ArvanCloud
tcp/443 tcp/80 tcp/8443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e2720e62e2720e622381d82a
Apache Status Apache Server Status for jat-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Saturday, 17-Aug-2024 01:49:25 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 9 hours 8 minutes 56 seconds Server load: 1.80 2.34 2.35 Total accesses: 20837413 - Total Traffic: 695.5 GB - Total Duration: 1569112365 CPU Usage: u13965.9 s1551.61 cu43986.5 cs4663.7 - 31.2% CPU load 101 requests/sec - 3.5 MB/second - 35.0 kB/request - 75.3027 ms/request 34 requests currently being processed, 0 workers gracefully restarting, 222 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 3421756no58yes1401140395 4421757no113yes2001080876 Sum20171 340222012611 ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ _R_R____________W________________________R___R____R___W____R__W_ _________________R_______________R_______R___R___________R______ __RR___W________________R_R__RW___R_________R______________R____ _R___R___RR__R_______R_____R____________RW_____________________R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/33478. 0.0051044030363340.00.001166.53 162.158.129.220http/1.1gjesm.net:443GET /data/jogcr/news/1672073026_ads_.png HTTP/1.1 0-3-0/0/33044. 0.0051044336906790.00.001175.18 5.200.214.71http/1.1 0-3-0/0/33520. 0.0051044031002320.00.001279.17 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/base/front/assets/fonts/fontawesome-webfont.woff2?v 0-3-0/0/33706. 0.0051044030088910.00.001263.44 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /themes/theme1/front/assets/js/theme.js HTTP/1.1 0-3-0/0/33769. 0.0051044131885700.00.001272.37 172.179.67.152http/1.1aeinehokmrani.iict.ac.ir:443GET /jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.ir/jmj.jums.ac.i 0-3-0/0/33303. 0.0051044033051930.00.001161.86 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_financialpolicies/p_authorship/p_topcited/p_authorship/ 0-3-0/0/33592. 0.0051044032626530.00.001217.71 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=5962 HTTP/1.1 0-3-0/0/33931. 0.0051044028968810.00.001299.39 80.191.90.24http/1.1rahpooye.soore.ac.ir:443GET /issue_34640_48065.html HTTP/1.1 0-3-0/0/33838. 0.00510443934224030.00.001126.65 80.191.90.24http/1.1 0-3-0/0/33892. 0.0051044034941620.00.001299.97 80.191.90.24http/1.1 0-3-0/0/33755. 0.00510442131027190.00.001194.27 80.191.90.24http/1.1 0-3-0/0/33964. 0.0051044031516780.00.001299.77 172.68.225.132http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-3-0/0/33233. 0.0051044035756890.00.001303.06 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/themes/old/front/asset 0-3-0/0/33885. 0.00510441129213040.00.001164.37 5.212.110.241http/1.1 0-3-0/0/33635. 0.0051044028905840.00.001220.15 2.147.198.148http/1.1 0-3-0/0/33600. 0.0051044034813900.00.001244.03 172.68.225.133http/1.1iranjournal.ir:80GET / HTTP/1.1 0-3-0/0/33719. 0.005104414434202230.00.001237.66 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/head_fa.jpg HTTP/1.1 0-3-0/0/33735. 0.0051044031602450.00.001442.69 80.191.90.24http/1.1bese.ir:80GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/33615. 0.0051044531147140.00.001241.09 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/news/1003/T-1.jpg HTTP/1.1 0-3-0/0/33529. 0.0051044030505090.00.001208.96 165.22.251.204http/1.1bese.ir:80POST /wp-content/updraft/ALFA_DATA/alfacgiapi/bash.alfa HTTP/1. 0-3-0/0/33491. 0.0051044134253000.00.001319.46 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/css/font-awesome.min.css HTTP/1.1 0-3-0/0/33929. 0.00510446728730010.00.001238.47 95.217.18.177http/1.1tahqiqatqom.ir:443GET / HTTP/1.1 0-3-0/0/33988. 0.0051044029619090.00.001191.84 154.54.249.217http/1.1aeinehokmrani.iict.ac.ir:443GET /?_action=article&au=48150&_au=Mohammad++Ghahremanzadeh&lan 0-3-0/0/33478. 0.0051044032288290.00.001189.23 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /data/matin/coversheet/501510029972.jpg HTTP/1.1 0-3-0/0/33773. 0.0051044031918810.00.001219.09 80.191.90.24http/1.1pzhfars.ir:443GET /article_163244_84c52efe0eed10f526f888584e82e477.pdf HTTP/1 0-3-0/0/34227. 0.0051044028247400.00.001227.60 172.179.48.53http/1.1rahbordfarhangi.csr.ir:443GET /pistachio.vru.ac.ir/?_action=article&kw=40881&_kw=%D9%BE%D 0-3-0/0/33372. 0.0051044033852810.00.001257.50 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&kw=3406&max_rows=25&page=2666 HTTP/1.1 0-3-0/0/33240. 0.00510441230228900.00.001201.42 37.32.18.2http/1.1ns3186802.ip-51-195-105.eu:443GET /data/mcm/coversheet/logo_en.png HTTP/1.1 0-3-0/0/33582. 0.0051044033409060.00.001182.23 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=19940 HTTP/1.1 0-3-0/0/33852. 0.00510444431378010.00.001280.41 80.191.90.24http/1.1ayandepajouhi.mazaheb.ac.ir:443GET /issue_8235_8236.html HTTP/1.1 0-3-0/0/33882. 0.0051044036327210.00.001324.06 80.191.90.24http/1.1vrf.iranjournals.ir:443GET /article_714801_15f98068ecf40a83c5367a5f85456dec.pdf HTTP/1 0-3-0/0/33982. 0.0051044228420820.00.001260.86 80.191.90.24http/1.1joae.ir:443GET /issue_4820_4822.html HTTP/1.1 0-3-0/0/34114. 0.005104454426986290.00.001166.71 162.158.190.45http/1.1ns3186802.ip-51-195-105.eu:443POST /contacts HTTP/1.1 0-3-0/0/33860. 0.0051044028602350.00.001201.44 80.191.90.24http/1.1flc-journal.ir:443GET /issue_5935_5962.html HTTP/1.1 0-3-0/0/33760. 0.00510443734690800.00.001235.26 66.249.70.70http/1.1 0-3-0/0/33904. 0.0051044031941440.00.001106.94 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /mobile/&url=http://www.wwjournal.ir/data/wwj/coversheet/st 0-3-0/0/33779. 0.00510445430855410.00.001238.09 156.59.50.218http/1.1 0-3-0/0/33774. 0.0051044026174540.00.001106.06 94.101.182.5http/1.1mag.iuc.ac.ir:80GET /issue_3753_3772.html HTTP/1.1 0-3-0/0/33624. 0.0051044033255550.00.001208.99 138.199.15.161http/1.1 0-3-0/0/33551. 0.0051044032676660.00.001246.51 172.68.225.189http/1.1iranjournal.ir:80HEAD / HTTP/1.1 0-3-0/0/33714. 0.0051044032180500.00.001135.09 80.191.90.24http/1.1 0-3-0/0/33963. 0.0051044030953360.00.001299.64 91.92.133.33http/1.1ijwr.usc.ac.ir:443POST /ajax.php?do=inforum&listforumid=(select(0)from(select(sle 0-3-0/0/33797. 0.0051044031638770.00.001225.59 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&_au=nasim%2B%2Bfartashmehr&au=1337260&lan 0-3-0/0/33904. 0.0051044329928240.00.001222.53 113.203.112.74http/1.1ijwr.usc.ac.ir:443GET /themes/base/front/assets/plugins/bootstrap/css/bootstrap.m 0-3-0/0/33658. 0.00510443935885310.00.001200.48 46.143.40.3http/1.1vrf.iranjournals.ir:443GET /issue_49595_49596.html HTTP/1.1 0-3-0/0/34106. 0.0051
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e2720e62e2720e62bbf21af7
