.02045.932045.93 139.144.96.150http/1.1 0-041744730/52083/52083_ 6791.1203859980090.02132.552132.55 54.36.148.160http/1.1jisva.neyshabur.ac.ir:443GET /?_action=article&au=479004&_au=Iraj++Masoomi+Baran&lang=en 0-041744730/52569/52569_ 6791.1502560219980.02188.262188.26 159.223.108.26http/1.1museum.aqr-libjournal.ir:443GET /login.action HTTP/1.1 0-041744730/52527/52527_ 6791.1402259310050.02125.552125.55 146.190.64.200http/1.1museum.aqr-libjournal.ir:443GET /login.action HTTP/1.1 0-041744730/53521/53521_ 6791.1406261231470.02139.432139.43 172.70.34.228http/1.1j.sinaweb.net:443GET /?_action=press&lang=fa&lang=fa&lang=fa&lang=fa&lang=fa&lan 0-041744730/51656/51656_ 6791.100064488380.02107.692107.69 147.182.168.210http/1.1museum.aqr-libjournal.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-041744730/52995/52995_ 6791.0005957925010.02131.812131.81 198.199.121.22http/1.1 0-041744730/51066/51066_ 6791.120054493170.02149.072149.07 162.243.184.251http/1.1museum.aqr-libjournal.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-041744730/53195/53195_ 6791.120060900170.02174.982174.98 18.234.38.47http/1.1jcema.com:80GET /article_133601.html HTTP/1.1 0-041744730/52799/52799R 6790.56101466342820.02197.472197.47 98.98.156.14http/1.1j.sinaweb.net:443 0-041744730/52510/52510_ 6791.1403758602940.02100.522100.52 54.36.148.53http/1.1j.sinaweb.net:443GET /?_action=article&au=54959&_au=%D8%B4%DB%8C%D8%AE%20%D8%B0% 0-041744730/52097/52097_ 6791.140062646070.02153.262153.26 172.69.7.43http/1.1ajgreenchem.com:443GET /&url=http:/www.ajgreenchem.com/journal/contact.us HTTP/1.1 0-041744730/52442/52442_ 6790.950052666940.02096.112096.11 18.234.38.47http/1.1 0-041744730/53282/53282_ 6791.0306059561850.02122.532122.53 65.108.78.33http/1.1jmchemsci.com:443GET /?_action=article&au=856900&_au=Kabanov%20Oleg%20%20Vladimi 0-041744730/51947/51947_ 6790.890063875730.02134.692134.69 162.243.186.177http/1.1 0-041744730/52243/52243_ 6791.0806960061990.02294.682294.68 185.191.171.18http/1.1j.sinaweb.net:443GET /?_action=article&_sb=Environmental%2BEconomics&lang=en&lan 1-036195590/5924/12851_ 842.452013204370.0207.57481.92 158.220.87.108http/1.1j.sinaweb.net:443GET /issue_3587_3715_%C3%98%C2%AF%C3%99%C2%88%C3%98%C2%B1%C3%99 1-036195590/5894/12695_ 842.563014412500.0245.80559.69 167.99.182.39http/1.1jwwse.ir:443GET /.git/config HTTP/1.1 1-036195590/5961/12031_ 842.5824313930720.0221.79488.88 146.190.64.200http/1.1 1-036195590/5877/12787_ 842.6738215583980.0233.20538.60 52.70.240.171http/1.1j.sinaweb.net:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 1-036195590/5871/12475_ 842.605019309680.0198.15496.46 114.119.141.200http/1.1jcema.com:80GET /?_action=press&page=-146&max_rows=25 HTTP/1.1 1-036195590/5938/12692_ 842.5917514540020.0259.94529.16 3.224.220.101http/1.1journal.iocv.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 1-036195590/5977/12479_ 842.61413120040880.0262.75610.95 2.144.3.128http/1.1iranjournal.ir:80GET /issue_17691_22384.html HTTP/1.1 1-036195590/5916/13201_ 842.8231211683390.0259.98568.86 66.249.66.164http/1.1j.sinaweb.net:443GET /issue_4077_4517_Volume+5,+Issue+3,+September+2017,+Page+22 1-036195590/5807/12364_ 842.563013426860.0233.87554.74 159.223.108.26http/1.1 1-036195590/5917/12737_ 842.841014903370.0273.89536.01 20.69.77.104http/1.1j.sinaweb.net:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 1-036195590/5877/12639_ 842.82344315795630.0224.18522.30 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /index.php/jsee/issue/view/article_240776_ba726ae73fac74607 1-036195590/5899/12294_ 842.592014756280.0225.99536.95 66.249.66.78http/1.1 1-036195590/5979/12970_ 842.476016565220.0225.86483.07 44.200.177.131http/1.1 1-036195590/5904/12656_ 842.40318112074050.0196.70486.22 178.62.73.12http/1.1 1-036195590/5993/12424_ 842.573017009680.0230.70511.41 216.245.221.88http/1.1jcema.com:80HEAD / HTTP/1.1 1-036195590/5947/12826_ 842.504014742260.0243.30497.27 139.144.150.8http/1.1 1-036195590/5890/12500_ 842.8223414206130.0233.06497.46 20.69.77.104http/1.1j.sinaweb.net:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3163bb5f0563bb5f0515328618