Apache Status Apache Server Status for jat-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Thursday, 15-Aug-2024 03:25:32 +0430 Restart Time: Wednesday, 14-Aug-2024 16:40:29 +0430 Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 45 minutes 3 seconds Server load: 2.08 1.70 1.75 Total accesses: 4226901 - Total Traffic: 158.8 GB - Total Duration: 640595438 CPU Usage: u7716.13 s772.23 cu4996.57 cs499.59 - 36.1% CPU load 109 requests/sec - 4.2 MB/second - 39.4 kB/request - 151.552 ms/request 20 requests currently being processed, 0 workers gracefully restarting, 236 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0704102no59yes1001180483 2883154no60yes1001180504 Sum20119 2002360987 ___________________R___________R___________RW_____R_____________ ____W_______________________R_____R______R__R___________________ ................................................................ ................................................................ _______________________________________RR__________W_________R__ R___R____R__R_________________R_________R_______________________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17041020/10388/16165_ 4502.930022521360.0390.12584.37 172.71.210.167http/1.1iranjournal.ir:80GET / HTTP/1.1 0-17041020/10345/16136_ 4502.7401324208860.0362.05598.97 80.191.90.24http/1.1 0-17041020/10379/16178_ 4502.760024056460.0413.41623.34 80.191.90.24http/1.1bese.ir:80GET /issue_12987_12988.html HTTP/1.1 0-17041020/10630/16375_ 4502.630021979320.0398.94627.13 4.242.106.93http/1.1aeinehokmrani.iict.ac.ir:443GET /rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore. 0-17041020/10574/16257_ 4502.8703821408710.0385.40611.44 80.191.90.24http/1.1 0-17041020/10235/16080_ 4502.890024167470.0386.13593.23 80.191.90.24http/1.1icrjournal.ir:443GET /issue_5727_6534.html HTTP/1.1 0-17041020/10279/16065_ 4503.000025318480.0341.38581.34 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_12987_12988.html HTTP/1.1 0-17041020/10550/16277_ 4502.8606122988070.0390.62585.97 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-17041020/10670/16628_ 4502.960023683370.0388.92573.51 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443HEAD /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http: 0-17041020/10582/16350_ 4502.880025964200.0410.22658.27 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-17041020/10596/16326_ 4502.910023077660.0436.28634.41 4.242.106.93http/1.1aeinehokmrani.iict.ac.ir:443GET /rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore. 0-17041020/10726/16303_ 4502.640022698120.0407.50693.21 173.252.127.26http/1.1demo.sinaweb.net:443GET /ju.rss HTTP/1.1 0-17041020/10472/15868_ 4503.000027863500.0421.93666.43 80.191.90.24http/1.1bese.ir:80GET /volume_33838.html HTTP/1.1 0-17041020/10610/16682_ 4502.100698620661450.0358.77635.68 80.191.90.24http/1.1 0-17041020/10545/16225_ 4502.820022799690.0420.75637.46 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /.DS_Store HTTP/1.1 0-17041020/10728/16256_ 4502.8702025339690.0425.99625.15 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /volume_12567.html HTTP/1.1 0-17041020/10553/16182_ 4502.890026281060.0449.72681.53 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /.vscode/sftp.json HTTP/1.1 0-17041020/10616/16421_ 4502.880020045690.0484.41741.02 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http:/idj.iaid.ir/?_action=article&kw=328037&_kw=Engl 0-17041020/10626/16292_ 4502.770022858750.0373.72622.56 80.191.90.24http/1.1icrjournal.ir:443GET /?_action=xml&issue=6534 HTTP/1.1 0-17041020/10458/16178R 4502.146023729110.0351.09571.44 93.110.114.88http/1.1 0-17041020/10521/16294_ 4502.7004225091530.0419.45655.84 66.249.66.75http/1.1 0-17041020/10641/16433_ 4502.650022511040.0408.24653.35 80.191.90.24http/1.1 0-17041020/10601/16573_ 4502.97011321335110.0382.40623.97 80.191.90.24http/1.1jwwse.ir:443POST /request/article.ajax HTTP/1.1 0-17041020/10334/16352_ 4502.550024547190.0389.82661.60 66.249.66.11http/1.1 0-17041020/10548/16263_ 4502.870024886750.0394.56585.34 80.191.90.24http/1.1 0-17041020/10722/16702_ 4502.920020648000.0427.17687.55 52.167.144.167http/1.1journals.bhrc.ac.ir:80GET /?_action=article&kw=505507&_kw=Software-Defined+Networks+% 0-17041020/10452/15835_ 4502.960026130310.0388.48580.83 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443HEAD /LENOVO/AppData/Roaming/Microsoft/Word/Web%20site:%20http: 0-17041020/10469/16078_ 4502.650023272890.0347.69549.17 41.99.155.237http/1.1bese.ir:80GET /files/site1/user_files_0a6bd0/admin-A-10-1-11-cf2de19.pdf 0-17041020/10500/16165_ 4502.910023516830.0360.09552.03 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /article_198362_6cd7c7fe8b22bc6987e47626e9f1307e.pdf HTTP/1 0-17041020/10421/16357_ 4502.700023967690.0393.96650.00 216.244.66.245http/1.1 0-17041020/10490/16234_ 4502.350026468750.0451.69681.53 80.191.90.24http/1.1 0-17041020/10733/16465R 4502.871020800410.0432.77672.23 80.191.90.24http/1.1demo.sinaweb.net:443GET /issue_63_64.html HTTP/1.1 0-17041020/10787/16490_ 4502.880119903860.0384.31600.99 172.68.225.165http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=author HTTP/1.1 0-17041020/10636/16448_ 4502.680021130360.0387.05609.44 80.191.90.24http/1.1 0-17041020/10545/16271_ 4502.880025664710.0440.05676.71 4.242.106.93http/1.1aeinehokmrani.iict.ac.ir:443GET /rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore.ac.ir/rpa.soore. 0-17041020/10595/16379_ 4502.7909425162460.0366.16583.17 172.179.28.69http/1.1jhyd.iha.ir:443GET /?_action=press&lang=fa&lang=fa&lang=fa&lang=fa&lang=fa&lan 0-17041020/10475/16174_ 4503.00019323275720.0400.32636.29 185.215.232.172http/1.1ns3186802.ip-51-195-105.eu:443GET /article_104564_11007d96c4c6b513fda218c8944d8dd2.pdf HTTP/1 0-17041020/10595/16386_ 4502.930019484440.0351.25587.89 80.191.90.24http/1.1bese.ir:80GET /issue_63_64.html HTTP/1.1 0-17041020/10570/16313_ 4502.920025100040.0373.47581.41 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443HEAD /p_citations/p_financialpolicies/p_citations/p_citations/p 0-17041020/10590/16211_ 4502.9603526078100.0404.78629.28 185.215.232.172http/1.1iranjournal.ir:80GET /./?_action=article&kw=336589&_kw=%D8%B9%D9%84%D8%A7%D8%A1% 0-17041020/10517/16137_ 4502.960023323580.0340.17572.27 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_20267_20270.html HTTP/1.1 0-17041020/10665/16554_ 4502.750022780730.0430.70701.18 80.191.90.24http/1.1 0-17041020/10652/16466_ 4502.930021968950.0363.46614.27 172.71.215.31http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-17041020/10513/16483R 4501.579023042750.0414.25651.71 66.79.121.58http/1.1 0-1704102488/10608/16488W 4502.730024204580.0373.19575.51 65.21.91.182http/1.1mag.iga.ir:443GET /?_action=article&au=352981&_au=Nasr-Esfahani%2C+Mohammad+H 0-170
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e2720e62e2720e62fe86e142
Apache Status Apache Server Status for jat-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Tuesday, 13-Aug-2024 02:59:35 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 15 hours 36 minutes 23 seconds Server load: 1.41 1.62 1.89 Total accesses: 16980613 - Total Traffic: 564.3 GB - Total Duration: 1199466800 CPU Usage: u49693.1 s5268.53 cu1.21 cs.22 - 24% CPU load 74.2 requests/sec - 2.5 MB/second - 34.8 kB/request - 70.6374 ms/request 35 requests currently being processed, 0 workers gracefully restarting, 221 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no66yes1501130493 2867502no91yes2001080645 Sum20157 35022101138 _______R__________W___________W_____________R____R_______R_R____ _______W_____________________RR___________WR____R____R____R_____ ................................................................ ................................................................ ________W_RR_____R_____________R___W___R_R_____W__R___R_________ _W__R___WR____R___R____W___________________W___R________________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/52448/52448_ 21870.000034140980.01828.501828.50 80.191.90.24http/1.1 0-08675000/51722/51722_ 21869.791846669100.01786.251786.25 195.35.7.130http/1.1 0-08675000/52422/52422_ 21871.2701837805390.01719.971719.97 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /volume_19923.html HTTP/1.1 0-08675000/52028/52028_ 21870.6905937934150.01735.721735.72 185.215.232.170http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=fa&page=3&max_rows=25&lang=en HTTP/1.1 0-08675000/52432/52432_ 21870.4215533053090.01705.781705.78 66.249.66.164http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=2114&_kw=Comparative+study&lang=fa HTT 0-08675000/52683/52683_ 21869.821033841470.01737.451737.45 66.249.66.169http/1.1 0-08675000/52630/52630_ 21871.181038068460.01822.621822.62 217.113.194.6http/1.1rahpooye.soore.ac.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-08675000/52549/52549R 21869.626637658790.01751.851751.85 83.122.81.61http/1.1 0-08675000/51726/51726_ 21871.210044059040.01806.811806.81 80.191.90.24http/1.1flc-journal.ir:443GET /?_action=xml&issue=4736 HTTP/1.1 0-08675000/51913/51913_ 21870.700041405780.01756.791756.79 66.249.66.89http/1.1 0-08675000/52467/52467_ 21870.2613034717930.01803.361803.36 80.191.90.24http/1.1 0-08675000/52720/52720_ 21871.091036262010.01808.521808.52 80.191.90.24http/1.1demo.sinaweb.net:443GET /issue_25_30.html HTTP/1.1 0-08675000/52214/52214_ 21871.1618531128660.01777.941777.94 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&lang=en&page=-77&max_rows=50 HTTP/1.1 0-08675000/52639/52639_ 21871.2305135498940.01796.321796.32 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_15604_15811.html HTTP/1.1 0-08675000/52417/52417_ 21871.230033712510.01875.381875.38 172.68.15.139http/1.1iranjournal.ir:80GET /?_action=article&_kw=%D9%81%D8%B1%D8%A7%DB%8C%D9%86%D8%AF% 0-08675000/52387/52387_ 21871.250034520330.01724.271724.27 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-08675000/52800/52800_ 21871.0913629982230.01783.561783.56 80.191.90.24http/1.1jfsa.fuzzy.ir:443GET /issue_19703_19705.html HTTP/1.1 0-08675000/52103/52103_ 21871.270034626310.01726.981726.98 94.101.182.5http/1.1mag.iuc.ac.ir:80POST /request/article.ajax?task=loadIssues&volume=33155 HTTP/1. 0-08675001/52150/52150W 21870.280055861200.01779.821779.82 66.249.66.33http/1.1miqat.hajj.ir:443GET /article_66137_47136d0d5479e3d66042c462c01b1f19.pdf HTTP/1. 0-08675000/52271/52271_ 21871.2501942178120.01769.161769.16 66.249.66.164http/1.1museum.aqr-libjournal.ir:443GET /author.index?vol=12792&vl=Volume%202%20(2019)&lang=fa&lang 0-08675000/52364/52364_ 21871.101732473090.01741.101741.10 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?submissionId=158 HTTP/1.1 0-08675000/52807/52807_ 21870.760032034660.01705.501705.50 66.249.66.43http/1.1 0-08675000/52033/52033_ 21871.300043468900.01895.791895.79 40.77.167.53http/1.1jscit.nit.ac.ir:443GET /index.php/jscit/article/view/vol.5_no.2_2/article_51692.ht 0-08675000/52190/52190_ 21871.201033823520.01797.471797.47 80.191.90.24http/1.1bese.ir:80GET /issue_5787_5794.html HTTP/1.1 0-08675000/52531/52531_ 21870.700033787040.01770.901770.90 185.215.232.171http/1.1mag.iuc.ac.ir:80GET /?_action=article&_kw=%22%2BSocial%2Bhealth%22&kw=633211&la 0-08675000/52205/52205_ 21871.181032960780.01661.711661.71 80.191.90.24http/1.1icrjournal.ir:443GET /issue_13765_13772.html HTTP/1.1 0-08675000/52499/52499_ 21870.8804038467020.01713.991713.99 66.249.66.6http/1.1 0-08675000/52407/52407_ 21871.290835366700.01824.531824.53 185.215.232.171http/1.1pzhfars.ir:443GET /robots.txt HTTP/1.1 0-08675000/52247/52247_ 21871.2003634912450.01784.101784.10 80.191.90.24http/1.1museum.aqr-libjournal.ir:443GET /issue_16567_16951.html HTTP/1.1 0-08675000/52192/52192_ 21870.581038645930.01836.791836.79 162.158.179.18http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-08675001/52426/52426W 21869.963042046320.01852.101852.10 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /jlviews.ujsas.ac.ir/jlviews.ujsas.ac.ir/jlviews.ujsas.ac.i 0-08675000/51981/51981_ 21871.240053480600.01709.621709.62 172.179.48.53http/1.1vrf.iranjournals.ir:443GET /wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.ir/wala.vru.ac.i 0-08675000/52287/52287_ 21871.2603531333790.01907.091907.09 164.215.200.164http/1.1api.lu.ac.ir:443GET /author?_action=info&manuscript=2037625 HTTP/1.1 0-08675000/52069/52069_ 21870.441039933650.01828.091828.09 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=xml&issue=15813 HTTP/1.1 0-08675000/52703/52703_ 21870.9204035815630.01805.591805.59 80.191.90.24http/1.1pzhfars.ir:443GET /issue_11657_13747.html HTTP/1.1 0-08675000/52660/52660_ 21871.270043173890.01895.061895.06 14.103.65.198http/1.1jldr.uoz.ac.ir:443GET /article_145565_785834afe2a3dec89a5c8e350283df2c.pdf HTTP/1 0-08675000/52706/52706_ 21870.6112232954960.01750.841750.84 80.191.90.24http/1.1 0-08675000/52523/52523_ 21871.151041493130.01735.651735.65 66.220.149.2http/1.1jisva.neyshabur.ac.ir:443GET /?_action=article&kw=97895&_kw=%DA%A9%D9%85%DB%8C%D9%86%D9% 0-08675000/52007/52007_ 21870.700031569340.01739.531739.53 80.191.90.24http/1.1bese.ir:80GET /volume_11657.html HTTP/1.1 0-08675000/52245/52245_ 21871.1813936062180.01704.081704.08 94.101.182.4http/1.1ns3186802.ip-51-195-105.eu:443GET /issue_19923_21745.html HTTP/1.1 0-08675000/52507/52507_ 21870.700035714380.01866.571866.57 172.68.225.68http/1.1ns3186802.ip-51-195-105.eu:443GET /iiste.org/Journals/index.php/JEDS/article/view/10712/journ 0-08675000/52811/52811_ 21871.201037482660.01736.631736.63 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /&url=http://www.jgeoqeshm.ir/data/jgeoq/coversheet/cover_e 0-08675000/52697/52697_ 21870.961034825750.01764.511764.51 80.191.90.24http/1.1flc-journal.ir:443GET /issue_4272_4736.html HTTP/1.1 0-08675000/52116/52116_ 21871.220134