Apache Status Apache Server Status for jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Wednesday, 17-Jan-2024 01:51:40 +0330 Restart Time: Monday, 08-Jan-2024 15:37:18 +0330 Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 8 days 10 hours 14 minutes 21 seconds Server load: 2.59 3.00 3.66 Total accesses: 59239695 - Total Traffic: 2510.5 GB - Total Duration: 6129721925 CPU Usage: u513.35 s66.93 cu252353 cs31068.4 - 39% CPU load 81.4 requests/sec - 3.5 MB/second - 44.4 kB/request - 103.473 ms/request 108 requests currently being processed, 0 workers gracefully restarting, 92 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03027705no127yes170802296 13028911no98yes180701961 23087500no0yes2203000 43025424no99yes80170884 53025425no177yes12013016143 93025426no170yes1101402151 103025636no148yes7018111125 113025736no162yes13012018130 Sum80981 108092196790 RRW_W___WWWWWRW_RW_WW__WWWW_W_WW_WWRWW_R_WRRW_WRR_WWWWRWRRWRRWR_ WR_WW_RWRRW........................._W_W___W________R___WW_RW_W_ _WW_WWW_WWR_W_W___W___.......................................... .................................WW_R___R_R_R_RW_WW__W_____R____ _______WR_W__W__RR__WW_____W_WRWR__R_RW_WW_W.................... ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3630277050/1013/193840R 114.47182188652340.046.528303.42 2.191.111.155http/1.1 0-3630277050/1028/196065R 113.13333199108720.028.888070.46 112.9.35.107http/1.1jmchemsci.com:443 0-3630277051/1156/193255W 116.1100195904730.044.838175.74 144.126.198.24http/1.1journal.research.fanap.com:443GET /login.action HTTP/1.1 0-3630277050/1178/193611_ 116.1500194884020.044.058199.83 143.110.156.182http/1.1 0-3630277051/1116/193868W 116.1300196036600.049.088227.40 128.199.61.251http/1.1iranjournal.ir:80GET /_all_dbs HTTP/1.1 0-3630277050/1079/192538_ 116.2000198858490.041.048169.89 144.126.202.105http/1.1iranrubbermag.ir:443GET /v2/_catalog HTTP/1.1 0-3630277050/1128/193761_ 116.2100194549960.030.468335.08 159.203.63.67http/1.1 0-3630277050/1243/193617_ 116.1900212461550.038.498502.01 134.122.89.242http/1.1tamadonnovin.mazaheb.ac.ir:443GET /v2/_catalog HTTP/1.1 0-3630277051/1141/193414W 116.1700202145130.048.488291.93 185.215.232.172http/1.1j.sinaweb.net:443GET /./?_action=article&kw=281644&_kw=%D8%AA%D9%88%D8%B2%DB%8C% 0-3630277051/1035/193431W 116.1500202152170.045.438351.46 85.208.96.197http/1.1law.mofidu.ac.ir:443GET /?_action=article&_au=Alireza%2B%2BNazem&au=408546&lang=en 0-3630277051/959/192017W 116.1400202156440.038.558145.58 178.128.151.41http/1.1nasim-e-kherad.ismc.ir:443GET / HTTP/1.1 0-3630277051/1096/194780W 116.1700198626600.039.418056.02 165.22.74.203http/1.1ssd.ujiroft.ac.ir:443GET /login.action HTTP/1.1 0-3630277051/1082/195153W 115.7620195332040.029.858108.81 216.244.66.237http/1.1rahbordsyasi.ir:443GET /article_152122_eae6cd7dd082cf5f8c3b7b528de180dd.pdf HTTP/1 0-3630277050/1123/194059R 116.210568203270560.034.718182.26 20.252.125.252http/1.1eecs.nri.ac.ir:443GET /?_action=press&page=-120681&max_rows=25 HTTP/1.1 0-3630277051/1253/193950W 116.1500203299400.042.628380.57 138.68.163.10http/1.1journal.iiwfs.com:443GET /login.action HTTP/1.1 0-3630277050/1146/195113_ 116.160504194529160.031.948305.91 161.35.190.56http/1.1 0-3630277050/1008/191841R 116.2000208253330.029.968063.33 167.71.185.75http/1.1 0-3630277051/1103/194541W 116.2100192479870.045.898437.08 164.92.192.25http/1.1iranrubbermag.ir:443GET /login.action HTTP/1.1 0-3630277050/1147/192283_ 116.2400199291110.038.948014.58 165.22.74.203http/1.1tarikhname.ri-khomeini.ac.ir:44GET /v2/_catalog HTTP/1.1 0-3630277051/1101/192008W 116.1500196023040.033.598099.11 178.128.151.41http/1.1jibds.khatam.ac.ir:443GET / HTTP/1.1 0-3630277051/912/193532W 116.2400198220170.023.948250.32 185.215.232.172http/1.1j.sinaweb.net:443GET /?_action=article&_sb=Biotechnology&lang=en&lang=en&lang=en 0-3630277050/1048/194319_ 116.2600198622550.037.748381.70 137.184.106.30http/1.1jcema.com:80GET /config.json HTTP/1.1 0-3630277050/1115/194418_ 116.2300202422420.041.308426.45 165.232.76.155http/1.1econrahbord.csr.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3630277052/1164/195082W 116.2000185074050.041.578179.49 158.220.119.92http/1.1ijogst.put.ac.ir:443GET /issue_954_1230_Volume+3,+Issue+4,+Autumn+2014%3Cspan+id=%2 0-3630277051/1133/191171W 116.1500204780700.033.358210.67 104.236.193.132http/1.1ssa.ricac.ac.ir:443GET / HTTP/1.1 1-3630289111/1043/267428W 114.8200274923270.038.7511668.38 139.144.150.23http/1.1iranjournal.ir:80GET /.env HTTP/1.1 1-3630289111/1031/267391W 114.8200278599630.032.0911766.80 144.126.198.24http/1.1tlj.usc.ac.ir:443GET /.env HTTP/1.1 1-3630289110/1140/268056_ 114.8300272759370.036.4011596.23 128.199.62.55http/1.1jte.jz.ac.ir:443GET /v2/_catalog HTTP/1.1 1-3630289111/1111/265421W 114.7400275336230.039.0811546.49 167.172.20.95http/1.1gofteman.isri.ac.ir:443GET / HTTP/1.1 1-3630289110/1101/268724_ 114.830691272261660.029.6511859.65 172.70.174.49http/1.1j.sinaweb.net:443GET /index.php/jrms/article/download/44/39/article_160731.html 1-3630289111/1110/265192W 114.6200274471460.052.7811665.60 185.191.171.4http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la 1-3630289111/913/264722W 114.7600287716100.027.0211826.14 162.243.186.177http/1.1journal.iransaei.ir:443GET / HTTP/1.1 1-3630289110/1169/267651_ 114.8403259564200.050.5311917.88 135.148.232.242http/1.1j.sinaweb.net:443GET /data/ijscl/avatar/1419340160.jpg HTTP/1.1 1-3630289111/1137/265075W 114.8100275691640.024.8511399.68 139.144.150.45http/1.1lss.artahub.ir:443GET /login.action HTTP/1.1 1-3630289111/1123/268003W 114.7300279999620.034.3611814.34 138.68.163.10http/1.1lir.apll.ir:443GET /about HTTP/1.1 1-3630289110/1108/264774R 112.61160283416230.031.6311871.19 37.44.60.34http/1.1 1-3630289111/1147/267858W 114.7600281819710.038.9111884.67 185.215.232.172http/1.1gjesm.net:443GET /index.php/tahghighat-kalami/16/article_38932.html HTTP/1.1 1-3630289111/1006/264975W 114.7700275935910.044.8911720.83 139.144.150.45http/1.1kps.artahub.ir:443GET /about HTTP/1.1 1-3630289110/1112/265017_ 114.840400291045180.028.9611543.17 134.122.89.242http/1.1nj.jz.ac.ir:443GET /login.action HTTP/1.1 1-3630289110/1011/266778R 114.8100287207830.018.0611681.29 206.189.146.223http/1.1j.sinaweb.net:443 1-3630289110/1047/267203_ 114.8300280830740.049.4311628.75 165.232.76.155http/1.1mhrp.ub.ac.ir:443GET /debug/default/view?panel=config HTTP/1.1 1-3630289111/1131/265071W 114.7400272353250.053.7011950.12 159.223.108.26http/1.1journal.isrc.ac.ir:443GET / HTTP/1.1 1-3630289110/1107/265162R 114.055<
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3166bdaea466bdaea43c38cb15
Apache Status Apache Server Status for www.jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Thursday, 01-Feb-2024 19:08:18 +0330 Restart Time: Wednesday, 31-Jan-2024 13:35:21 +0330 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 5 hours 32 minutes 57 seconds Server load: 5.97 4.68 4.52 Total accesses: 9174884 - Total Traffic: 379.5 GB - Total Duration: 973592610 CPU Usage: u31967.1 s3980.18 cu10238.2 cs1331.41 - 44.7% CPU load 86.2 requests/sec - 3.7 MB/second - 43.4 kB/request - 106.115 ms/request 112 requests currently being processed, 0 workers gracefully restarting, 163 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 04174473no20yes40210412 13619559no18yes4021068 24174475no45no200501214 32707119no12yes1024046 52707231no22yes20230812 64175113no56yes1501001922 72707232no19yes10240810 94175605no45no200501419 104175606no28yes100150514 114176888no50no180702012 152707234no67no170802129 Sum110382 11201630121158 _R_____R_____R_______R__________R_____R_____R__R__WW_RRRWRWRRRRR RRR_R__RR_R____________R____________.........................___ __R__________________WRWWRR_RR___RWRRR____WR__R_________________ R_______.........................RR_RWR_RWRWR_W__RRRRRRRRR____WR __RR_______W_RRRR_RR__RRRRR_RRR_R_RR__RRWRRR.................... ......................................................._R__WR__R W_RRR_RRWRW_RRRR Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-041744730/34567/34567_ 4450.63020337505950.01419.751419.75 74.207.237.114http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-041744730/34769/34769R 4450.495033951360.01515.091515.09 95.162.252.230http/1.1j.sinaweb.net:443 0-041744730/35235/35235_ 4450.5816744045370.01456.831456.83 139.59.230.191http/1.1 0-041744730/34473/34473_ 4450.630038005290.01409.141409.14 66.249.66.166http/1.1jcema.com:80GET /&url=http:/www.jgfs.ir/?_action=article&kw=275039&_kw=%DA% 0-041744730/34443/34443_ 4450.6005632550010.01410.971410.97 192.53.126.23http/1.1icrjournal.ir:443GET /login.action HTTP/1.1 0-041744730/35026/35026_ 4450.46012536536900.01535.501535.50 192.53.126.23http/1.1 0-041744730/35244/35244_ 4450.58036938992090.01397.051397.05 139.59.65.144http/1.1museum.aqr-libjournal.ir:443GET / HTTP/1.1 0-041744730/35229/35229R 4450.641035901140.01405.871405.87 144.126.198.24http/1.1museum.aqr-libjournal.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-041744730/33326/33326_ 4450.650137432180.01414.091414.09 5.234.80.97http/1.1jipm.irandoc.ac.ir:443GET /inc/js/submit_manuscript.js?v=0.17 HTTP/1.1 0-041744730/33900/33900_ 4450.6602742168330.01377.011377.01 161.35.155.246http/1.1museum.aqr-libjournal.ir:443GET /config.json HTTP/1.1 0-041744730/34420/34420_ 4450.6603136338380.01469.461469.46 185.215.232.162http/1.1j.sinaweb.net:443GET /?_action=export&rf=bibtex&rc=66170 HTTP/1.1 0-041744730/34778/34778_ 4450.6511836521640.01470.201470.20 185.215.232.163http/1.1jwwse.ir:443GET /config.json HTTP/1.1 0-041744730/34834/34834_ 4450.6512438955890.01472.091472.09 178.62.3.65http/1.1museum.aqr-libjournal.ir:443GET /.env HTTP/1.1 0-041744730/35831/35831R 4449.9233038204950.01445.691445.69 98.98.156.14http/1.1j.sinaweb.net:443 0-041744730/34447/34447_ 4450.480040354920.01470.221470.22 159.203.182.222http/1.1 0-041744730/34779/34779_ 4450.49117934954790.01384.151384.15 134.122.89.242http/1.1 0-041744730/33682/33682_ 4450.6601233617380.01467.301467.30 146.190.98.165http/1.1pzhfars.ir:443GET /login.action HTTP/1.1 0-041744730/35616/35616_ 4450.650037952610.01504.251504.25 5.234.80.97http/1.1jipm.irandoc.ac.ir:443GET /data/jipm/coversheet/stl_back.css?v=0.85 