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e2720e62e2720e62f65a8991
Apache Status Apache Server Status for jat-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Sunday, 11-Aug-2024 01:05:38 +0430 Restart Time: Saturday, 10-Aug-2024 11:23:11 +0430 Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 hours 42 minutes 26 seconds Server load: 3.29 2.28 1.47 Total accesses: 2944911 - Total Traffic: 119.3 GB - Total Duration: 289580829 CPU Usage: u10574.3 s988.31 cu1.04 cs.18 - 23.4% CPU load 59.7 requests/sec - 2.5 MB/second - 42.5 kB/request - 98.3326 ms/request 25 requests currently being processed, 0 workers gracefully restarting, 231 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0867500no47yes1201160306 2867502no65yes1301151475 Sum20112 25023117711 __________R_________________R_______W______________R______W_RR__ _____________W__________________________R___R_R____________R____ ................................................................ ................................................................ _________R______R___R_____W_____________R_________R____W__R____R RR__________W_______________________________________R___________ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08675000/9095/9095_ 4577.28214697937730.0416.65416.65 102.218.50.211http/1.1jfsa.fuzzy.ir:443GET /data/jfea/news/1660450506_indx_.png HTTP/1.1 0-08675000/8729/8729_ 4578.070022579410.0367.19367.19 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /.well-known/pki-validation/wp-theme.php HTTP/1.1 0-08675000/8973/8973_ 4574.972012075490.0366.57366.57 5.113.212.40http/1.1 0-08675000/8873/8873_ 4577.480010506740.0352.30352.30 176.9.16.209http/1.1 0-08675000/9179/9179_ 4577.87306965510.0351.31351.31 185.215.232.173http/1.1gjesm.net:443GET /contacts?_action=loginForm HTTP/1.1 0-08675000/9206/9206_ 4578.07005738960.0368.26368.26 207.46.13.150http/1.1pzhfars.ir:443GET /article_161856_d33c6cf43bc4b5d7862d76135b1b39f8.pdf HTTP/1 0-08675000/9321/9321_ 4577.95106817390.0352.55352.55 139.59.233.253http/1.1vrf.iranjournals.ir:443GET /css.php HTTP/1.1 0-08675000/9095/9095_ 4577.91206898730.0368.98368.98 85.208.96.200http/1.1pzhfars.ir:443GET /article_140874.html?lang=en&lang=en&lang=en&lang=en&lang=e 0-08675000/8916/8916_ 4578.0704312838400.0390.28390.28 66.249.66.44http/1.1ijwr.usc.ac.ir:443GET /index.php/jaehr/article/view/246/journal/article_45965.htm 0-08675000/8985/8985_ 4578.03008150370.0366.56366.56 66.249.66.36http/1.1mag.iga.ir:443GET /journal/article/765/download HTTP/1.1 0-08675000/9206/9206R 4576.89106958504990.0346.66346.66 151.244.132.98http/1.1 0-08675000/9228/9228_ 4577.85008116020.0346.89346.89 217.113.194.244http/1.1journal-aquaticscience.com:443GET /?_action=article&au=938453&_au=Venkatagiri,%20Sirish HTTP/ 0-08675000/8961/8961_ 4577.60106070810.0348.17348.17 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /images/dor.png HTTP/1.1 0-08675000/9086/9086_ 4578.10006959200.0414.62414.62 139.59.233.253http/1.1vrf.iranjournals.ir:443GET /wp_wrong_datlib.php HTTP/1.1 0-08675000/9147/9147_ 4577.91207169390.0383.29383.29 217.113.194.84http/1.1flc-journal.ir:443GET /?_action=xml&article=240074 HTTP/1.1 0-08675000/8991/8991_ 4577.92109117740.0362.07362.07 154.54.249.206http/1.1museum.aqr-libjournal.ir:443GET /?_action=article&kw=390410&_kw=%D9%85%D8%B3%D8%AC%D8%AF%DA 0-08675000/9064/9064_ 4577.730416950330.0385.28385.28 185.214.198.210http/1.1 0-08675000/8910/8910_ 4578.04007754900.0367.42367.42 185.215.232.172http/1.1pzhfars.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-08675000/8723/8723_ 4577.850020954170.0369.93369.93 185.215.232.171http/1.1pzhfars.ir:443GET /?_action=article&au=612904&_au=Hojatollah%2B%2BMirzaee&lan 0-08675000/8971/8971_ 4578.02109911620.0439.12439.12 185.166.27.73http/1.1passer.garmian.edu.krd:443GET /data/jgu/coversheet/head_ku.jpg HTTP/1.1 0-08675000/9145/9145_ 4578.03007152750.0339.59339.59 85.208.96.208http/1.1museum.aqr-libjournal.ir:443GET /index.php/jgk/t.me/t.me/t.me/t.me/t.me/issue_18916_18917.h 0-08675000/9050/9050_ 4575.962388456110.0330.95330.95 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=280627&_au=Mohebi,%20Nazanin HTTP/1.1 0-08675000/9056/9056_ 4577.562945937600.0363.48363.48 66.249.66.4http/1.1 0-08675000/9001/9001_ 4577.991118323590.0379.84379.84 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /browse.php?a_id=209&slc_lang=en&sid=1&printcase=1&hbnr=1&h 0-08675000/9157/9157_ 4577.35206682890.0368.89368.89 114.119.144.178http/1.1museum.aqr-libjournal.ir:443GET /?_action=export&rf=nlm&issue=19044&lang=en HTTP/1.1 0-08675000/9030/9030_ 4577.5023867118710.0380.65380.65 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_185619_19b0c149d4e9f0a212bb2683311e9fa6.pdf?lang=e 0-08675000/9134/9134_ 4578.120811400100.0405.10405.10 185.215.232.172http/1.1gjesm.net:443GET /robots.txt HTTP/1.1 0-08675000/9101/9101_ 4577.4601069067890.0400.72400.72 66.249.66.160http/1.1 0-08675000/8966/8966R 4575.481308841650.0334.94334.94 95.64.105.111http/1.1 0-08675000/9072/9072_ 4577.72009607480.0373.41373.41 185.215.232.161http/1.1ns3186802.ip-51-195-105.eu:443GET /.well-known/pki-validation/cloud1.php HTTP/1.1 0-08675000/9027/9027_ 4577.79008282770.0417.73417.73 172.71.210.75http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-08675000/9199/9199_ 4577.90205956870.0338.10338.10 40.77.167.243http/1.1miqat.hajj.ir:443GET /article_37444.html HTTP/1.1 0-08675000/9046/9046_ 4577.99188852530.0408.65408.65 185.215.232.173http/1.1bims.iranjournals.ir:443GET /robots.txt HTTP/1.1 0-08675000/8983/8983_ 4577.931011057220.0384.50384.50 217.113.194.31http/1.1icrjournal.ir:443GET /?_action=article&au=424193&_au=Bahram++Akhavab+Kazemi&lang 0-08675000/9128/9128_ 4577.52206624210.0395.98395.98 91.107.212.146http/1.1 0-08675000/8954/8954_ 4577.863012827700.0400.97400.97 172.70.92.139http/1.1ns3186802.ip-51-195-105.eu:443GET /www.bircu-journal.com/index.php/journal/faq/author/author/ 0-08675002/8951/8951W 4577.47408058180.0351.38351.38 102.218.50.211http/1.1jfsa.fuzzy.ir:443GET /data/jfea/news/1660450435_indx_.jpg HTTP/1.1 0-08675000/9130/9130_ 4577.84009371720.0413.85413.85 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=article&au=805146&_au=sahel++farrokhian HTTP/1.1 0-08675000/9024/9024_ 4578.1004966368950.0326.97326.97 5.126.194.9http/1.1mag.iga.ir:443GET /article_25048_0daf06e6dc8b1716301ca949cdd007c6.pdf HTTP/1. 0-08675000/9016/9016_ 4577.91209806330.0359.61359.61 217.113.194.102http/1.1vrf.iranjournals.ir:443GET /?_action=press&lang=en&lang=en&lang=en&lang=en&lang=en&lan 0-08675000/9044/9044_ 4577.93106217450.0343.92343.92 139.59.233.253http/1.1vrf.iranjournals.ir:443GET /css.php HTTP/1.1 0-08675000/9119/9119_ 4578.0504810884560.0377.05377.05 193.186.4.42http/1.1vrf.iranjournals.ir:443GET /article_13665.html HTTP/1.1 0-08675000/9096/9096_ 4577.523612504160.0411.66411.66 217.113.194.244http/1.1 0-08675000/8933/8933_ 4577.96158474690.0409.58409.58 185.166.27.73http/1.1passer.garmian.edu.krd:443GET /inc/c