HTTP/1.1 0-041744730/34896/34896_ 4450.580042383850.01487.481487.48 159.65.138.217http/1.1 0-041744730/34622/34622_ 4450.641137236125270.01437.381437.38 5.234.80.97http/1.1jipm.irandoc.ac.ir:443GET /author HTTP/1.1 0-041744730/34823/34823_ 4450.630039806700.01478.171478.17 128.199.195.68http/1.1iranjournal.ir:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-041744730/34131/34131R 4450.2010032481630.01464.571464.57 98.98.156.14http/1.1j.sinaweb.net:443 0-041744730/34847/34847_ 4450.650037190610.01395.471395.47 159.203.182.222http/1.1museum.aqr-libjournal.ir:443GET /.vscode/sftp.json HTTP/1.1 0-041744730/34199/34199_ 4450.6605639546190.01425.401425.40 185.215.232.172http/1.1iranjournal.ir:80GET /?_action=article&_kw=Persian%20Gulf&kw=184&lang=en&lang=en 0-041744730/34692/34692_ 4450.501137667470.01530.221530.22 144.126.198.24http/1.1 1-036195590/1436/8363_ 207.861478252390.044.62318.97 178.62.3.65http/1.1 1-036195590/1425/8226_ 207.311168634880.064.05377.94 204.18.16.73http/1.1 1-036195590/1487/7557_ 207.951105739980.062.95330.04 172.71.131.137http/1.1iranjournal.ir:80GET /data/dlife/coversheet/favicon.ico HTTP/1.1 1-036195590/1400/8310_ 207.7901359520100.078.30383.70 164.92.192.25http/1.1jwwse.ir:443GET /config.json HTTP/1.1 1-036195590/1419/8023_ 207.931012232180.047.65345.96 159.65.138.217http/1.1iranjournal.ir:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 1-036195590/1455/8209_ 207.961588027250.056.95326.17 164.92.84.255http/1.1iranjournal.ir:80GET /.env HTTP/1.1 1-036195590/1459/7961_ 207.9413812834400.074.94423.14 46.101.103.192http/1.1museum.aqr-libjournal.ir:443GET /_all_dbs HTTP/1.1 1-036195590/1450/8735R 207.274606984250.065.18374.06 84.254.157.64http/1.1 1-036195590/1421/7978_ 207.9411727357630.060.53381.40 157.55.39.52http/1.1rahbordfarhangi.csr.ir:443GET /article_102148.html HTTP/1.1 1-036195590/1432/8252_ 207.941538260040.079.09341.20 134.122.89.242http/1.1museum.aqr-libjournal.ir:443GET /about HTTP/1.1 1-036195590/1451/8213_ 207.941010053250.062.30360.42 185.215.232.172http/1.1j.sinaweb.net:443GET /animal.ijbio.ir/?_action=export&rf=ris&rc=495&lang=en HTTP 1-036195590/1422/7817_ 207.961908752870.047.51358.48 66.249.66.160http/1.1rahbordfarhangi.csr.ir:443GET /news?newsCode=1555&lang=en&lang=fa HTTP/1.1 1-036195590/1461/8452_ 207.82115910024490.069.88327.09 159.203.182.222http/1.1 1-036195590/1416/8168R 207.27806256520.052.50342.02 5.127.47.182http/1.1 1-036195590/1443/7874_ 207.75008575300.062.42343.14 185.215.232.161http/1.1j.sinaweb.net:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 1-036195590/1433/8312_ 207.9111548284020.058.77312.74 185.215.232.161http/1.1j.sinaweb.net:443GET /?_action=article&kw=15583&_kw=Children&lang=en HTTP/1.1 1-036195590/1429/8039_ 207.91108856180.065.02329.41 46.101.103.192http/1.1museum.aqr-libjournal.ir:443GET /v2/_catalog HTTP/1.1 1-036195590/1403/8283_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3166bdaea466bdaea4d505f10e
Apache Status Apache Server Status for www.jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Wednesday, 17-Jan-2024 01:51:39 +0330 Restart Time: Monday, 08-Jan-2024 15:37:18 +0330 Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 8 days 10 hours 14 minutes 20 seconds Server load: 2.59 3.00 3.66 Total accesses: 59239350 - Total Traffic: 2510.5 GB - Total Duration: 6129674904 CPU Usage: u512.49 s66.76 cu252353 cs31068.4 - 39% CPU load 81.4 requests/sec - 3.5 MB/second - 44.4 kB/request - 103.473 ms/request 96 requests currently being processed, 0 workers gracefully restarting, 104 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03027705no124yes1001502688 13028911no78yes170801843 23087500no0yes12013000 43025424no44yes70180430 53025425no128yes901609113 93025426no170yes1101402151 103025636no148yes14011111125 113025736no147yes1609021109 Sum80839 960104191659 RR___W__RW__WW_WWW_______RWW_WW__WRR_WR_WRRRW__RR_W______RWW_WRW __WW__W__WW.........................__W__W_W_R_______WR___R____W ___WWWR_W___W__W_W____.......................................... ................................._WW__W_______WRW_W__WWWW_RW_W_W ____WW_W_WWW_R__RWRWW_R_WW_WWR__R__WWRW_RW_W.................... ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3630277050/1013/193840R 114.47172188652340.046.528303.42 2.191.111.155http/1.1 0-3630277050/1028/196065R 113.13323199108720.028.888070.46 112.9.35.107http/1.1jmchemsci.com:443 0-3630277050/1156/193255_ 116.1101195904730.044.838175.74 135.148.232.242http/1.1j.sinaweb.net:443GET /data/ijscl/news/by.png HTTP/1.1 0-3630277050/1177/193610_ 116.0400194884020.044.058199.83 74.207.237.114http/1.1 0-3630277050/1115/193867_ 116.0700196036600.049.088227.40 104.131.1.32http/1.1 0-3630277051/1077/192536W 116.0000198851430.041.008169.85 138.68.163.10http/1.1lir.apll.ir:443GET / HTTP/1.1 0-3630277050/1126/193759_ 116.120531194549960.030.468335.08 185.215.232.171http/1.1gjesm.net:443GET /?