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e2720e62e2720e626c7a84e2
Apache Status Apache Server Status for jat-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 09-Aug-2024 05:17:25 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 9 days 16 hours 30 minutes 18 seconds Server load: 1.53 1.65 1.39 Total accesses: 63787275 - Total Traffic: 2543.1 GB - Total Duration: 4442341575 CPU Usage: u31430.1 s3073.21 cu181553 cs17687.1 - 27.9% CPU load 76.2 requests/sec - 3.1 MB/second - 41.8 kB/request - 69.6431 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 251 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no31yes401240188 33649227no36yes101270303 Sum2067 5025104811 _________R______________________________________________________ ______________W____W_____________________________R______________ ................................................................ ................................................................ ................................................................ ................................................................ ________________________________________________________________ _________________________________R______________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/28917/45203_ 13715.540032825380.01067.251745.58 185.215.232.173http/1.1 0-636492260/29046/45216_ 13713.3322627688760.01001.391645.37 217.113.194.188http/1.1 0-636492260/28933/45160_ 13715.573032037690.01019.871664.58 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /.git/config HTTP/1.1 0-636492260/28772/44909_ 13715.651037780360.01073.781690.63 40.77.189.0http/1.1journal.iha.org.ir:443GET /themes/base/front/assets/js/scripts.js?v=0.08 HTTP/1.1 0-636492260/29071/45244_ 13715.350026893230.01042.691768.60 85.208.96.196http/1.1jwwse.ir:443GET /?_action=article&_kw=environment&kw=133&lang=en&lang=en&la 0-636492260/29385/45614_ 13715.632029137480.01030.921639.25 172.71.215.51http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/contacts/contacts/journal 0-636492260/28826/45095_ 13715.690029314080.01014.911676.47 185.215.232.160http/1.1gjesm.net:443GET /?_action=article&_kw=silver%2BSmithing&kw=627583&lang=en H 0-636492260/28915/44997_ 13715.384026303690.01001.151661.64 52.167.144.23http/1.1bese.ir:80GET /index.php/jsee/article/download/586/article_240454.html HT 0-636492260/29309/45545_ 13715.5933825992300.01075.181767.23 89.45.48.68http/1.1bims.iranjournals.ir:443GET /article_1614.html HTTP/1.1 0-636492260/29283/45746R 13715.368026760060.01029.001725.14 89.47.146.134http/1.1 0-636492260/28953/44900_ 13715.2435427390210.01068.721700.00 185.215.232.172http/1.1bims.iranjournals.ir:443GET /mobile/article_1921.html HTTP/1.1 0-636492260/28965/44847_ 13715.023042878890.01045.121799.31 85.208.96.210http/1.1jmedbehrazm.ir:443GET /&url=http:/www.jtst.ir/article_488.html?lang=en HTTP/1.1 0-636492260/28997/45090_ 13715.56312628729600.0992.801602.04 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-636492260/29034/45064_ 13715.540030740860.01078.901778.20 139.59.233.253http/1.1mazaheb.urd.ac.ir:443GET /pirja.php HTTP/1.1 0-636492260/28888/45073_ 13715.540028898390.01100.031698.95 135.181.3.228http/1.1demo.sinaweb.net:443GET /?_action=article&kw=2716&_kw=%22Iran%22 HTTP/1.1 0-636492260/28995/45166_ 13715.6515532568310.01103.731703.26 172.71.142.170http/1.1iranjournal.ir:80GET /?_action=article&sb=8314&_sb=Medicine&page=-156741&max_row 0-636492260/29007/45145_ 13715.540027844520.01141.351797.35 139.99.220.135http/1.1bese.ir:80GET /wp-login.php HTTP/1.1 0-636492260/29142/45461_ 13715.413030187850.01058.901684.55 65.21.91.182http/1.1flc-journal.ir:443GET /data/ijabbr/coversheet/stl_front.css?v=0.10 HTTP/1.1 0-636492260/29070/44958_ 13715.690034796920.01075.701721.29 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /v2/_catalog HTTP/1.1 0-636492260/28772/45056_ 13715.573025414030.01027.751625.55 172.71.222.253http/1.1ijashss.com:443GET /article_83580.html HTTP/1.1 0-636492260/29119/45411_ 13715.690828997930.01045.191660.08 185.215.232.172http/1.1gjesm.net:443GET /robots.txt HTTP/1.1 0-636492260/29007/45285_ 13715.481029632540.0991.671674.84 40.77.189.0http/1.1 0-636492260/29036/45304_ 13715.5635827638930.01092.971702.15 172.71.142.170http/1.1iranjournal.ir:80GET /?_action=article&sb=8313&_sb=Covid&page=-168902&max_rows=2 0-636492260/29083/45213_ 13715.4135928285720.01013.201710.53 139.59.233.253http/1.1 0-636492260/29110/45304_ 13715.462029581030.01087.631743.57 69.171.249.113http/1.1mazaheb.urd.ac.ir:443GET /article_130129.html HTTP/1.1 0-636492260/29116/45333_ 13715.5734029491740.01119.051822.82 89.45.48.68http/1.1bims.iranjournals.ir:443GET /m/article_1614.html?lang=fa HTTP/1.1 0-636492260/28771/44956_ 13714.9633431136670.01128.391760.16 139.59.233.253http/1.1 0-636492260/28894/45037_ 13715.4039029896930.01072.751701.05 65.21.91.182http/1.1flc-journal.ir:443GET /?_action=article&sb=764&_sb=Biomedical+Sciences&page=-1854 0-636492260/28925/44938_ 13715.7104637007950.01166.121825.27 66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/view/40/journal/article_1049 0-636492260/29037/45185_ 13715.530032815820.01105.371735.71 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-636492260/29063/45260_ 13715.602033248400.01066.511764.75 66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/viewPDFInterstitial/91/journ 0-636492260/29120/45235_ 13715.5305127495090.01143.421815.08 172.179.116.79http/1.1eecs.nri.ac.ir:443GET /?_action=press&page=-44777&max_rows=25 HTTP/1.1 0-636492260/29122/45146_ 13715.330034939350.01072.971626.95 172.71.218.6http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-636492260/29195/45314_ 13715.6802626208620.01048.121705.24 185.215.232.171http/1.1vrf.iranjournals.ir:443GET /?_action=press&page=113114&max_rows=25 HTTP/1.1 0-636492260/28908/45009_ 13715.5536132834970.01086.931699.08 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET / HTTP/1.1 0-636492260/29056/44946_ 13715.690045425700.01061.9913537.23 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET //wp1/wp-includes/wlwmanifest.xml HTTP/1.1 0-636492260/29050/45284_ 13715.530031093180.01093.001703.25 217.113.194.221http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/journal/?_action=article&au=287027&_ 0-636492260/28721/44709_ 13715.4722130452710.01030.381689.71 40.77.189.0http/1.1journal.iha.org.ir:443GET /themes/base/front/assets/js/scripts.js?v=0.08 HTTP/1.1 0-636492260/29007/45332_ 13715.671029326290.01046.941655.22 85.208.96.211http/1.1vrf.iranjournals.ir:443GET /article_17333.html HTTP/1.1 0-636492260/28947/42622_ 13715.5000175904040.01105.956887.25 154.54.249.194http/1.1 0-636492260/29039/45123_ 13715.622033206330.01068.931704.96 64.23.159.209http/1.1iranjournal.ir:80GET /about HTTP/1.1 0-636492260/29081/44969_ 13715.680039206770.01006.801726.22 64.23.159.209http/1.1iranjournal.ir:80GET /login.action HTTP/1.1 0-636492260/28875/44957_ 13715.302031943420.01056.071717.06 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_113287.html HTTP/1.1 0-636492260/29171/45457_ 13715.612035023100.01061.86