_action=article&au=215477&_au=Seyed%2BMohammad%2BSadegh%2 0-3630277050/1241/193615_ 116.0500212461540.038.498502.01 104.131.1.32http/1.1 0-3630277050/1137/193410R 116.1100202145110.048.478291.92 139.144.150.23http/1.1tarbiatmotali.ismc.ir:443 0-3630277051/1034/193430W 116.0500202147120.045.428351.45 46.101.103.192http/1.1trs.ri-khomeini.ac.ir:443GET /about HTTP/1.1 0-3630277050/958/192016_ 115.9900202156430.038.558145.58 137.184.106.30http/1.1 0-3630277050/1095/194779_ 116.060720198626600.039.418056.02 185.215.232.171http/1.1j.sinaweb.net:443GET /article_159563_en.html HTTP/1.1 0-3630277051/1082/195153W 115.7610195332040.029.858108.81 216.244.66.237http/1.1rahbordsyasi.ir:443GET /article_152122_eae6cd7dd082cf5f8c3b7b528de180dd.pdf HTTP/1 0-36302770595/1122/194058W 116.1000203264870.034.698182.24 20.252.125.252http/1.1eecs.nri.ac.ir:443GET /?_action=press&page=-120681&max_rows=25 HTTP/1.1 0-3630277050/1251/193948_ 116.1200203299360.042.578380.52 159.203.94.228http/1.1jcema.com:80GET /.DS_Store HTTP/1.1 0-3630277051/1145/195112W 116.0500194524110.031.938305.90 185.215.232.173http/1.1j.sinaweb.net:443GET /index.php?_action=article&au=518859&_au=%D9%86%D9%82%D8%AF 0-3630277051/1006/191839W 116.0100208247010.029.938063.30 185.215.232.173http/1.1j.sinaweb.net:443GET /?_action=article&_kw=Solar%2BEnergy&kw=53587&max_rows=25&p 0-3630277051/1102/194540W 116.0800192474640.045.898437.08 144.126.198.24http/1.1jahla.hatef.ac.ir:443GET /login.action HTTP/1.1 0-3630277050/1143/192279_ 116.1100199291040.038.918014.55 147.182.130.98http/1.1 0-3630277050/1100/192007_ 116.110561196023040.033.588099.11 165.232.76.155http/1.1mhrp.ub.ac.ir:443GET / HTTP/1.1 0-3630277050/910/193530_ 116.120608198220110.023.928250.30 20.69.70.172http/1.1rahbordfarhangi.csr.ir:443GET /ijee.ias.ac.ir/article_2077.html?lang=en HTTP/1.1 0-3630277050/1046/194317_ 116.1000198622550.037.748381.69 167.172.20.95http/1.1jcema.com:80GET /login.action HTTP/1.1 0-3630277050/1112/194415_ 115.990713202422410.041.298426.45 137.184.222.107http/1.1 0-3630277050/1162/195080_ 116.1100185073990.041.558179.47 165.232.76.155http/1.1part.usc.ac.ir:443GET /v2/_catalog HTTP/1.1 0-3630277050/1131/191169_ 116.1100204780630.033.338210.65 165.232.76.155http/1.1journal.standard.ac.ir:443GET /.vscode/sftp.json HTTP/1.1 1-3630289110/1042/267427R 114.6700274918690.038.7511668.38 167.99.8.63http/1.1jcema.com:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 1-3630289111/1029/267389W 114.6200278594280.032.0811766.80 185.215.232.170http/1.1j.sinaweb.net:443GET /?_action=export&rf=bibtex&rc=170293 HTTP/1.1 1-3630289111/1137/268053W 114.6200272754750.036.3911596.22 185.215.232.172http/1.1j.sinaweb.net:443GET /./?_action=article&kw=281644&_kw=%D8%AA%D9%88%D8%B2%DB%8C% 1-3630289110/1109/265419_ 114.6900275336230.039.0811546.48 45.55.193.222http/1.1 1-3630289111/1100/268723W 114.6300272254740.029.6311859.63 172.70.174.49http/1.1j.sinaweb.net:443GET /index.php/jrms/article/download/44/39/article_160731.html 1-3630289111/1110/265192W 114.6200274471460.052.7811665.60 185.191.171.4http/1.1joeds.ir:443GET /?_action=article&_sb=Biology%2Band%2BPhysiology&lang=en&la 1-3630289110/910/264719_ 114.710662287716090.027.0211826.13 46.101.103.192http/1.1jfmt.hsu.ac.ir:443GET / HTTP/1.1 1-3630289110/1168/267650_ 114.6400259564160.050.5211917.87 161.35.190.56http/1.1 1-36302891179/1136/265074W 114.6500275685410.024.7911399.63 217.182.134.101http/1.1rahbordsyasi.ir:443GET /keyword.index?vol=0&vl=%D9%87%D9%85%D9%87%20%D8%AF%D9%88%D 1-3630289110/1122/268002R 114.670719279999610.034.3511814.34 185.191.171.2http/1.1j.sinaweb.net:443GET /?_action=article&_au=Ali%2B%2Babdolkhani&au=101&lang=en&la 1-3630289110/1108/264774R 112.61150283416230.031.6311871.19 37.44.60.34http/1.1 1-3630289110/1145/267856_ 114.6900281819640.038.8911884.65 139.59.182.142http/1.1ijtcs.usc.ac.ir:443GET /v2/_catalog HTTP/1.1 1-3630289111/1003/264972W 114.5200275929240.044.8611720.79 185.215.232.173http/1.1j.sinaweb.net:443GET /?lang=en HTTP/1.1 1-3630289110/1110/265015R 114.6700291041180.028.9611543.16 165.232.76.155http/1.1part.usc.ac.ir:443GET /debug/default/view?panel=config HTTP/1.1 1-3630289110/1009/266776_ 114.700509287207820.018.0611681.28 139.144.150.45http/1.1tarbiatdini.ismc.ir:443GET /about HTTP/1.1 1-3630289111/1044/267200W 114.6700280826250.049.4211628.74 139.144.150.23http/1.1rheumres.org:443GET /about HTTP/1.1 1-3630289110/1130/265070R 114.19312272353240.053.7011950.12 194.60.87.189http/1.1 1-3630289110/1107/265162R 114.0544275658460.045.3211508.33 185.177.116.248http/1.1j.sinaweb.ne
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3166bdaea466bdaea4bccb7187
Apache Status Apache Server Status for www.jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Thursday, 01-Feb-2024 19:08:22 +0330 Restart Time: Wednesday, 31-Jan-2024 13:35:21 +0330 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 5 hours 33 minutes Server load: 5.97 4.68 4.52 Total accesses: 9175423 - Total Traffic: 379.5 GB - Total Duration: 973657557 CPU Usage: u31969.4 s3980.57 cu10238.2 cs1331.41 - 44.7% CPU load 86.3 requests/sec - 3.7 MB/second - 43.4 kB/request - 106.116 ms/request 99 requests currently being processed, 0 workers gracefully restarting, 176 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 04174473no8yes4021022 13619559no8yes5020013 24174475no45yes1201321021 32707119no4yes2023011 52707231no10yes3022033 64175113no60yes901601230 72707232no6yes4021032 94175605no35yes1001501512 104175606no20yes9016066 114176888no48yes21040918 152707234no60yes200501426 Sum110304 990176276124 ____R______R_R_______R__________R_____R_W___R__W__WW_RR_W__RR___ R_RRR_____R___________RR____________.........................___ __R______________R___WW__RWR_R___R________WR__R________R________ R__W__R_.........................R_R_WR__WW___R____RR____R__R_WR __RR_________RR_R_RR_WRRR___RRRWRRRRWRRRWRRR.................... .......................................................RWR_RR_RR WRRRRWRRWR___RRR Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-041744730/34568/34568_ 4450.750037505960.01419.761419.76 164.90.205.35http/1.1jmedbehrazm.ir:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-041744730/34769/34769_ 4450.490033951360.01515.091515.09 95.162.252.230http/1.1 0-041744730/35236/35236_ 4450.690044045370.01456.831456.83 143.110.218.229http/1.1 0-041744730/34474/34474_ 4450.6806438005930.01409.161409.16 3.224.220.101http/1.1j.sinaweb.net:443GET /?_action=article&_kw=Higher%20education&kw=12396&lang=en&l 0-041744730/34443/34443R 4450.6035632550010.01410.971410.97 5.113.190.151http/1.1 0-041744730/35027/35027_ 4450.7004936537400.01535.521535.52 185.215.232.161http/1.1j.sinaweb.net:443GET /author.index HTTP/1.1 0-041744730/35245/35245_ 4450.700638992150.01397.071397.07 143.110.218.229http/1.1 0-041744730/35230/35230_ 4450.7106735901820.01405.891405.89 139.144.150.8http/1.1 0-041744730/33326/33326_ 4450.650137432180.01414.091414.09 5.234.80.97http/1.1jipm.irandoc.ac.ir:443GET /inc/js/submit_manuscript.js?v=0.17 HTTP/1.1 0-041744730/33900/33900_ 4450.6602742168330.01377.011377.01 161.35.155.246http/1.1museum.aqr-libjournal.ir:443GET /config.json HTTP/1.1 0-041744730/34421/34421_ 4450.740036338390.01469.461469.46 164.90.205.35http/1.1jmedbehrazm.ir:443GET /debug/default/view?panel=config HTTP/1.1 0-041744730/34779/34779R 4450.720036521640.01470.201470.20 128.199.195.68http/1.1pzhfars.ir:443 0-041744730/34834/34834_ 4450.6502438955890.01472.091472.09 139.144.150.8http/1.1 0-041744730/35831/35831R 4449.9237038204950.01445.691445.69 98.98.156.14http/1.1j.sinaweb.net:443 0-041744730/34448/34448_ 4450.750040354930.01470.221470.22 139.59.230.191http/1.1pzhfars.ir:443GET /.git/config HTTP/1.1 0-041744730/34780/34780_ 4450.750034954800.01384.151384.15 165.22.108.223http/1.1jwwse.ir:443GET /v2/_catalog HTTP/1.1 0-041744730/33684/33684_ 4450.7403733618080.01467.311467.31 64.227.126.135http/1.1joae.ir:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-041744730/35616/35616_ 4450.650037952610.01504.251504.25 139.144.150.8http/1.1 0-041744730/34899/34899_ 4450.750042384060.01487.501487.50 185.215.232.173http/1.1mag.iuc.ac.ir:80GET /jsee/article/download/171/157 HTTP/1.1 0-041744730/34623/34623_ 4450.7101836125450.01437.381437.38 139.59.230.191http/1.1pzhfars.ir:443GET /.DS_Store HTTP/1.1 0-041744730/34824/34824_ 4450.740039806700.01478.171478.17 144.126.202.105http/1.1iranjournal.ir:80GET /.git/config HTTP/1.1 0-041744730/34131/34131R 4450.2014032481630.01464.571464.57 98.98.156.14http/1.1j.sinaweb.net:443 0-041744730/34848/34848_ 4450.7406437191250.01395.471395.47 164.90.205.35http/1.1jmedbehrazm.ir:443GET /about HTTP/1.1 0-041744730/34200/34200_ 4450.700039546200.01425.411425.41 165.22.74.203http/1.1 0-041744730/34694/34694_ 4450.740037667890.01530.231530.23 2.144.3.132http/1.1j.sinaweb.net:443GET /data/jrifst/coversheet/favicon.ico HTTP/1.1 1-036195590/1437/8364_ 207.972668253050.044.65319.01 5.113.190.151http/1.1ijwr.usc.ac.ir:443GET /article_57448.html HTTP/1.1 1-036195590/1425/8226_ 207.310168634880.064.05377.94 66.249.66.160http/1.1 1-036195590/1487/7557_ 207.952105739980.062.95330.04 172.71.131.137http/1.1iranjournal.ir:80GET /data/dlife/coversheet/favicon.ico HTTP/1.1 1-036195590/1400/8310_ 207.7901359520100.078.30383.70 164.92.192.25http/1.1jwwse.ir:443GET /config.json HTTP/1.1 1-036195590/1419/8023_ 207.932012232180.047.65345.96 159.65.138.217http/1.1iranjournal.ir:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 1-036195590/1456/8210_ 207.982718027960.056.96326.18 185.215.232.162http/1.1mag.iuc.ac.ir:80GET /?