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e2720e62e2720e6232ec0180
Apache Status Apache Server Status for jat-journal.ir (via 51.195.105.193) Server Version: Apache/2.4.61 (Red Hat Enterprise Linux) OpenSSL/3.0.14 Server MPM: event Server Built: Jul 4 2024 16:00:41 Current Time: Friday, 09-Aug-2024 05:17:21 +0430 Restart Time: Tuesday, 30-Jul-2024 12:47:06 +0430 Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 9 days 16 hours 30 minutes 14 seconds Server load: 1.40 1.63 1.38 Total accesses: 63787096 - Total Traffic: 2543.1 GB - Total Duration: 4442339050 CPU Usage: u31429.6 s3073.15 cu181553 cs17687.1 - 27.9% CPU load 76.2 requests/sec - 3.1 MB/second - 41.8 kB/request - 69.6432 ms/request 9 requests currently being processed, 0 workers gracefully restarting, 247 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 03649226no32yes401240263 33649227no33yes501230236 Sum2065 902470499 _________R___R__________________________________________________ R________________________________________________R______________ ................................................................ ................................................................ ................................................................ ................................................................ ________________________________________R____________________W__ ________________R__________W_____R______________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636492260/28917/45203_ 13715.540032825380.01067.251745.58 17.241.75.155http/1.1jisva.neyshabur.ac.ir:443GET /?_action=article&au=239784&_au=%D9%BE%DB%8C%D9%85%D8%A7%D9 0-636492260/29046/45216_ 13713.3322627688760.01001.391645.37 217.113.194.188http/1.1 0-636492260/28932/45159_ 13715.413032037690.01019.871664.58 172.71.218.180http/1.1ns3186802.ip-51-195-105.eu:443HEAD / HTTP/1.1 0-636492260/28771/44908_ 13713.951037780360.01073.701690.55 60.169.49.56http/1.1 0-636492260/29071/45244_ 13715.350026893230.01042.691768.60 85.208.96.196http/1.1jwwse.ir:443GET /?_action=article&_kw=environment&kw=133&lang=en&lang=en&la 0-636492260/29384/45613_ 13715.4622229137480.01030.911639.25 49.0.203.135http/1.1vrf.iranjournals.ir:443GET /?_action=xml&article=706634 HTTP/1.1 0-636492260/28825/45094_ 13715.5105229314080.01014.901676.46 65.21.91.182http/1.1flc-journal.ir:443GET /?_action=article&au=1673020&_au=Khalilzadeh%2C+Soheila&pag 0-636492260/28915/44997_ 13715.384026303690.01001.151661.64 52.167.144.23http/1.1bese.ir:80GET /index.php/jsee/article/download/586/article_240454.html HT 0-636492260/29308/45544_ 13715.2535425991910.01075.151767.20 172.71.146.241http/1.1ns3186802.ip-51-195-105.eu:443GET /?_action=press&page=-275117&max_rows=25 HTTP/1.1 0-636492260/29283/45746R 13715.364026760060.01029.001725.14 89.47.146.134http/1.1 0-636492260/28953/44900_ 13715.2435427390210.01068.721700.00 185.215.232.172http/1.1bims.iranjournals.ir:443GET /mobile/article_1921.html HTTP/1.1 0-636492260/28965/44847_ 13715.023042878890.01045.121799.31 85.208.96.210http/1.1jmedbehrazm.ir:443GET /&url=http:/www.jtst.ir/article_488.html?lang=en HTTP/1.1 0-636492260/28996/45089_ 13715.233028728340.0992.751601.99 172.71.215.86http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-636492260/29033/45063R 13715.364030740850.01078.891778.19 139.59.233.253http/1.1 0-636492260/28888/45073_ 13715.540028898390.01100.031698.95 135.181.3.228http/1.1demo.sinaweb.net:443GET /?_action=article&kw=2716&_kw=%22Iran%22 HTTP/1.1 0-636492260/28994/45165_ 13715.4814232567760.01103.711703.23 66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/article/view/40/journal/article_5442 0-636492260/29006/45144_ 13714.9245627844520.01141.341797.34 172.71.142.170http/1.1iranjournal.ir:80GET /?_action=press&page=-156606&max_rows=25 HTTP/1.1 0-636492260/29142/45461_ 13715.413030187850.01058.901684.55 65.21.91.182http/1.1flc-journal.ir:443GET /data/ijabbr/coversheet/stl_front.css?v=0.10 HTTP/1.1 0-636492260/29069/44957_ 13715.351034796920.01075.701721.29 172.71.214.130http/1.1iranjournal.ir:80GET /journalajsspn.com/index.php/AJSSPN/article/view/30044/5637 0-636492260/28771/45055_ 13715.403025414020.01027.751625.55 172.71.218.180http/1.1ns3186802.ip-51-195-105.eu:443HEAD /www.bircu-journal.com/index.php/journal/journal/journal/l 0-636492260/29118/45410_ 13715.510028997840.01045.181660.07 66.220.149.18http/1.1jmchemsci.com:443GET /article_176580.html HTTP/1.1 0-636492260/29007/45285_ 13715.481029632540.0991.671674.84 216.245.221.88http/1.1bese.ir:80GET / HTTP/1.1 0-636492260/29035/45303_ 13715.233027638340.01092.941702.13 216.244.66.234http/1.1 0-636492260/29083/45213_ 13715.4135928285720.01013.201710.53 185.215.232.172http/1.1bims.iranjournals.ir:443GET /mobile/article_1921.html HTTP/1.1 0-636492260/29110/45304_ 13715.462029581030.01087.631743.57 69.171.249.113http/1.1mazaheb.urd.ac.ir:443GET /article_130129.html HTTP/1.1 0-636492260/29115/45332_ 13714.103029491340.01119.021822.79 66.249.66.34http/1.1 0-636492260/28771/44956_ 13714.9633431136670.01128.391760.16 66.249.66.22http/1.1jgrs.kgut.ac.ir:443GET /?_action=article&kw=106924&_kw=%D9%85%D9%88%D8%B4+%D8%B5%D 0-636492260/28894/45037_ 13715.4039029896930.01072.751701.05 65.21.91.182http/1.1flc-journal.ir:443GET /?_action=article&sb=764&_sb=Biomedical+Sciences&page=-1854 0-636492260/28924/44937_ 13715.360037007480.01166.111825.26 217.113.194.221http/1.1 0-636492260/29037/45185_ 13715.530032815820.01105.371735.71 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /about HTTP/1.1 0-636492260/29062/45259_ 13715.263033248400.01066.511764.75 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /article_70083.html HTTP/1.1 0-636492260/29120/45235_ 13715.5305127495090.01143.421815.08 172.179.116.79http/1.1eecs.nri.ac.ir:443GET /?_action=press&page=-44777&max_rows=25 HTTP/1.1 0-636492260/29122/45146_ 13715.331034939350.01072.971626.95 172.71.218.6http/1.1iranjournal.ir:80HEAD /journalajsspn.com/index.php/AJSSPN/article/view/30044/563 0-636492260/29194/45313_ 13715.335026208350.01048.111705.23 217.113.194.37http/1.1mag.iga.ir:443GET /?_action=article&kw=666284&_kw=%D8%B4%D8%A7%D8%AE%D8%B5+%D 0-636492260/28907/45008_ 13715.394032834350.01086.921699.06 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /p_topcited/p_citations/p_topcited/p_citations/p_authorship 0-636492260/29055/44945_ 13715.510045425690.01061.9813537.22 185.215.232.173http/1.1ns3186802.ip-51-195-105.eu:443GET /server HTTP/1.1 0-636492260/29050/45284_ 13715.530031093180.01093.001703.25 217.113.194.221http/1.1jgrs.kgut.ac.ir:443GET /index.php/MainJournal/journal/?_action=article&au=287027&_ 0-636492260/28721/44709_ 13715.472030452490.01030.381689.71 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_3099.html HTTP/1.1 0-636492260/29006/45331_ 13715.501029326280.01046.941655.22 139.59.233.253http/1.1bese.ir:80GET /pirja.php HTTP/1.1 0-636492260/28947/42622_ 13715.5010175904040.01105.956887.25 40.77.167.30http/1.1bese.ir:80GET /mobile/article_136675_9060acf519c7827c26a223daba65d06d.pdf 0-636492260/29038/45122_ 13715.4626233206330.01068.931704.96 172.71.142.170http/1.1iranjournal.ir:80GET /?_action=article&sb=8314&_sb=Medicine&page=-156739&max_row 0-636492260/29080/44968_ 13714.651139206760.01006.801726.22 66.249.66.196http/1.1 0-636492260/28875/44957_ 13715.302031943420.01056.071717.06 185.215.232.171http/1.1ns3186802.ip-51-195-105.eu:443GET /article_113287.html HTTP/1.1 0-63649226
Open service 185.143.233.120:80 · jat-journal.ir
2024-10-31 01:21
HTTP/1.1 301 Moved Permanently Date: Thu, 31 Oct 2024 01:21:38 GMT Content-Type: text/html Content-Length: 0 Connection: close Location: https://jat-journal.ir/ Content-Security-Policy: upgrade-insecure-requests Server: ArvanCloud Server-Timing: total;dur=4 X-Request-ID: 18a7304885d0e4fa4eff5256b31a30b7 X-SID: 6230
Open service 185.143.234.120:80 · jat-journal.ir
2024-10-31 01:21
HTTP/1.1 301 Moved Permanently Date: Thu, 31 Oct 2024 01:21:38 GMT Content-Type: text/html Content-Length: 0 Connection: close Location: https://jat-journal.ir/ Content-Security-Policy: upgrade-insecure-requests Server: ArvanCloud Server-Timing: total;dur=3 X-Request-ID: 013f7d5037722fec588b5ac81c9b6b1c X-SID: 6230
Open service 185.143.233.120:443 · jat-journal.ir
2024-10-31 01:21
HTTP/1.1 302 Found Date: Thu, 31 Oct 2024 01:21:40 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=en; expires=Sat, 30 Nov 2024 01:21:40 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=fa; expires=Sat, 30 Nov 2024 01:21:40 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=en; expires=Sat, 30 Nov 2024 01:21:40 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=hnkldbpsm8iqfaue4ubbacpu5t; path=/; domain=jat-journal.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff location: https://www.jat-journal.ir/ Strict-Transport-Security: max-age=31536000; includeSubDomains Content-Security-Policy: upgrade-insecure-requests X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=48 X-Cache: BYPASS X-Request-ID: bb3eae649105c90578c3cf79ecd70f81 X-SID: 6230
Open service 185.143.233.120:8443 · jat-journal.ir
2024-10-31 01:21
HTTP/1.1 502 Bad Gateway Date: Thu, 31 Oct 2024 01:21:39 GMT Content-Type: text/html Content-Length: 10937 Connection: close Content-Security-Policy: upgrade-insecure-requests Server: ArvanCloud Server-Timing: total;dur=22 X-Request-ID: 8cf904faccf374a5d72fd2282173a4d1 X-SID: 6231 <!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link href="/cdn-cgi/assets/css/static-pages-2.6.0.css" rel="stylesheet"><link rel="icon" type="image/x-icon" href="//jat-journal.ir/favicon.ico"><title></title></head><body><section class="error-section error-section--ltr error-section--hide" id="en"><div class="container"><div class="error-section__wrapper"><div class="error-section__information"><h1 class="error-section__title"><span class="error-section__status">Error 502</span><span class="error-section__splitter"> | </span><span class="error-section__reason">Bad Gateway</span></h1><h2 class="error-section__subtitle">Website server is temporarily inaccessible.</h2><div class="error-section__contents"><p class="error-section__content">Please try again in a few minutes.</p><p class="error-section__content">In case the problem still exists contact <b>jat-journal.ir</b> support.</p></div></div><div class="error-section__image"><svg width="258" height="309" viewBox="0 0 258 309" fill="none" xmlns="http://www.w3.org/2000/svg"> <rect x="69" y="37.6074" width="132" height="175" rx="6" fill="#D1DBE8"/> <rect x="20" y="75.6074" width="130" height="173" rx="5" stroke="#B2C2D6" stroke-width="2" stroke-dasharray="6 6"/> <rect x="37" y="57.6074" width="139" height="175" rx="6" fill="#E9EDF5"/> <g opacity="0.9"> <line x1="65.0336" y1="73.5302" x2="52.6785" y2="85.375" stroke="#91A4BC" stroke-width="5"/> <line x1="65.2769" y1="85.6412" x2="53.4321" y2="73.2861" stroke="#91A4BC" stroke-width="5"/> </g> <g opacity="0.9"> <path d="M93.5 138.607C93.5 138.607 94 125.107 106.5 125.107C119 125.107 119.5 138.607 119.5 138.607" stroke="#91A4BC" stroke-width="2.5"/> <circle cx="131.5" cy="117.107" r="4.5" fill="#91A4BC"/> <circle cx="82.5" cy="117.107" r="4.5" fill="#91A4BC"/> </g> <line x1="56.5" y1="159.107" x2="156.5" y2="159.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="173.107" x2="156.5" y2="173.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="201.107" x2="156.5" y2="201.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="187.107" x2="156.5" y2="187.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="215.107" x2="156.5" y2="215.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <path fill-rule="evenodd" clip-rule="evenodd" d="M177.366 192C177.015 193.482 176.58 194.767 176.049 195.553C175.356 196.579 173.643 198.386 171.678 200.459C167.973 204.368 163.376 209.218 163.049 211.54C162.738 213.753 161.262 218.724 160.073 222.73C159.353 225.154 158.738 227.226 158.549 228.119C158.383 228.908 158.383 229.303 158.383 229.61C158.383 230.224 158.383 230.487 157.049 232.855C156.349 234.099 156.201 235.343 156.067 236.46C156.045 236.643 156.024 236.824 156 237H177.549C180.863 237 183.549 234.314 183.549 231V192H177.366Z" fill="#F4FAFF"/> <circle opacity="0.05" cx="187" cy="226" r="36" fill="#050505"/> <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M212.86 215.527L172.814 251.43C171.787 250.57 170.825 249.631 169.936 248.618L210.254 212.471C211.196 213.416 212.068 214.436 212.86 215.527Z" fill="white"/> <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M216.722 226.114C216.563 225.407 216.373 224.702 216.151 223.998C215.613 222.287 214.916 220.669 214.08 219.157L176.461 253.566C178.524 254.96 180.778 256.057 183.151 256.82L216.722 226.114Z" fill="white"/> <path d="M208.879 265.049L220.193 255.201L253.119 293.03C255.775 296.081 255.733 300.466 253.025 302.823L251.517 304.136C248.809 306.492 244.46 305.929 241.804 302.877L208.879 265.049Z" fill="#B2C2D6"/> <path d="M202.263 252.878L209.052 246.969L220.89 260.571L214.101 266.479L202.263 252.878Z" fill="#B2C2D6"/> <circle cx="187" cy="226" r="31.5" stroke="#B2C2D6" stroke-width="9"/> <g opacity="0.9"> <path d="M31.3174 39.8878C32.0755 41.7677 31.1664 43.9057 29.2865 44.6638C27.4075 45.4216 25.2686 44.5128 24.5105 42.6329C23.7527 40.754 24.6624 38.6147 26.54