_action=article&_kw=%D8%A2%DB%8C%D9%86%D8%AF%D9%87%E2%80% 1-036195590/1459/7961_ 207.9413812834400.074.94423.14 46.101.103.192http/1.1museum.aqr-libjournal.ir:443GET /_all_dbs HTTP/1.1 1-036195590/1450/8735R 207.275006984250.065.18374.06 84.254.157.64http/1.1 1-036195590/1421/7978_ 207.9431727357630.060.53381.40 157.55.39.52http/1.1rahbordfarhangi.csr.ir:443GET /article_102148.html HTTP/1.1 1-036195590/1433/8253_ 207.990458260490.079.09341.21 146.190.160.11http/1.1museum.aqr-libjournal.ir:443GET /about HTTP/1.1 1-036195590/1451/8213_ 207.943010053250.062.30360.42 66.249.66.199http/1.1 1-036195590/1422/7817_ 207.962908752870.047.51358.48 66.249.66.160http/1.1rahbordfarhangi.csr.ir:443GET /news?newsCode=1555&lang=en&lang=fa HTTP/1.1 1-036195590/1461/8452_ 207.82315910024490.069.88327.09 159.203.182.222http/1.1 1-036195590/1416/8168R 207.271206256520.052.50342.02 5.127.47.182http/1.1 1-036195590/1443/7874_ 207.75008575300.062.42343.14 185.215.232.161http/1.1j.sinaweb.net:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap-l 1-036195591/1433/8312W 207.91008284020.058.77312.74 185.215.232.161http/1.1j.sinaweb.net:443GET /article_43419_8d0b2d84f0f6d5a773c67b004209b2e1.pdf HTTP/1. 1-036195590/1429/8039_ 207.91208856180.065.02329.41 46.101.103.192http/1.1museum.aqr-libjournal.ir:443GET /v2/_catalog HTTP/1.1 1-036195590/1404/8284_ 207.98207265380.048.26363.58 5.113.190.151http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/stl_front.css?v=0.36 HTTP/1.1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3166bdaea466bdaea44a09ad37
Apache Status Apache Server Status for www.jahla.hatef.ac.ir (via 51.195.105.193) Server Version: Apache/2.4.58 (Red Hat Enterprise Linux) OpenSSL/3.0.12 Server MPM: event Server Built: Oct 21 2023 09:56:18 Current Time: Wednesday, 17-Jan-2024 01:51:39 +0330 Restart Time: Monday, 08-Jan-2024 15:37:18 +0330 Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 8 days 10 hours 14 minutes 20 seconds Server load: 2.59 3.00 3.66 Total accesses: 59239309 - Total Traffic: 2510.5 GB - Total Duration: 6129669997 CPU Usage: u512.38 s66.74 cu252353 cs31068.4 - 39% CPU load 81.4 requests/sec - 3.5 MB/second - 44.4 kB/request - 103.473 ms/request 96 requests currently being processed, 0 workers gracefully restarting, 104 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03027705no120yes1101402581 13028911no78yes190601843 23087500no0yes8017000 43025424no44yes70180430 53025425no128yes1001509113 93025426no170yes1101402151 103025636no149yes13012111124 113025736no143yes1708023103 Sum80832 960104192645 RR___WW__W__WW_WW___W__R_RWWRRRW_W_RRW_WRRRR_R_RR___R____R_W__R_ __WW_____WW.........................W_W__R_W_____R___W__W____W_W ___WWWR_W___W__W_W____.......................................... ................................._WW__WW________W_W__WWWWRWW_WR_ ____WW_W_WWW__W_RW_WR_RRWW_WWR__R__WWRW_RW_R.................... ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3630277050/1013/193840R 114.47172188652340.046.528303.42 2.191.111.155http/1.1 0-3630277050/1028/196065R 113.13323199108720.028.888070.46 112.9.35.107http/1.1jmchemsci.com:443 0-3630277050/1156/193255_ 116.1101195904730.044.838175.74 135.148.232.242http/1.1j.sinaweb.net:443GET /data/ijscl/news/by.png HTTP/1.1 0-3630277050/1177/193610_ 116.0400194884020.044.058199.83 137.184.162.65http/1.1 0-3630277050/1115/193867_ 116.0700196036600.049.088227.40 143.110.156.182http/1.1 0-3630277051/1077/192536W 116.0000198851430.041.008169.85 138.68.163.10http/1.1lir.apll.ir:443GET / HTTP/1.1 0-3630277051/1125/193758W 115.9900194544640.030.458335.07 185.215.232.171http/1.1gjesm.net:443GET /?_action=article&au=215477&_au=Seyed%2BMohammad%2BSadegh%2 0-3630277050/1241/193615_ 116.0500212461540.038.498502.01 104.131.1.32http/1.1 0-3630277050/1137/193410_ 116.1100202145110.048.478291.92 165.232.76.155http/1.1econrahbord.csr.ir:443GET /.vscode/sftp.json HTTP/1.1 0-3630277051/1034/193430W 116.0500202147120.045.428351.45 46.101.103.192http/1.1trs.ri-khomeini.ac.ir:443GET /about HTTP/1.1 0-3630277050/958/192016_ 115.9900202156430.038.558145.58 137.184.106.30http/1.1 0-3630277050/1095/194779_ 116.060720198626600.039.418056.02 185.215.232.171http/1.1j.sinaweb.net:443GET /article_159563_en.html HTTP/1.1 0-3630277051/1082/195153W 115.7610195332040.029.858108.81 216.244.66.237http/1.1rahbordsyasi.ir:443GET /article_152122_eae6cd7dd082cf5f8c3b7b528de180dd.pdf HTTP/1 0-36302770595/1122/194058W 116.1000203264870.034.698182.24 20.252.125.252http/1.1eecs.nri.ac.ir:443GET /?