Open service 185.143.234.120:8443 · jat-journal.ir
2024-10-31 01:21
HTTP/1.1 502 Bad Gateway Date: Thu, 31 Oct 2024 01:21:39 GMT Content-Type: text/html Content-Length: 10937 Connection: close Content-Security-Policy: upgrade-insecure-requests Server: ArvanCloud Server-Timing: total;dur=16 X-Request-ID: ec1f3bec3a0cdadba93d84de8bedb3fd X-SID: 6232 <!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width"><link href="/cdn-cgi/assets/css/static-pages-2.6.0.css" rel="stylesheet"><link rel="icon" type="image/x-icon" href="//jat-journal.ir/favicon.ico"><title></title></head><body><section class="error-section error-section--ltr error-section--hide" id="en"><div class="container"><div class="error-section__wrapper"><div class="error-section__information"><h1 class="error-section__title"><span class="error-section__status">Error 502</span><span class="error-section__splitter"> | </span><span class="error-section__reason">Bad Gateway</span></h1><h2 class="error-section__subtitle">Website server is temporarily inaccessible.</h2><div class="error-section__contents"><p class="error-section__content">Please try again in a few minutes.</p><p class="error-section__content">In case the problem still exists contact <b>jat-journal.ir</b> support.</p></div></div><div class="error-section__image"><svg width="258" height="309" viewBox="0 0 258 309" fill="none" xmlns="http://www.w3.org/2000/svg"> <rect x="69" y="37.6074" width="132" height="175" rx="6" fill="#D1DBE8"/> <rect x="20" y="75.6074" width="130" height="173" rx="5" stroke="#B2C2D6" stroke-width="2" stroke-dasharray="6 6"/> <rect x="37" y="57.6074" width="139" height="175" rx="6" fill="#E9EDF5"/> <g opacity="0.9"> <line x1="65.0336" y1="73.5302" x2="52.6785" y2="85.375" stroke="#91A4BC" stroke-width="5"/> <line x1="65.2769" y1="85.6412" x2="53.4321" y2="73.2861" stroke="#91A4BC" stroke-width="5"/> </g> <g opacity="0.9"> <path d="M93.5 138.607C93.5 138.607 94 125.107 106.5 125.107C119 125.107 119.5 138.607 119.5 138.607" stroke="#91A4BC" stroke-width="2.5"/> <circle cx="131.5" cy="117.107" r="4.5" fill="#91A4BC"/> <circle cx="82.5" cy="117.107" r="4.5" fill="#91A4BC"/> </g> <line x1="56.5" y1="159.107" x2="156.5" y2="159.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="173.107" x2="156.5" y2="173.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="201.107" x2="156.5" y2="201.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="187.107" x2="156.5" y2="187.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <line x1="56.5" y1="215.107" x2="156.5" y2="215.107" stroke="#B2C2D6" stroke-width="5" stroke-linecap="round"/> <path fill-rule="evenodd" clip-rule="evenodd" d="M177.366 192C177.015 193.482 176.58 194.767 176.049 195.553C175.356 196.579 173.643 198.386 171.678 200.459C167.973 204.368 163.376 209.218 163.049 211.54C162.738 213.753 161.262 218.724 160.073 222.73C159.353 225.154 158.738 227.226 158.549 228.119C158.383 228.908 158.383 229.303 158.383 229.61C158.383 230.224 158.383 230.487 157.049 232.855C156.349 234.099 156.201 235.343 156.067 236.46C156.045 236.643 156.024 236.824 156 237H177.549C180.863 237 183.549 234.314 183.549 231V192H177.366Z" fill="#F4FAFF"/> <circle opacity="0.05" cx="187" cy="226" r="36" fill="#050505"/> <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M212.86 215.527L172.814 251.43C171.787 250.57 170.825 249.631 169.936 248.618L210.254 212.471C211.196 213.416 212.068 214.436 212.86 215.527Z" fill="white"/> <path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M216.722 226.114C216.563 225.407 216.373 224.702 216.151 223.998C215.613 222.287 214.916 220.669 214.08 219.157L176.461 253.566C178.524 254.96 180.778 256.057 183.151 256.82L216.722 226.114Z" fill="white"/> <path d="M208.879 265.049L220.193 255.201L253.119 293.03C255.775 296.081 255.733 300.466 253.025 302.823L251.517 304.136C248.809 306.492 244.46 305.929 241.804 302.877L208.879 265.049Z" fill="#B2C2D6"/> <path d="M202.263 252.878L209.052 246.969L220.89 260.571L214.101 266.479L202.263 252.878Z" fill="#B2C2D6"/> <circle cx="187" cy="226" r="31.5" stroke="#B2C2D6" stroke-width="9"/> <g opacity="0.9"> <path d="M31.3174 39.8878C32.0755 41.7677 31.1664 43.9057 29.2865 44.6638C27.4075 45.4216 25.2686 44.5128 24.5105 42.6329C23.7527 40.754 24.6624 38.6147 26.54
Open service 185.143.234.120:443 · jat-journal.ir
2024-10-31 01:21
HTTP/1.1 302 Found Date: Thu, 31 Oct 2024 01:21:39 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=en; expires=Sat, 30 Nov 2024 01:21:39 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=fa; expires=Sat, 30 Nov 2024 01:21:39 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=en; expires=Sat, 30 Nov 2024 01:21:39 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=6sit9ql20ldcjh7nn01jq8roo6; path=/; domain=jat-journal.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff location: https://www.jat-journal.ir/ Strict-Transport-Security: max-age=31536000; includeSubDomains Content-Security-Policy: upgrade-insecure-requests X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=50 X-Cache: BYPASS X-Request-ID: 602879e973e2665a27d165466545f185 X-SID: 6233
Open service 185.143.233.120:443 · jat-journal.ir
2024-10-16 01:31
HTTP/1.1 302 Found Date: Wed, 16 Oct 2024 01:31:03 GMT Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close X-Powered-By: PHP/8.3.9 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: juFirstLang=en; expires=Fri, 15 Nov 2024 01:31:03 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juSecondLang=fa; expires=Fri, 15 Nov 2024 01:31:03 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: juLang=en; expires=Fri, 15 Nov 2024 01:31:03 GMT; Max-Age=2592000; path=/; secure; HttpOnly Set-Cookie: PHPSESSID=69fbnosamt7fpqaoum0tplul3n; path=/; domain=jat-journal.ir; secure; HttpOnly; SameSite=None X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff location: https://www.jat-journal.ir/ Strict-Transport-Security: max-age=31536000; includeSubDomains Content-Security-Policy: upgrade-insecure-requests X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=138 X-Cache: BYPASS X-Request-ID: 0ac114e2703b7180715b1f03099b6574 X-SID: 6110