_action=press&page=-120681&max_rows=25 HTTP/1.1 0-3630277050/1249/193946_ 115.9700203299360.042.578380.52 162.243.161.105http/1.1 0-3630277051/1145/195112W 116.0500194524110.031.938305.90 185.215.232.173http/1.1j.sinaweb.net:443GET /index.php?_action=article&au=518859&_au=%D9%86%D9%82%D8%AF 0-3630277051/1006/191839W 116.0100208247010.029.938063.30 185.215.232.173http/1.1j.sinaweb.net:443GET /?_action=article&_kw=Solar%2BEnergy&kw=53587&max_rows=25&p 0-3630277050/1102/194540_ 116.0800192474640.045.898437.08 137.184.222.107http/1.1 0-3630277050/1143/192279_ 116.1100199291040.038.918014.55 165.22.74.203http/1.1tarikhname.ri-khomeini.ac.ir:44GET /.vscode/sftp.json HTTP/1.1 0-3630277050/1100/192007_ 116.110561196023040.033.588099.11 165.232.76.155http/1.1mhrp.ub.ac.ir:443GET / HTTP/1.1 0-3630277052/909/193529W 115.9400198214030.023.918250.29 20.69.70.172http/1.1rahbordfarhangi.csr.ir:443GET /ijee.ias.ac.ir/article_2077.html?lang=en HTTP/1.1 0-3630277050/1046/194317_ 116.1000198622550.037.748381.69 167.172.20.95http/1.1jcema.com:80GET /login.action HTTP/1.1 0-3630277050/1112/194415_ 115.990713202422410.041.298426.45 137.184.222.107http/1.1 0-3630277050/1161/195079R 116.1000185073990.041.558179.47 165.232.76.155http/1.1part.usc.ac.ir:443 0-3630277050/1131/191169_ 116.1100204780630.033.338210.65 165.232.76.155http/1.1journal.standard.ac.ir:443GET /.vscode/sftp.json HTTP/1.1 1-3630289110/1042/267427R 114.6700274918690.038.7511668.38 167.99.8.63http/1.1jcema.com:80GET /s/339313e2530313e2539313e21353/_/;/META-INF/maven/com.atla 1-3630289111/1029/267389W 114.6200278594280.032.0811766.80 185.215.232.170http/1.1j.sinaweb.net:443GET /?_action=export&rf=bibtex&rc=170293 HTTP/1.1 1-3630289111/1137/268053W 114.6200272754750.036.3911596.22 185.215.232.172http/1.1j.sinaweb.net:443GET /./?_action=article&kw=281644&_kw=%D8%AA%D9%88%D8%B2%DB%8C% 1-3630289110/1108/265418R 114.6200275336220.039.0711546.48 139.144.150.45http/1.1ijs.imamreza.ac.ir:443 1-3630289110/1100/268723R 114.630885272254740.029.6311859.63 185.215.232.172http/1.1j.sinaweb.net:443GET /&url=http://www.jamt.ir/article_70201.html HTTP/1.1 1-3630289110/1110/265192R 114.6200274471460.052.7811665.60 185.191.171.4http/1.1 1-3630289111/909/264718W 114.5700287709460.026.9811826.10 46.101.103.192http/1.1jfmt.hsu.ac.ir:443GET / HTTP/1.1 1-3630289110/1168/267650_ 114.6400259564160.050.5211917.87 161.35.190.56http/1.1 1-36302891179/1136/265074W 114.6500275685410.024.7911399.63 217.182.134.101http/1.1rahbordsyasi.ir:443GET /keyword.index?vol=0&vl=%D9%87%D9%85%D9%87%20%D8%AF%D9%88%D 1-3630289110/1122/268002_ 114.670719279999610.034.3511814.34 185.191.171.2http/1.1j.sinaweb.net:443GET /?_action=article&_au=Ali%2B%2Babdolkhani&au=101&lang=en&la 1-3630289110/1108/264774R 112.61150283416230.031.6311871.19 37.44.60.34http/1.1 1-3630289110/1144/267855R 114.6800281819640.038.8811884.65 139.59.182.142http/1.1ijtcs.usc.ac.ir:443 1-3630289111/1003/264972W 114.5200275929240.044.8611720.79 185.215.232.173http/1.1j.sinaweb.net:443GET /?lang=en HTTP/1.1 1-3630289110/1110/265015_ 114.6700291041180.028.9611543.16 165.232.76.155http/1.1part.usc.ac.ir:443GET /debug/default/view?panel=config HTTP/1.1 1-3630289111/1008/266775W 114.5500287202730.018.0511681.28 139.144.150.45http/1.1tarbiatdini.ismc.ir:443GET /about HTTP/1.1 1-3630289110/1044/267200R 114.6700280826250.049.4211628.74 139.144.150.23http/1.1rheumres.org:443 1-3630289110/1130/265070R 114.19312272353240.053.7011950.12 194.60.87.189http/1.1 1-3630289110/1107/265162R 114.0544275658460.045.3211508.33 185.177.116.248http/1.1j.sinaweb.net:443 1-3630289110/1106/266035R
Open service 51.195.105.193:443 · jahla.hatef.ac.ir
2024-11-18 10:56
HTTP/1.1 200 OK Date: Mon, 18 Nov 2024 10:56:01 GMT Server: Apache X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=en; expires=Wed, 18 Dec 2024 10:56:01 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=fa; expires=Wed, 18 Dec 2024 10:56:01 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=en; expires=Wed, 18 Dec 2024 10:56:01 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=iqkh6nb4ouq8j607aik67gq9tt; path=/; domain=jahla.hatef.ac.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8
Open service 51.195.105.193:80 · jahla.hatef.ac.ir
2024-11-18 10:56
HTTP/1.1 301 Moved Permanently Date: Mon, 18 Nov 2024 10:56:00 GMT Server: Apache X-Frame-Options: SAMEORIGIN Location: https://jahla.hatef.ac.ir/ Content-Length: 234 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://jahla.hatef.ac.ir/">here</a>.</p> </body></html>
Open service 51.195.105.193:80 · jahla.hatef.ac.ir
2024-10-16 17:04
HTTP/1.1 301 Moved Permanently Date: Wed, 16 Oct 2024 17:04:58 GMT Server: Apache X-Frame-Options: SAMEORIGIN Location: https://jahla.hatef.ac.ir/ Content-Length: 234 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://jahla.hatef.ac.ir/">here</a>.</p> </body></html>